Please turn on your JavaScript for this page to function normally.
account
Microsoft: Enterprise MFA adoption still low

While two-factor authentication usage in the consumer space is climbing quickly, enterprises are still straggling when it comes to using multi-factor authentication (MFA) to …

patch
February 2022 Patch Tuesday forecast: A rough start for 2022

January 2022 Patch Tuesday was a rough one for Microsoft — and us. In the week following Patch Tuesday, Microsoft was forced to pull and subsequently re-issue several updates …

Handshake
Teradata partners with Microsoft to modernize complex data analytics environments

Teradata announced a global partnership with Microsoft to integrate the Teradata Vantage data platform with Microsoft Azure. With this announcement, businesses seeking to …

security platform
Keepit for Azure AD offers protection against accidental deletions and ransomware

Keepit announced that its upcoming software update will include support for Microsoft Azure Active Directory (AD). The update, which is being released, adds comprehensive …

security platform
Quantifind Graphyte platform now available on Microsoft Azure

Quantifind announced that the risk insights provided by its Graphyte platform are now available from Microsoft Azure cloud computing service and co-sell ready. The option to …

Handshake
Picus Security joins MISA to protect critical data and assets against cyber attacks

Picus Security announced that it has joined The Microsoft Intelligent Security Association (MISA), an ecosystem of independent software vendors and managed security service …

OpenSSF
OpenSSF announces Alpha-Omega Project to improve global OSS supply chain security

Following a meeting with government and industry leaders at the White House, OpenSSF announced the Alpha-Omega Project to improve the security posture of open source software …

malware
Stealthy Excel malware putting organizations in crosshairs of ransomware gangs

The HP Wolf Security threat research team identified a wave of attacks utilizing Excel add-in files to spread malware, helping attackers to gain access to targets, and …

hand
Attackers connect rogue devices to organizations’ network with stolen Office 365 credentials

Attackers are trying out a new technique to widen the reach of their phishing campaigns: by using stolen Office 365 credentials, they try to connect rogue Windows devices to …

SolarWinds
New SolarWinds Serv-U vulnerability targeted in Log4j-related attacks

Attackers looking to exploit recently discovered Log4j vulnerabilities are also trying to take advantage of a previously undisclosed vulnerability in the SolarWinds Serv-U …

fish phishing
Phishers’ favorite brands in Q4 2021

International courier and package delivery company DHL heads the list of most imitated brands by phishers and malware peddlers in Q4 2021, according to Check Point Research. …

malware
Ukraine: Wiper malware masquerading as ransomware hits government organizations

In the wake of last week’s attention-grabbing defacements of many Ukrainian government websites, Microsoft researchers have revealed evidence of a malware operation …

Don't miss

Cybersecurity news