Select Page
Screenshot of a BATLOADER landing site that poses as a TeamViewer website hosting a fake installer.

DEV-0569 finds new ways to deliver Royal ransomware, various payloads

Recent activity from the threat actor that Microsoft tracks as DEV-0569, known to distribute various payloads, has led to the deployment of the Royal ransomware, which first emerged in September 2022 and is being distributed by multiple threat actors. Observed ... continue reading
Screenshot of new Connection Details pane.

Azure Data Studio November release

In this release of Azure Data Studio, we have exciting news to share across several of our core features and extensions. The first is the announcement of the general availability of Table Designer and Query Plan Viewer. We would like ... continue reading
Diagram of Managed Instance link

Link feature for Azure SQL Managed Instance: Connecting SQL Server 2022 to the cloud, reimagined

Part of theSQL Server 2022 blog series.We are excited to announce general availability (GA) of the link feature for Managed Instance for SQL Server 2022the most Azure-enabled release of SQL Server yet. We are also excited to announce a limited ... continue reading
Portal experience for IDPS Private IP range capability for Azure Firewall.

Announcing new capabilities for Azure Firewall

We are happy to share several key Azure Firewall capabilities as well as updates on recent important releases into general availability (GA) and preview. New GA regions in Qatar central, China East, and China North IDPS Private IP ranges now generally ... continue reading
Utilizing Zero Trust architecture principles for External Identities

Utilizing Zero Trust architecture principles for External Identities

As hybrid work environments become normal and we continue to collaborate, the importance of adopting zero-trust architecture principles is more vital than ever. Zero trust architecture puts emphasis on three key principles:    Verify explicitly: Always authenticate and authorize based ... continue reading
A human-operated ransomware attack example highlighting C2 usage. The attacker begins with the initial access stage, followed by execution, the initial C2 connection, persistence, a beaconing C2 connection, a post-exploitation C2 connection that continues throughout the attack, leading to lateral movement, and the final impact stage.

Stopping C2 communications in human-operated ransomware through network protection

Command-and-control (C2) servers are an essential part of ransomware, commodity, and nation-state attacks. They are used to control infected devices and perform malicious activities like downloading and launching payloads, controlling botnets, or commanding post-exploitation penetration frameworks to breach an organization ... continue reading
DEV-0832 (Vice Society) opportunistic ransomware campaigns impacting US education sector

DEV-0832 (Vice Society) opportunistic ransomware campaigns impacting US education sector

In recent months, Microsoft has detected active ransomware and extortion campaigns impacting the global education sector, particularly in the US, by a threat actor we track as DEV-0832, also known as Vice Society. Shifting ransomware payloads over time from BlackCat, ... continue reading
Timeline of events for a recent ransomware incident.

Defenders beware: A case for post-ransomware investigations

Ransomware is one of the most pervasive threats that Microsoft Detection and Response Team (DART) responds to today. The groups behind these attacks continue to add sophistication to their tactics, techniques, and procedures (TTPs) as most network security postures increase ... continue reading

How Microsoft Purview and Priva help simplify data protection

At Microsoft Security, we understand how challenging it is to protect your most important asset, your data, in today’s threat landscape. You’re faced with evolving challenges—from empowering employees for greater productivity to eliminating gaps in your infrastructure—all while trying to ... continue reading
New “Prestige” ransomware impacts organizations in Ukraine and Poland

New “Prestige” ransomware impacts organizations in Ukraine and Poland

The Microsoft Threat Intelligence Center (MSTIC) has identified evidence of a novel ransomware campaign targeting organizations in the transportation and related logistics industries in Ukraine and Poland utilizing a previously unidentified ransomware payload. We observed this new ransomware, which labels ... continue reading