Please turn on your JavaScript for this page to function normally.
fix
Employees know vulnerabilities exist, but they can’t resolve them quickly enough

There is a sharp remediation gap between when organizations first detect vulnerabilities and when those issues are ultimately resolved, Adaptiva survey reveals. The survey …

Microsoft Windows
Most IT pros still haven’t migrated all their users to Windows 10

59% of IT professionals report that they still haven’t migrated all their users to Windows 10, despite the imminent end of regular support for Windows 7 on January 14, 2020, …

foiling firmware attacks
Microsoft debuts hardware-rooted security for foiling firmware attacks

Microsoft partnered with mainstream chip and computer makers to deliver hardware protection of firmware right out of the box: the so-called Secured-core PCs are aimed at …

Windows Defender
Tamper Protection prevents malware from disabling Microsoft Defender AV

Microsoft Defender, the anti-malware component of Microsoft Windows, has been equipped with a new protective feature called Tamper Protection, which should prevent malware …

Microsoft NTLM
Microsoft NTLM vulnerabilities could lead to full domain compromise

Preempt researchers have discovered two vulnerabilities that may allow attackers to bypass a number of protections and mitigations against NTLM relay attacks and, in some …

phishing
Phishing attempts increase 400%, many malicious URLs found on trusted domains

1 in 50 URLs are malicious, nearly one-third of phishing sites use HTTPS and Windows 7 exploits have grown 75% since January. A new Webroot report also highlights the …

Windows 7
Microsoft will continue providing Windows 7 security updates for SMBs

According to the latest Alert Logic’s research, most devices in small and midsize businesses (SMBs) run Windows versions that are expired or are about to expire soon. …

tools
Sandboxie becomes freeware, soon-to-be open source

Sophos plans to open source Sandboxie, a relatively popular Windows utility that allows users to run applications in a sandbox. Until that happens, they’ve made the …

patch
September 2019 Patch Tuesday: Microsoft plugs two actively exploited zero-days

For the September 2019 Patch Tuesday, Microsoft delivered fixes for 80 CVE-numbered security issues (including to actively exploited zero-days), Adobe fixed flaws in Flash …

patch
September 2019 Patch Tuesday forecast: Microsoft security update will be complete

Microsoft began an aggressive six-month campaign in March of this year to switch the digital signature on all operating system and product updates from using Secure Hash …

Windows
Researchers discover 40+ insecure drivers for Windows

Spurred by several past instances of attackers abusing device drivers to install a kernel rootkit or malicious firmware implants, Eclypsium researchers have decided to probe …

Windows
If you’re struggling with Windows 10 migration, updates will be an even bigger challenge

With the end of Windows 7 support on the horizon, many companies remain significantly behind in completing their Windows 10 migration, new data from 1E shows. Of 600 senior IT …

Don't miss

Cybersecurity news