Jump to content

Ransomware Protection


Recommended Posts

How does ESET protects from Ransomwares

How effectively it can safeguard its users from WANNACRY ransomware

Edited by Karmadyota
Link to comment
Share on other sites

  • Administrators

ESET has detected it since version 15403 in memory and since 15404 on files on a disk too. As for the vulnerability CVE-2017-0144, ESET has protected users from malware exploiting the vulnerability since April 25 by the network protection module present in Endpoint Security v6, ESET Smart Security v9+ and ESET Internet Security v10 even if the appropriate hotfix from Microsoft was not installed.

Link to comment
Share on other sites

2 minutes ago, Marcos said:

ESET has detected it since version 15403 in memory and since 15404 on files on a disk too. As for the vulnerability CVE-2017-0144, ESET has protected users from malware exploiting the vulnerability since April 25 by the network protection module present in Endpoint Security v6, ESET Smart Security v9+ and ESET Internet Security v10 even if the appropriate hotfix from Microsoft was not installed.

Thanks Marcos for your kind information

Link to comment
Share on other sites

  • Administrators
9 minutes ago, herve said:

Is it the same for efsw V6 ?

EFSW doesn't contain firewall which means it can't protect you against exploits at the network level. However, as long as you keep the system up to date and have all security updates installed, all known vulnerabilities should be already patched.

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...