Microsoft 365 is a powerful business productivity and collaboration suite used by over 258 million users worldwide.
Download this eBook which discusses the security implications to be aware of when using Microsoft 365 and key strategies to prevent unauthorized access, protect sensitive data and files, stop malicious...
As more organizations adopt Microsoft 365 Exchange for email services in the cloud, it’s important to consider whether available native tools are sufficient to protect your organization against the full range of email-based threats.
Find the answers in this infographic which highlights how Microsoft 365 Exchange...
Read the Solution Brief to learn how Fortinet solutions including email security, SaaS application security, malware protection, and identity and access management products—all part of the Fortinet Security Fabric—provide comprehensive protection for organizations using Microsoft 365.
Criminals continue to target on-premises Microsoft Exchange servers that have not yet been updated with four critical patches, including for a ProxyLogon flaw, which is now being targeted by Black Kingdom ransomware. One expert describes the attack code as being "rudimentary and amateurish" but still a threat.
There has been a spike in web shells being detected as ransomware gangs and other attackers increasingly target vulnerable on-premises Microsoft Exchange servers following publication of proof-of-concept attack code for ProxyLogon, which is one of four zero-day flaws patched by Microsoft in early March.
This edition of the ISMG Security Report features an analysis of the Microsoft Exchange on-premises server hacks – from who might have leaked the vulnerability exploits to how ransomware gangs are taking advantage of the flaws. Also featured: Tackling the cybercrime business model; assessing "zero trust."
The latest edition of the ISMG Security Report features cybercrime deterrence lessons learned from the disruption of the Emotet botnet operation. Also featured: An update on attacks tied to Microsoft Exchange flaw exploits; a discussion of the need to update business continuity plans.
There is a reason more than half of today’s ransomware victims end up paying the ransom. Cyber-criminals have become thoughtful; taking time to maximize your organisation’s potential damage and their payoff. After achieving root access, the bad guys explore your network reading email, finding data troves and once...
Threat actors are masquerading as business tools and communication platforms to slip past perimeter controls that are programmed to block known threats. Once they make it through, human detection and threat analysis become an integral part of the process to thwart an attack.
When technologies aren’t programmed to...
French authorities are warning the country's healthcare sector of the discovery of a glut of stolen credentials, apparently belonging to hospital workers, that were found for sale on the dark web. The alert comes amid a recent rise in ransomware attacks on hospitals and other healthcare entities.
Since SEGs are missing so many phish, there’s a good chance other technologies - firewalls, anti-virus, and EDR - also aren’t spotting these threats. Such gaps can leave you vulnerable for hours or even days.
Bottom line: you can’t rely on SEGs alone. They’re the first line of defense, not the last...
Why are polymorphic attacks more successful? A campaign that lacks uniformity doesn’t look like a campaign and makes it difficult for security operators to keep rules up to date at the gateway. For many cybersecurity teams who lack bandwidth, finding the full scope of a polymorphic attack to quarantine is...
The decline in the total number of U.S. data breaches in 2020 isn't all good news; it reflects that hackers are changing their tactics, says James Lee of the Identity Theft Resource Center, who offers an analysis of the center's new data breach report.
This case study details how analyst teams at leading financial institutions are using Team Cymru’s Pure Signal™ threat reconnaissance solution and what State and Federal agencies can learn from these banks’ game-changing approach to security. The following explores the recon methodology necessary to get ahead of...
Kevin O'Brien, CEO and co-founder of GreatHorn, often asks business leaders about their email security, and they say "It's OK." But what's not "OK" is that these defenses are leaving enterprises wide open to vulnerabilities that adversaries are exploiting.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing ransomware.databreachtoday.com, you agree to our use of cookies.