Security


How To Protect User Privacy from Windows Timeline

Even the most innocuous PC user might not want this Windows 10 feature tracking everything they do across PCs and Microsoft accounts. Here's how to keep your Windows 10 history locked down.

Google Promises 18 Months of Chrome Support on Windows 7

Google announced on Friday that it will continue to support its Chrome browser on Windows 7 until "at least July 15, 2021."

How To Bait End Users into Better Anti-Phishing Habits

Nobody likes to be lectured about security. When it comes to enforcing e-mail security practices among end users, some benevolent trickery is sometimes needed.

What's Behind the Rumored Office 365 Password Manager

Microsoft is said to be planning a new "Life" edition of Office 365 for spring 2020, but Brien is most intrigued by the password manager that's reportedly coming with the bundle.

Mini Bricks Graphic

Microsoft Adds Anti-Phishing 'Campaign Views' to Office 365 ATP

A new feature in Microsoft's Office 365 Advanced Threat Protection service promises to fill in the gaps of traditional anti-phishing defenses.

IT Transformation Foreseen in Employment Report

IDC's latest guide on full-time employment for the information and communications technology (ICT) sector has its sights set on IT organizational transformation.

Microsoft CSP Tells How To Get Windows 7 Extended Security Updates

Some of the mystique surrounding Windows 7 Extended Security Updates (ESUs) was clarified in a Tuesday chat with Microsoft Cloud Solution Provider (CSP) partner MessageOps.

New Edge Browser Getting Extensions and Security Baseline Support

Microsoft is gearing up its Chromium-based Microsoft Edge browser for its commercial product launch next month.

Office 365 Attack Simulator Now Supports Attachments

The Attack Simulator in Office 365 tool has been updated and now has the ability to include message attachments in targeted campaigns, according to a Friday Microsoft announcement.

Microsoft Previews Windows VM Authentications via Azure Active Directory

Microsoft on Thursday announced a preview of remote authentications into Windows-based Azure virtual machines (VMs) using Azure AD credentials.

Old Stone Wall Graphic

Microsoft Addressing 36 Vulnerabilities in December Security Patch Release

Microsoft on Tuesday delivered its December bundle of security patches, which affect Windows, Internet Explorer, Office, Skype for Business, SQL Server and Visual Studio.

Microsoft Defender ATP Gets macOS Investigation Support

The endpoint and detection response (EDR) feature in Microsoft Defender Advanced Threat Protection (ATP) has reached the "general availability" stage for macOS devices.

Azure DevOps Services Losing Support for Alternate Credentials

Microsoft gave notice last week that it's going to drop Alternate Credentials support for authenticating users of its Azure DevOps Services.

Beware These New Microsoft Office 365 Phishing Attacks

Admins, take note: Hackers are increasingly targeting Office 365 with new and more sophisticated phishing schemes. Here's a snapshot of the most common methods.

Google IDs on Azure Active Directory B2B Service Now at 'General Availability'

Microsoft announced on Wednesday that users of the Google identity and access service can use their personal log-in IDs with the Azure Active Directory B2B service to access resources as "guests."

Azure Active Directory ID Protection 'Refresh' Now Available

Microsoft's enhancements to the Azure Active Directory Identity Protection service are now said to be "generally available" (GA), or ready for commercial use, per a Wednesday announcement.

November Microsoft Security Bundle Addresses 75 Vulnerabilities

Of that number, 13 vulnerabilities are rated "Critical" to patch, while 62 vulnerabilities are deemed "Important."

Microsoft Offers 1 Year of Free Windows 7 Extended Security Updates to E5 Licensees

Microsoft is offering one year of free support under its Extended Security Updates program to Windows 7 users if their organizations have E5 licensing.

Microsoft Detecting BlueKeep Exploits Used for Coin Mining

Microsoft on Thursday described its research on the so-called "BlueKeep" Remote Desktop Services vulnerability in older Windows systems, finding signs that it's being used to install coin miners.

Ignite 2019 Keynote Recap: Nadella Unveils Azure Arc, Azure Synapse and More Cloud Developments

Microsoft CEO Satya Nadella described the new boundaries Microsoft is breaking in its Azure cloud.

Subscribe on YouTube