SureCloud launches Ransomware Simulator

The Ransomware Simulator will help organizations to simulate a broad range of possible ransomware attacks and prepare mitigation strategies.

  • 6 years ago Posted in
SureCloud has launched its Ransomware Simulator solution, which helps organizations defend against one of the most insidious and fastest growing malware threats.
 
According to Kaspersky Labs, the total number of ransomware attacks increased by 250% in the 12 months up to March 2017. With SureCloud’s Ransomware Simulator, organizations can test their ability to respond to a broad range of ransomware attack types, at an employee and organizational level.
 
The software simulates real-world ransomware attacks by infecting a machine using sophisticated techniques to bypass network security, then displaying a message demanding payment – without encrypting, accessing or damaging data. The infected user (employee) is then monitored to see how they respond to the demand; do they attempt to pay or do they escalate it to the IT department?
 
Users of the solution receive a comprehensive report of user actions both pre- and post-exploitation, revealing how users both helped and hindered its ransomware readiness. This covers who opened, downloaded and executed the ransomware, if, when and how the ransomware was reported, whether someone attempted to pay the ransom, what data would have been held to ransom, and detailed technical information about how spam filtering and antivirus were bypassed.
 
SureCloud’s Ransomware Simulator enables organizations to evaluate the two key components of their ransomware readiness: their procedural response and user actions, and their technical abilities to identify, contain and repair the damage from a ransomware attack. This data can be used to inform user education and training, and strengthen or adjust the current technical protections.
 
“Risk mitigation depends on organizations taking a truly holistic approach to ransomware readiness, and understanding that technical elements, user education and training, and effective processes and procedures all need to work together for maximum protection,” commented Luke Potter, Cybersecurity Practice Director at SureCloud. “Our Ransomware Simulator is a first-of-its-kind solution that enables organizations to pinpoint exactly where the gaps are in their current ransomware strategy and make the required organizational changes to improve their ransomware protection posture.”
Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...