Please turn on your JavaScript for this page to function normally.
patch
In wake of recent attacks, it’s time to revisit your patch policy

Hurricanes hammered the United States last month and cyber attacks continue to rain down throughout the world. The EternalBlue v1SMB vulnerability continues to be a focus of …

Office 365
KnockKnock campaign targets Office 365 corporate email accounts

Researchers uncovered KnockKnock, an attack on Office 365 Exchange Online email accounts, originating from 16 countries around the world and targeted organizations in …

Windows
Maintaining Windows 10 security tops list of enterprise challenges

Companies are experiencing significant challenges in their attempts to keep their endpoints secure. Maintaining Windows 10 security topped the list of challenges with over …

Microsoft Azure
Microsoft Azure confidential computing keeps data in use secret

Microsoft has announced a new Azure (cloud) data security capability: confidential computing. Who’s it for? The capability allows companies to use the cloud even if they …

patch
Patch Tuesday: 80+ vulnerabilities fixed, one exploited in the wild

As part of its regular, monthly Patch Tuesday update, Microsoft has released patches for 81 new vulnerabilities, including a zero-day in the .NET Framework. The September …

Microsoft
Microsoft fixes 25 critical issues in August Patch Tuesday

The Microsoft August 2017 Patch Tuesday update has landed and contains patches for 48 vulnerabilities, 25 of which are for critical issues. 27 of the vulnerabilities can be …

fuzzing
Microsoft opens fuzz testing service to the wider public

Microsoft Security Risk Detection, a cloud-based fuzz testing service previously known under the name Project Springfield, is now open to all and sundry. Fuzz testing (i.e. …

bug bounties
Microsoft offers rewards for Windows bugs

Microsoft is asking researchers to look for bugs inside the latest Windows 10 version (Insider Preview slow ring). Remote code execution bugs can net finders up to $15,000, …

hand
Telecoms don’t protect users from government overreach

The data stored on our mobile phones, laptops, and especially our online services can, when aggregated, paint a detailed picture of our lives—where we go, who we see, what we …

Windows 10
Windows 10 will use protected folders to thwart crypto ransomware

Windows 10 Fall Creators Update (the next major update of Microsoft’s popular OS) is scheduled to be released in September, and will come with major new end-to-end …

Microsoft Azure
Azure AD Connect vulnerability allows attackers to reset admin passwords

A vulnerability in Azure AD Connect could be exploited by attackers to reset passwords and gain unauthorized access to on-premises AD privileged user accounts, Microsoft …

hole
Google researcher uncovers another RCE in Microsoft Malware Protection Engine

Google Project Zero researcher Tavis Ormandy has unearthed yet another critical remote code execution vulnerability affecting the Microsoft Malware Protection Engine, which …

Don't miss

Cybersecurity news