Acronis
  • Acronis Account
  • Partner Cloud Console
  • Partner Portal
  • Connect Console

Acronis Blog

Acronis Cyber Protection Center →
Cyberthreats and cybersecurity insights
Acronis Blog
Ransomware protection

All stories in Ransomware protection

Follow us on
December 20, 2022 — 27 min read
Acronis
December 20, 2022 — 27 min read
What is a Ransomware?
In 2020, 51% of surveyed businesses were hit by ransomware and it is expected that in 2021 a company will be hit by a ransomware attack every 11 seconds. Since the introduction of COVID, cybercriminals have started to attack new entities, including schools, healthcare providers/researchers, and government institutions.  Regardless of your company’s size or industry, your organization is not immune to a ransomware attack, which makes it essential that your organization implement data protection and cybersecurity software.
December 19, 2022 — 4 min read
Acronis
December 19, 2022 — 4 min read
Acronis Cyberthreats Report Year-end 2022: Data under attack
Today we published the Acronis Cyberthreats Report: Year-end 2022, highlighting our findings from the back half of the year. In this free resource, you’ll find high-level trends in attack patterns, an overview of significant software vulnerabilities and detailed insights into the most dominant cybercrime gangs and their tactics — not to mention plenty of recommendations for staying safe in the year ahead.
November 28, 2022 — 9 min read
Acronis
November 28, 2022 — 9 min read
AXLocker ransomware doesn’t change files’ extensions
AXLocker is a ransomware that was found by malware researcher ‘S!ri,’ who posted it on Twitter. Later, it was discovered that AXLocker does not only encrypt files but also steals victims’ Discord credentials and uploads them to its own Discord server. Specifically, the AXLocker ransomware steals tokens stored on a local computer when the user logs in to Discord. It’s not packed or obfuscated.
October 25, 2022 — 3 min read
Acronis
October 25, 2022 — 3 min read
Acronis #CyberFit Summit 2022 sponsor spotlight: Galactic Advisors
We are thrilled to have some of the IT channel’s leading technology providers supporting and sponsoring our Acronis #CyberFit Summit in Miami next month. One of these sponsoring organizations we’re highlighting is Galactic Advisors, whose third-party analysis helps organizations secure data, eliminate vulnerabilities, track fixes and avoid common mistakes.
August 29, 2022 — 4 min read
Acronis
August 29, 2022 — 4 min read
Acronis Cyberthreats Report: Ransomware dominates the threat landscape
Based on original research by the experts at our Cyber Protection Operation Centers, the Acronis Cyberthreats Report Mid-year 2022 explores key trends in cybersecurity and data protection, and offers actionable advice to help you stay safe against the rising tide of cybercrime activity.
August 10, 2022 — 3 min read
Acronis
August 10, 2022 — 3 min read
Acronis Cyber Protect stopped all the threats in the Advanced Protection Test commissioned by AV-Test.org
In their Advanced Protection tests, the famous German testing institute, AV-Test.org, wanted to accent how various products deal with ransomware in reality, and at what stage and how threats are actually detected and stopped. The test was commissioned in February 2022, but the results were published in June.
August 10, 2022 — 4 min read
Acronis
August 10, 2022 — 4 min read
Acronis earns accolades for its security in independent assessments
With the summer of 2022 in full swing, we can look back at a past year of significant growth, community-building and recognition from independent analysts — all of which speak to the importance of the cyber protection approach in the face of modern IT challenges and cyberthreats.
August 08, 2022 — 4 min read
Acronis
August 08, 2022 — 4 min read
Does Linux need antivirus software?
This article is intended for IT professionals who are either new to Linux or are looking to learn more about using third-party antivirus solutions with the Linux OS.
August 03, 2022 — 5 min read
Acronis
August 03, 2022 — 5 min read
What is a whaling attack?
A whaling attack is a type of spear phishing attack targeting high-profile employees and C-suite executives.
July 27, 2022 — 2 min read
Acronis
July 27, 2022 — 2 min read
What’s new in Acronis Cyber Protect Cloud? — July, 2022
As the number of cyberattacks continue to increase and grow more sophisticated in nature, Acronis is committed to making it easy for MSPs to extend their offerings and effortlessly manage Acronis Cyber Protect Cloud to ensure their clients’ systems, applications and data are protected. Check out the numerous improvements in Acronis Cyber Protect Cloud release 22.07 we've released this month.
June 28, 2022 — 7 min read
Acronis
June 28, 2022 — 7 min read
Important details About BlackCat: The new version of the ALPHV ransomware-as-a-service
On March 16, 2022, security specialists identified a new version of BlackCat ransomware (so named because the software displays a black cat on the victim’s payment site). These experts also noted that some previous YARA rules no longer match, which will make it difficult to find malicious files.
June 24, 2022 — 6 min read
Acronis
June 24, 2022 — 6 min read
Do I need computer antivirus software?
Do you really need antivirus software? If so, what is the best computer antivirus or best computer security software available?
June 06, 2022 — 4 min read
Acronis
June 06, 2022 — 4 min read
Kubernetes and cloud-native security threats
Kubernetes increases software scalability and availability while optimizing IT costs. It also offers flexibility in multicloud environments. However, Kubernetes is not secure by default — and it comes with various novel security risks. This blog will first discuss the cloud-native attack surface and its challenges. Then we will focus on Kubernetes security events and the latest attacks.
Acronis
© 2003–2023 Acronis International GmbH. All rights reserved.
  • Legal information
  • Privacy policy