Security


Microsoft 365 Insider Test Program Emerges for Organizations

Microsoft has started a new Microsoft 365 Insider Program for organizations to test its software, but the program's name and scope could be changing.

IT Pros: Don't Forget To Protect Your Personal Security

Don't be the IT pro who spends way too many hours each day keeping their users secure only to neglect their own home networks. Brien describes the two steps he took to avoid this trap.

Upgrades Recommended To Address Critical Kubernetes Flaws

Kubernetes deployments have "Critical" flaws that could permit information disclosures, according to a Kubernetes announcement.

Microsoft Restores Azure Multifactor Authentication Service Yet Again

Microsoft apparently has addressed an Azure multifactor authentication (MFA) service outage for the second time in as many weeks.

Microsoft Suggests Windows 10 FIDO2 Support Starting To Come of Age

Microsoft indicated that it's possible now to use devices based on the Fast IDentity Online 2.0 protocol with a Microsoft account and Windows 10 version 1809, obviating the need for a password.

Microsoft Issues Security Advisory on Solid-State Drive Hardware Encryption

Microsoft issued security advisory ADV180028 on Tuesday for computer users that have self-encrypting solid-state drives (SSDs) that are ostensibly protected by Microsoft's BitLocker encryption scheme.

Microsoft Revises October Deadline on Using TLS 1.0 and 1.1 in Office 365

Microsoft recently clarified its previously declared position that it had planned to drop support for Transport Layer Security (TLS) 1.0 and 1.1 protocols used with Office 365 services by the end of this month.

Microsoft Previews Hardware OATH Tokens with Azure Multifactor Authentication

Microsoft on Tuesday announced a preview of the ability to use hardware OATH tokens with the Azure multifactor authentication service.

Browser Makers To Drop Support for TLS 1.0 and 1.1 in 2020

Apple, Google, Microsoft and Mozilla are all moving to disable the use of the Transport Layer Security (TLS) protocols versions 1.0 and 1.1 in their browsers, giving notice that they'll be dropping support within the first half of 2020.

Chinese Spy Chip Scandal: Advice for Datacenter Managers

True or not, Bloomberg's report raises an obvious question: What can datacenter managers do to ensure the security of their organizations' hardware? The short answer is, nothing simple.

Microsoft Claims Azure Active Directory B2C Not Affected by Facebook Hack

Microsoft indicated on Thursday that its Azure Active Directory B2C service wasn't affected by the Facebook hack last month that potentially exposed the access tokens of about 50 million Facebook users.

Microsoft Edge and IE Browsers Dropping Symantec Security Certificate Support

Microsoft announced on Thursday that its Edge and Internet Explorer browsers will stop trusting certain SSL/TLS certificates that were issued by former certificate authority company Symantec.

Microsoft Threat Protection Bundles Multiple Enterprise Security Solutions

Microsoft Threat Protection, a newly assembled bundle of security solutions for enterprise organizations, was announced this week as part of the ongoing Microsoft Ignite event.

Microsoft To Issue Separate .NET Framework Patches for Newer Windows Systems

Microsoft is planning initiate a modified .NET Framework monthly patch delivery scheme for newer Windows systems, possibly starting next month, according to a Wednesday announcement.

Office 365 ProPlus Now Includes Macro Scanner To Block Malware

Microsoft has turned on a technology to protect against malicious macros for Office 365 ProPlus subscribers, the company announced last week.

Microsoft's September Security Updates Include Zero-Day Fix

Microsoft's September security updates, released on Tuesday, included a fix for a zero-day local privilege escalation flaw that was disclosed with lots of drama last month.

One Way Office 365 Phishing Attacks Are Getting Sneakier

A relatively new type of phishing attack is targeting Office 365 users while completely circumventing all of the usual security defenses.

Project VAST Security Tool Now Rolling Out to Microsoft Premier Customers

Microsoft's Project VAST is now a supported product that's offered to Microsoft Premier customers, Microsoft announced last week.

Microsoft Highlights Security SDN Capabilities in Windows Server 2019

Microsoft is touting software-defined networking security capabilities in the coming Windows Server 2019 product.

Zero-Day Local Privilege Escalation Flaw Confirmed in Window 10 Systems

A zero-day flaw was disclosed on Monday regarding the Windows Task Scheduler in 64-bit Windows 10 and Windows Server 2016 systems for which there are no known patches or specific workarounds.

Subscribe on YouTube