ESET Wins 2025 SC Award for Ransomware Remediation
'We are truly honored by this recognition, which affirms our belief that ransomware defense must go beyond prevention and empower speedy, seamless recovery,' said Ryan Grant, VP of Marketing and Sales at ESET North America. 'With ESET Ransomware Remediation, we've built a solution that not only stops attacks in their tracks but also gives businesses the ability to bounce back quickly and confidently. It's a critical step toward a future where organizations aren't just reacting to threats, but are truly resilient in the face of them.'
ESET Ransomware Remediation, part of the ESET PROTECT platform, distinguishes itself by creating temporary encrypted backups in a sequestered environment, enabling rapid data recovery even in the event of encryption by ransomware. Unlike solutions reliant on the Windows Volume Shadow Copy service, ESET's proprietary approach works post-execution, in concert with ESET Ransomware Shield, to detect, block, and recover from ransomware attacks with minimal disruption.
The SC Awards celebrate the most outstanding achievements in cybersecurity, from innovative technologies to forward-thinking organizations and individuals. The 2025 entries were evaluated across 33 specialty categories by a distinguished panel of judges, comprised of cybersecurity professionals, industry leaders, and members of the CyberRisk Alliance CISO community, representing sectors such as healthcare, financial services, education, and technology. The judging process emphasized technical merit, market impact, and the ability to solve real-world cybersecurity challenges. View the full list of 2025 SC Awards winners here: www.scworld.com/sc-awards.
'This year's winners rose to the top, but they did so in a field crowded with standout talent, bold ideas, and hard-earned innovation,' said Tom Spring, Senior Editorial Director, SC Media. 'With more than 160 finalists and hundreds of submissions, the 2025 SC Awards reflect the depth, diversity, and dynamism of the cybersecurity community.'
'SC Awards are recognized worldwide by the cybersecurity community, and we are honored to take home the Best Business Continuity, Disaster, Ransomware Recovery Solution award this year,' said Tony Anscombe, Chief Security Evangelist for ESET. 'Cybersecurity solutions are evolving at breakneck speed, and these innovations are on full display this week at RSAC 2025. It was a pleasure to be recognized alongside some of the most innovative cybersecurity vendors in the industry at the SC Media Awards Ceremony.'
For more information on ESET's award-winning Ransomware Remediation solution, visit www.eset.com.
About ESET
ESET® provides cutting-edge digital security to prevent attacks before they happen. By combining the power of AI and human expertise, ESET stays ahead of emerging global cyberthreats, both known and unknown— securing businesses, critical infrastructure, and individuals. Whether it's endpoint, cloud or mobile protection, our AI-native, cloud-first solutions and services remain highly effective and easy to use. ESET technology includes robust detection and response, ultra-secure encryption, and multifactor authentication. With 24/7 real-time defense and strong local support, we keep users safe and businesses running without interruption. The ever-evolving digital landscape demands a progressive approach to security: ESET is committed to world-class research and powerful threat intelligence, backed by R&D centers and a strong global partner network. For more information, visit www.eset.com or follow our social media, podcasts and blogs.
Sanjeev Kant
Vistar Communications
+971 55 972 4623
email us here
Legal Disclaimer:
EIN Presswire provides this news content 'as is' without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles
Yahoo
a day ago
- Yahoo
ESET Research: Russian RomCom group exploits new vulnerability, targets companies in Europe and Canada
If you use WinRAR or other affected components such as the Windows versions of its command line utilities, or the portable UnRAR source code, upgrade immediately to the latest version. ESET researchers have discovered a previously unknown zero-day vulnerability in WinRAR being exploited in the wild by Russia-aligned group RomCom. Analysis of the exploit led to the discovery of the vulnerability, now assigned CVE-2025-8088: a path traversal vulnerability, made possible with the use of alternate data streams. After notification, WinRAR released a patched version on July 30th, 2025. Successful exploitation attempts delivered various backdoors used by the RomCom group, specifically a SnipBot variant, RustyClaw, and the Mythic agent. This campaign targeted financial, manufacturing, defense, and logistics companies in Europe and Canada. BRATISLAVA, Slovakia, Aug. 11, 2025 (GLOBE NEWSWIRE) -- ESET researchers have discovered a previously unknown vulnerability in WinRAR, exploited in the wild by Russia-aligned group RomCom. According to ESET telemetry, malicious archives were used in spearphishing campaigns between July 18 to July 21, 2025, targeting financial, manufacturing, defense, and logistics companies in Europe and Canada. The aim of the attacks was cyberespionage. This is at least the third time that RomCom has been caught exploiting a significant zero-day vulnerability in the wild. 'On July 18, we observed a malicious DLL named in a RAR archive containing unusual paths that caught our attention. Upon further analysis, we found that the attackers were exploiting a previously unknown vulnerability affecting WinRAR, including the then-current version 7.12. On July 24, we contacted the developer of WinRAR; the same day the vulnerability was fixed in beta version with a full version released few days later. We advise WinRAR users to install the latest version as soon as possible to mitigate the risk,' says ESET researcher Peter Strýček who made the discovery along with another ESET researcher Anton Cherepanov. The vulnerability, CVE-2025-8088, is a path traversal vulnerability, which is made possible via the use of alternate data streams. Disguised as an application document, the weaponized archives exploited a path traversal flow to compromise its targets. In the spearphishing email, the attackers sent a CV hoping that a curious target would open it. According to ESET telemetry, none of the targets were compromised. The attackers, however, had conducted reconnaissance beforehand and the emails were highly targeted. Successful exploitation attempts delivered various backdoors used by RomCom group – specifically, a SnipBot variant, RustyClaw, and the Mythic agent. ESET Research attributes the observed activities to RomCom with high confidence based on the targeted region, tactics, techniques, and procedures (TTPs), and the malware used. RomCom (also known as Storm-0978, Tropical Scorpius, or UNC2596) is a Russia-aligned group that conducts both opportunistic campaigns against selected business verticals and targeted espionage operations. The group's focus has shifted to include espionage operations collecting intelligence, in parallel with its more conventional cybercrime operations. The backdoor used by the group is capable of executing commands and downloading additional modules to the victim's machine. It is not the first time that RomCom has used exploits to compromise its victims. In 2023-06, the group performed a spearphishing campaign targeting defense and governmental entities in Europe, with lures related to the Ukrainian World Congress. 'By exploiting a previously unknown zero-day vulnerability in WinRAR, the RomCom group has shown that it is willing to invest serious effort and resources into its cyberoperations. The discovered campaign targeted sectors that align with the typical interests of Russian-aligned APT groups, suggesting a geopolitical motivation behind the operation,' concludes Strýček. For a more detailed analysis and technical breakdown of RomCom's latest campaign, check out the latest ESET Research blogpost 'Update WinRAR tools now: RomCom and others exploiting zero-day vulnerability' on Make sure to follow ESET Research on Twitter (today known as X), BlueSky, and Mastodon for the latest news from ESET Research. About ESET ESET® provides cutting-edge cybersecurity to prevent attacks before they happen. By combining the power of AI and human expertise, ESET stays ahead of emerging global cyberthreats, both known and unknown—securing businesses, critical infrastructure, and individuals. Whether it's endpoint, cloud, or mobile protection, our AI-native, cloud-first solutions and services remain highly effective and easy to use. ESET technology includes robust detection and response, ultra-secure encryption, and multifactor authentication. With 24/7 real-time defense and strong local support, we keep users safe and businesses running without interruption. The ever-evolving digital landscape demands a progressive approach to security: ESET is committed to world-class research and powerful threat intelligence, backed by R&D centers and a strong global partner network. For more information, visit or follow our social media, podcasts, and blogs. CONTACT: Media contact: Jessica Beffa 720-413-4938Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data
Yahoo
30-07-2025
- Yahoo
UK web surfers warned of cyber security risks following new Online Safety Act
Web surfers in Great Britain have been warned that certain online workarounds could expose them to potential cyber attacks. It comes after the introduction of the Online Safety Act, which has led many people searching for ways to circumvent the new restrictions. Introduced this month, the Online Safety Act is focused on blocking access to adult material online. The legislation requires all users wanting to access particular sites to enter their information in order to prove their age. Communications regulator Ofcom claims the policy will drastically reduce the number of children accessing inappropriate content. "This is a significant change to how adults in the UK access pornography, and is a key step in helping to protect children from harmful content when they're online," Ofcom said in a recent statement. READ MORE: HMP Dovegate name inmate tragically found dead this morning READ MORE: Student entrepreneur running business from bedroom makes £788k made-up VAT claim But - although the bill is aimed at children - numerous adults have criticised the legislation. Sceptics have argued they do not want to provide personal details such as names, email addresses and financial information in order to access adult platforms. Additionally, specialists have expressed worries that this mandate could leave people more vulnerable to online criminal activity, with scammers potentially looking to capitalise on the fresh verification system. Jake Moore, Global Cybersecurity Advisor at ESET, explained: "There are still details of the act that are missing that could even pose significant privacy and security risks by collecting data such as ID uploads and financial information." As reported by the introduction of the act has sparked a surge in the use of Virtual Private Networks (VPNs), which conceal users' online activity and can mislead websites into believing a computer is located in another country. A VPN provider has reported a significant surge in UK downloads, with these apps currently dominating the top spots on app stores. While it may appear to be a straightforward solution, downloading and using a VPN can carry certain dangers, particularly when searching for free versions. The web is awash with sites offering VPN services at no cost, but such deals are frequently too good to be true. "One of the primary concerns with free VPNs online is that they may not have robust security features," the EC-Council University said. "Many free VPN providers lack the resources to develop and maintain strong security protocols, leaving their users vulnerable to cyber threats such as malware, hacking, and phishing. "Free VPNs need to generate revenue, and they often do this by logging and selling users' data to third-party advertisers. These VPN providers may log your browsing history, online activity, and personal information and then sell it to advertisers, compromising your online privacy." Prior to considering downloading a VPN, it's essential to carry out comprehensive research and verify that any software you install is entirely safe. "We understand the temptation of having a secure online connection for free," the Mozilla team stated. "It's important that you know, however, that the risks of free VPNs may make you think twice about that free price tag. When VPNs are offered to users for free, that means that providers have to gain revenue in another way." Following the implementation of the Online Safety Act, a petition has been created urging the Government to abolish it. At the time of writing, it had attracted more than 423,000 signatures. The petition stated: "We believe that the scope of the Online Safety act is far broader and restrictive than is necessary in a free society. For instance, the definitions in Part 2 covers online hobby forums, which we think do not have the resource to comply with the act and so are shutting down instead. "We think that Parliament should repeal the act and work towards producing proportionate legislation rather than risking clamping down on civil society talking about trains, football, video games or even hamsters because it can't deal with individual bad faith actors." Should a petition reach 100,000 signatures, it must be considered for parliamentary debate. Get daily headlines and breaking news emailed to you - it's FREE


Forbes
29-07-2025
- Forbes
FBI Warns iPhone And Android Users—Do Not Share These Texts
Do not make this mistake on your phone. Republished on July 29 with new text attack warnings for smartphones users. The FBI warns that 'malicious actors' continue to send fraudulent texts and voice messages to 'gain access to personal accounts.' Do not reply to messages unless you recognize the sender's number. But there's more you must do to safeguard accounts. America is under attack from a malicious texting industry sending out billions of messages. Whether undelivered packages, unpaid tolls and DMV fines or Amazon refunds, the objective is to steal your data, your money, even your identity. But sometimes even legitimate texts can be dangerous. We're talking two-factor authentication (2FA), which the bureau says you should set up 'on any account that allows it,' and should 'never disable.' But most 2FA codes are delivered by text. And the problem with texts is that you can send them on to others. Never do that, the FBI warns — regardless of who's asking. 'Actors may use social engineering techniques to convince you to disclose a 2FA code,' the bureau says in an advisory reshared this week. Doing so lets attackers 'compromise and take over accounts.' Even if the request comes from someone you know, 'never provide a two-factor code to anyone over email, SMS/MMS or encrypted messaging.' ESET's Jake Moore warns the same. 'Scammers often trick people into revealing them to bypass security checks and take control so even if someone claims to be from your bank, trusted company or even a family member, keep OTPs to yourself.' This all sounds very basic. But if an attacker hijacks one of your friend's messaging accounts, they can pretend to be your friend and ask you to send a code, telling you their phone is not working. The scam is remarkably effective. While you should never share OTP text messages, you can better protect yourself if you stop using them altogether. Use an authenticator app, or better still use a passkey. This links your account to your physical device, making it impossible to steal and use a code. Shifting from SMS to authenticator apps or passkeys is critical now SMS interception and bypass is more common. Per Cybersecurity News, 'criminal enterprises no longer require extensive technical expertise to deploy advanced mobile threats, as ready-to-use malware kits are now available for subscription fees as low as $300 per month.' Banks in Australia and UAE are already calling time on SMS 2FA codes, and you should now do the same. But if you are using those codes, it's even more critical that you never share them, regardless of who is who's asking and the reason they're giving. While SMS persists, Cybersecurity News warns of a 'fundamental shift toward industrialized cybercrime, where specialized providers handle technical complexities while criminal customers focus solely on victim targeting and monetization strategies.' This isn't new. Per one warning from 2021, while 'figures suggest users who enabled 2FA ended up blocking about 99.9% of automated attacks, as with any good cybersecurity solution, attackers can quickly come up with ways to circumvent it. They can bypass 2FA through the one-time codes sent as an SMS to a user's smartphone.'