News


Microsoft Defender for Business Adds Server Protections Preview

Microsoft Defender for Business now has the ability to protect servers, which is at the preview stage, according to a Wednesday Microsoft announcement.

Microsoft 365 Apps To Lose Support on Windows 8.1 Next Year

Microsoft this week warned that organizations using Microsoft 365 Apps on some of its older Windows operating systems need to upgrade those OSes to a newer version soon or risk losing patch support.

SQL Server 2012 Support Has Reached an End

SQL Server 2012 is no longer a supported product, Microsoft announced on Tuesday.

July (Auto) Patch Tuesday: One Zero-Day Flaw Fixed

Microsoft's monthly security patches for July are here and, despite the 86 flaws fixed, it might go smoother for some thanks to Windows Autopatch.

Microsoft Entra Permissions Management Service Now Commercially Available

The Microsoft Permissions Management service, used for ensuring proper access permissions across cloud services, is now commercially available, according to a Thursday Microsoft announcement.

Microsoft Commercially Releases Windows Autopatch

Microsoft on Monday announced that its new Windows Autopatch service is now commercially available.

Microsoft Reverses Office Macro Blocking Decision

Microsoft has quietly reversed an earlier decision to block Internet macros by default in Office.

UK Investigators Scrutinize Microsoft's Activision Blizzard Acquisition

The Competition and Markets Authority (CMA) in the United Kingdom announced on Wednesday that it is investigating Microsoft's pending acquisition of Activision Blizzard Inc.

Microsoft Splits Windows 11 Test Build into Two

Microsoft on Monday announced that it has created two distinct testing paths for its next preview versions of Windows 11, available to Windows Insider Beta users.

Nonprofit Advocacy Group Software Freedom Conservancy Recommends Ditching Github

The nonprofit organization Software Freedom Conservancy (SFC) recommends users stop using the Microsoft-owned GitHub source code repository platform and its newly released Github Copilot.

Microsoft Highlights Protections Against NTLM Relay Attack Variant DFSCoerce

Microsoft on Friday noted that a new "PetitPotam" NT LAN Manager (NTLM) relay attack variant called "DFSCoerce" is addressed if organizations followed its earlier advice in Knowledge Base article KB5005413.

PowerShell Creator Snover Stepping Down from Microsoft

The "father of PowerShell," Jeffrey Snover, announced this week that he'll be leaving Microsoft on July 1.

AMD Data Held by Cyber Criminal Group RansomHouse

According to claims made by the cybercriminal group RansomHouse, the group is in possession of data stolen from Santa Clara, Calif.-based chip maker AMD.

Microsoft Drops Plans To Bar Automatic Monthly Renewals of Cloud Services Accounts

Microsoft has changed course somewhat and won't block automatic renewals of existing monthly cloud services accounts offered under an older plan overseen by Cloud Solutions Provider (CSP) partners.

W3C Steers Course To Become a Nonprofit Organization

The Worldwide Web Consortium (W3C) announced on Tuesday that it's planning to launch as a nonprofit organization, kicking off in January 2023.

Idle Session Timeout Settings Now Available Across Microsoft 365 Web Apps

Microsoft on Tuesday announced the "general availability" commercial release of idle session timeout settings for Microsoft 365 Web apps.

Microsoft 2013 Branded Servers To Reach End of Support Next Year

Microsoft will be ending support for its 2013-branded server products in about nine months, with the typical end date planned for April 11, 2023.

Microsoft Defender Vulnerability Management Now Reports CVEs Lacking Fixes

Microsoft is previewing the ability for organizations to see when software lacks fixes for common vulnerability and exposures (CVEs), as described in a Monday announcement.

Microsoft's Temporary Access Pass Now Deemed Ready for Orgs

Microsoft this week announced that a Temporary Access Pass capability in the Azure Portal is now at the "general availability" commercial-release stage.

Microsoft Defender for Identity Will Check for Insecure Domain Configurations

Microsoft Defender for Identity is getting the ability to detect insecure domain configurations, even when they are Microsoft's defaults.

Subscribe on YouTube