02/10/2019
09:04

OCTOBER CYBER SECURITY month, from TG Soft Cyber Security Specialist not only awareness but also protection tools...


A divulgative/educational Workshop on current threats and future evolutions. Vir.IT eXp Lite for computer virus&malware identification/removal interoperable with any AV or Internet Security in use...


TG Soft Cyber Security Specialist will actively participate in the ECSM  European Union campaign held throughout October to promote people awareness of cyber threats and relative countermeasures, to change public perception of cyber risks and to provide up-to-date information on cyber protection and cybersecurity.

The ECSM is organized by the European agency ENISA, with a variety of activities in all EU member countries.

Once again this year, the European Cyber Security Month will be supported in Italy by Clusit together with a variety of organizations, Universities and Research Centers, and in agreement with the Superior Institute of Communications and Information Technology of the Ministry of Economic Development (ISCOM).

October has been crowned Europe-wide, as the CYBER SECURITY month and throughout Europe there are many events, conferences, conventions,  aimed at informing and raising awareness of cybersecurity issues.


 
CLUSIT Associazione Italiana per la Sicurezza Informatica
TG Soft partecipa all' ECSM European Cyber Security Month

INDEX

TG Soft will support the European Cyber Security Month ECSM 2019 with various initiatives.

==> October 24, 2019 as part of SMAU FieraMilanoCity  divulgative/educational workshop

==> "L'Ingegnere Italiano" -  CNI Magazine - TG Soft is present with an article on CyberSecurity!

==> Ransomware attacks with remote desktop access (RDP).Here are some useful tips for protecting your PCs/Servers.

==> Stay updated on malspam attacks with target italia. Check C.R.A.M's weekly analysis of circulating campaigns  .

==>
Telemetry of viruses/malware in Italy

==> Phishing: the most common credential and/or data theft attempts


==> Sign up to our Newsletter

==> Vir.IT eXplorer Lite Identification and removal tools to integrate PC and SERVER defenses with S.O. Windows

==> VirIT Mobile Security Lite TG Soft's AntiMalware for Android™ smartphones and tablets.

ECSM Europena Cyber Security Month
TG Soft Cyber Security Specialist, a CLUSIT member, also participates in the ECSM promoting cyber security, both in terms of awareness and with concrete tools available to the public.
It's worth mentioning that we will be present with a divulgative/educational workshop on October 24 to be held during SMAU Milan. In addition a topical article on Cyber Security published in the official historical journal of the CNI is available online.
In order to maintain a constant and updated attention and information on the threats really circulating in our country, our AntiMalware Research Center periodically publishes research on malspam attacks with weekly analysis in addition to the monthly telemetry of viruses&malware in Italy. Moreover every month we publish a report on the most common Phishing attempts and we make available the free protection tool Vir.IT eXplorer Lite, the AntiVirus-AntiSpyware-AntiMalware for all.

October 24, 2019 ==> "From the return of ransomware to the persistence of PasswordStealers... Top Cyber Threats for Entities and Enterprises"

Divulgative/educational workshop to be held on Thursday, Oct. 24 at SMAU Milan 2019 at FieraMilanoCity Pav. 4 Arena Smau at 2:30 p.m. titled "From the return of ransomware to the persistence of PasswordStealers... Top Cyber Threats for Entities and Enterprises"
 
Speaker: Enrico Tonello, engineer, and co-founder of TG Soft S.r.l. Cyber Security Specialist, author of many articles on computer viruses & malware and more...

With the collaboration of Michele Zuin IT expert, system analyst and Cyber Security enthusiast. He is part of TG Soft Cyber Security Specialist's C.R.A.M. (AntiMAlware Research Center), which analyzes the most dangerous cyber threats circulating in Italy and more...
SMAU Milano 2019 => Ingresso OMAGGIO offerto da TG Soft
 
This workshop is also included in both the Italian program of Information Security Month events coordinated by CLUSIT and the ECSM European Cyber Security Month program.
 
Clicca per accedere alla pagina del Workshop sul sito di SMAU...
CLUSIT Associazione Italiana per la Sicurezza Informatica

Elenco delle iniziative inserite nell'ambito dell'ECSM European Cyber Security Month...

 
       Back to top of page
 

"L'Ingegnere Italiano" magazine is online. Check the TG Soft's article on "Ransomware: what it is and how I defend myself!"

TG Soft is pleased to announce that it is present with a topical article about CyberSecurity in "L'Ingegnere Italiano"-Official Historical Magazine of the National Council of Engineers (CNI)- dedicated to this theme.

The CNI devotes this monographic issue, edited by Dr. Michele Pierri, to a stimulating topic: CYBER SECURITY.

TG Soft also couldn't miss it with an issue dedicated to: Ransomware: what it is and how I defend myself!

Back to top of page


Ransomware attacks with remote desktop access (RDP)... here are some useful tips to protect your PCs/Servers.

 

Sometimes business needs (and too much haste to achieve goals) can distract from what has become a global and unavoidable issue today: INFORMATION SECURITY.
More and more users need technologies that allow them to work and access data and programs remotely, especially as a result of the spread of CLOUD systems. These needs expose to cyber attacks by CyberCriminals.

In fact attacks persist with remote desktop access (RDP) to PCs/Servers to convey
rdp
Ransomware/CryptoMalware suitable for encrypting files for ransom purposes.

RDP protocol  (Remote Desktop Protocol)is a remote management protocol developed by Microsoft and found in all Windows® Operating Systems used for remote PC/Server management that, if not configured properly, can be exploited as a point of attack.

The analysis carried out by TG Soft's C.R.A.M. found that in these types of attacks, gross errors are often made in the configuration of the affected machines that help the success of the attack. We invite you to follow the advice of our technical expertsi => Ransomware attacks with RDP access breaches continue.

Back to top of page
 


Weekly report of Italian malspam campaigns by TG Soft's C.R.A.M.

Our C.R.A.M. (AntiMalware Research Center) at TG Soft analyzes the malspam campaigns actually circulating in Italy on a weekly basis so users can stay up-to-date on the threats they might encounter and avoid falling into the trap of these cyber criminals. For more information and insights into the most prevalent threats, we invite you to check out our news
Weekly report about Italian malspam campaigns from September 21 to 27 2019
I
 

Back to top of page


Telemetry of viruses/malware in Italy

TG Soft's C.R.A.M.(Anti-Malware Research Center) publishes monthly statistics of the actual circulating viruses/malware that have attacked users'/customers' PCs/SERVERs. TG Soft, due to its Anti-Virus/Anti-Malware Center (C.R.A.M) and special expertise, has been acknowledged by Microsoft and, as such, included as an active member and participant in the Virus Information Alliance program.

The Virus Information Alliance (VIA) is an Anti-Malware collaboration program reserved for security software vendors, security service providers, Anti-Malware testing organizations, and other organizations involved in the fight against cybercrime.
VIA program members collaborate, through the exchange of technical information on malicious software, with Microsoft, with the goal of improving the protection of customers/users of Microsoft's O.Ss.
Therefore, all data processed in numerical and graphical form, follow and are subject to the specifications of the EIA protocol in order to process virus/malware spread data uniformly, according to the guidelines already in use by Microsoft, developed since 2006.

For more details see our news => Telemetry of viruses/malware in Italy 2019-08
 
Back to top of page

Find out the most common phishing attempts you might encounter and, with a little attention, even avoid

 

To keep our users up-to-date, every month we publish a disclosure on the most common Phishing attempts, detected by TG Soft's AntiMalware Research Center. These emails are intended to trick some unfortunate people into providing sensitive data, such as bank account information, credit card codes, or personal login credentials, with all the possible consequences easily imaginable. We urge you NOT to be fooled by these types of e-mails...

For more details, see our reports:

02/09/2019 09:22:37 - Phishing:the most widespread credential theft attempts in september 2019.
01/08/2019 15:17:54 - Phishing: the most widespread credential theft attempts in august 2019......
 
Back to top of page

TG Soft's C.R.A.M. Newsletter

 

Sign up for our newsletter to remain updated on real circulating computer virus&malware threats compiled by TG Soft Cyber Security Specialist's C.R.A.M. (Anti-Malware Research Center) at the following page=> https://www.tgsoft.it/italy/newsletter.asp
What are the EXCLUSIVE BENEFITS for NEWSLETTER subscribers?
  • Timely updates regarding Information Security...
  • Essential items for people working in the security industry
  • Insights into the operation of malware analyzed by C.R.A.M
Consulta la nostra ultima Newsletter
 
Back to top of page


Try Vir.IT eXplorer Lite for Windows® SERVER / Client

If you are not yet using Vir.IT eXplorer PRO, it is advisable to install, Vir.IT eXplorer Lite -FREE Edition-.to supplement the antivirus in use to increase the security of your computers, PC and SERVER indifferently,


Vir.IT eXplorer Lite has the following special featuresi:
  • freely usable in both private and corporate environments with Engine+Signature updates without time limitation;
  • Interoperable with any other AntiVirus, AntiSpyware, AntiMalware or Internet Security already present on PCs and SERVERs. We recommend to use it as a supplement to the AntiVirus already in use as it does not conflict or slow down the system but allows to significantly increase security in terms of identification and remediation of infected files;
  • It identifies and, in many cases, even removes most of the viruses/malware actually circulating or, alternatively, allows them to be sent to  the  C.R.A.M. Anti-Malware Research Center  for further analysis to update Vir.It eXplorer PRO;
  • through the Intrusion Detection technology, also made available in the Lite version of Vir.IT eXplorer, the software is able to report any new-generation viruses/malware that have set in automatically and proceed to send the reported files to TG Soft's C.R.A.M.
  • Proceed to  download Vir.IT eXplorer Lite from the official distribution page of TG Soft's website.
Back to top of page


VirIT Mobile Security AntiMalware ITALIAN for ALL Android DevicesTM

 

VirIT Mobile Security, the Italian Anti-Malware software that protects Android™ smartphones and tablets, from Malware intrusions and other unwanted threats and empowers the user to safeguard their privacy with an advanced heuristic approach (Permission Analyzer).
 

TG Soft makes VirIT Mobile Security available for free by accessing the Google Play Store market (https://play.google.com/store/apps/details?id=it.tgsoft.virit from which you can pick up the Lite version, which can be freely used in both private and business settings

It is possible to upgrade to the PRO version by purchasing it directly from our website https://www.tgsoft.it/italy/ordine_step_1.asp

 VirIT Mobile Security l'Antimalware di TG Soft per Android(TM)

Back to top of page

 

 
TG Soft
External Relations

 

Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: