Security

LATEST

Security

QNAP Warns NAS Users About New DeadBolt Ransomware Campaign

QNAP has published an advisory about a new stream of DeadBolt ransomware attacks targetting its network-attached storage (NAS) devices worldwide. The company advises customers to immediately update their devices to the latest versions of QTS or QuTS hero operating systems. The latest DeadBolt ransomware campaign follows the previous attacks reported back in January, March, and…

View Article
Security

Microsoft Defender for Individuals is Now Available on Desktop and Mobile

Microsoft has launched a new Microsoft Defender for individuals app today. The new security offering for consumers is now available for Microsoft 365 subscribers in select markets across Windows, macOS, Android, and iOS. Microsoft Defender for individuals first debuted in preview in the US back in February this year. It provides a centralized dashboard, which…

View Article
Microsoft logo

Microsoft Acquires Foreign Cyber Threat Analysis Company Miburo

Microsoft announced yesterday that it has entered into a definitive agreement to acquire Miburo, a New York-based cyber threat analysis company. The Redmond giant plans to leverage Miburo’s expertise in global threat intelligence to help customers counter foreign cyber attacks and state-backed information operations. Miburo was founded in 2012 by cybersecurity expert Clint Watts, who…

View Article

Guide: Limit Microsoft 365 Access to Corporate Devices with Conditional Access

Last Update: Jun 15, 2022

World events since March 2020 have highlighted one of the key benefits of Office 365 and cloud-based SaaS services in general: they are available any time, any place, on any device.  As the world was forced to work from home, Office 365 apps such as Teams, Outlook, SharePoint, and OneDrive could easily be accessed outwith…

View Article
Security

Researchers Discover New Symbiote Linux Malware Targeting Financial Institutions

Security researchers have discovered a new Linux malware dubbed Symbiote that uses sophisticated techniques to hide its presence on compromised systems. The malware appears to be targeting financial institutions in Latin America, including Brazil. Specifically, cyber security researchers from Intezer and The BlackBerry Threat Research & Intelligence Team first detected Symbiote in November 2021. The…

View Article
Datacenter networking servers

Microsoft Renames Data Governance and Compliance Products to “Microsoft Purview”

Last Update: Jun 10, 2022

Microsoft announced a significant revamp of its Azure Purview data-governance platform. The Redmond giant is rebranding the service as “Microsoft Purview” and also rolling out new Microsoft 365 compliance capabilities to the suite. The new Microsoft Purview suite provides customers with compliance tools that allow them to view all their data assets in one place….

View Article
Security

Qbot Malware Operators Exploit Windows MSDT Zero-Day Flaw to Infect PCs

Cybersecurity researchers have found that attackers are exploiting the recently discovered Windows zero-day flaw dubbed “Follina” to infect victims’ computers with Qbot malware. Qbot operators have also teamed up with the Black Basta group to spread ransomware. Qbot, also known as QuakBot QakBot, and Pinkslipbot, was first identified in 2008 as a trojan capable of…

View Article
Cloud Computing and Security

Atlassian Releases Patches for Zero-Day Confluence RCE Flaw

Atlassian has released new security updates to fix a critical flaw affecting its Confluence Server and Data Center products. The vulnerability, tracked as CVE-2022-26134, allows for unauthenticated remote code execution on unpatched servers. The zero-day security flaw was disclosed by security company Volexity last week, and it impacts all supported versions (except those hosted on…

View Article
Security

Atlassian Warns of Active Exploitation of Unpatched Critical Confluence Flaw

Atlassian has published a security advisory about a new critical flaw impacting its Confluence Server and Data Center products. The company warned IT teams that the security vulnerability could lead to unauthenticated remote code execution (RCE). The security vulnerability, tracked as CVE-2022-26134, was discovered by the cybersecurity company Volexity. Atlassian released an advisory about the…

View Article
Windows 10

Security Researchers Discover New Windows Search Protocol Vulnerability

Security researchers have discovered a new zero-day vulnerability that allows hackers to launch a Windows search window via malicious Word documents. The security flaw exists in the Windows search protocol handler (search-ms) that allows applications and links to open searches for malicious attacks. According to Bleeping Computer, an attacker could abuse the protocol handler to…

View Article
Go to page