Security


Microsoft and Partners Continue To Block Trickbot To Protect Elections

Microsoft on Tuesday provided an update about its efforts, along with partners, to take down the Trickbot criminal network, which uses servers and devices to spread ransomware.

Microsoft Issues Out-of-Band Security Patches for the Window Codec Library and Visual Studio Code

Microsoft issued two "out-of-band" security updates late last week.

Microsoft Publishes Documents on Implementing Zero-Trust Networks

Microsoft this week described the launch of a so-called "Zero Trust Deployment Center," which essentially is a Web page landing point for accessing Microsoft documents on its zero-trust security approach.

Microsoft Addressing 87 Vulnerabilities in October Security Patch Bundle

Microsoft's October bundle of security patches, released on Tuesday, brings fixes for just 87 common vulnerabilities and exposures (CVEs) across Windows, Office, SharePoint and many other software products.

Microsoft Used Its Patents To Take Down Trickbot Network

Microsoft described its years-long effort working with the courts, software security firms and telcos to eliminate the Trickbot criminal network.

Microsoft Previews Continuous Access Evaluation for Azure AD Conditional Access Users

A preview of Microsoft's Continuous Access Evaluation (CAE) security solution is now available for Azure Active Directory users that have configured Conditional Access policies, Microsoft announced on Friday.

Conditional Access for Office 365 Apps Now Commercially Released

Azure Active Directory Conditional Access support for the Office 365 suite of applications is now at the "general availability" commercial-release stage, Microsoft announced on Thursday.

Microsoft Turning on Azure Active Directory Publisher Verification Next Month

Microsoft plans to turn on a new Azure Active Directory "Publisher Verification" security feature that will block end user consent to unverified app publishers starting next month.

Microsoft Rang Up Over $370K in Azure Sphere Bug Bounties

Microsoft has shelled out $374,300 in security bounties as part of its Azure Sphere Security Research Challenge, the company said this week.

Microsoft Sums Up Azure Active Directory Progress in Talk

Microsoft highlighted a few Azure Active Directory improvements during last week's Ignite event.

New Microsoft Security Report Highlights Phishing, Ransomware and Unpatched VPNs

Microsoft has announced the release of its "Digital Defense Report," which is described as "a reimagining" of Microsoft's "Security Intelligence Report" (SIR).

Ivanti Buys MobileIron and Pulse Secure

The acquisitions are expected to enhance Ivanti's mobile endpoint security offerings.

Microsoft Rebrands Enterprise Security Solutions as 'Microsoft Defender'

Microsoft took the occasion of its Ignite event last week to rebrand its enterprise security solutions for premises and cloud environments, mostly by putting "Microsoft Defender" on their names.

How Microsoft 365 'Safe Documents' Works

Because sometimes (a lot of the time), Protected View isn't enough to guard against potentially malicious Office documents.

Windows Server Netlogon Exploit Code Publicly Exposed, CISA Warns

The Cybersecurity and Infrastructure Security Agency (CISA) affirmed in a Monday announcement that code is publicly accessible that could be used to exploit a "Critical"-rated Netlogon vulnerability in newer Windows Server versions.

Microsoft Mandates HTTPS for Organizations Using Windows Server Update Services

Microsoft announced that the installation of its September security updates could stop future software updates from arriving if organizations using its Windows Server Update Services (WSUS) solution for patch management are connecting using the HTTP protocol rather than HTTPS.

September Microsoft Security Patches Address 129 Vulnerabilities

Microsoft on Tuesday released security patches to address 129 common vulnerabilities and exposures (CVEs) this month in its software products.

Antivirus Policy Management Preview Now Available in Microsoft Endpoint Manager 2006

Microsoft last week announced a preview of using Microsoft Endpoint Manager (MEM) with update 2006 to manage Microsoft Defender Antivirus policies.

Microsoft 365 Business Premium Subscribers Get Easier Windows 10 Security Setup

Microsoft this week announced a more simplified way to add security baseline settings for Windows 10 PCs used by Microsoft 365 Business Premium subscribers.

Microsoft Proposes Azure Sentinel Solution for Finding Vulnerable Netlogon Clients

Microsoft engineers outlined a way to find vulnerable Netlogon channel connections for organizations using newer Windows Server systems.

Subscribe on YouTube