02/10/2023
09:31

TG Soft's CRAM AWARENESS activities for the ECSM European Cyber Security Month 2023-10


TG Soft's CRAM AWARENESS activities for the ECSM European Cyber Security Month 2023-10

ECSM European Cyber Security Month 2023

The European Union ECSM campaign, organized by the European Cybersecurity Agency ENISA, provides throughout the month of October a variety of activities, congresses, conferences and events in all EU member countries to promote awareness of cyber threats among citizens and methods to counter them, as well as provide up-to-date information on cybersecurity.
The official motto of #ECSM 2023 is #BeSmarterThanAHacker
ECSM European Cyber Security Month 2023

This year's call is to spread the knowledge and tools needed for protection against cyber criminals.
In a world where technology is an integral part of all of our lives, cyber crooks are employing increasingly sophisticated and clever social engineering tactics to breach our security defenses and take over our data. Sometimes certain business needs and the rush to achieve goals, can distract from what has become a global and unavoidable issue today:
CYBER SECURITY.

CLUSIT Associazione Italiana per la Sicurezza Informatica
From this year the European Cyber Security Month in Italy is coordinated, at the national level, by the National Cybersecurity Agency (ACN) and supported by Clusit together with a variety of organizations, universities and research centers.

TG Soft Cyber Security Specialist, a CLUSIT associate, is also actively participating in the ECSM, promoting cyber security awareness and divulgation, as well as providing concrete tools to protect ourselves from cyber scams, thanks to 100% Italian proprietary technologies that can counter cyber attacks.

To prevent these attacks, you should implement some common sense practices, but in case of a ransomware attack, it is critical to defend yourself with concrete tools designed to mitigate these attacks.

TG Soft Cyber Security Specialist will support the European Cyber Security Month ECSM 2023 with some activities.

Outreach and awareness activities:


  • LIGHT ON! - Menti Illuminate (Enlightened Minds) organized by TEDxAsiago, the divulgative/scientific format where Eng. Enrico Tonello, IT Security Researcher & Co-founder of TG Soft Cyber Security Specialist, was invited to tell about his experiences;
  • Weekly report on malspam campaigns detected internationally with specific focus on those targeting Italy and spreading Ransomware, PasswordStealer, TrojanBanker and whatnot...;
  • Monthly report on the most common Phishing attempts and how to recognize them, to prevent our personal information from being stolen by cyber criminals.
 

Tools and technologies to counter cyber attacks:

  • Vir.IT eXplorer Lite AntiVirus-AntiSpyware-AntiMalware for Windows Client&Server, always automatically updated  to identify real circulating cyber threats. Its special feature is its usability in conjunction with any other AV Software or Internet Security already in use on PCs and/or Servers, without conflicting or slowing down the system.
  • VirIT Mobile Security Lite AntiMalware detecting the presence of threats on Devices (Smartphones and Tablets) with Android [TM] OS.
  • HAVEiBeenEMOTET the Threat-Intelligence portal, developed by TG Soft, that shows whether an e-mail address or domain has been used in MalSpam campaigns to spread EMOTET.
 
Vir.IT eXplorer is a Software internationally certified  by the most well-known and recognized international certifying bodies. Below are all the certifications obtained since 2016, which are issued monthly, bimonthly and annually: 
  • Virus Bullettin Ltd (London GB), With more than 30 certifications.
  • ICSALabs International Computer Security Association (Pennsylvania US) powered Verizon Ltd, U.S. certifying body that has been verifying its effectiveness and efficiency since 2016.
  • AppEsteem (Seattle US) Releasing the recognition of AntiVirus Deceptor Fighters against Apps
  • potentially dangerous to the end user.
  • OPSWAT (San Francisco US). TG Soft is an OPSWAT's technology partner because the american company has integrated into its METASCAN platform theTG Soft's scanning engine and has awarded Vir.IT eXplorer the highest level of Certification -PLATINUM (2022)-.
In addition, the TG Soft's CRAM is in charge of analyzing potential new threats, that can be submitted for FREE from the suspicious material submission page, at the link: https://www.tgsoft.it/clienti/inviaFile.asp
 

Ransomware attacks with remote desktop access (RDP)... here are some useful tips to protect your PCs/Servers.

More and more users need technologies to work and access data and programs remotely, thanks also to the spread of CLOUD systems and SMARTWORKING. These needs expose to cyber attacks by CyberCriminals.


rdpIn fact attacks persist using remote desktop access (RDP) to PCs/Servers in order to spread Ransomware/CryptoMalware aimed at file encryption for ransom purposes.
 
Remote Desktop Protocol (RDP) is a remote management protocol, developed by Microsoft and included in all Windows® Operating Systems, used for remote PC/Server management. If it's not configured properly, can be exploited in cyber attacks.

The analysis carried out by TG Soft's C.R.A.M., revealed that in these types of attacks, gross errors are often made in the configuration of the affected machines, thus helping the success of the attack. We invite you to follow our technical experts' advice=>Ransomware attacks with RDP access breaches continue.


Weekly report of Italian malspam campaigns by TG Soft's C.R.A.M

 

Consulta il report settimanale del C.R.A.M.Our C.R.A.M. (AntiMalware Research Center) at TG Soft, analyzes the malspam campaigns actually circulating in Italy on a weekly basis, so users can stay up-to-date on the threats they might encounter and avoid falling into the cyber criminals' trap. For more information and insights about the most prevalent threats, we invite you to check out our news =>2022W39 Weekly report => 26/09 2K22 - 02/10 2K22 campaigns MalSpam target Italy

Find out the most common phishing attempts you might encounter and, with a little bit of a glance, even avoid...

Consulta l'informativa mensile del PhishingTo keep our users up-to-date, every month we publish an information on the most common Phishing attempts detected by TG Soft's AntiMalware Research Center. These emails are intended to trick some unfortunate people into providing sensitive data, such as bank account information, credit card codes, or personal login credentials, with all the possible easily imaginable consequences. We urge you NOT to be fooled by these types of e-mails....
 
For more details, see our reports:
05/09/2023 - Phishing: most widespread credential theft attempts in September 2023...

 

TG Soft's C.R.A.M. Newsletter

 

Sign up to our newsletter to stay updated on real circulating computer virus&malware threats compiled by TG Soft Cyber Security Specialist's C.R.A.M. (Anti-Malware Research Center) at the following page => https://www.tgsoft.it/news/newsletter.asp

Consulta la nostra ultima Newsletter
What are the EXCLUSIVE BENEFITS for NEWSLETTER subscribers?
  • Timely Cyber Security updates.
  • Essential items for people working in the security industry.
  • Insights about malware analyzed by C.R.A.M
 


Try Vir.IT eXplorer Lite for Windows® SERVER / Client

If you are not yet using Vir.IT eXplorer PRO, we reccomend to install Vir.IT eXplorer Lite -FREE Edition-
to supplement the antivirus in use to increase the security of your computers, PC and SERVER.

Vir.IT eXplorer Lite has the following special features:
   
  • freely usable in both private and corporate environments with Engine+Signature updates without time limitation;
  • Interoperable with any other AntiVirus, AntiSpyware, AntiMalware or Internet Security already present on PCs and SERVERs. We recommend to use it as a supplement to the AntiVirus already in use as it does not conflict or slow down the system but allows to significantly increase security in terms of identification and remediation of infected files;
  • It identifies and, in many cases, even removes most of the viruses/malware actually circulating or, alternatively, allows them to be sent to the  C.R.A.M. Anti-Malware Research Center for further analysis to update Vir.IT eXplorer;
  • Through Intrusion Detection technology, also made available in the Lite version of Vir.IT eXplorer, the software is able to report any new-generation viruses/malware that have set in automatically and proceed to send the reported files to the TG Soft's C.R.A.M.
  • Proceed to download Vir.IT eXplorer Lite from the official distribution page of TG Soft's website.


VirIT Mobile Security AntiMalware ITALIAN for ALL Android DevicesTM

VirIT Mobile Security, the Italian Anti-Malware software that protects Android™ smartphones and tablets, from Malware intrusions and other unwanted threats, and empowers the user to safeguard their privacy with an advanced heuristic approach (Permission Analyzer).

VirIT Mobile Security l'Antimalware di TG Soft per Android(TM)TG Soft makes VirIT Mobile Security available for free by accessing the Google Play Store market (https://play.google.com/store/apps/details?id=it.tgsoft.virit)from which you can pick up the Lite version, which can be freely used in both private and business settings

You can upgrade to the PRO version by purchasing it directly from our website: https://www.tgsoft.it/prodotti/ordine_step_1.asp


TG Soft
External Relations
 

 

Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: