Hamburguer menu icon

This article contains:

    Ransomware will prevent file access, web browsers, applications, and entire operating systems – holding the lifeblood of a business operation ‘hostage’ until a ransom is paid.

    At AVG, we use a multi-layered security approach with multiple layers of inspection and testing to identify and eliminate a wide variety of malware, including ransomware. When accessing a file, our multi-layered security approach uses several different inspection and detection techniques, as detailed below, to determine whether the file is malicious.

    This is reflected in our security technology engine powering our AVG Antivirus Business Edition and Internet Security Business Edition software solutions.

    Simply described, the process includes these layers:

    • Files are first compared to any known variants in a malware database – both the metadata and content of the files are analyzed
    • Files are then tested in an emulator (a virtual computer)
    • Now that the file is running, its behavior is assessed using a variety of techniques, including Artificial Intelligence algorithms
    • Behavioral assessments occur in the AVG application and in the cloud, but they all work together behind the scenes and in real-time to determine whether a file is malicious
    • If the file is determined to be malware, it is quarantined, and AVG’s Crowd Intelligence feature updates all AVG software

    We also regularly submit our security software to independent test labs. Results from these independent tests serve as more proof points to the effectiveness of our technology and multi-layer approach. Our latest round of testing by AV-Test.org earned a six out of six rating – the highest rating for protection. In a recent Real-World Protection Test by AV Comparatives, AVG scored a 99.8% detection rating.

    It is difficult to predict and guard against everything hackers may throw our way, but in the face of constantly evolving threats, a multi-layered security approach is a smart strategy.

    To find out more about our AVG Business Edition solutions, please contact your authorized AVG Business Distributor or Partner.

    From Locky to SamSam, JIGSAW to CryptoLocker, today’s ransomware variants can take down businesses with dramatic consequences.