Search News

Results: 81-90 of 1048


Start again

30 Aug 2023

Allwyn, incoming operator of The National Lottery, has urged independent National Lottery retailers to log on to its new online retailer portal via 

30 Aug 2023

Shop owners have expressed scepticism that the Home Secretary's recent call for every theft to be investigated by the police will come to fruition, suggesting that police resources are already...

29 Aug 2023

Consumer confidence is showing “renewed optimism” against a backdrop of falling core inflation, new figures suggest.
 

29 Aug 2023

Shop owners in a part of Coventry have rallied together to launch a street market, with hopes of boosting the number of people that visit the area.

25 Aug 2023

ACT Gold Member Reilly Cycleworks pushes expansion of UK dealer network with the appointment of ex-pro and world champion downhil MTBer Petra Wiltshire as field sales rep

24 Aug 2023

Cytech training provider Spokes People were recently asked by the Afghan National Team if they could suggest any way for them to be supported mechanically at the UCI World Championships in...

16 Aug 2023

Independent quality drinks retailers were woefully underrepresented among those consulted by government over the duty changes now hitting businesses, it has been claimed, after industry magazine...

16 Aug 2023

Online bookshop Bookshop.org has reached its target of raising £3 million in profit for independent booksellers in its fight for them to “thrive in the world of ecommerce”.

15 Aug 2023

A start-up craft baker from south-east London who sells his produce at local food markets has taken home five Great Taste Awards after only 16 months in business.

9 Aug 2023

VOLT e-bikes has announced the launch of a unique Cancel Anytime Subscription model in
conjunction with e-bike rental provider Blike.

Back to news menu

Protecting your organisation from ransomware

Posted on in Business News , Cycles News , Creative News, Outdoor News

You have likely heard about the massive cyber-attack that happened last Friday. The attack involved ransomware and Windows systems and affected over 150 countries.

The National Cyber Security Centre (NCSC) is recommending that businesses implement defences against ransomware by:

1. Maintaining updated security software patches
2. Using proper antivirus software services
3. Backing up valuable data

You can read the recent statement from the NCSC below.

National Cyber Security Centre Statement

Since the global coordinated ransomware attack on thousands of private and public sector organisations across dozens of countries on Friday, there have been no sustained new attacks of that kind. But it is important to understand that the way these attacks work means that compromises of machines and networks that have already occurred may not yet have been detected, and that existing infections from the malware can spread within networks.

This means that as a new working week begins it is likely, in the UK and elsewhere that further cases of ransomware may come to light, possibly at a significant scale.

Our national focus must therefore be on two lines of defence.

The first is to limit the spread and impact of the attacks that have already occurred. Due to broad government and partner efforts, a variety of tools are now publicly available to help organisations to do this. This guidance can be found on our homepage - ncsc.gov.uk - under the title Protecting Your Organisation From Ransomware.

We know already that there have been attempts to attack organisations beyond the National Health Service. It is therefore absolutely imperative that any organisation that believes they may be affected, follows and implements this guidance. We have set out two pieces of guidance: one for organisations and one for private individuals and SMEs which can be applicable regardless of the age of the software in question. It will be updated as and when further mitigations become available and we will announce when updates have been made on Twitter (@ncsc) and elsewhere.

Secondly, it is possible that a ransomware attack of this type and on this scale could recur, though we have no specific evidence that this is the case. What is certain is that ransomware attacks are some of the most immediately damaging forms of cyber attack that affects home users, enterprises and governments equally.

It is also the case that there are a number of easy-to-implement defences against ransomware which very considerably reduce the risk of attack and the impact of successful attacks. These simple steps to protect against ransomware are not being applied by either the public or organisations as thoroughly as they should be.

Three simple steps for companies to undertake which are also set out on our website and can be summarised as follows:

1. Keep your organisation's security software patches up to date
2. Use proper anti-virus software services
3. Most importantly for ransomware, back up the data that matters to you, because you can't be held to ransom for data you hold somewhere else.

Home users and small businesses can take the following steps to protect themselves:

1. Run Windows Update
2. Make sure your AntiVirus product is up to date and run a scan - If you don't have one install one of the free trial versions from a reputable vendor
3. If you have not done so before, this is a good time to think about backing important data up - You can't be held to ransom if you've got the data somewhere else.

In the days ahead, the NCSC, working closely with the National Crime Agency in support of their criminal investigation, and with international partners in both other governments and the commercial sector, will continue our round-the-clock effort to get ahead of this threat. We would like to reassure the public that resources from the Government, law enforcement and public and private sector organisation are working together to manage further disruption from the current attack and to increase protection against any further attacks in the coming days. The country's security and law enforcement agencies are working round the clock to protect the public. Private sector efforts have made a very significant contribution to mitigate the cyber-attacks so far and to prevent further disruption.

Further information

You can read further guidance from the NCSC on protection from ransomware here.

 

Back to news menu

Useful links

If you have any other queries please contact us.