Tag Archives: WannaCry

Healthcare Services are Primed to be Hit By WannaCry Again: What Can They Do to Protect Themselves?

There have been a multitude of articles hitting the news as of late, sounding the alarm for Healthcare Services and related organizations to make sure that they have secured themselves as it looks like the WannaCry malware is making a … Continue reading

Posted in Industry News, Latest Security News, Wedge News | Tagged , , , , , , , | Leave a comment

WannaCry, Erebus, Petya Variants – Are You Ready For The Next MALWARE Attack? WedgeAMB Will Protect You!

We have seen a number of large scale attacks leveraging the recently published NSA tools and exploits. The latest attack seems very similar to the Petya virus which used a Ransomware-as-a-Service platform making it available to a wide range of … Continue reading

Posted in Industry News, Latest Security News, Product and Services Updates, Wedge News | Tagged , , , , , , | Leave a comment

Wedge Offers Vulnerable Businesses WannaCry and Future Ransomware Threat Protection as a Free Trial for Immediate Threat Prevention

WedgeAMB Uses Multiple Layers of Network Security to Detect and Immediately Block WannaCry and Future Variants of Ransomware – Providing Immediate Protection for Enterprise Networks. Calgary, Alberta, Canada, May 17, 2017 – Wedge Networks, the leader in real-time network threat … Continue reading

Posted in Industry News, Latest Security News, Wedge Channel Partner Forum, Wedge News | Tagged , , , , , | Leave a comment

Wedge Technical Service Bulletin: WedgeAMB Protection Against WannaCry Ransomware

The WannaCry ransomware family of malware was unleashed across the globe last week in more than 150 countries; impacting more than 200,000 victims, as of Sunday, May 14th according to Rob Wainwright, the head of the European Union’s law enforcement … Continue reading

Posted in Industry News, Latest Security News, Wedge News | Tagged , , , | Leave a comment

WedgeAMB With Multi-Layered Network Security Blocks WannaCry Ransomware Without Requiring Software Updates

WedgeAMB’s Unique Multi-Technology, Multi-Layered Architecture Provides Critical Protection Against New Multi-Vectored Attacks, Without Requiring Software Updates! Calgary, Alberta, Canada, May 15, 2017 –Wedge Networks, the leader in real-time network threat prevention, today announced that Wedge Advanced Malware Blocker™ (WedgeAMB) blocks … Continue reading

Posted in Industry News, Latest Security News, Wedge Channel Partner Forum, Wedge News | Tagged , , , | Leave a comment