Security


Report Suggests Every Organization Has Exploitable Identity Risks

Identity security company Illusive this week announced a new identity risk management platform and an annual report on the state of identity-based security risks for organizations.

Microsoft Defender for IoT Version 22.1 Commercially Released

Microsoft this week announced Microsoft Defender for IoT version 22.1 at the "general availability" (GA) commercial-release stage.

Microsoft Defender for Cloud adds Google Cloud Protection

Microsoft on Wednesday announced a bunch of security product enhancements at the preview stage.

Report: 76% of Orgs Faced Ransomware Attacks in 2021

More than two thirds of enterprises experienced at least one ransomware incident last year, according to security vender Veeam.

Motherboard Image

Microsoft Cautions of Growing 'Ice Phishing' Threat on the Blockchain

This week Microsoft released a warning that it's seeing an increased number of phishing attempts aimed at web3 -- a term used to describe the decentralized environment created on the blockchain.

Microsoft Eliminates Need for ADFS with Azure Active Directory Certificate-Based Authentication Preview

Microsoft on Monday announced the availability of Azure Active Directory certificate-based authentication at the public preview stage.

The FIDO Impetus to Passwordless Authentications

The time is ripe for organizations to implement "phishing-resistant multifactor authentication" via FIDO standards, says advocate Andrew Shikiar.

Defender Portal Gets Microsoft Defender for Identity Capabilities

The Microsoft 365 Defender portal now supports some lagging Microsoft Defender for Identity capabilities that have reached the "general availability" (GA) commercial-release stage, Microsoft announced this week.

Microsoft Addresses 50 Vulnerabilities in February Security Patch Release

Microsoft released February security patches on Tuesday, addressing perhaps around 50 or so common vulnerabilities and exposures (CVEs).

Microsoft Clarifies MSIX App Installer December Security Issue

Microsoft reiterated on Friday that a flaw in an application installer component used with its MSIX app packager has been abused by malware, and temporary measures should be followed until there's a fix.

Office Macro Blocking by Default Coming This Year for Some Windows Users

Microsoft announced on Monday that it will be bringing a new default for Windows Office users that is said to "block Internet macros by default."

Microsoft Teams' Upcoming Lockbox Feature Is Big News

The new security benefits will be much appreciated for us who live in Microsoft's communication platform more and more these days.

Microsoft Credits Multifactor Authentication in Blocking Second-Stage Phishing Attacks

Microsoft explained last week that it is seeing multiphase phishing attacks getting tried that could be successful against organizations that haven't implemented multifactor authentication (MFA).

Exchange Online Getting Better E-Mail Tampering Security Protections

Exchange Online users soon will be getting some security enhancements that will enforce the use of Transport Layer Security (TLS) encryption for e-mails and ward off so-called "man-in-the-middle" attacks.

Microsoft Sentinel Adds GitHub Code Repository Monitoring

Microsoft announced on Wednesday that it's now possible to use Microsoft Sentinel to continuously monitor GitHub developer repositories for possible adverse activities.

Report: 1 in 7 Ransomware Attacks Expose Critical Enterprise Information

A recent security report found that the threat of ransomware attacks aimed at organizations resulting in critical operational technology (OT) information being leaked is on the rise.

Study Finds Top U.S. Web Sites Aren't Transparent About Data Privacy

Companies running U.S. Web sites aren't really showing much positive spirit on Data Privacy Day, Jan. 28.

Microsoft Priva Commercially Released for Data Privacy Management

Microsoft on Friday announced that Microsoft Priva, a somewhat new privacy management add-on solution for Microsoft 365 or Office 365, is at the "generally available" commercial-release stage.

Microsoft Defender for Endpoint Now Supports Android and iOS Devices

Microsoft announced this week that the Microsoft Defender for Endpoint service now has threat and vulnerability management support for "all major device platforms across the organization -- spanning workstations, servers, and mobile devices."

Microsoft Outlines Efforts to Protect Azure Users from Denial of Service Attacks

Microsoft on Tuesday offered its own report card on the blocking of distributed denial of service (DDoS) attacks on Azure services customers, as tallied from stats from latter half of 2021.

Subscribe on YouTube