Security


Microsoft Starting to Confirm January Patch Problems Affecting Windows Server

Microsoft's January security patches, released on Tuesday, reportedly are causing multiple problems for organizations, particularly on the Windows Server side.

Circl

Microsoft Touts Teams, Viva and Endpoint Manager Tool Updates for Frontline Workers

Microsoft this week announced product improvements that would benefit so-called "frontline workers," while also publishing new survey results about their work attitudes.

Microsoft Issues January Security Patches Addressing 97 Vulnerabilities

Microsoft on Tuesday released January security patches addressing near 100 common vulnerabilities and exposures (CVE) in various software products.

Microsoft Touts Fixing Security Hole in macOS Privacy Component

Microsoft on Monday shared its proof-of-concept security research efforts in uncovering macOS vulnerabilities in the operating system's Transparency, Consent and Control (TCC) technology.

Continuous Access Evaluation Now Commercially Available for Azure Active Directory Users

Microsoft on Monday announced that a continuous access evaluation (CAE) capability in the Azure Active Directory identity and access management service has reached the commercial-release ("general availability") stage.

Azure Virtual Desktop Service Gets Trusted Launch Protections

Microsoft on Friday announced Azure Virtual Desktop support for virtual machines with "Trusted Launch" protections.

Microsoft Offers Tips for Addressing Human-Operated Ransomware Threats

Microsoft last month offered some general insights on how to secure networks against human-operated ransomware.

Microsoft Issues 'Out-of-Band' Remote Desktop Patches for Windows Server

Microsoft this week issued unscheduled ("out-of-band") patches for Remote Desktop issues affecting supported Windows Server products.

Microsoft Warns Orgs May Already Be Compromised by Log4Shell Attacks

Microsoft updated its Dec. 11 Log4j vulnerability tools guidance on Monday, offering advice on detecting and addressing possible "Log4Shell" exploits.

Microsoft Announces First Windows 11 Pluton Security Based Devices

New Windows 11 PCs, powered by Microsoft's Pluton security chip, will start releasing this year, Microsoft announced during this week's CES 2022 event.

FTC Threatens To Sue Companies over Log4j Data Breaches

The U.S. Federal Trade Commission (FTC) issued a warning on Tuesday that it intends to take legal action against companies that disclose customer information because they failed to address an exploited vulnerability in a Log4j software component.

Microsoft Issues Script for "Y2k22 Bug" in Exchange Server 2019 and Exchange Server 2016

Microsoft on Saturday offered a script to fix a so-called "Y2k22 bug" that caused e-mails to build up within Exchange Server 2019 and Exchange Server 2016 transport queues.

Top 10 In-Depth Articles of 2021

Take a look back at the best columns from our experts that broke down some of the bigger Microsoft stories and provided invaluable IT tips and advice.

Revisiting My 2021 Tech Predictions

Let's take a look back and see how I did with my tech predictions made 12 months ago.

Top 10 Microsoft IT Headlines of 2021: PrintNightmare Becomes a Reality

Even during a year where Microsoft dropped a new OS, security issues, highlighted by the "PrintNightmare" spooler vulnerability, dominated the conversation.

Top 10 IT Security Headlines of 2021: The Vulnerabilities We Spent Worrying About

Let's take a look back at our year of vulnerability exposures, reactionary patches and losing sleep over what security hole would emerge tomorrow.

Microsoft Sentinel Gets Log4j Exploit Detector Preview

Microsoft added a preview solution in Microsoft Sentinel that helps IT pros find signs of Log4j exploits, according to a Thursday announcement and Twitter post.

Log4j Attack Methods Explained by CrowdStrike

CrowdStrike on Thursday presented advice for organizations attempting to address a security vulnerability in the Log4j Java logging framework used in Apache Web servers, currently undergoing widespread exploitation.

Widespread Log4j Remote Code Execution Vulnerability Could Affect Millions

Log4j, a widely used open-source Java logging library, has a critical-remote code execution (RCE) vulnerability that is currently being leveraged in malicious attacks.

Microsoft December Security Patches Arrive, but Log4j Takes Center Stage

Microsoft on Tuesday released security patches for 67 common vulnerabilities and exploits, even as organizations are scrambling to address a Log4j flaw in Apache servers that's under active exploit.

Subscribe on YouTube