{"version":"1.0","provider_name":"Microsoft Security Blog","provider_url":"https:\/\/www.microsoft.com\/en-us\/security\/blog","author_name":"Microsoft Security Threat Intelligence","author_url":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/author\/v-katiemc\/","title":"Stopping C2 communications in human-operated ransomware through network protection | Microsoft Security Blog","type":"rich","width":600,"height":338,"html":"
Stopping C2 communications in human-operated ransomware through network protection<\/a><\/blockquote>