Views:

Trend Micro is aware of and has been closely monitoring the latest ransomware outbreak that has affected several organizations around the world, which is being commonly referred to as WCRY or WannaCry.

We assure you that the latest version of Trend Micro Security provides effective protection against WannaCry.

Get the latest information about Trend Micro protection against WCRY (WannaCry) Ransomware Attack here.

Summary

Earlier of 2017, two separate security risks were brought to light that could allow remote code execution. This has resulted in one of the most serious ransomware attacks to hit users across the globe. Read more.

Solution

Here are the steps to make sure you are protected from WannaCry:

  1. Make sure you are using the latest version of Trend Micro Security. You can check here if you already have the latest version or follow instructions here to upgrade Trend Micro Security to the latest version.

    Read: How Can Trend Micro Security protect me from Ransomware?

  2. Make sure to turn on Trend Micro Security’s Folder Shield designed to specifically protect against ransomware. Follow instructions here to use the Folder Shield feature of Trend Micro Security.
  3. Make sure your Windows PC has been updated with the latest security updates. Trend Micro recommends turning on Microsoft Automatic Update.

Additional Assistance

Trend Micro highly recommends that vendor critical patches should be applied as soon as possible upon release. Customers and partners who have questions are encouraged to contact Trend Micro Technical Support for assistance.

Comments (0)
Add a comment