Tag: microsoft
-
Copilot Vision: Liest die aufgerufenen Webseiten mit
by
in SecurityNews
Tags: microsoftAlter Spruch: “Es gibt badische und unsymbadische Leute”, der mir beim neuesten Move Microsofts durch den Kopf geschossen ist. Redmond bietet Copilot Vision als Preview an und preist das Ding in höchsten Tönen als “neuer Weg zum Surfen” an. … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/07/copilot-vision-liest-die-aufgerufenen-webseiten-mit/
-
Micropatchers share 1-instruction fix for NTLM hash leak flaw in Windows 7+
Microsoft’s OS sure loves throwing your creds at remote systems First seen on theregister.com Jump to article: www.theregister.com/2024/12/06/opatch_zeroday_microsoft/
-
Microsoft Expands Access to Windows Recall AI Feature
The activity-recording capability has drawn concerns from the security community and privacy experts, but the tech giant is being measured in its gradual rollout, which is still in preview mode. First seen on darkreading.com Jump to article: www.darkreading.com/application-security/microsoft-expands-access-windows-recall-ai-feature
-
Microsoft expands Recall preview to Intel and AMD Copilot+ PCs
by
in SecurityNewsMicrosoft is now testing its AI-powered Recall feature on AMD and Intel-powered Copilot+ PCs enrolled in the Windows 11 Insider program. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-expands-recall-preview-to-intel-and-amd-copilot-plus-pcs/
-
Deutschland noch immer schlecht auf Cyberangriffe vorbereitet
by
in SecurityNewssrcset=”https://b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2523718547.jpg?quality=50&strip=all 5184w, b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2523718547.jpg?resize=300%2C168&quality=50&strip=all 300w, b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2523718547.jpg?resize=768%2C432&quality=50&strip=all 768w, b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2523718547.jpg?resize=1024%2C576&quality=50&strip=all 1024w, b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2523718547.jpg?resize=1536%2C864&quality=50&strip=all 1536w, b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2523718547.jpg?resize=2048%2C1152&quality=50&strip=all 2048w, b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2523718547.jpg?resize=1240%2C697&quality=50&strip=all 1240w, b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2523718547.jpg?resize=150%2C84&quality=50&strip=all 150w, b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2523718547.jpg?resize=854%2C480&quality=50&strip=all 854w, b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2523718547.jpg?resize=640%2C360&quality=50&strip=all 640w, b2b-contenthub.com/wp-content/uploads/2024/12/shutterstock_2523718547.jpg?resize=444%2C250&quality=50&strip=all 444w” width=”1024″ height=”576″ sizes=”(max-width: 1024px) 100vw, 1024px”>Jedes dritte Unternehmen aus dem Bereich der kritischen Infrastruktur in Deutschland fühlt sich schlecht auf Cyberangriffe vorbereitet. CHONRI510 Shutterstock.comMehr als die Hälfte der Unternehmen in Deutschland aus Bereichen…
-
Microsoft confirms there will be no U-turn on Windows 11 hardware requirements
by
in SecurityNewsTPM 2.0 ‘non-negotiable’ for latest OS, says software giant First seen on theregister.com Jump to article: www.theregister.com/2024/12/04/microsoft_windows_11_tpm/
-
CISOs still cautious about adopting autonomous patch management solutions
by
in SecurityNews
Tags: automation, business, cisco, ciso, cloud, control, crowdstrike, cybersecurity, email, exploit, firmware, group, infosec, microsoft, open-source, regulation, risk, software, strategy, technology, update, vulnerability, windowsFailing to patch vulnerabilities keeps biting CISOs.The most recent evidence: Last month, the Five Eyes cybersecurity agencies in the US, the UK, Australia, Canada, and New Zealand reported that the top 15 vulnerabilities routinely exploited last year included one that dated back to 2020 (a Microsoft Netlogon hole); one that dated back to 2021 (in…
-
Another Chinese cyberspy crew targeting US critical orgs ‘as of yesterday’
by
in SecurityNewsRedmond threat intel maven talks explains this persistent pain to The Reg First seen on theregister.com Jump to article: www.theregister.com/2024/12/06/chinese_cyberspy_us_data/
-
Russian APT Hackers Co-Opt Pakistani Infrastructure
by
in SecurityNewsFSB Hackers Have Hijacked Others’ Command and Control Before. A Russian state hacking group hijacked the command and control infrastructure of a Pakistan-based espionage network as part of an ongoing intelligence-gathering operation targeting victims in Asia, finds a report from Microsoft and Black Lotus Labs. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/russian-apt-hackers-co-opt-pakistani-infrastructure-a-26982
-
Nicht verhandelbar: Microsoft beharrt auf TPM-2.0-Pflicht für Windows 11
by
in SecurityNewsDie Hardwareanforderungen für Windows 11 werden nicht gelockert. Microsoft setzt auch in Zukunft auf TPM 2.0, aber nicht für alle Windows-Versionen. First seen on heise.de Jump to article: www.heise.de/news/Microsoft-haelt-an-Systemanforderungen-fuer-Windows-11-fest-10189393.html
-
Russian Hackers Exploit Rival Attackers’ Infrastructure for Espionage
by
in SecurityNews
Tags: apt, blizzard, cyber, cybercrime, espionage, exploit, hacker, infrastructure, microsoft, russiaMicrosoft has found that Russian APT Secret Blizzard piggybacks on other cybercriminals’ infr4asytructure to conduct cyber espionage First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/russia-hackers-exploit-rival/
-
Russia-linked APT Secret Blizzard spotted using infrastructure of other threat actors
by
in SecurityNewsRussia-linked APT group Secret Blizzard has used the tools and infrastructure of at least 6 other threat actors during the past 7 years. Researchers from Microsoft Threat Intelligence collected evidence that the Russia-linked ATP group Secret Blizzard (aka Turla,Snake,Uroburos,Waterbug,Venomous BearandKRYPTON) has used the tools and infrastructure of at least 6 other threat actors during the…
-
Windows 11: TPM-2.0-Zwang ist für Microsoft nicht verhandelbar
by
in SecurityNewsDer Konzern macht klar, dass TPM 2.0 zur Zukunft von Windows gehört. Dies sei ein nicht verhandelbarer Standard und werde sich nicht ändern. First seen on golem.de Jump to article: www.golem.de/news/windows-11-tpm-2-0-zwang-ist-fuer-microsoft-nicht-verhandelbar-2412-191439.html
-
Microsoft says having a TPM is “non-negotiable” for Windows 11
by
in SecurityNewsMicrosoft made it abundantly clear this week that Windows 10 users won’t be able to upgrade to Windows 11 unless their systems come with TPM 2.0 support, stating it’s a “non-negotiable” requirement. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-says-having-a-tpm-is-non-negotiable-for-windows-11/
-
Microsoft Announces Security Update with Windows Resiliency Initiative
by
in SecurityNewsMicrosoft has unveiled the Windows Resiliency Initiative, a new strategy to bolster security and system reliability, set to roll out in early 2025. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/trends/microsoft-announces-security-update-with-windows-resiliency-initiative/
-
Security teams should act now to counter Chinese threat, says CISA
by
in SecurityNews
Tags: 5G, access, apple, at&t, attack, authentication, china, cisa, cisco, communications, control, cyber, cybersecurity, data, encryption, espionage, exploit, google, government, hacker, infrastructure, linux, microsoft, mitigation, mobile, monitoring, network, nist, password, risk, service, siem, technology, theft, threat, vpn, vulnerabilitySecurity teams and individuals across the US need to take immediate precautions to counter the surveillance threat posed by Chinese ‘Salt Typhoon’ hackers, who have burrowed deep into telecoms infrastructure, according to the US Cybersecurity and Infrastructure Security Agency (CISA).CISA issued an official alert recommending defensive measures on December 3, as federal officials briefed journalists…
-
Russian-linked Turla caught using Pakistani APT infrastructure for espionage
by
in SecurityNewsBoth Microsoft and Lumen’s BlackLotus Labs found Turla spying on Afghanistan and India via Pakistani infrastructure. First seen on cyberscoop.com Jump to article: cyberscoop.com/turla-infiltrates-pakistani-apt-networks-microsoft-lumen/
-
Microsoft says premature patch could make Windows Recall forget how to work
by
in SecurityNewsInstalled the final non-security preview update of 2024? Best not hop onto the Dev Channel First seen on theregister.com Jump to article: www.theregister.com/2024/12/04/microsoft_update_recall_bug/
-
GitHub’s boast that Copilot produces high-quality code challenged
by
in SecurityNewsWe’re shocked shocked that Microsoft’s study of its own tools might not be super-rigorous First seen on theregister.com Jump to article: www.theregister.com/2024/12/03/github_copilot_code_quality_claims/
-
Veeam stellt neue Enterprise-Funktionalitäten und Microsoft Entra ID-Schutz vor
by
in SecurityNewsDie neueste Version bietet neue Tools zur Stärkung der Cyber-Resilienz, verbessertes Reporting durch Generative KI, vollständigen Schutz für Nutanix AHV und Zugang zu Veeam Data Cloud Vault v2 First seen on infopoint-security.de Jump to article: www.infopoint-security.de/veeam-stellt-neue-enterprise-funktionalitaeten-und-microsoft-entra-id-schutz-vor/a39139/
-
Windows 11 market share falls despite Microsoft ad blitz
by
in SecurityNewsOnly 10 months left until Windows 10 end of support and people still seem to prefer it First seen on theregister.com Jump to article: www.theregister.com/2024/12/02/windows_11_market_share/
-
Phishing-Kampagne nutzt Recovery Feature von Microsoft Word
by
in SecurityNewsEine neue Phishing-Kampagne nutzt beschädigte Word-Dokumente, um die Opfer zu täuschen. Nutzen die Opfer das Recovery Feature von Microsoft Word, öffnen sie damit die kompromittierte Datei. First seen on 8com.de# Jump to article: www.8com.de#
-
Talent overlooked: embracing neurodiversity in cybersecurity
by
in SecurityNewsIn cybersecurity, diverse perspectives help in addressing complex, emerging threats. Increasingly, there’s a push to recognize that neurodiversity brings significant value to cybersecurity. However, neurodiverse people frequently face systemic barriers that hinder their success in the field.Neurodiversity refers to the way some people’s brains work differently to the neurotypical brain. This includes autism, ADHD (attention…
-
Hackers Use Corrupted ZIPs and Office Docs to Evade Antivirus and Email Defenses
by
in SecurityNewsCybersecurity researchers have called attention to a novel phishing campaign that leverages corrupted Microsoft Office documents and ZIP archives as a way to bypass email defenses.”The ongoing attack evades #antivirus software, prevents uploads to sandboxes, and bypasses Outlook’s spam filters, allowing the malicious emails to reach your inbox,” ANY.RUN said in a series of posts…
-
First-ever Linux UEFI bootkit turns out to be student project
by
in SecurityNews
Tags: antivirus, attack, authentication, awareness, computer, conference, cybersecurity, firmware, linux, malicious, malware, microsoft, risk, software, technology, threat, training, update, windowsBootkitty, a recently discovered boot-level UEFI rootkit for Linux, was evidently created by students participating in a cybersecurity training program at the South Korean Information Technology Research Institute (KITRI).The bootkit, found and analyzed by researchers from antivirus vendor ESET last week, showed signs of being a proof of concept rather than production-ready malware. Nevertheless, the…
-
First-ever Linux UEFI bootkit turns out to be research project
by
in SecurityNews
Tags: antivirus, attack, authentication, awareness, computer, conference, cybersecurity, firmware, linux, malicious, malware, microsoft, risk, software, technology, threat, training, update, windowsBootkitty, a recently discovered boot-level UEFI rootkit for Linux, was evidently created by students participating in a cybersecurity training program at the South Korean Information Technology Research Institute (KITRI).The bootkit, found and analyzed by researchers from antivirus vendor ESET last week, showed signs of being a proof of concept rather than production-ready malware. Nevertheless, the…
-
Leveraging AI securely: Microsoft’s approach to AI data protection
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/native/leveraging-ai-securely-microsofts-approach-to-ai-data-protection