Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Cybereason Unveils Free Ransomware Protection Tool

Cybereason Makes Free Behavioral-Based Ransomware Protection Tool Available for Windows

Cybereason Makes Free Behavioral-Based Ransomware Protection Tool Available for Windows

Cybereason this week unveiled a free tool designed to tackle the growing threat of ransomware by blocking these threats before they can encrypt user files.

Dubbed RansomFree, the utility was designed to detect and stop all types of ransomware, even those that haven’t become known threats yet. In fact, Cybereason claims that its tool has a detection rate above 99% and that it can protect companies from emerging ransomware threats.

To deliver such a high detection and prevention rate, RansomFree uses behavioral and proprietary deception techniques, thus being able to recognize the core behavior typical to ransomware attacks. The tool doesn’t use malware signatures, meaning that it can target a broader set of variants compared to traditional antivirus solutions. It can even protect computers from fileless ransomware, Cybereason says.

As soon as it has detected a ransomware family attempting to encrypt user’s files, the tool stops the respective process. Offering support for PCs running Windows 7, 8 and 10, Windows 2010 R2 and Windows 2008 R2, the tool can also block ransomware from encrypting network shared drives, the security firm claims.

The new tool was designed with a focus on small businesses, including “law offices, police and fire departments, municipal governments, non-profit organizations, banks, doctor’s offices, schools and mom-and-pop shops.”

Ransomware is already considered one of the highest cyber threats in 2016, with nearly half of all businesses said to have experienced a ransomware attack this year. In fact, ransomware attacks on corporate users saw a six fold increase in 2015-2016 compared to 2014-2015, and things are expected to worsen in 2017.

“Pervasive ransomware variants such as Cerber, CryptoLocker, CryptoWall and Winlocker have outsmarted traditional endpoint defenses, such as antivirus software, leaving organizations exposed to the real danger of file loss. The vast majority of individuals, small businesses and other organizations threatened by ransomware attacks have little recourse but to either pay the ransom or lose their files and valuable time and money recovering files from backups,” said Uri Sternfeld, senior security researcher, Cybereason.

Advertisement. Scroll to continue reading.

In addition to installing and maintaining software capable of preventing ransomware from compromising their computers, users can take additional steps to secure their data. They should regularly backup important files and make sure that backups can be restored, should keep the operating system, browsers, and other apps up-to-date, should remove vulnerable plugins such as Adobe Flash, should be wary of emails from unknown sources containing attachments and links, and should always download software from legitimate sites.

“In order to put an end to one of the most profitable cyber operations of the recent years – ransomware – we have to make it unprofitable for the criminals. That’s why we are launching RansomFree: free, easy-to-install ransomware protection software, available for download for every individual and business that lacks the budget and skills to fight back,” said Lior Div, co-founder and CEO of Cybereason.

Last week, Europol and its partners announced that the “No More Ransom” project has added additional partners, which have brought with them 32 additional decryption tools to bolster the previous 8 tools available.

Victim losses to ransomware attacks totaled an estimated $24 million in 2015. This year predictions put the total amount closer to $1 billion. 

Related: How Mid-market Enterprises Can Protect Against Ransomware Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.