No More Ransom: 14 new tools and partner records

Nine months after the No More Ransom initiative, more prosecuting authorities and private sector companies have joined the initiative, allowing more ransomware victims to take their files back without paying criminals.

Η www.nomoreransom.org is now available in 14 languages ​​and contains 39 free decryption tools. Since our last report in December, more than 10.000 victims across the globe will be able to decipher their "infected" devices thanks to the tools available for free on the platform.

The No More Ransom initiative was launched in July by 2016 by the Dutch police, Europol, Intel Security and Kaspersky Lab, presenting a new level of collaboration between legal institutions and private companies to combat ransomware programs together. Since its inception, dozens of collaborators from all continents have been involved. This proves that ransomware programs are a global problem that needs to be addressed.

Platform statistics show that most users come from Russia, the Netherlands, the United States, Italy and Germany.

Until recently, the site was available in English, Dutch, French, Italian, Portuguese and Russian, and has now been translated into Finnish, German, Hebrew, Japanese, Korean, Slovenian, Spanish and Ukrainian. More languages ​​are expected to be available soon, in an effort to help victims around the world.

New collaborators from the private and public sectors

AVAST, CERT Polska and Eleven Paths (Telefonica Digital Security Unit) have joined No More Ransom as partners, bringing the number of partners to 7.

With 30 new supporting partners also being part of the program, the overall set is 76. New members to join the law enforcement authorities are Australia, Belgium, INTERPOL, Israel, South Korea, Russia and Ukraine.

Other private operators are Acronis International GmbH, the , Cyber ​​Security Canada, DataGravity, Deloitte, ENISA, Global Cyber (GCA), η Japan Cyber Control Centre (JC3), η KUERT Datenrettung Deutschland GmbH, η KÜRT Data Recovery and Security Co., mnemonic AS, Neutrino Srl, Telecom Portugal, Secura Group Limited, SentinelOne and Verizon Enterprise Solutions. There is also support from the CERT community, represented by AfricaCERT, BA-CSIRT (CSIRT of the Government of Buenos Aires), Centro Nacional de Cibersegurança, Certego Security Incident Response Team, Cybersecurity Malaysia and the Emergency Response Coordination Team ( JPCERTCC) of Japan.

Η άφιξη της INTERPOL ακολουθεί το Συνέδριο για την πάταξη του ψηφιακού εγκλήματος «Interpol-Europol Cybercrime » που πραγματοποιήθηκε το 2016, τονίζοντας την επίδραση αυτής της πρακτικής και με γνώμονα το χρήστη ετήσιας κοινής εκδήλωσης.

New tools

Since the latest version, 14 tools have been added to the platform, offering new decryption capabilities for the victims of ransomware programs:

AVAST: Alcatraz Decryptor, Bart Decryptor, Crypt888 Decryptor, HiddenTear Decryptor, Noobcrypt Decryptor and Cryptomix Decryptor

CERT Polska: Cryptomix / Cryptoshield decryptor

Check Point: Merry X-Mas Decryptor and BarRax Decryptor

Eleven Paths - Phoneica Cyber ​​Security Unit: Popcorn Decryptor

Emsisoft: Crypton Decryptor and Damage Decryptor

Kaspersky Lab: Updates for Rakhni and Rannoh Decryptors

More information and prevention tips are available on the website www.nomoreransom.org.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by Dimitris

Dimitris hates on Mondays .....

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).