Security
Headlines
HeadlinesLatestCVEs

Headline

Update on Petya malware attacks

As happened recently with WannaCrypt, we again face a malicious attack in the form of ransomware, Petya. In early reports, there was a lot of conflicting information reported on the attacks, including conflation of unrelated and misleading pieces of data, so Microsoft teams mobilized to investigate and analyze, enabling our Malware Protection team to release signatures to detect and protect against the malware.

msrc-blog
#microsoft

msrc-blog: Latest News

Announcing BlueHat 2024: Call for Papers now open