Frequency and Sophistication of Cryptolocker attacks

CryptoLocker and its variants can lead to major service disruption having a devastating effect on business. Unfortunately, there’s been an alarming rise in the incidence of virus infection recently. If you have been affected or if you want to take precautions against infection, then there are several courses of action.

Recovery plans are essential in the war against viruses and vital for business continuity. It’s not simply a matter of backing up data if you’re unable to restore it fully, so it makes sense to look at the options before you need them.

Educating your users is vitally important when building a security strategy. Everyone needs to be mindful of online safety, taking care not to share passwords or open unknown links or files in order to limit fraud possibilities.

CryptoLocker and other vicious malware are created to encrypt certain types of files stored on local and mounted network drives, and cannot always be detected by security software. However, we offer a number of comprehensive solutions within our support packages, including our DRBS and MPS services, which provide a large degree of protection against data, server and even complete site failure, restoring normal operations in a matter of hours.

It’s worth talking through your recovery plans and reviewing the options on offer. We’re always happy to carry out a network assessment – free of charge – to test systems. Trident customers who’ve had DRBS in place before infection have ultimately averted disaster saving a great deal of both time and money.

If you’d like to talk through recovery options, or inquire about a network assessment then please call and speak to your Business Manager or any member of the Trident team on 01273 622777. Alternatively, you can email an enquiry to  info@tridentgroup.co.uk