3.5 C
Munich
Saturday, April 27, 2024
- Advertisement -

TAG

Microsoft

Microsoft and Fortra’s Legal Crackdown on Cobalt Strike: A Significant Blow to Cybercriminals

The Collaboration between Microsoft’s DCU, Fortra, and Health-ISAC A recent joint operation between Microsoft’s Digital Crimes Unit (DCU), Fortra, and the Health-ISAC has resulted in...

Urgent Warning: Act Now to Patch Newly Discovered Zero-Day Vulnerability in Microsoft Outlook

Microsoft Outlook, the popular email client, is in the news again, but not for good reasons. Security researchers have identified a zero-day vulnerability in...

Microsoft Releases Security Updates To Address 75 Vulnerabilities, Including 3 Zero-Days

Microsoft has released a set of security updates aimed at addressing 75 vulnerabilities across its product portfolio, with three of the vulnerabilities being actively...

Microsoft joins hands with Kaspersky for cyber threat intelligence

Microsoft partners with Kaspersky for cyber threat intelligence, with access to Kaspersky TI through Microsoft Sentinel to empower enterprises with the latest insights to...

You Need to Patch Windows Remote Desktop Vulnerability Now

CyberArk researched discovered a Windows Remote Desktop (RDP) vulnerability tracked as CVE-2022-21893, which you need to patch now! Vulnerability Description This vulnerability enables any standard unprivileged...

Microsoft Defender Vulnerability Remains Unpatched

A vulnerability has been discovered that could make it easy for hackers to circumvent Microsoft Defender protective function. Microsoft Defender allows hackers to bypass malware...

What are Dependency Confusion Attacks?

A dependency confusion attack (or supply chain attack) occurs when a software installer script is tricked into pulling malicious code file from a public...

New Azure AD Bug Allows Attackers Brute-Force Passwords

An unpatched security weakness in Azure Active Directory might be leveraged by attackers to conduct undetected brute-force attacks, according to security researchers. SecureWorks says...

Microsoft Released Mitigations on Recently Discovered Attack Method

Microsoft has released mitigations for the new PetitPotam NTLM relay attack that allows taking over a domain controller or other Windows servers. PetitPotam is a...

Spreading Malware Using Old Techniques. It Still Works!

Operators of the malware known as SolarMarker, are using an old technique called SEO poisoning to trick users to follow links on PDF documents...

Latest news

- Advertisement -