Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-07MicrosoftTom Burt
@online{burt:20220407:disrupting:8f3a3d9, author = {Tom Burt}, title = {{Disrupting cyberattacks targeting Ukraine (APT28)}}, date = {2022-04-07}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2022/04/07/cyberattacks-ukraine-strontium-russia/}, language = {English}, urldate = {2022-04-12} } Disrupting cyberattacks targeting Ukraine (APT28)
2022-01-15MicrosoftTom Burt
@online{burt:20220115:malware:5f4e2d4, author = {Tom Burt}, title = {{Malware attacks targeting Ukraine government (DEV-0586)}}, date = {2022-01-15}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2022/01/15/mstic-malware-cyberattacks-ukraine-government/}, language = {English}, urldate = {2022-04-15} } Malware attacks targeting Ukraine government (DEV-0586)
WhisperGate
2021-12-06MicrosoftTom Burt
@online{burt:20211206:protecting:1e30e3d, author = {Tom Burt}, title = {{Protecting people from recent cyberattacks}}, date = {2021-12-06}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2021/12/06/cyberattacks-nickel-dcu-china/}, language = {English}, urldate = {2021-12-08} } Protecting people from recent cyberattacks
2021-10-24MicrosoftTom Burt
@online{burt:20211024:new:3afd953, author = {Tom Burt}, title = {{New activity from Russian actor Nobelium}}, date = {2021-10-24}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2021/10/24/new-activity-from-russian-actor-nobelium/?ocid=usoc_TWITTER_M365_spl100002625922692}, language = {English}, urldate = {2021-11-02} } New activity from Russian actor Nobelium
2021-10-07MicrosoftTom Burt
@online{burt:20211007:russian:eab9ca4, author = {Tom Burt}, title = {{Russian cyberattacks pose greater risk to governments and other insights from our annual report}}, date = {2021-10-07}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2021/10/07/digital-defense-report-2021/}, language = {English}, urldate = {2022-04-15} } Russian cyberattacks pose greater risk to governments and other insights from our annual report
2021-05-30MicrosoftTom Burt
@online{burt:20210530:defend:3e06dec, author = {Tom Burt}, title = {{Defend and deter}}, date = {2021-05-30}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2021/05/30/nobelium-cybersecurity-cyberattacks-phishing/}, language = {English}, urldate = {2022-04-15} } Defend and deter
2021-05-27MicrosoftTom Burt
@online{burt:20210527:another:bcd55b9, author = {Tom Burt}, title = {{Another Nobelium Cyberattack}}, date = {2021-05-27}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2021/05/27/nobelium-cyberattack-nativezone-solarwinds/}, language = {English}, urldate = {2021-06-09} } Another Nobelium Cyberattack
2021-03-02MicrosoftTom Burt
@online{burt:20210302:new:622d7b8, author = {Tom Burt}, title = {{New nation-state cyberattacks (HAFNIUM)}}, date = {2021-03-02}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2021/03/02/new-nation-state-cyberattacks/}, language = {English}, urldate = {2022-04-14} } New nation-state cyberattacks (HAFNIUM)
2020-12-21MicrosoftTom Burt
@online{burt:20201221:cyber:23a768f, author = {Tom Burt}, title = {{Cyber Mercenaries Don’t Deserve Immunity}}, date = {2020-12-21}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2020/12/21/cyber-immunity-nso/}, language = {English}, urldate = {2020-12-23} } Cyber Mercenaries Don’t Deserve Immunity
2020-11-13MicrosoftTom Burt
@online{burt:20201113:cyberattacks:d848567, author = {Tom Burt}, title = {{Cyberattacks targeting health care must stop}}, date = {2020-11-13}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2020/11/13/health-care-cyberattacks-covid-19-paris-peace-forum/}, language = {English}, urldate = {2020-11-18} } Cyberattacks targeting health care must stop
2020-10-28MicrosoftTom Burt
@online{burt:20201028:cyberattacks:89b0105, author = {Tom Burt}, title = {{Cyberattacks target international conference attendees (APT35/PHOSPHORUS)}}, date = {2020-10-28}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2020/10/28/cyberattacks-phosphorus-t20-munich-security-conference/}, language = {English}, urldate = {2020-10-29} } Cyberattacks target international conference attendees (APT35/PHOSPHORUS)
2020-10-20MicrosoftTom Burt
@online{burt:20201020:update:12549c2, author = {Tom Burt}, title = {{An update on disruption of Trickbot}}, date = {2020-10-20}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2020/10/20/trickbot-ransomware-disruption-update/}, language = {English}, urldate = {2020-10-23} } An update on disruption of Trickbot
TrickBot
2020-10-12MicrosoftTom Burt
@online{burt:20201012:new:045c1c3, author = {Tom Burt}, title = {{New action to combat ransomware ahead of U.S. elections}}, date = {2020-10-12}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2020/10/12/trickbot-ransomware-cyberthreat-us-elections/}, language = {English}, urldate = {2020-10-12} } New action to combat ransomware ahead of U.S. elections
Ryuk TrickBot
2020-09-10MicrosoftTom Burt
@online{burt:20200910:new:ec117be, author = {Tom Burt}, title = {{New cyberattacks targeting U.S. elections}}, date = {2020-09-10}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2020/09/10/cyberattacks-us-elections-trump-biden/}, language = {English}, urldate = {2020-09-10} } New cyberattacks targeting U.S. elections
2020-07-07MicrosoftTom Burt
@online{burt:20200707:microsoft:3300f46, author = {Tom Burt}, title = {{Microsoft takes legal action against COVID-19-related cybercrime}}, date = {2020-07-07}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2020/07/07/digital-crimes-unit-covid-19-cybercrime/}, language = {English}, urldate = {2020-07-08} } Microsoft takes legal action against COVID-19-related cybercrime
2020-03-10MicrosoftTom Burt
@online{burt:20200310:new:251948a, author = {Tom Burt}, title = {{New action to disrupt world’s largest online criminal network}}, date = {2020-03-10}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2020/03/10/necurs-botnet-cyber-crime-disrupt/}, language = {English}, urldate = {2020-03-11} } New action to disrupt world’s largest online criminal network
Necurs
2019-03-27MicrosoftTom Burt
@online{burt:20190327:new:9ba6b3b, author = {Tom Burt}, title = {{New steps to protect customers from hacking}}, date = {2019-03-27}, organization = {Microsoft}, url = {https://blogs.microsoft.com/on-the-issues/2019/03/27/new-steps-to-protect-customers-from-hacking/}, language = {English}, urldate = {2020-01-13} } New steps to protect customers from hacking
APT35 Charming Kitten Cleaver