Security


Microsoft Updating Windows Secure Boot Keys in 2024

Microsoft, and its original equipment manufacturer partners, are planning to update Secure Boot on Windows Unified Extensible Firmware Interface PCs, starting this year, per a Tuesday Microsoft announcement.

A robot banging a judge

Microsoft Offers Assurances in 'Trustworthy AI' Manifesto

This month, Microsoft gave public assurances to users of its Copilot generative artificial intelligence products by publishing "How Microsoft 365 Delivers Trustworthy AI."

Blue Squares Graphic

Using Ethical Scareware as an End User Security Training Tool

The Attack Simulation Tool can help you and your organization better prepare and spot phishing attempts.

Microsoft Previews Face Check Verifications Using Entra Verified ID

Microsoft on Tuesday announced a preview of Face Check in Microsoft Entra Verified ID, providing a means for organizations to verify the identities of individuals.

Windows Update for Business Deployment Service Adds Expedite Readiness Report

The Windows Update for Business Deployment Service now lets organizations check if an expedited Windows quality update would meet all device prerequisites before rolling it out, per a Wednesday announcement.

Microsoft Previews Advanced Customizations for Certificate-Based Authentications

The Microsoft Entra ID Conditional Access service is now previewing more "granular" controls over certificate-based authentication methods, per a Tuesday announcement.

Conditional Access Policies Getting Activated Next Month for Microsoft 365 Tenancies

Microsoft this month gave renewed notice that it is soon plans to activate Microsoft Entra ID Conditional Access policies that it set in November for certain Microsoft 365 licensees.

Hewlett Packard Tapped for Months by Midnight Blizzard

Hewlett Packard Enterprise's company e-mail was tapped for several months last year by "the threat actor Midnight Blizzard, the state-sponsored actor also known as Cozy Bear," per its latest Form 8-K SEC filing.

Report: AI Will Lead to Increase in Ransomware

With the growth of AI-based technologies, cybersecurity experts are warning about the upcoming increase in attack attempts and complexity, as cybercriminals increase their use of available tools.

Microsoft Adds Vulnerable Components Preview to Defender Vulnerability Management

Microsoft this week announced a preview of a new Vulnerable Components Inventory feature in its Microsoft Defender Vulnerability Management service.

5 Questions with a Zero Trust Expert

Organizations are dragging their feet on zero trust, despite its benefits in today's cybersecurity landscape.

Russian Espionage Group Tapped Microsoft Corporate E-Mails

Microsoft on Friday announced that it was the victim of password spray attacks by "Midnight Blizzard," a Russian state-sponsored actor, formerly called "Nobelium."

Microsoft Defender for Cloud Adds Agentless Virtual Machine Malware Scanning

Microsoft announced on Thursday that it has added agentless malware scanning for servers hosting virtual machines.

Microsoft Hints at Security Copilot Integration in 2024

Microsoft suggested that artificial intelligence will aid attackers, and so defenders will need AI tools, too, per a Wednesday announcement.

A flying delivery box

Microsoft Releases 49 Fixes for First Patch Tuesday of 2024

Microsoft is kicking off 2024 just how it ended the previous year – with a smaller-than-usual monthly cumulative security update.

Dead or Expiring Microsoft Server Products for 2024

IT pros may need to roll up their sleeves and exercise their upgrade skills soon, as some Microsoft server products will be reaching their "end of support" phases this year.

Microsoft Disables App Installer Feature Amid Security Concerns

Microsoft on Thursday took steps to safeguard users by disabling the App Installer feature in Windows 10, following the discovery that threat actors were exploiting it to spread malware.

Microsoft Highlights Certificate-Based Authentication and FIDO2 Security Advances

Microsoft cited progress on enabling phishing-resistant authentications for organizations, in a Friday announcement.

Microsoft Finishes 2023 with 34 Security Fixes

Microsoft's final security update of the year has arrived, packed with 34 vulnerability fixes for a range of issues from remote code execution (RCE) bugs to information disclosure and denial of service vulnerabilities.

AI Safety Initiative Formed by the Cloud Security Alliance

The AI Safety Initiative was announced on Tuesday by the Cloud Security Alliance, with Amazon, Anthropic, Google, Microsoft and OpenAI joining as partners.

Subscribe on YouTube