Please turn on your JavaScript for this page to function normally.
Office 365
Business executives targeted with Office 365-themed phishing emails

An ongoing campaign powered by a phishing kit sold on underground forums is explicitly targeting high-ranking executives in a variety of sectors and countries with fake Office …

attacks
Malwarebytes was breached by the SolarWinds attackers

A fourth malware strain wielded by the SolarWinds attackers has been detailed by Symantec researchers, followed by the disclosure of the attackers’ ingenous lateral …

Prosperoware adds data protection features for Office 365, supports Azure for storage

Prosperoware announces data protection features for Office 365 including OneDrive, SharePoint Online, Teams, and support Azure for storage location as part of its CAM …

Spin Technology adds new security features to its SpinOne for Google Workspace and Office 365

Spin Technology announced the next generation of SpinOne, an AI-powered ransomware and backup solution for Google Workspace and Office 365. In the last year alone, 51 percent …

Office 365
Finding 365 bugs in Microsoft Office 365

Microsoft 365 is used by over a billion users worldwide, so attackers are naturally deeply invested in compromising its security. One of the ways of making sure this suite of …

Office 365
Attackers finding new ways to exploit and bypass Office 365 defenses

Over the six-month period from March to August 2020, over 925,000 malicious emails managed to bypass Office 365 defenses and well-known secure email gateways (SEGs), an Area 1 …

Office 365
Cybercriminals are using legitimate Office 365 services to launch attacks

Vectra released its report on Microsoft Office 365, which highlights the use of Office 365 in enterprise cyberattacks. The report explains how cybercriminals use built-in …

virtual reality
Using virtualization to isolate risky applications and other endpoint threats

More and more security professionals are realizing that it’s impossible to fully secure a Windows machine – with all its legacy components and millions of potentially …

Office 365
Office 365 users: Beware of fake company emails delivering a new VPN configuration

Phishers are impersonating companies’ IT support team and sending fake VPN configuration change notifications in the hopes that remote employees may be tricked into …

Office 365
Phishers are trying to bypass Office 365 MFA via rogue apps

Phishers are trying to bypass the multi-factor authentication (MFA) protection on users’ Office 365 accounts by tricking them into granting permissions to a rogue …

Hand
Have you patched these top 10 routinely exploited vulnerabilities?

The US Cybersecurity and Infrastructure Security Agency (CISA) is urging organizations to patch a slew of old and new software vulnerabilities that are routinely exploited by …

Proact BaaS-O365: A backup and recovery service for Microsoft Office 365 users

To help organisations secure and protect their important business data, Proact, Europe’s leading independent data centre and cloud services provider, has launched BaaS-O365 …

Don't miss

Cybersecurity news