6.28.17

Petya Ransomware Cyberattack

Yesterday there were multiple reports of yet another massive ransomware cyber-attack affecting several European countries.

The name of this dangerous and crippling computer virus is "Petya", a variant of last month's "WannaCry" virus.

Security experts have also reported that the initial infection vector is email-based and some security threat researchers have been able to narrow it down to a fake resume email scam delivered via attachment. Once the attachment is opened, not only does it infect the host, but it also starts to spread inside the affected organization. Therefore, please be vigilant and exercise caution when clicking on links or opening files in emails from suspicious or unknown sources.

If you start to see popup’s or unfamiliar images on your computer screen, do not click on anything. IMMEDIATELY POWER OFF YOUR COMPUTER BY PRESSING THE POWER BUTTON FOR AT LEAST 4 SECONDS and then contact Links Technology Support.

These Ransomware attacks can be avoided, if users are careful when opening emails, and PC’s are kept up-to-date with Windows updates. If anyone has any questions on Ransomware or are unsure if their PC is up-to-date, please contact the Support Helpdesk for assistance.

For more information on Petya ransomware, refer to the following link:

http://www.cnbc.com/2017/06/28/petya-ransomware-cyberattack-explained-how-to-tell-if-youre-at-risk-or-been-attacked.html