Please turn on your JavaScript for this page to function normally.
Patch Tuesday
Microsoft fixes wormable RCE in Windows Server and Windows (CVE-2022-21907)

The first Patch Tuesday of 2022 is upon us, and Microsoft has delivered patches for 96 CVE-numbered vulnerabilities, including a wormable RCE flaw in Windows Server …

patch
January 2022 Patch Tuesday forecast: Old is new again

Welcome to 2022 and a new year of patch management excitement! I’m rapidly approaching 40 years working in this industry and I can honestly say there is rarely a dull day. If …

swirl
Attackers bypass Microsoft patch to deliver Formbook malware

Sophos Labs researchers have detected the use of a novel exploit able to bypass a patch for a critical vulnerability (CVE-2021-40444) affecting the Microsoft Office file …

Handshake
Beyond Identity joins MISA to defend customers against increasing cyber threats

Beyond Identity announced it has joined the Microsoft Intelligent Security Association (MISA), a coalition of independent software vendors and managed security service …

Handshake
Apptio collaborates with Microsoft to deliver insights and business management applications for IT

Apptio announced a collaboration with Microsoft to deploy Apptio’s financial decisioning platform on the Microsoft Cloud to help enterprises migrate and optimize …

Patch Tuesday
Microsoft patches spoofing vulnerability exploited by Emotet (CVE-2021-43890)

It’s the final Patch Tuesday of 2021 and Microsoft has delivered fixes for 67 vulnerabilities, including a spoofing vulnerability (CVE-2021-43890) actively exploited to …

Broken glass
Why is trust in legacy vendors on shaky ground?

A Vanson Bourne survey report highlights ransomware payout demands and extortion fees are massively increasing, while trust in legacy IT vendors has dipped and organizations …

Handshake
Cloudflare joins Microsoft 365 Networking Partner Program to optimize user connectivity

Cloudflare announced it has joined the Microsoft 365 Networking Partner Program (NPP). Customers of Cloudflare’s Zero Trust platform, Cloudflare One, will now benefit from …

Microsoft
Microsoft vulnerabilities have grave implications for organizations of all sizes

Microsoft software products are a connective tissue of many organizations, from online documents (creating, sharing, storing), to email and calendaring, to the operating …

patch
December 2021 Patch Tuesday forecast: How do you stack up?

I can’t believe that the end of 2021 is already in sight, and looking backwards, I have to say we’ve had our share of interesting events. If I had to characterize it from a …

security platform
Rewind recovers and protects vital data with Backups for Microsoft 365

Rewind launched Backups for Microsoft 365, an automated backup and data recovery tool that protects data created in Microsoft’s suite of online productivity apps. The addition …

Software
DigiCert PKI platform supports certificate-based authentication for Windows Hello for Business

DigiCert unveiled a key advancement in passwordless authentication with automated workflows and certificate issuance for Windows Hello for Business (WHfB). The DigiCert PKI …

Don't miss

Cybersecurity news