Ransomware Canaries

Why am I here?

Usually, you’ll reach this page because you’re an end user with IT support provided by us (Computer Consultant Professionals). If you’ve managed to find your way here from a search engine, welcome!

What are Ransomware Canaries?

Much like the old “Canary in a coal mine” early warning system, Ransomware Canaries achieve much the same goal – An early warning system for potentially malicious activity going on in a network.

The ransomware canaries deployed by CCP are typically going to be Word, Excel and PDF documents. Usually, you will be unable to see them, but depending on your settings they may be visible. If you do accidentally open them, they will contain a link to this page and our company logo, so you know they’re legitimate. 

Note: If you come across any strange looking files, before opening them it’s always best to contact us first. We can confirm that they are in fact the canary files for your computer. Altering or deleting these files could have unintended consequences.

Are Ransomware Canaries perfect?

No, unfortunately canary files are no silver bullet or magical cure. Canary files allow for faster detection of certain types of malicious software, and if triggered will also automatically try to isolate your computer from the network to mitigate any damage. This process isn’t perfect, but they’re another tool in an extensive list of things CCP uses to try to offer you the best possible protection.

Performance Implications

Thankfully, there are absolutely zero performance implications for us having enabled Ransomware Canaries. They are tiny files, a couple of kilobytes at most. Even on a computer with many users, it’s unlikely that the canary files will have any impact at all – barely totalling the size of a single photo.