Home Search

ransomware - search results

If you're not happy with the results, please do another search
Cyber-Security-Lock-Pixabay

Microsoft Debuts Fusion Ransomware Detection for Azure

Fusion is a new tool for Microsoft Azure that detects potential ransomware attacks and notifies customers to take action.
Cyber-Security-Lock-Pixabay

Ransomware, Zero-Day, IoT, and Connected Car Attacks All on the Threatscape Horizon in 2021

A new report details some of the expected major cyber threats in 2021, some of which are already a problem and others that are new.

Capcom Hit by Ragnar Locker Ransomware Attack

Gaming company Capcom has confirmed it was breached by a ransomware attack this week, with over 1TB of internal data taken.
Microsoft Teams Logo

Microsoft Denies Microsoft Teams was Used in Recent Ransomware Attack

Microsoft has released a blog saying Microsoft Teams was not involved in a recent ransomware attack in Spain.

A Zero-Day iTunes for Windows Exploit Let Hackers Secretly Install Ransomware

An unquoted path vulnerability in the Bonjour service has let hacking groups silently install ransomware on Windows PCs. The issue has since been patched.
Security Icon Microsoft

Microsoft: Update Windows or Risk Being Hit by BlueKeep-based Ransomware

Microsoft says over 400,000 endpoints may still be vulnerable to BlueKeep, which has the ability to spread between PCs and cause widespread disruption.
Security Icon Microsoft

Microsoft Explains How It Defeated the LockerGoga Ransomware

Microsoft has been managing to detect LockerGoga attacks through the use of Windows Defender ATP and monotonic constraints, which remove positive bias when analyzing a file.

Microsoft Security Intelligence Report Shows Ransomware Has Declined

Elsewhere in the Security Intelligence Report, Microsoft explains how phishing remains the attacker’s choice, while crypto mining and software supply chain attacks are increasing.

WannaCry Alive and Kicking with a Third of All Ransomware Attacks

Kaspersky Lab reports WannaCry never went away and still accounts for 28.72% of all ransomware attacks during Q3 2018.
Security Free Reuse

Cybersecurity: 64% of Working Adults Don’t Know What Ransomware Is

A new study published by Wombat Security shows the majority do not know what ransomware is, while there are other major gaps in cybersecurity knowledge.

Microsoft Now Notifies Windows 10 Users About Ransomware Protection

To protect Windows 10 users, Microsoft is sending security notes through Windows Defender to point users towards the platform’s ransomware protection.
Ransomware YouTube Scrnsht Reuse

Microsoft Outlook Targeted by Virobot New Ransomware Attack

Microsoft Outlook is the client of choice for the Virobot ransomware, a botnet-based attack that is not related to other ransomware families.
Microsoft Logo Microsoft

Microsoft Employee Facing Ransomware Charges and Company Knew

Microsoft employee Raymond Uadiale is accused of laundering money during the Reveton (FBI) ransomware attack, two years before joining Microsoft.

Atlanta City Government Asks Microsoft for Help with $50,000 Ransomware Attack

The City of Atlanta has been hit by a major ransomware attack, taking down bill payment and court record systems. It's collaborating with Microsoft and the FBI to discern how to proceed.

OneDrive to Get Ransomware Protection with Restore Feature

OneDrive users will be able to protect their content from attack through a new roll back feature that takes the storage service back to a previous date.

Microsoft Talks Up Windows 10 Security against Ransomware, Calls Platform a “Worthy Upgrade”

In a blog post, Microsoft urges holdouts to upgrade to Windows 10 and enjoy protection against ransomware alongside the most secure Windows ever.
Cyber-Security-JISC-Reuse

Necurs Botnet Is Now Delivering over 12.5 Million Emails with Scarab Ransomware

The Scarab ransomware encrypts Windows PCs and breaks recovery options, telling users that the longer they take to pay, the more it will cost. The malware is delivered through the largest email botnet on the planet.

New ‘RedBoot’ Ransomware May Leave Data Unrecoverable

RedBoot modifies the boot partition and provides no way for a user to input a reversal key, signaling a destructive wiper. The Developer asks users to contact [email protected] for removal.
Microsoft Campus Logo Microsoft

SMB Ransomware Exploits: Microsoft Unveils Software Makers Who Still Use SMBv1

Redmond has released a list of applications which need updating, reiterating the need for vendors to stop using SMBv1 due to its multiple vulnerabilities against ransomware attacks.
WindowsCreatorsUpdate

Windows 10 Will Soon Protect Against Ransomware

Microsoft’s new Controlled Folder Access is available in preview on Windows 10 on the Insider. The feature gives access to system files only to whitelisted applications, theoretically blocking ransomware attacks.

Recent News