Tag: microsoft
-
US order is a reminder that cloud platforms aren’t secure out of the box
by
in SecurityNews
Tags: access, best-practice, breach, business, cisa, ciso, cloud, control, cyber, cybersecurity, defense, fedramp, google, government, guide, identity, incident, incident response, infrastructure, intelligence, international, login, mfa, microsoft, monitoring, network, risk, saas, service, software, toolThis week’s binding directive to US government departments to implement secure configurations in cloud applications, starting with Microsoft 365 (M365), is a reminder to all CISOs that cloud platforms, even from major providers, aren’t completely secure out of the box.”Cloud stuff is easy to manage, easy to deploy,” said Ed Dubrovsky, chief operating officer and…
-
Microsoft coughs up yet more Windows 11 24H2 headaches
by
in SecurityNewsUsers report the sound of silence from operating system update First seen on theregister.com Jump to article: www.theregister.com/2024/12/19/windows_11_24h2_issues/
-
Newly uncovered attack exploits Microsoft’s UI Automation framework
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/newly-uncovered-attack-exploits-microsofts-ui-automation-framework
-
Enhance Microsoft security by ditching your hybrid setup for Entra-only join
by
in SecurityNews
Tags: ai, authentication, business, cloud, compliance, conference, credentials, email, firewall, group, identity, infrastructure, intelligence, Internet, microsoft, network, ntlm, office, powershell, risk, service, switch, technology, tool, vpn, windowsArtificial intelligence is top of mind for nearly everything Microsoft is doing these days, but there’s another goal the company would like to see its users strive to attain, one that may not be easily obtained, and that’s to be Entra-joined only.That means no more Active Directory (AD) and no more traditional domain: instead, your…
-
Cybersecurity Snapshot: CISA Hands Down Cloud Security Directive, While Threat from North Korean IT Workers Gets the Spotlight
by
in SecurityNews
Tags: access, ai, authentication, best-practice, business, china, cisa, cisco, cloud, computer, control, cyber, cybersecurity, data, data-breach, email, extortion, finance, framework, fraud, google, government, guide, hacker, identity, incident, incident response, infrastructure, intelligence, international, Internet, jobs, korea, kubernetes, law, lessons-learned, linux, login, malicious, microsoft, mobile, monitoring, network, north-korea, office, password, regulation, risk, risk-management, russia, service, software, tactics, technology, threat, tool, updateCheck out the new cloud security requirements for federal agencies. Plus, beware of North Korean government operatives posing as remote IT pros. Also, learn how water plants can protect their HMIs against cyberattacks. And get the latest on the U.S. cyber incident response framework; the CIS Benchmarks; and local and state governments’ cyber challenges. Dive…
-
Passkeys: Microsoft kämpft weiter gegen das traditionelle Passwort
by
in SecurityNewsOb Windows-User wollen oder nicht: Microsoft will das traditionelle Passwort weiterhin komplett abschaffen. Die Lösung: Passkeys. First seen on golem.de Jump to article: www.golem.de/news/passkeys-microsoft-kaempft-weiter-gegen-das-traditionelle-passwort-2412-191911.html
-
Russia fires its biggest cyberweapon against Ukraine
by
in SecurityNews
Tags: access, attack, breach, cisa, communications, country, cyber, cyberattack, defense, email, governance, government, group, incident response, infrastructure, intelligence, microsoft, mitigation, mobile, risk, russia, service, strategy, threat, ukraine, vulnerability, warfareUkraine has faced one of the most severe cyberattacks in recent history, targeting its state registries and temporarily disrupting access to critical government records.Ukrainian Deputy Prime Minister Olga Stefanishyna attributed the attack to Russian operatives, describing it as an attempt to destabilize the country’s vital digital infrastructure amid the ongoing war.”It’s already clear that the…
-
Auslaufmodell NTLM: Aus Windows 11 24H2 und Server 2025 teils entfernt
by
in SecurityNewsMicrosoft verbessert den Schutz vor NTLM-Relay-Angriffen. Weitgehend unbemerkt wurden in Windows 11 24H2 und Server 2025 zudem NTLMv1 entfernt. First seen on heise.de Jump to article: www.heise.de/news/Auslaufmodell-NTLM-Aus-Windows-11-24H2-und-Server-2025-teils-entfernt-10217239.html
-
Windows 11 Privilege Escalation Vulnerability Lets Attackers Execute Code to Gain Access
by
in SecurityNewsMicrosoft has swiftly addressed a critical security vulnerability affecting Windows 11 (version 23H2), which could allow local attackers to escalate privileges to the SYSTEM level. Security researcher Alex Birnberg showcased the exploit during the renowned TyphoonPWN 2024 cybersecurity competition, securing third place for his demonstration of the flaw. TyphoonPWN, one of the premier cybersecurity competitions,…
-
Cyber-Resilienzplattform überwacht Daten in Echtzeit – Rubrik macht Microsoft Azure Blob Storage sicherer
by
in SecurityNewsFirst seen on security-insider.de Jump to article: www.security-insider.de/rubrik-cyber-resilienzloesung-microsoft-azure-blob-storage-a-bce992c0d7f671c0fd65b43bcfb95bb5/
-
Microsoft 365 users hit by random product deactivation errors
by
in SecurityNewsMicrosoft is investigating a known issue randomly triggering “Product Deactivated” errors for customers using Microsoft 365 Office apps. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-365-users-hit-by-random-product-deactivation-errors/
-
CISA orders federal agencies to secure Microsoft 365 cloud apps
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/news/cisa-orders-federal-agencies-to-secure-microsoft-365-cloud-apps
-
DarkGate malware spread via Microsoft Teams, AnyDesk
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/darkgate-malware-spread-via-microsoft-teams-anydesk
-
Windows 11 24H2 upgrades blocked on some PCs due to audio issues
by
in SecurityNewsMicrosoft has added another Windows 11 24H2 upgrade block for systems with Dirac audio improvement software due to compatibility issues breaking sound output. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/windows-11-24h2-upgrades-blocked-on-some-pcs-due-to-audio-issues/
-
Microsoft says Auto HDR causes game freezes on Windows 11 24H2
by
in SecurityNewsMicrosoft is now blocking Windows 11 24H2 upgrades on systems with Auto HDR enabled due to a compatibility issue that causes game freezes. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-says-auto-hdr-causes-game-freezes-on-windows-11-24h2/
-
From reactive to proactive: Redefining incident response with unified, cloud-native XDR
by
in SecurityNewsIn today’s rapidly evolving threat landscape, cybersecurity is a constant game of cat and mouse. The average security operations center (SOC) team receives 4,484 alerts every day and can spend up to 3 hours manually triaging to understand which signals represent a genuine threat and which are just noise.However, this model traps SOCs in a…
-
CISA orders federal agencies to secure their Microsoft cloud environments
by
in SecurityNewsThe US Cybersecurity and Infrastructure Security Agency (CISA) has issued a binding operational directive (BOD 25-01) requiring federal civilian agencies to secure their … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/12/19/cisa-bod-25-01-directive-secure-microsoft-cloud-environments/
-
US eyes ban on TP-Link routers amid cybersecurity concerns
by
in SecurityNews
Tags: attack, business, china, compliance, computer, corporate, country, cyber, cyberattack, cybercrime, cybersecurity, ddos, defense, espionage, exploit, flaw, government, hacking, infrastructure, intelligence, law, malicious, microsoft, network, risk, router, technology, threat, vulnerability, wifiThe US government is investigating TP-Link, a Chinese company that supplies about 65% of routers for American homes and small businesses, amid concerns about national security risks. Reports suggest these routers have vulnerabilities that cybercriminals exploit to compromise sensitive enterprise data.Investigations by the Commerce, Defense, and Justice Departments indicate that the routers may have been…
-
IAM Predictions for 2025: Identity as the Linchpin of Business Resilience
by
in SecurityNews
Tags: access, ai, apple, attack, authentication, banking, breach, business, cloud, compliance, corporate, credentials, crime, data, deep-fake, detection, finance, iam, identity, malicious, microsoft, mobile, office, passkey, password, privacy, regulation, resilience, risk, service, supply-chain, theft, threat, tool, vulnerabilityIAM Predictions for 2025: Identity as the Linchpin of Business Resilience madhav Thu, 12/19/2024 – 05:33 As we look toward 2025, the lessons of 2024 serve as a stark reminder of the rapidly evolving identity and access management (IAM) landscape. The numbers tell the story: The latest Identity Theft Resource Center report indicates that consumers…
-
Windows 11 nervt mit weiteren Werbebannern
by
in SecurityNewsDas Betriebssystem zeigt Werbung für Call of Duty, Windows Defender und andere Microsoft-Produkte an. Das kann abgestellt werden. First seen on golem.de Jump to article: www.golem.de/news/microsoft-windows-11-nervt-mit-weiteren-werbebannern-2412-191851.html
-
Kritische LDAP-Schwachstelle in Windows (CVE-2024-49112)
by
in SecurityNewsNoch ein kleiner Nachtrag vom Dezember 2024-Patchday. Zum 10. Dezember 2024 hat Microsoft einen kritische Schwachstelle (CVE-2024-49112) im Lightweight Directory Access Protocol (LDAP) öffentlich gemacht. Diese ermöglicht Remote-Angriffe auf Windows-Clients und -Server, wurde aber gepatcht. Es gibt aber eine Reihe … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/19/kritische-ldap-schwachstelle-in-windows-cve-2024-49112/
-
HubPhish Abuses HubSpot Tools to Target 20,000 European Users for Credential Theft
by
in SecurityNewsCybersecurity researchers have disclosed a new phishing campaign that has targeted European companies with an aim to harvest account credentials and take control of the victims’ Microsoft Azure cloud infrastructure.The campaign has been codenamed HubPhish by Palo Alto Networks Unit 42 owing to the abuse of HubSpot tools in the attack chain. Targets include at…
-
Vulnerabilities in Azure Data Factory Open Door to Attacks
by
in SecurityNewsAzure Data Factory’s Apache Airflow Integration Flaw Can Expose Cloud Environments. Security researchers say now-resolved vulnerabilities in a Microsoft Azure integration with the Apache Airflow workflow management platform showcase growing sophistication of attackers. Palo Alto Unit 42 researchers said the flaws could allow hackers to deploy malware and steal data. First seen on govinfosecurity.com Jump…
-
Stronger Microsoft cloud security for federal agencies pushed by CISA
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/stronger-microsoft-cloud-security-for-federal-agencies-pushed-by-cisa
-
HubSpot phishing targets 20,000 Microsoft Azure accounts
by
in SecurityNewsA phishing campaign targeting automotive, chemical, and industrial manufacturing companies in Germany and the UK is abusing HubSpot to steal Microsoft Azure account credentials. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/hubspot-phishing-targets-20-000-microsoft-azure-accounts/
-
Malicious Microsoft VSCode extensions target devs, crypto community
by
in SecurityNewsMalicious Visual Studio Code extensions were discovered on the VSCode marketplace that download heavily obfuscated PowerShell payloads to target developers and cryptocurrency projects in supply chain attacks. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/malicious-microsoft-vscode-extensions-target-devs-crypto-community/
-
CISA orders federal agencies to meet security baselines in Microsoft 365
by
in SecurityNewsThe mandate to secure cloud environments is responsive to recent cybersecurity incidents, but not one specific threat, agency officials said. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/cisa-mandate-microsoft-cloud-baselines/735917/
-
Microsoft won’t let customers opt out of passkey push
by
in SecurityNewsEnrolment invitations will continue until security improves First seen on theregister.com Jump to article: www.theregister.com/2024/12/18/microsoft_passkey_push/
-
HubPhish Exploits HubSpot Tools to Target 20,000 European Users for Credential Theft
by
in SecurityNewsCybersecurity researchers have disclosed a new phishing campaign that has targeted European companies with an aim to harvest account credentials and take control of the victims’ Microsoft Azure cloud infrastructure.The campaign has been codenamed HubPhish by Palo Alto Networks Unit 42 owing to the abuse of HubSpot tools in the attack chain. Targets include at…
-
New VIPKeyLogger Via Weaponized Office Documenrs Steals Login Credentials
by
in SecurityNewsThe VIPKeyLogger infostealer, exhibiting similarities to the Snake Keylogger, is actively circulating through phishing campaigns. Delivered as attachments disguised as archives or Microsoft 365 files, it employs malicious Microsoft Office documents to spread through command-and-control (C2) infrastructure. It targets sensitive data, including login credentials, financial information, system data, and personally identifiable information, posing a significant…