News

Researchers said they have discovered a way ransomware groups can encrypt files stored on Microsoft’s SharePoint and OneDrive applications that would make them “unrecoverable without dedicated backups ...
The Play ransomware attacks that have been observed leveraging the CVE-2025-29824 zero-day vulnerability are indicative of cybercriminals upping the stakes.
The Black Basta ransomware group is targeting Microsoft Teams users in social engineering attacks that begin with a ton of email spam.
Attackers launched 600 million threats daily, including ransomware attacks, in the last year, according to Microsoft.
Microsoft customers were besieged last year by ransom-attacks with the company reporting that they nearly tripled from the previous year.
Microsoft 365 Backup boosts ransomware recovery with faster, scalable solutions, redefining data protection for cloud businesses.
Microsoft’s threat intelligence team observed the threat actor using a borrowed Gootloader infection to deploy INC ransomware on victim systems.
COLUMBUS, Ohio--(BUSINESS WIRE)--Veeam® Software, the #1 leader by market share in Data Protection and Ransomware Recovery, today announced it has expanded its relationship with Microsoft. Veeam ...
Microsoft has patched a zero-day vulnerability affecting all supported versions of Windows, which researchers say hackers exploited to launch ransomware attacks. Microsoft said in a security alert ...
A bootleg version of "Cobalt Strike" has been used in 69 ransomware attacks on health organizations in more than 19 countries, according to Microsoft.
Microsoft Corp. warned an infamous hacking group that is tied to Russia’s military intelligence agency GRU could be gearing up for more ransomware attacks both inside and outside of Ukraine.