Security

LATEST

Security

Ignite 2023: Microsoft Introduces New Unified Security Operations Platform, Security Copilot Features

It’s been a couple of months since Microsoft introduced Security Copilot, an AI-powered assistant that’s designed to help cybersecurity professionals detect breaches. At its Ignite 2023 conference, the company announced a slew of new updates coming to Security Copilot and the expansion of AI-powered capabilities across all clouds and platforms. Vasu Jakkal, CVP of Security,…

View Article
Security

Microsoft Expands Protection: Enterprise IoT Security Now Part of Microsoft 365 E5 and E5 Security Plans

Microsoft has announced that enterprise IoT (eIoT) security capabilities are now available for organizations with Microsoft 365 E5/E5 security subscriptions. This release makes it easier for enterprise customers to monitor unmanaged enterprise IoT devices, detect anomalies, and improve security posture. Enterprise IoT (eIoT) security offers visibility and security for internet-connected devices and networks in business…

View Article
Security hero image

Microsoft Exchange Vulnerabilities: Zero-Days Pave Way for Remote Code Execution

Trend Micro’s Zero Day Initiative (ZDI) has disclosed four zero-day vulnerabilities in Microsoft Exchange. The security flaws could enable threat actors to run arbitrary code and disclose sensitive information on victims’ machines. According to ZDI, the critical vulnerabilities were reported to Microsoft in September 2023, with CVSS scores ranging from 7.1 to 7.5. Surprisingly, Microsoft’s…

View Article
Cloud Computing

Streamlining SaaS Governance: How Nudge Security Simplifies Compliance and Security Management for Cloud Apps

Last Update: Nov 03, 2023

Nudge Security provides a simple and easy to implement solution to a challenging problem for organizations managing compliance, security, and governance of third-party cloud apps and services. Its simplicity encourages governed use of SaaS apps and the ability to monitor new apps and user signups. Nudge Security is a powerful alternative to complex products like…

View Article
microsoft security hero approved

Microsoft Announces New Secure Future Initiative to Counter Evolving Cyberthreats

Microsoft announced this morning its new Secure Future Initiative (SFI) to protect customers against the evolving threat landscape. The initiative comprises three pillars of advanced protection, focusing on: Microsoft Vice Chair and President Brad Smith highlighted that ransomware attacks have increased by over 200 percent. Since September 2022, threat actors have increasingly targeted small businesses,…

View Article
Security

CISA Releases New ‘Logging Made Easy’ Tool to Detect Security Threats

The Cybersecurity and Infrastructure Security Agency (CISA) has recently released a new Logging Made Easy (LME) solution. The free tool is strategically tailored to address the unique needs of small businesses that may not have access to a dedicated security operations center or a comprehensive security information and event management (SIEM) solution. The LME tool…

View Article
warning-cyber-attack

Microsoft: Octo Tempest Group Exploits Social Engineering Tactics to Target Organizations

Microsoft has recently published details about a hacking group dubbed Octo Tempest that uses advanced social engineering techniques, SIM swapping, and occasional physical threats to target organizations. Their activities have raised alarms and prompted Microsoft to release recommendations for organizations to strengthen their defenses against this emerging threat. According to the Microsoft Incident Response and…

View Article
Windows Logo

Microsoft Defender for Endpoint Gets Streamlined Device Connectivity Experience

Microsoft has released a new update that streamlines the device connectivity and onboarding experience for Microsoft Defender for Endpoint. The new feature is currently available in public preview for Windows PCs, with macOS and Linux support to follow in the coming months. Up until now, security teams were required to separately set up and manage…

View Article
Security

Microsoft Purview Audit Extends Default Retention Period for Activity Logs

Microsoft recently unveiled updates to the default retention period for activity logs in Microsoft Purview Audit. This change is designed to enable organizations to access historical audit log data for longer periods, helping them better investigate security breaches and related incidents. Microsoft Purview Audit is a service that allows organizations to search for audit records…

View Article
microsoft security hero approved

Experience the Future of Security Operations Now with the Microsoft Security Copilot Early Access Program

Microsoft is taking cybersecurity to the next level with its expansion of Microsoft Security Copilot. The company has launched the Security Copilot Early Access Program, allowing cybersecurity professionals to detect potential threats, assess risk exposure, and fortify their defences against security breaches. What is Microsoft Security Copilot? Microsoft Security Copilot launched in private preview back…

View Article
Go to page