Security

LATEST

Datacenter networking servers

Microsoft Defender for Business Gets Protections for Windows and Linux Servers

Microsoft has released server protection capabilities for its Defender for Business solution. The new security feature is available in preview for small and medium businesses (SMBs) and supports both Windows and Linux servers. Microsoft Defender for Business is a new endpoint security offering designed especially for businesses with up to 300 employees. It provides attack…

View Article
Security – 4

Microsoft Warns About New Large-Scale Phishing Campaign Bypassing MFA

Microsoft has discovered a new massive AiTM phishing campaign that can steal credentials even if the user account is protected with multi-factor authentication (MFA). The company has warned that the threat actors have targeted over 10,000 organizations since September 2021. According to Microsoft researchers, the AiTM campaign involves inserting a proxy server between a target…

View Article
Network Security

Microsoft Defender for IoT Protects Unmanaged Enterprise IoT Devices

Microsoft has announced the general availability of new enterprise IoT security capabilities in its Defender for IoT solution. The company says that these features should help businesses better secure their unmanaged IoT devices connected to enterprise networks. Microsoft Defender for IoT (Formerly known as Azure Defender for IoT) is a security offering that protects enterprise…

View Article
Cloud Computing

Microsoft’s Entra Permissions Management Solution Goes Out of Preview

Microsoft has announced that its Entra Permissions Management solution is now generally available for enterprise customers. It’s a cloud-based infrastructure entitlement management (CIEM) service that provides insights into permissions for all user and workload identities in multi-cloud environments. Microsoft Entra Permissions Management (formerly known as Cloud Knox Security) launched in public preview back in February….

View Article

Solve RDP Error ‘CredSSP Encryption Oracle Remediation’

Last Update: Jul 08, 2022

In this Ask the Admin, I’ll explain how to resolve an RDP error that might appear after the May 2018 cumulative updates.

View Article
Security

Microsoft Detects Raspberry Robin Windows Worm in Hundreds of Enterprise Networks

Microsoft has warned customers about a new high-risk worm called “Raspberry Robin” that is infecting Windows PCs. The software giant has privately informed some Microsoft Defender for Endpoint users that the malware has been discovered in hundreds of enterprise networks across various industries (via Bleeping Computer). The Red Canary cybersecurity researchers first discovered Raspberry Robin…

View Article
Windows Server 1 Hero Approved

CISA Advises Federal Agencies to Patch Windows LSA Flaw Affecting Domain Controllers

Back in May, the Cybersecurity & Infrastructure Security Agency (CISA) temporarily removed a Windows flaw from its Known Exploited Vulnerability (KEV) Catalog due to Active Directory (AD) certificate authentication issues. CISA has now re-added the security vulnerability to KEV, and it’s encouraging IT admins to patch it by deploying the June Patch Tuesday updates by…

View Article
Cloud Computing

Microsoft Defender for Endpoint Now Detects Network Threats on Android and iOS Devices

Microsoft has released a new mobile network protection feature for its Microsoft Defender for Endpoint (MDE) solution. The new capability helps organizations protect Android and iOS devices against security threats originating from wireless connections. The mobile network protection feature is designed to offer protection against malicious attacks and bogus certificates targeting Wi-Fi networks in enterprise…

View Article
Security

Understanding Microsoft Defender and its Many Layers

Last Update: Jul 01, 2022

Microsoft Defender has many layers and trying to understand all of the different components can be complex.

View Article
Security

Microsoft Defender Vulnerability Management Adds New CVE Reporting Feature

Microsoft Defender Vulnerability Management is getting a new update that allows IT Pros to gain insights about vulnerable software and devices. The new CVE reporting feature is currently available in public preview for all commercial customers. For those unfamiliar, Common Vulnerabilities and Exposures (CVE) is a database of publicly disclosed software vulnerabilities. The Microsoft Defender…

View Article
Go to page