Talk:Emsisoft

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia

Protection or Unprotection[edit]

I decided to make Emsisoft an article after coming across it through a Google search on anti-virus software. As I was working on it I noticed multiple people in the past had already tried to make it. Now its under protection by DGG due to so many trying to make it. It's been 6 years since it has been protected and there are somewhat better sources since 2015 to show notability as well as Emsisoft's products now on Wikipedia in multiple languages.--Excel23 (talk) 22:03, 20 February 2021 (UTC)[reply]

I bolstered article for notability per banner[edit]

Improved references and clarified notability per banner request. Is there a way to remove the Ltd. from the title as that is supposedly not allowed in Wikipedia?2804:E94:1047:7700:D996:9708:EC37:CF77 (talk) 19:45, 1 June 2021 (UTC)[reply]

article update proposals[edit]

Hi, I’m an employee of Emsisoft, and wanted to help better organize and update this article. I made a few suggestions below - since I have a conflict-of-interest, I wanted to have independent Wikipedia editors review them for me. Thanks.

History section: Currently this three-sentence section is missing information, and cites a press release as one of the sources. I’ve proposed a replacement based on sources in the BBC [1], PC Magazine [2], and CBS News [3]. I’ve also substituted “anti-virus” with “anti-malware,” for accuracy in describing the products the company makes. Therefore, could you…

  • Please replace the current History paragraph with the following:

Emsisoft is an anti-malware and cybersecurity software and consulting company founded in Austria in 2003 by Christian Mairoll.[1][2] The company makes anti-malware software and decryption tools used by companies and individuals to help them recover computer files encrypted in ransomware attacks.[3][4] It also tracks and generates studies on ransomware attacks.[5][6]

Mairoll, who serves as CEO, relocated to rural New Zealand in 2014,[7] moving Emsisoft’s headquarters to the country, while its employees across Europe, Asia and the United States remained remote.[8][1]

In 2019, Emsisoft donated decryption tools to Europol’s No More Ransom project.[4] The company’s decryption tools were also used to help resolve the Kaseya VSA ransomware attack,[9] DarkSide and BlackMatter ransomware attacks against dozens of companies across the U.S., Europe and Britain in 2021.[10][11]

Ireland’s National Cyber Security Centre used Emsisoft’s decryption tools in May 2021 to help the country’s health service department recover from a ransomware attack.[12]


One of the sources, the New Zealand Herald, is behind a paywall. Here’s the relevant excerpt:

Emsisoft is registered in New Zealand and owned by its founder, Christian Mairoll - an Austrian expat who relocated to a lifestyle block in 2014. Today the company employes 40 staff across 20 companies, all working from home.

In reviewing other company articles under WP:GA such as |Safari and |BootX, History is consistently the first section within each article, with “Technology” or “Products” or “Services” always appearing later. This article should follow the same format as those GAs. So could you…

  • Please flip the order of the History and Technology sections.

Thank you. Sportsfan4646 (talk) 19:30, 7 December 2022 (UTC)[reply]

 Done most. Exceptions are that I didn't add the citation to Crunchbase, which is a deprecated source, and appears to have been used only to source the founding year. I also didn't add "In 2019, Emsisoft donated decryption tools to Europol’s No More Ransom project" because I couldn't find it in the source. * Pppery * it has begun... 00:33, 30 January 2023 (UTC)[reply]
Hi @Pppery:, thanks very much for your review of these proposals! Regarding your point about not citing Crunchbase, I found a better source to replace it in that sentence, so here’s a new version for evaluation:
Emsisoft is an  anti-malware and cybersecurity software and consulting company founded in Austria in 2003 by Christian Mairoll.[1][13] 
As for your other concern about the proposal, there’s a BBC News article that says Emisisoft has donated more decryption tools to the No More Ransom Project than “anyone else”, so I’ve rewritten that sentence with the new source here:
In 2019, Emsisoft donated decryption tools to  Europol’s No More Ransom project.[14]
With those two issues now resolved, would you be willing to look again at the outstanding items and see if they’re now ready to be posted to the page? Thanks for your time. Sportsfan4646 (talk) 23:38, 8 February 2023 (UTC)[reply]
 Done both. * Pppery * it has begun... 02:01, 11 February 2023 (UTC)[reply]

References

  1. ^ a b c Chan, Rosalie (19 January 2019). "This is what a workday looks like for a CEO who runs his entire 40-employee tech company from a farm in New Zealand". Business Insider. Retrieved 8 August 2022.
  2. ^ "Emsisoft". Crunchbase. Retrieved 8 August 2022.
  3. ^ Rubenking, Neil J. (26 August 2021). "Emsisoft Anti-Malware Review". PC Magazine. Retrieved 16 August 2022.
  4. ^ a b Tidy, Joey (March 2019). "Hated and hunted". BBC. Retrieved 5 August 2022.
  5. ^ PIcchi, Aimee (1 October 2019). "Ransomware's mounting toll: Delayed surgeries and school closures". CBS News. Retrieved 5 August 2022.
  6. ^ Craver, Richard (11 August 2022). "Ransomware attack cost Hanesbrands $100 million in sales. It's unclear whether Winston-Salem company paid the ransom". Winston-Salem Journal. Retrieved 15 August 2022.
  7. ^ Keall, Chris (26 May 2021). "NZ firm says its software, used by Ireland's ransomware-hit health service, could save Waikato DHB". New Zealand Herald. Retrieved 8 August 2022.
  8. ^ Vasel, Kathryn (20 February 2019). "A company where everyone works from home. Here's how to make it work". CNN. Retrieved 8 August 2022.
  9. ^ Nakashima, Ellen; Lerman, Rachel (21 September 2021). "FBI held back ransomware decryption key from businesses to run operation targeting hackers". Washington Post. Retrieved 8 August 2022.
  10. ^ Perlroth, Nicole (24 October 2021). "A Rare Win in the Cat-and-Mouse Game of Ransomware". The New York Times. Retrieved 5 August 2022.
  11. ^ Gallagher, Ryan (4 February 2022). "Ransomware Attack in Germany Tied to Colonial Pipeline Hackers". TIME Magazine. Retrieved 5 August 2022.
  12. ^ Pullar-Strecke, Tom (23 May 2021). "NZ firm helps Irish health service recover from ransomware attack". Stuff. Retrieved 5 August 2022.
  13. ^ Muldrew, Claudia (23 January 2023). "Emsisoft launches two new programmes for partner revenue growth". New Zealand Reseller News. Retrieved 3 February 2023.
  14. ^ Tidy, Joe (26 July 2019). "​​The quiet scheme saving thousands from ransomware". BBC. Retrieved 5 August 2022. {{cite news}}: zero width space character in |title= at position 1 (help)

Additional update proposals[edit]

Hi, I’m an employee of Emsisoft, and wanted to help better organize and update this article. I’ve already made a few suggestions previously, and I have a couple of additional ideas to improve the article below. Since as noted above I have a conflict-of-interest, I wanted to have independent Wikipedia editors review them for me. Thanks.

@Pppery: Since you are very familiar with the article, would you possibly be willing to look over these additional proposals?

* Technology section: Currently, the technology section has press releases, a Forbes contributor piece, and the company blog (via a book) as sources, none of which are allowed according to WP:RELIABLE. The section also states the company discovered Ransom32, a statement that’s not supported by any source in the article, or news reports online. I’ve rewritten only relying on reliable sources, corrected “anti-virus” to “anti-malware,” and added reliable sourcing and source shortcuts.

Please replace the entire section with:

Emsisoft's anti-malware technology is called Emsisoft Anti-Malware and has three versions: Anti-Malware Home, Business Security and Enterprise Security.[1][2][3] The company also makes Emsisoft Browser Security, an extension for the web browsers Chrome, Firefox and Microsoft Edge that enables blocking access to malicious and phishing websites.[3]

* Controversy section: Can the “Controversy” section be removed, and the contents of the Controversy section be placed as part of the History section (instead of its own, separate section?). The reason is that this was merely a minor event in the history of Emsisoft - it was not a controversy or scandal. Not everything in History has to be positive. The language is also quite long and needs to be shortened as per WP:PROPORTION. I’ve rewritten it to be the following:

In early 2021, Emsisoft suffered a system data breach due to a configuration error, enabling an individual to access 14 customer email addresses in seven organizations.[4] After detecting the attack, the company disconnected the compromised system and conducted a forensics analysis.[5]

Thank you for your assistance. Sportsfan4646 (talk) 16:26, 7 April 2023 (UTC) Sportsfan4646 (talk) 16:26, 7 April 2023 (UTC)[reply]

 Done The technology section, with one exception - I remove the link to the German Wikipedia since it's unlikely readers of this page speak German. Unfortunately, I don't feel comfortable making edits to downplay negative material at the request of a COI editor without a third opinion from someone more involved than me with this area on Wikipedia, so haven't done the controversy section. * Pppery * it has begun... 15:33, 8 April 2023 (UTC)[reply]
Moved the controversy to the history section. The reference provided does not state that only 1 individual had access, it states "at least one individual" did, and furthermore the 14 customer email addresses were "among the data impacted by the breach", not the only data impacted by the breach as implied in the requested change. As for WP:PROPORTION, the rest of the history section could be fleshed out further, and 3 sentences regarding this incident is not undue coverage. Marking as addressed, but re-open the request by removing "|A" in {{request edit}} for additional proposed changes. SpencerT•C 19:37, 14 April 2023 (UTC)[reply]

References

  1. ^ Rubenking, Neil J. (26 August 2021). "Emsisoft Anti-Malware Review". PC Magazine. Retrieved 16 August 2022.
  2. ^ Tidy, Joey (March 2019). "Hated and hunted". BBC. Retrieved 5 August 2022.
  3. ^ a b Williams, Mike (11 December 2019). "Emsisoft Anti-Malware Home review". Tech Radar. Retrieved 16 August 2022.
  4. ^ Coble, Sarah (February 8, 2021). "Emsisoft Suffers System Breach". Infosecurity Magazine.
  5. ^ Mares, Octavio. "EMSISOFT ANTIVIRUS COMPANY WAS HACKED; CUSTOMER DATA LEAKED". Security Newspaper.