Security


Microsoft Discovers macOS System Vulnerability 'Migraine'

A new vulnerability in macOS, dubbed "Migraine," has been discovered by the Microsoft Threat Intelligence team.

Microsoft Outlines New Features Coming Soon to Windows 11

Microsoft this week included some Windows 11 client news amid its many Build announcements for developers, promising to soon deliver new features to Windows 11 version 22H2 users.

Microsoft 365 Defender Now Automatically Disrupts Adversary-in-the-Middle Attacks

Microsoft 365 Defender now can automatically detect and disrupt "adversary-in-the-middle" (AiTM) attacks, Microsoft announced on Wednesday.

Iffy Azure Storage Default Setting Getting Nixed in August

Microsoft gave notice on Wednesday that it will disable a default setting in Azure Storage that can permit anonymous access and cross-tenant replication.

Microsoft Releases System-Preferred Multifactor Authentication

Microsoft on Tuesday announced the commercial release ("general availability") of system-preferred multifactor authentication (MFA).

Azure Active Directory Gets 'Converged' Management for Authentication Methods

Microsoft this week announced a few Azure Active Directory improvements.

Microsoft's Secure Boot BlackLotus Patching To Extend into 2024

Microsoft this week offered guidance to address a Secure Boot vulnerability in Windows and Linux systems, but it'll likely be a long-term project for IT pros.

Active Directory's Place in the Modern Enterprise

Enterprises aren't ditching the on-premises version of Active Directory, despite Microsoft's best efforts with Azure AD.

Microsoft Patches 3 Zero Day Flaws in May Security Update

Microsoft's monthly security update arrived on Tuesday with a lighter-than-usual 38 bulletins to address flaws across the company's line of supported products and services.

Microsoft To Target Insecure Exchange Server E-Mail Connections

IT pros may face deadlines after some recent Exchange team announcements regarding Exchange Online.

Swirl

Samsung Bans Employees' Use of ChatGPT

Electronics manufacturer Samsung has communicated to employees not to use AI tools like OpenAI's ChatGPT over privacy and security concerns.

Colorful Copper Wires Graphic

Windows Autopatch's Impact on IT

Microsoft's patch automation tool has been out for almost a year now. How has enterprises' security processes changed since then?

Microsoft Bolstering Sentinel with Workspace Manager and Hunts Previews

Microsoft this week announced some Microsoft Sentinel enhancements that are either available as a public preview release or will be coming soon.

Microsoft To Include App Governance in Defender for Cloud Apps Subscriptions

Microsoft is planning to include its App Governance add-on as part of the Microsoft Defender for Cloud Apps service "at no additional cost," starting in June.

Microsoft Security Nomenclature Switches to Bad Weather Naming Scheme

Microsoft announced this week that it has scrapped its security threat nomenclature for a new weather-themed one.

Windows 365 Cloud PCs Now Encrypted at Rest

Microsoft now encrypts new Windows 365 Cloud PCs at rest, starting this month, according to a Friday announcement.

Microsoft Offers Guidance on Secure Boot Bypasses by BlackLotus Malware

Microsoft this week offered guidance on how organizations can investigate the possible presence of so-called "BlackLotus" bootkits, which are capable of exploiting Unified Extensible Firmware Interface (UEFI)-based Windows systems.

Microsoft Releases Windows Local Administrator Password Solution

Microsoft on Tuesday announced the roll out of a new "Windows Local Administrator Password Solution" (LAPS).

Old Stone Wall Graphic

Microsoft Targets 97 Flaws in April Security Update

Tuesday saw the release of this month's Microsoft security update -- featuring fixes for 97 flaws, including one zero-day exploit.

Microsoft Details Attack Methods Using Azure AD Connect

Microsoft explained last week how purported nation-state attackers were able to "manipulate the Azure Active Directory (Azure AD) Connect agent," and then destroy a victim's Azure environment.

Subscribe on YouTube