Security


Microsoft Calls Security Pivot 'Largest Cybersecurity Engineering Project in History'

Microsoft is taking pains to sharpen its internal security posture, enlisting "the equivalent of 34,000 full-time engineers" for the effort.

Windows Server 2025 Hotpatching Hits Preview; WSUS Hits the End

Microsoft recently described some updates to Windows Server, including the introduction of global hotpatching and the planned deprecation of Windows Server Update Services (WSUS).

Why Is Modern Patching Still So Difficult?

SQL Server Expert Allan Hirt breaks down the hurdles organizations still face when keeping on top of patching and updates.

Mastering Token-Based Authentication Defense and Management

Token-based authentication is secure, but not immune to attack. Learn how you can better guard your organization.

White and Blue Boxes Graphic

USB Security Attacks Are Still a Threat

While security experts must keep an eye out on evolving threats, old vectors of attacks should not be forgotten or ignored.

Black Sky White Cloud Graphic

The Snowflake Affair: What It Can Teach IT About SaaS Security

Let's start with that disastrous opt-in MFA policy.

Microsoft, Security Vendors Talk Windows Kernel Improvements Post-CrowdStrike

Microsoft recently met with executives from some of its biggest security partners, including beleaguered CrowdStrike, to discuss ways to protect their mutual customers from another disaster.

Microsoft Releases Nearly 80 Patches, Including 1 'Critical' Zero-Day

Microsoft's latest security patch update addresses 79 vulnerabilities, including four that are already being actively exploited in the wild.

Space Image

The Wizarding World of PowerShell

PowerShell can be wielded for both good and evil, and knowing both sides can help you keep your organization protected.

Prompt Shields AI System Security for Azure OpenAI Now Available

Microsoft has launched Prompt Shields, a new security feature now generally available, aimed at safeguarding applications powered by Foundation Models (large language models) for its Azure OpenAI Service.

Microsoft Security Researchers Discover Chromium Vulnerability

Microsoft last week disclosed a sophisticated cyber campaign by a North Korean threat actor exploiting a zero-day vulnerability in the Chromium browser.

Microsoft, OpenAI, Others Back California AI Watermark Bill

ChatGPT creator OpenAI, Microsoft, Gartner and other tech companies are giving their support for a proposed California bill that would require tech companies to label content generated by AI in the form of a digital "watermark."

Report: Best Practices for Securing AI Systems

The Cloud Security Alliance (CSA) has released new guidance on securing systems that leverage Large Language Models (LLMs) to address business challenges.

Microsoft Sets New Preview Release for Controversial Recall AI Feature

Microsoft's Recall AI feature, which has been on a bumpy road with public sentiment since it was announced at this year's Build conference in May, is back and with a new release window of October.

Mandatory Multifactor Authentication for Azure Coming Soon

Starting in October, Microsoft will require multifactor authentication (MFA) for all Azure sign ins.

Tackling the C-Suite Security Barrier

Data security's biggest threat might not come from outside attackers, but from management getting in the way.

10 Zero-Day Flaw Fixes Top Microsoft's Busy August Patch Tuesday

Microsoft's monthly security update is here with 88 fixes spread across the company's products and services.

Microsoft Releases Face Check for Enterprise Use

Face Check with Microsoft Entra Verified ID, a consent-based method used to confirm a person's identity, is now generally available.

Microsoft Warns of Increasing Number of Vulnerabilities in OpenVPN

OpenVPN, a popular open source virtual private network (VPN) system integrated into millions of routers, firmware, PCs, mobile devices and other smart devices, is leaving users open to a growing list of threats, according to Microsoft.

Researchers Discover Microsoft 365 Anti-Phishing Feature Bypass

Security researchers are warning that attackers can bypass Microsoft 365's phishing alert feature through the use of specially crafted emails.

Subscribe on YouTube