Ransomware

LATEST

Patch Microsoft Exchange Servers Now to Stop LockFile Ransomware

The LockFile ransomware group has been actively launching attacks against Microsoft Exchange Servers, exploiting three vulnerabilities that were patched by Microsoft in April and May this year. Known as the Exchange Server ProxyShell vulnerabilities, the LockFile group uses them, in conjunction with the Windows PetitPotam vulnerabilities that were partially patched in the round of updates…

View Article

Azure Sentinel Gets Fusion AI Early Ransomware Detection in Preview

Earlier this month, the Azure Sentinel and Microsoft Threat Intelligence Center (MSTIC) teams announced the public availability of ‘Fusion detection for ransomware’. Fusion is designed to automatically correlate security alerts that could be related to ransomware. More precisely, Microsoft said the Fusion machine learning model collates alerts detected in a specific timeframe during defense evasion…

View Article

How to Audit and Test Windows 10 Controlled Folder Access

Audit and test Microsoft Defender Controlled Folder Access to help protect your organization against ransomware.

View Article

Microsoft Highlights Important Security Topics in National Cybersecurity Awareness Month

Microsoft uses National Cybersecurity Awareness Month to highlight import security issues to help raise awareness with its customers.

View Article

Batten Down the Hatches, Hackers Are Coming for Your NAS

According to Kaspersky’s Threat Evolution Report Q3 2019, there is new ransomware ‘focused solely on NAS’ active in the wild.

View Article

When Technology Fails: Woes With SharePoint Online Restore this Library

It’s great when Microsoft introduces new functionality to SharePoint Online to make the lives of administrators and users easier, which is what the Restore this library feature is all about. Then problems happen, and we understand where the flaw lines exist. Recovering from a recent ransomware attack caused one Office 365 tenant more problems than they thought likely because Restore this library didn’t work as well as expected.

View Article

Is Exchange Online Threatened by Ransomware?

Some people worry that Exchange Online mailboxes could be compromised by ransomeware and people will be forced to pay BitCoin to decrypt their messages. It’s certainly a possibility, but out-of-the-box solutions exist if you’re unlucky enough to be infected. That is, if you’ve done the necessary up-front planning to prepare for the worst to happen.,

View Article

Small Businesses Targeted by 43% of Cyberattacks

According to SCORE, the US association for small businesses, a survey conducted for National Cybersecurity Awareness Month shows that 43% of cyberattacks are targeted at small businesses.

View Article

Improve Office 365 Security Using Secure Score

In this Ask the Admin, Russell Smith shows you what Office 365 Secure Score can do for the online security of your business.

View Article

Controlled Folder Access in Windows 10 FCU

In this Ask the Admin, Russell Smith explains how Controlled Folder Access can help protect users against ransomware.

View Article
Go to page