Thread Rating:
  • 1 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
GFYI [Official] HitmanPro.Alert Christmas 2020 Giveaway
#1
 
[Image: QSt1oeB.png]
 
We at Geeks For Your Information are very pleased to announce our 
Hitman.Pro.Alert Christmas 2020 Giveaway!


 
[Image: 2PmIy2Sh.gif]


 
We would like to thank Mr. Mark Loman and Mr. Victor van Hillo for sponsoring us the giveaway prizes



 
[Image: HMPA-Logo-GIF3.gif]


HitmanPro.Alert is a solution that provides real-time protection for home and business PCs to guard against prevalent and zero-day software exploits, drive-by downloads, crypto-ransomware, online fraud, espionage and identity theft. It protects your computer systems even before new and undiscovered threats are formally addressed by security updates and antimalware solutions.
 
[Image: uAHGYG.gif]


[Image: 3-INSTALL.gif]


[Image: 4-INT.gif]
 
  • HitmanPro's Advanced Malware Removal

    All the features found in HitmanPro are also included in HitmanPro.Alert, including a powerful, professional-grade virus cleaner. While most traditional virus cleaners simple remove offending malware files, our deep scan and clean goes the extra mile by eradicating all traces and remnants of the malware that previous security software may have left on your computer transforming your computer to a state where it was never infected. 
     
    [Image: 5-AM.gif]


    [Image: 6-SB.gif]
  • Ransomware Protection

    Ransomware  encrypts your files, making them unusable until a ransom is paid to the hackers who spread it. And there is no guarantee that they will be decrypted once the ransom is paid. Ransomware is one of the fastest growing malware infections in the world and has been making headlines through massive, worldwide outbreaks. It has become so lucrative, that business organizations have sprung up in the criminal world selling ransomware as a product or service to newbie hackers. 
     
    HitManPro Alert vs Ransomware

    HitmanPro.Alert watches for ransomware-style behavior, not just know ransomware, allowing it to catch brand new variants that other security software cannot recognize. If a file gets encrypted, HitmanPro.Alert makes a backup file. If other files continue to be encrypted, HitmanPro.Alert recognizes this behavior as potential ransomware and stops the process. It then rolls back the encryption by replacing the encrypted files with the saved backups and then removes the ransomware itself.  HitmanPro.Alert also blocks unwanted encryption of the boot drive, another tactic used by hackers to get money. All this is done without any needed user interaction. 
     
    See how hitmanpro:alerts protect you from ransomware! *HitmanPro:Alert
  • Preventing Program Exploits

    HitmanPro.Alert adds an additional layer of security around vulnerable programs, watching behavior that is malicious in nature. Infections are found and promptly removed. HitmanPro.Alert then replaces the infected Windows resources with safe, original versions. This prevents these programs from being exploited and used against the user. 
     
    [Image: 7-EM0.gif]

    [Image: 8-EM1.gif]

    [Image: 9-EM2.gif]

    [Image: 10-EM3.gif]
     
    HitmanPro.Alert vs. WannaCry DoublePulsar
     
    HitmanPro Alert vs a Keylogger
Keeping Your Privacy

Webcams, keyboards and web browsers are also susceptible to hacking. Simple infection techniques could give hackers access to the passwords and the credit card numbers you type, the web pages you visit, and anything that's happening in the front of your webcam. HitmanPro.Alert monitors unauthorized access to your webcam, keeping your private life "private". It beefs up browser security and warns you if the browser has been compromised in anyway. It also encrypts keystrokes, rendering the keyloggers useless and keeping what you type safe. These advanced privacy features led MRG Effitas to award HitmanPro.Alert their Secure Online Banking Certification

 
Disrupting the Cyber Kill Chain®

Alternative endpoint security solutions only focus on blocking malware delivery from web pages and email attachments, but HitmanPro.Alert also recognizes the capabilities of more devious attackers. HitmanPro.Alert is purpose-built to disrupt attacks in real-time across the entire threat life-cycle or Cyber Kill Chain®. HitmanPro.Alert not only offers exemplary exploit technique prevention and advanced malware remediation, its many "Risk Reduction" features also limit motivated and skilled attackers' abilities when they do succeed in compromising the endpoint.
 
CryptoGuard stops ransomware

The exclusive "Risk Reduction" features of HitmanPro.Alert include behavior based protection against high-impact crypto-ransomware, a prolific threats that slips by web filters and antivirus defenses every day. This type of infection --also generalized as "cryptolocker" --goes after images, documents, and other personal and critical data on local disks and networked drives. Cryptolocker malware encrypts the computer files of its victims and demands ransom money for the decryption key. The signature-less operation of HitmanPro.Alert's CryptoGuard technology universally prevents spontaneous encryption of data by cryptolockers. Even when trusted files or processes are hijacked for unsolicited encryption --as observed in cryptolockers "Vaultcrypt", "CryptoWall" and "CTB-Locker" --it is stopped and reverted by HitmanPro.Alert, without interaction from users or IT support personnel. 
 
[Image: 11-RR0.gif]

[Image: 12-RR1.gif]
 
Risk Reduction

Other Risk Reduction features focus e.g. on anti-espionage, such as kernel-based Keystroke Encryption, Webcam Notifier and BadUSB Protection. Moreover, Vaccination and Process Browsing and Application Lockdown reveal malware that hide inside or attempt to piggyback on trusted programs to gain persistence or hoist additional payloads. 
 
[Image: 13-RR2.gif]




 
Latest build is HitmanPro.Alert 3.8.8 Build 889 (2020-12-20)


Changes (compared to build 887)

Fixed:
  • Stackpivot: FP on Chrome 88 and higher

Improved:
  • Heap Heap Protect shellcode detection







Release Notes HERE

 
HitmanPro.Alert 3.8.8 Build 887

Build 887 (2020-11-24)
 
  • Added HeapHeapProtect: Code running in dynamic memory, in RUNDLL32.EXE and REGSVR32.EXE, can no longer manipulate other dynamic memory. This proactively helps against many backdoor tools, trojans and ransomware families.
  • Added Tamper Protection by filtering process and thread handles against terminate, suspend and injection. Also added menu item to settings menu.
  • Added Automatic protection of Microsoft Access against exploitation.
  • Added DLL Hijacking protection on HitmanPro malware scanner to prevent privilege escalation.
  • Improved Alert report now includes a list of services if a process runs as a service.
  • Improved CryptoGuard-only now also enables anti-malware.
  • Improved GUI: Added anti-malware menu item to settings menu.
  • Improved GUI: EULA on install dialog
  • Improved Windows on ARM: Now offloads SHA-256 calculation to hardware via NEON instructions, resulting in 7 times performance boost.
  • Improved Windows on ARM: Fixed last scan timestamp.
  • Improved AmsiGuard: Now supports unloading of AMSI.DLL.
  • Improved ApplicationLockdown: Prevent execution of an Visual Basic file via EXPLORER.EXE from an Office application.
  • Improved CredGuardSAM: Prevent registry command line tool from dumping credentials.
  • Improved WipeGuard: Volume Boot Record (VBR) protection and alert details.
  • Improved Minifilter driver altitude, lowered from 345800 to 221600, to prevent third party minifilters from adversely affecting ransomware detection.
  • Fixed CodeCave: coding error that could cause certain rare applications to crash.
  • Fixed CodeCave: False alarms when application is packed with boxedApp packer.
  • Fixed ACPProtection: False alarms when application is packed with boxedApp packer.
  • Fixed ApiSetGuard: False alarms on a standard DLLMain implementation that does nothing but returning 0 or 1.
  • Fixed CryptoGuard 5: False alarm in combination with Dropbox.
  • Fixed CryptoGuard 5: False alarm when deleting many files on and endpoint protected by Bitdefender’s CryptoStore feature.
  • Fixed HeapHeapProtect: Applications under attack could crash when the used shellcode caused an unaligned stack.
  • Fixed Crash in Equation Editor when under attack, caused by Data Execution Prevention (DEP).













 
PERTINENT LINKS
 





 

 

 


To boost forum participation/contribution, all who wish to participate MUST have posted in the Introduction thread AND created a minimum of one (1) authored-threads and five (5) posts (threads in sections: (i) Giveaways / Contests (ii) Deals and (iii) Geeks FYI > Feedback (iv) Introduction are NOT COUNTED as created authored-threads). Entries not meeting the requirement will be deleted. 

Members with on-going "warnings" will NOT be allowed to join any giveaways until such "warnings" have been lifted. WE WILL BE CHECKING!



1. Please answer the question below.

"Share feedback to HitmanPro.Alert / SurfRight or Sophos, (can be of their customer service, Hitman.Pro.Alert features or site content, etc.) and why do you want to win a HitmanPro.Alert license?"


Post your reply as contest entry WITH your social media share.  Please see sample entry below.
 
[Image: 14-HMPA-XMAS-2020-SAMPLE-ENTRY.png]



2. REQUIRED: Please share this giveaway by pasting the quoted below in your Facebook/Twitter/Google+ Account.  

(Share is NOT limited to popular social media sites like Facebook, Twitter, Google+, and Instagram.)

 

Quote:Geeks For Your Information Forum [Official] HitmanPro.Alert Christmas 2020 Giveaway
https://www.geeks.fyi/showthread.php?tid=13684

 



Optional: You may want to like/follow Surfright's social networking sites as added support.
 



3. One entry per IP address ONLY. WE WILL BE CHECKING!

Only one entry per member is allowed. Dual entries will both be deleted and user will be banned from giveaway so please be careful.

If there are any questions / concerns pertaining to the giveaway/contest please get in touch with me through PM. Do not post it in this thread. Doing so will merit a warning and ultimately be banned from entering further giveaway/contests.






 


WINNERS WILL RECEIVE
 
Each of the five (5) winners will get one (1-year) Hitman.Pro.Alert licenses
 
Winners will be selected by HitmanPro.Alert sponsor Mr. Victor van Hillo and once posted,
winners will only have 5 days to send a PM to claim their prize. 
 
Please include your details (Name / Email) in your PM claim.
 
 
https://www.geeks.fyi/showthread.php?tid=7717



ALL are INSTRUCTED to always  check out "Announcements" HERE and HERE


 
NO CONFIRMATION FOR THOSE WITH INSUFFICIENT/INCOMPLETE DETAILS.
 
Prize will be FORFEIT if a PM claim is not received within the specified timeframe.
 
Prize will be FORFEIT if a PM claim is "not confirmed".


 
The Giveaway will run 
from December 10, 2020 to January 10, 2021




 
Good luck to all!!!
 
[Image: BS1DJMN.gif]
[-] The following 11 users say Thank You to jasonX for this post:
  • Decimuss, dhruv2193, dinosaur07, harlan4096, Mohammad, pinp, pisondi, silversurfer, THE RANTER, Ultimo, wwd
#2
GIVEAWAY / CONTEST IS OPEN!
[-] The following 4 users say Thank You to jasonX for this post:
  • dhruv2193, dinosaur07, harlan4096, silversurfer
#3
"Share feedback to HitmanPro.Alert / SurfRight or Sophos, (can be of their customer service, Hitman.Pro.Alert features or site content, etc.) and why do you want to win a HitmanPro.Alert license?"

Ever since I had the chance to use HitmanPro.Alert I got addicted to having it as a staple security in my system. I feel very confident with HMPA as the proven level of security offered is unparalleled. Automatic protection of vulnerable programs are a must these days and HMPA does it flawlessly. The encryption given by HMPA during online with protection from hacking exploits is what I always side on. I do not need to feel uneasy even if the kids use the home pc it is protected with HMPA. Even at default setting it is great! I want to join in this contest because I need a license to install HMPA in my kid's laptop. Teens are not quite observant on security and HMPA will gel well with my teen as it is "almost" an install-and-leave app, less popups (unlike the old CIS HIPS!). I am worried about private stuff that might get compromised when the kids use their laptops and it is where HMPA will protect them. 

Also perhaps Sophos can grace our forum as sponsor. Maybe a Sophos Home Premium contest if feasible!

Thanks for this opportunity to win an HMPA license! Thank you Mr. Mark Loman / Mr. Victor Van Hillo! Merry Christmas to all!

https://twitter.com/damienTh66/status/13...0138159106
#4
https://twitter.com/dhruvmercury/status/...8071791616
"Share feedback to HitmanPro.Alert / SurfRight or Sophos, (can be of their customer service, Hitman.Pro.Alert features or site content, etc.) and why do you want to win a HitmanPro.Alert license?"
I have been using HMPA for around 1 year and I found it to be a great security software for protection against all different kinds of threats that on the Internet. It protects against both traditional and zero hour malware by deploying multiple engines. It also has Anti-exploit which protects apps from exploits/vulnerabilities especially when their updates are stopped by the app developers. I also like that Hitman has proven to be an excellent tool against ransomware and other financial malware. I have used HMPA also as a standalone solution and found it to be sufficient in protecting my PC- I have scanned with multiple online scanners occasionally and never was there any malware found. And lastly, it is one of the most lightweight security apps in the market. I want to win HMPA license as my other PC's HMPA is set to expire very soon. So, I would like to use it to protect myself from malware, expoit attacks, Hacking etc. 
Thanks! and Merry Christmas to Sophos Team and geeks.fyi forum!
#5
"Share feedback to HitmanPro.Alert / SurfRight or Sophos, (can be of their customer service, Hitman.Pro.Alert features or site content, etc.) and why do you want to win a HitmanPro.Alert license?"

I have been using HitmanPro.Alert since 2017. And this program provided reliable real-time protection against cryptographers, exploits that exploit software vulnerabilities, online fraudsters and identity theft. This program works in conjunction with the main anivirus and complements its protective functions. I especially like the fact that the program detects and protects against financial malware and ransomware Trojans.
I want to win the HitmanPro.Alert license because my license expires in a few months and as an additional protection tool, I prefer HitmanPro.Alert because this program, along with the fact that it consumes little system resources, provides reliable protection against malware.

Thanks for this opportunity! Thank you SurfRight / Sophos!

Facebook Share
Twitter Share
#6
"Share feedback to HitmanPro.Alert / SurfRight or Sophos, (can be of their customer service, Hitman.Pro.Alert features or site content, etc.) and why do you want to win a HitmanPro.Alert license?"

Thanks a lot for the very good giveaway, jasonX
I would like to wish you all a Happy New Year and I hope that 2021 will be safer for us all. I would also like to express my gratitude to the developers of HitmanPro Alert! for supporting us for such a long time and last but not the least i'd like to thank to jasonX for his continuous hard work in bringing us quality giveaways!
What can I say about HitmanPro Alert?
Fast and excellent qualified support, they answer shortly to all kind of queries. This means competence and respect.
The software is simply a must have in every PC, I was using it some time ago alongside Eset and i liked a lot the exploits and ransomware protection features + the famous fast scanner that helped me once to get rid of all kind of unwanted and strange stuff from my PC. Some items found never seemed to be malware but for sure they were PUP and rogue software. I also helped in reporting suspicious scan results in order to improve detection.
Count me in to continue using it in these harsh times, the best argument to why do I want to win a license for it. Wink
Thanks a lot. I followed them in all the social media suggested.
My share is below:
twitter.com share
software enthusiast!
#7
I have been using the HitmanPro program for several years. The effectiveness of this program increases year by year.
Additional protection against exploits and ransomware encourages you to surf the Internet.
I really like this program, and since my license is ending soon, I'd love to be among the winners.

Thanks to the SurfRight  / Sophos team for the great work they put into the development of the program.

Share link
#8
"Share feedback to HitmanPro.Alert / SurfRight or Sophos, (can be of their customer service, Hitman.Pro.Alert features or site content, etc.) and why do you want to win a HitmanPro.Alert license?"
I have been using HitmanPro.Alert for more than 3 years. It is a very good complement to PC protection. I appreciate the protection of vulnerable programs, process protection, ransomware protection, keystroke encryption, blocking of exploits. Additionally, thanks to the program, you gain a scanner on demand.
I also very much appreciate the help of the support team, who respond to all requests within a few hours. Recently, I reported to them a problem with the block of updates/installation of some programs (lockdown). They helped me to solve the problem very quickly.
I would like to win the program, because my licence ends soon, and I missed a Black Friday discount.
Thank you to SurfRight / Sophos Team and geeks.fyi forum for the giveaway, Happy New Year for everyone.

My shareFacebook
#9
"Share feedback to HitmanPro.Alert / SurfRight or Sophos, (can be of their customer service, Hitman.Pro.Alert features or site content, etc.) and why do you want to win a HitmanPro.Alert license?"

HitmanPro Alert is the software i usually install right after Windows as i trust this software in protecting me against all the exploits the softwares might bring upon their install. Besides, the anti-keylogging capabilities, alongiside the protection for the most exploitable windows features made me simply love this product. Never had any issues with it and i am using it since 2019 alongside Windows Defender. As an extra feature, their scanner is top notch having the best antivirus providers signatures detecting 100% of all the suspicious software on my PC.
I want to win a license for HitmanPro Alert to continue using it as i cannot afford to buy it because i am a student in these moments.
Thanks a lot for this contest.
I already followed Mr. Loman twitter and now i am following Surfright and Mr. V. Hillo.
I share this contest here:
twitter
#10
I have not tried HitmanPro.Alert. Their HitmanPro scanner is my go-to second opinion solution. HPA is signature-less proactive security with modern cutting-edge exploit and ransomware combating techniques. It also includes system and software hardening tools and thus enhances the overall malware protection scope. HPA provides the latest malware identifying technology and is a perfect companion for traditional security solutions.

https://twitter.com/pintinp/status/1348026439442911232


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
AWZ Screen Recorder
AWZ Screen Recorder ...zevish — 11:05
Website X5 Go 2024.1
Website X5 Go 2024.1...zevish — 09:32
Apple's rules to allow third-party app ...
Apple has announ...alison30 — 09:28
Intel: Microsoft AI PCs need a Copilot K...
Microsoft hopes th...harlan4096 — 08:55
Synchredible 8 Professional Edition v8.2...
          Synchredib...zevish — 08:54

[-]
Birthdays
Today's Birthdays
No birthdays today.
Upcoming Birthdays
No upcoming birthdays.

[-]
Online Staff
There are no staff members currently online.

>