DEV-0537 criminal actor targeting organizations for data exfiltration and destruction

The activity we have observed has been attributed to a threat group that Microsoft tracks as DEV-0537, also known as LAPSUS$. DEV-0537 is known for using a pure extortion and destruction model without deploying ransomware payloads.
The post DEV-0537 criminal actor targeting organizations for data exfiltration and destruction appeared first on Microsoft Security Blog. READ MORE HERE…

Read more

Protecting your remote workforce from application-based attacks like consent phishing

Learn how to protect your workforce from application-based attacks and the investments Microsoft is making to help foster a secure and trustworthy app ecosystem.
The post Protecting your remote workforce from application-based attacks like consent phishing appeared first on Microsoft Security. READ MORE HERE…

Read more