Please turn on your JavaScript for this page to function normally.
skull
Qakbot: The trojan that just won’t go away

Qakbot (aka Qbot) – banking malware-turned-malware/ransomware distribution network – has been first observed in 2007 and is active to this day. The neverending …

critical infrastructure
Five Eyes agencies detail how Chinese hackers breached US infrastructure

The National Security Agency (NSA) and Five Eyes partner agencies have identified indicators of compromise associated with a People’s Republic of China (PRC) state-sponsored …

HNS
DataRobot and Microsoft join forces to accelerate AI adoption

DataRobot has partnered with Microsoft to accelerate AI adoption in the enterprise. The collaboration will include integrations with Microsoft Azure OpenAI Service, Azure …

HNS
Check Point CloudGuard secures Microsoft Azure Virtual WAN

Check Point announces its Next-Generation Cloud Firewall natively integrated with Microsoft Azure Virtual WAN to provide customers with improved security. The integration …

HNS
SAP and Microsoft collaborate to help customers recruit and develop their teams

SAP has unveiled the next step in its long-standing partnership with Microsoft, using the latest in enterprise-ready generative AI innovation to help solve customers’ …

HNS
Parablu to deliver Microsoft Azure-hosted cybersecurity and data resiliency SaaS solutions

Parablu has unveiled a multi-year agreement with Microsoft that integrates engineering, go-to-market activities, and co-selling of Parablu’s BluVault and the Ransomware …

laptop
Easily bypassed patch makes zero-click Outlook flaw exploitable again (CVE-2023-29324)

Among the vulnerabilities fixed by Microsoft on May 2023 Patch Tuesday is CVE-2023-29324, a bug in the Windows MSHTML platform that Microsoft rates as “important.” …

Patch Tuesday
Microsoft fixes two actively exploited bugs, one used by BlackLotus bootkit (CVE-2023-29336, CVE-2023-24932)

For May 2023 Patch Tuesday, Microsoft has delivered fixes for 38 CVE-numbered vulnerabilities, including a patch for a Windows bug (CVE-2023-29336) and a Secure Boot bypass …

Help Net Security
PwC partners with Microsoft and Icertis to accelerate enterprise digital transformation

PwC, Microsoft and Icertis announced a new strategic collaboration that will provide C-suites with a powerful, innovative AI-driven approach to contract management that …

Microsoft space
Microsoft Authenticator push notifications get number matching

Microsoft has enabled number matching for Microsoft Authenticator push notifications to improve user sign-in security. Authenticator MFA number matching in action (Source: …

patch
May 2023 Patch Tuesday forecast: Dealing with End-of-Support (EOS)

The April Patch Tuesday releases were unusual because we saw a whopping 62 vulnerabilities addressed in the Microsoft Server 2012 KBs. Granted there was a lot of overlap with …

PaperCut
PaperCut vulnerabilities leveraged by Clop, LockBit ransomware affiliates

Clop and LockBit ransomware affiliates are behind the recent attacks exploiting vulnerabilities in PaperCut application servers, according to Microsoft and Trend Micro …

Don't miss

Cybersecurity news