Microsoft Exchange under attack as LockFile ransomware targets servers

Security researchers claim to have discovered a new ransomware family called LockFile that seems to the same that was used earlier to attack Microsoft Exchange servers in the US and Asia. According to Symantec, previously unseen ransomware has hit at least 10 companies in the ongoing campaign. These targets are across industries.
Source: Gadgets News – Latest Technology News, Mobile News & Updates