Security


Workaround Issued for Microsoft Office Zero-Day Flaw

Microsoft on Monday alerted users of an actively exploited vulnerability in Microsoft Office and has released a workaround.

Microsoft 'Critical' Flaw Total Drops 47 Percent

Last year saw a significant decrease in "critical" security flaws in Microsoft software and a drop in overall vulnerabilities, according to a report released Friday by security firm BeyondTust.

Q&A with Derek Melber on the Horrors of Active Directory Security

Your Active Directory isn't secure. Learn what to do to protect your users and be ready for the next attack.

Microsoft Bringing Inactive Account Removals and Default Security to Azure Active Directory Users

Microsoft announced a couple of Azure Active Directory security enhancements this week.

Microsoft Warns of Evolving Web Skimming Techniques

The Microsoft 365 Defender Research Team is warning that Web skimming attacks are becoming more sophisticated and are able to hide malicious scripts from traditional security defenses.

Microsoft Issues Updates To Fix Authentication Problems Caused by Its May Patches

Microsoft on Thursday declared that authentication problems associated with its May monthly updates have been resolved via newly released updates.

Report: Paying Ransomware Attackers Doesn't Ensure Data Recovery

Paying the demands of ransomware attackers for hijacked organizational data does not come with a guarantee that organizations will recover that data.

Microsoft Defender for Endpoint 'Troubleshooting Mode' Previewed

Microsoft on Tuesday announced a public preview of "troubleshooting mode" for Microsoft Defender for Endpoint, which is used to protect devices.

Simpler Policy Options Coming This Summer to Microsoft Defender for Office 365

Organizations using Microsoft Defender for Office 365 will be getting enhancements to preset security policy options, starting this summer, according to a Tuesday Microsoft announcement.

Q&A with Jan Ketil Skanke on Going Passwordless

As the IT landscape continues to transform with the newest cloud tech and services, why are you still relying on unsecure passwords?

Windows Authentication Problems Seen After Applying Microsoft's May Patches

Microsoft this week acknowledged possible authentication problems caused by its May security updates, which were released on Tuesday.

Microsoft Previews Defender Vulnerability Management Service Products

Public previews of two Microsoft Defender Vulnerability Management service products were announced on Thursday by Microsoft.

Microsoft Offers Extensive Advice To Address Human Operated Ransomware Threats

Microsoft on Monday described the human-operated ransomware industry, offering detailed tips for IT pros, plus security product mentions.

Microsoft Patches Zero-Day Flaw in May's Security Patch Rollout

Microsoft on Tuesday released its monthly batch of security fixes, consisting of 74 targeted holes, which may look like a relief for some after last month's massive 128 total.

Microsoft Expands Security Service Offerings for Organizations

Microsoft on Monday announced an expansion of its security services for organizations.

Microsoft Bolsters Passwordless Capabilities in Windows 365, Windows Hello for Business and Microsoft Authenticator

Microsoft on World Password Day described passwordless milestones for a bunch of its products, per a Thursday announcement.

Microsoft, Google and Apple Commit to a Passwordless Future

In a show of solidarity, Microsoft, Google and Apple announced on Thursday a joint commitment to increase support for a common passwordless sign-in standard created by the FIDO Alliance and the World Wide Web Consortium (W3C).

Microsoft Purview Data Loss Prevention Can Detect Data Theft Attempts

Microsoft Purview Data Loss Prevention is able to detect file transfer utilities used by ransomware attackers, Microsoft announced on Wednesday.

Microsoft To End Basic Authentication for Exchange Online in October

Microsoft this week again appealed to organizations using Exchange Online to move away from using "Basic Authentication," reminding them that support for it will get dropped, starting on Oct. 1, 2022.

Microsoft Authenticator Now Generates Strong Passwords

Microsoft announced this week that Microsoft Authenticator, its authentication application for Android and iOS mobile devices, can now generate strong passwords.

Subscribe on YouTube