Security

LATEST

Patch Tuesday February 2022 – Microsoft Teams, Outlook, and Windows Get Important Updates

Microsoft releases 51 patches, fixing 48 bugs, including 1 zero-day flaw. There’s also an update for all Teams clients and Outlook on Mac on February, 2022 Patch Tuesday. Windows and Windows Server Patch Tuesday February 2022 updates This month Microsoft patched a remote code execution vulnerability (CVE-2022-21984) in Microsoft DNS server. The bug can only…

View Article

Microsoft Disables MSIX Protocol Handler to Protect Windows Users from Malware

Last week, Microsoft announced that it has temporarily disabled the MSIX protocol handler to prevent malicious attacks on Windows 10 and 11. The company says this change aims to address a newly discovered Windows AppX Installer spoofing vulnerability, which was discovered in December 2021. For those unfamiliar with the Windows AppX Installer, it’s a Windows…

View Article

Microsoft Issues Warning About Multi-Phase Phishing Attacks Targeted At Azure AD

Microsoft has warned users about a new multi-phase campaign targeting enterprise customers. The Microsoft 365 Defender Threat Intelligence Team detailed its findings on its Security blog, which indicates that these phishing attacks mainly target organizations that haven’t enabled multi-factor authentication (MFA). As the name suggests, multi-factor authentication (MFA) is an authentication technique that requires two…

View Article

Microsoft Details Evolution of Sophisticated UpdateAgent Mac Malware

Microsoft has shared some important details about the evolution of a malware called “UpdateAgent” that started targeting Mac devices in 2020. Yesterday, Microsoft’s threat intelligence team warned users that the new variants of this trojan have become more sophisticated, and they are currently installing adware payloads on infected Mac machines. The UpdateAgent malware was first…

View Article

Microsoft Sentinel Gets Continuous Threat Monitoring Support for GitHub

Microsoft Sentinel, the company’s security information and event management (SIEM) platform is getting a new GitHub integration. The new solution has been designed to help organizations continuously monitor GitHub developer repositories for potentially malicious events. For those unfamiliar with Microsoft Sentinel, it’s a scalable cloud-native SIEM service that uses Artificial Intelligence to analyze huge volumes…

View Article

Microsoft Defender for Office 365 to Get Advanced Threat Protection for Priority Accounts

Microsoft is working on some important updates for Microsoft Defender for Office 365. The cloud-based email filtering service is getting a new update that should help organizations to prioritize threat protection for enterprise accounts tagged as critical priority users. Back in November 2020, Microsoft Defender for Office 365 added the priority account protection feature, which…

View Article

Microsoft Priva is Now Generally Available for Enterprise Customers

Microsoft has announced that its new privacy management solution “Microsoft Priva” is now generally available for business and enterprise customers. The service was first announced back in November at Ignite 2021, and it helps organizations to build a “privacy-resilient workplace” for employees. Currently, the Microsoft Priva solution comes with two different privacy management products, including…

View Article

Microsoft Reports on how Azure AD Protects Users Against DDoS Attacks

Microsoft has recently unveiled that it mitigated one of the largest-ever-recorded DDoS attacks that targetted Asian Azure customers in November. The company says that the recent DDoS attack was launched from 10,000 sources in several countries, and it lasted for around 15 minutes. For those unfamiliar, a distributed denial of service (DDoS) attack is a…

View Article

Microsoft Defender for Business is Coming to Business Premium Next Month

Microsoft unveiled a new endpoint security solution for small and medium-sized companies called “Microsoft Defender for Business” at its Ignite 2021 conference. The new service plan, which is currently available in preview for select organizations, is finally coming to enterprise customers with a Microsoft 365 Business Premium plan (via OnMSFT). Microsoft Defender for Business is…

View Article

Microsoft Defender for Endpoint Gets Vulnerability Management Support on Android and iOS

Microsoft has announced that threat and vulnerability management support in Microsoft Defender for Endpoint is now generally available on Android and iOS devices. The new threat and vulnerability management capabilities allow organizations to discover, prioritize, and remediate vulnerabilities and misconfigurations in real-time. Microsoft Defender for Endpoint provides vulnerability management capabilities for iOS and Android devices…

View Article
Go to page