Tag Archives: Ransomware

Norsk Hydro Ransomware A Week Later: What Is The REAL Target?

Going back to our previous blog on the ransomware attack that hit Norsk Hydro, in Norway, we’re hearing a bit more about the underlying piece of malware that was used in that attack, LockerGoga.  A brief article appeared yesterday on Fossbytes.com that … Continue reading

Posted in Industry News, Latest Security News | Tagged , , , , | Leave a comment

Even With Adequate Backups in Place, Ransomware Hitting a Network Can Still Cause Disruptions and Have a Financial Impact

Ransomware is again in the news as of late; this time hitting one of the world’s largest aluminum producers, Norsk Hydro, in Norway.  As reported by Yahoo! Finance, Norsk Hydro was battling to contain a ransomware cyberattack yesterday that caused a … Continue reading

Posted in Industry News, Latest Security News | Tagged , , , , , , | Leave a comment

Ryuk Ransomware – Still Netting CyberCriminals Payouts Through Attacks on Local Governments and Smaller Enterprises – So, What Should They Do?

Despite better security solutions now available to combat ransomware, old and new strains are still being utilized to great effect. The latest report from Bleeping Computer, is focused on the “Ryuk” ransomware, being used by a group in Eastern Europe … Continue reading

Posted in Industry News, Latest Security News | Tagged , , , , , , | Leave a comment

How Wedge Can Prevent Your Organization From Becoming a Statistic

Statistics Canada (StatsCan) published a very telling statistic yesterday, as shown in a Globe and Mail news item stating that more than 1 in 5 Canadian businesses were hit by cyberattacks last year. The survey went on to inform that … Continue reading

Posted in Industry News, Latest Security News, Wedge News | Tagged , , , , , , | Leave a comment

Wedge Partners With Spirent To Showcase Advanced Threat Prevention With Uncompromising Performance At Black Hat USA 2017

Live Testing With Brand New Malware Demonstrates WedgeAMB’s Superior Threat Prevention Abilities While Maintaining Greater Than 100 Percent Of Rated Throughput Performance Las Vegas, Nevada, July 26, 2017 –Wedge Networks, the leader in real-time network threat prevention, is showcasing Release … Continue reading

Posted in Industry News, Latest Security News, Wedge News | Tagged , , , , | Leave a comment

Wedge Technical Services Bulletin: WedgeAMB Protection Against Erebus Ransomware

NAYANA, a major web hosting company in South Korea, has reportedly paid over 1.3 billion South Korean won (~ $1.15M USD) in ransom to secure a decryption key to unlock 153 Linux servers which affected the websites of approximately 3,400 … Continue reading

Posted in Industry News, Latest Security News, Wedge News | Tagged , , , , | Leave a comment

Wedge Offers Vulnerable Businesses WannaCry and Future Ransomware Threat Protection as a Free Trial for Immediate Threat Prevention

WedgeAMB Uses Multiple Layers of Network Security to Detect and Immediately Block WannaCry and Future Variants of Ransomware – Providing Immediate Protection for Enterprise Networks. Calgary, Alberta, Canada, May 17, 2017 – Wedge Networks, the leader in real-time network threat … Continue reading

Posted in Industry News, Latest Security News, Wedge Channel Partner Forum, Wedge News | Tagged , , , , , | Leave a comment

Wedge Technical Service Bulletin: WedgeAMB Protection Against WannaCry Ransomware

The WannaCry ransomware family of malware was unleashed across the globe last week in more than 150 countries; impacting more than 200,000 victims, as of Sunday, May 14th according to Rob Wainwright, the head of the European Union’s law enforcement … Continue reading

Posted in Industry News, Latest Security News, Wedge News | Tagged , , , | Leave a comment

WedgeAMB With Multi-Layered Network Security Blocks WannaCry Ransomware Without Requiring Software Updates

WedgeAMB’s Unique Multi-Technology, Multi-Layered Architecture Provides Critical Protection Against New Multi-Vectored Attacks, Without Requiring Software Updates! Calgary, Alberta, Canada, May 15, 2017 –Wedge Networks, the leader in real-time network threat prevention, today announced that Wedge Advanced Malware Blocker™ (WedgeAMB) blocks … Continue reading

Posted in Industry News, Latest Security News, Wedge Channel Partner Forum, Wedge News | Tagged , , , | Leave a comment

What We Can Do About Ransomware – Today and Tomorrow

By Alan Zeichick, Principal Analyst, Camden Associates, Published on UpgradeMag.com, May 31, 2016. Ransomware is a huge problem that’s causing real harm to businesses and individuals. Technology service providers are gearing up to fight these cyberattacks – and that’s coming … Continue reading

Posted in Industry News, Latest Security News, Wedge News | Tagged , , | Leave a comment