FAQ: Responding to an Emotet infection

[German]The ransomware/trojan Emotet threatens virtually every computer user. For companies, an Emotet infection can mean the end of business. Therefore, something like an emergency plan should exist to respond to an emotet infection (or a suspicion) in case of an emergency.


Advertising

Japan has also had a growing number of emotets since October 2019. Therefore, CERT-Japan (JPCERT/CC) has issued a sescurity warning.

KRITIS-Netzwerk
(Source: Pexels Markus Spiske CC0 Lizenz)

But what if there is a suspicion that a company is threatened by Emotet? In an FAQ (English) CERT-Japan (JPCERT/CC) deals with different questions. This ranges from 'we received a suspicious email, what can we do?' to 'how do I find out if I am infected by Emotet?' to 'how do I proceed if an Emotet infection has occurred?'.

Perhaps the FAQ will be a good help for some administrators to set up their own emergency plan for corporate IT for emote (and other malware) infections.


Cookies helps to fund this blog: Cookie settings
Advertising


This entry was posted in Security and tagged , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *