22/09/2020
12:17

TG Soft's CRAM promoted activities for the ECSM European Cyber Security Month 2020-10


OCTOBER is the month of CYBER SECURITY, from TG Soft Cyber Security Specialist NOT only awareness, but also protection tools.....


TG Soft Cyber Security Specialist will actively participate in the ECSM  European Union campaign held throughout October to promote awareness among citizens of cyber threats and methods to counter them, to change their perception of cyber risks, and to provide up-to-date information on cyber protection and cybersecurity.

The ECSM is organized by the European agency ENISA, with a variety of activities in all EU member countries.

Once again this year, the European Cyber Security Month will be supported in Italy by Clusit together with a variety of organizations, Universities and Research Centers, and in agreement with the Superior Institute of Communications and Information Technology of the Ministry of Economic Development (ISCOM).

October has been crowned Europe-wide as the month of CYBER SECURITY, and throughout Europe there are many events, conferences, conventions,  aimed at informing and raising awareness of cybersecurity issues.

TG Soft partecipa all' ECSM European Cyber Security MonthCLUSIT Associazione Italiana per la Sicurezza Informatica





Vir.IT eXplorer PRO - VirIT Mobile Security PRO - CRAM App Analyser
 

INDEX

TG Soft will support the European Cyber Security Month ECSM 2020 with various initiatives.
  • HAVEiBeenEMOTET... the new Threat-Intelligence portal that lets you know whether an e-mail address or domain has been used in MalSpam campaigns to spread EMOTET...
ECSM European Cyber Security Month Centro Ricerche Anti-Malware di TG Soft

TG Soft Cyber Security Specialist, a CLUSIT member, also participates in the ECSM by promoting cyber security, both in terms of awareness and with concrete tools made available to the public .
 
In order to maintain a constant and updated attention and information on the threats really circulating in our country, our AntiMalware Research Center periodically publishes research on malspam attacks with weekly analysis in addition to the monthly Cyber-Threat report of viruses&malware in Italy. Moreover every month we publish a report on the most common Phishing attempts and we make available a free protection tool through the distribution of Vir.IT eXplorer Lite, the AntiVirus-AntiSpyware-AntiMalware for all.
Back to top of page


HAVEiBeenEMOTET to know if your e-mail has been used to spread MalSpam with EMOTET...

Since Oct. 1, 2020, TG Soft's C.R.A.M. has developed and launched  HAVEiBeenEMOTET a new portal that allows people to tell if an e-mail address or domain has been hacked and/or attacked by EMOTET.

 
HAVEiBeenEMOTET => Per conoscere se la tua mail è stata utilizzate nelle campagne EMOTET...
This portal is progressively increased by TG Soft's Anti-Malware Research Center researchers with e-mail addresses used in MalSpam campaigns to spread EMOTET...

Between August and September 2020, TG Soft researchers collected more than 2.5 million e-mail addresses which involve, unknowingly, more than 250 thousand domains used by EMOTET in various MalSpam campaigns used to spread this Trojan-Dropper-Downloader and spyware.

 Check the News " HAVEiBeenEMOTET portal to find out wether a mailbox has been used in malware campaigns to spread EMOTET!"

Back to top of page


Friday, September 25, 2020 4:30 pm ==> Divulgative/educational  webinar on "Vir.IT eXplorer PRO"

Divulgative/educational workshop to be held on Friday, September 25 at 4:30 pm organized by ibabbo 2.0 with the moderation of Eng. Gian Luca Manzi.
We will talk about the ITALIAN Vir.IT eXplorer PRO the AntiVirus, AntiSpyware, AntiMalware and AntiRansomware Crytpo-Malware protection.
Speakers will be the Analysts and Researchers of the AntiMalware Research Center (C.R.A.M.).by TG Soft Cyber Security Specialist.
Webinar 25 settembre ore 16.30 organizzato da ibabbo 2.0

The Vir.IT eXplorer PRO online event is included in the Italian program of information security month events coordinated by CLUSIT.

Don't miss the meeting, more information and registration at Event site!!
Back to top of page



Ransomware attacks with remote desktop access (RDP)... here are some useful tips to protect your PCs/Servers.

 


Sometimes business needs (and too much haste to achieve goals) can distract from what has become a global and unavoidable issue today: INFORMATION SECURITY.
More and more users need technologies that allow them to work and access data and programs remotely. In particular, because of the spread of CLOUD systems and to the Covid-19 health emergency, many working realities have had to reorganize their working ways by introducing SMARTWORKING. These needs expose to cyber attacks by CyberCriminals.

                                                                                        
  In fact attacks persist with remote desktop access (RDP) to PCs/Servers to convey
rdp Ransomware/CryptoMalware suitable for encrypting files for ransom purposes.
 
RDP protocol (Remote Desktop Protocol)  is a remote management protocol developed by Microsoft and found in all Windows® Operating Systems used for remote PC/Server management that, if not configured properly, can be exploited as a point of attack.

The analysis carried out by TG Soft's C.R.A.M. found that in these types of attacks, gross errors are often made in the configuration of the affected machines that help the success of the attack. We invite you to follow the advice of our technical experts=>Ransomware attacks with RDP access breaches continue.

Back to top of page


Weekly report of Italian malspam campaigns by TG Soft's C.R.A.M.

 

Our C.R.A.M. (AntiMalware Research Center) at TG Soft analyzes the malspam campaigns actually circulating in Italy on a weekly basis
Report settimanale del C.R.A.M. so users can stay up-to-date on the threats they might encounter and avoid falling into the trap of these cyber criminals. For more information and insights into the most prevalent threats, we invite you to check out our news=>Weekly report about Italian malspam campaigns from October 03 to 09, 2020.

Cyber-Threat monthly report of cyber attacks in Italy

C.R.A.M. (Anti-Malware Research Center) publishes monthly statistics of actually circulating viruses/malware that have attacked users'/customers' PCs/SERVERs.TG Soft, because of its Anti-Virus/Anti-Malware Center (C.R.A.M) and special expertise, has been acknowledged by Microsoft and, as such, included as an active member and participant in the program Virus Information Alliance.
 
The Virus Information Alliance (VIA) is an Anti-Malware collaboration program reserved for security software vendors, security service providers, Anti-Malware testing organizations, and other organizations involved in the fight against cybercrime.
VIA program members collaborate through the exchange of technical information on malicious software with Microsoft, with the goal of improving the protection of customers/users of Microsoft OSs. Therefore, all data processed in numerical and graphical form, follow and are subject to EIA protocol specifications. In this way virus/malware spread data are processed uniformly, according to Microsoft's existing guidelines developed since 2006.
Centro Ricerche Anti-Malware di TG Soft
Elenco delle iniziative inserite nell'ambito dell'ECSM European Cyber Security Month...

Cyber-Threat Report agosto 2020
   

Find out the most common phishing attempts you might encounter and, with a little attention, even avoid

 

To keep our users up-to-date, every month we publish a disclosure on the most common Phishing attempts, detected by TG Soft's AntiMalware Research Center. These emails are intended to trick some unfortunate people into providing sensitive data, such as bank account information, credit card codes, or personal login credentials, with all the possible consequences easily imaginable.
We urge you NOT to be fooled by these types of e-mails...
 
For more details, see our reports:

01/09/2020 11:37:02 - Phishing:the most widespread credential theft attempts in september 2020
05/08/2020 10:29:13 - Phishing: the most widespread credential theft attempts in august 2020...
 
Back to top of page

TG Soft's C.R.A.M. Newsletter

 

Sign up for our newsletter to remain updated on real circulating computer virus&malware threats compiled by TG Soft Cyber Security Specialist's C.R.A.M. (Anti-Malware Research Center) at the following page => https://www.tgsoft.it/italy/newsletter.asp
What are the EXCLUSIVE BENEFITS for NEWSLETTER subscribers?
  • Timely updates regarding Information Security..
  • Essential items for people working in the security industry
  • Insights into the operation of malware analyzed by C.R.A.M
Consulta la nostra ultima Newsletter
 
Back to top of page

Try Vir.IT eXplorer Lite for Windows® SERVER / Client

If you are not yet using Vir.IT eXplorer PRO, it is advisable to install, Vir.IT eXplorer Lite -FREE Edition-.to supplement the antivirus in use to increase the security of your computers, PC and SERVER indifferently,

Vir.IT eXplorer Lite
has the following special features:
  • freely usable in both private and corporate environments with Engine+Signature updates without time limitation;
  • Interoperable with any other AntiVirus, AntiSpyware, AntiMalware or Internet Security already present on PCs and SERVERs. We recommend to use it as a supplement to the AntiVirus already in use as it does not conflict or slow down the system but allows to significantly increase security in terms of identification and remediation of infected files;
  • It dentifies and, in many cases, even removes most of the viruses/malware actually circulating or, alternatively, allows them to be sent to the C.R.A.M. Anti-Malware Research Center for further analysis to update Vir.IT eXplorer;
  • through Intrusion Detection technology, also made available in the Lite version of Vir.IT eXplorer, the software is able to report any new-generation viruses/malware that have set in automatically and proceed to send the reported files to TG Soft's C.R.A.M.
  • Proceed to  download Vir.IT eXplorer Lite from the official distribution page of TG Soft's website.
Back to top of page


VirIT Mobile Security AntiMalware ITALIAN for ALL Android DevicesTM

 

VirIT Mobile Security, the Italian Anti-Malware software that protects Android™ smartphones and tablets, from Malware intrusions and other unwanted threats, and empowers the user to safeguard their privacy with an advanced heuristic approach (Permission Analyzer).
 

TG Soft makes VirIT Mobile Security available for free by accessing the Google Play Store market (https://play.google.com/store/apps/details?id=it.tgsoft.virit) from which you can pick up the Lite version, which can be freely used in both private and business settings.

It is possible to upgrade to the PRO version by purchasing it directly from our website https://www.tgsoft.it/italy/ordine_step_1.asp

 VirIT Mobile Security l'Antimalware di TG Soft per Android(TM)

Back to top of page

 

 
TG Soft
External Relations

 

Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: