Microsoft

Microsoft Fixes Windows 10 Apps Rendering Outside their Window

Microsoft Fixes Windows 10 Apps Rendering Outside their Window

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft Fixes Windows 10 Apps Rendering Outside their Window Microsoft has resolved a newly acknowledged issue causing Windows apps that…

2 years ago

Microsoft Fixes IE11 Known Issue Blocking Windows 11 Upgrades

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft Fixes IE11 Known Issue Blocking Windows 11 Upgrades Microsoft has removed a compatibility hold blocking Windows 11 upgrades…

2 years ago

Microsoft Now Lets you Enable the Windows App Installer Again, Here’s How

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft Now Lets you Enable the Windows App Installer Again, Here's How Microsoft now allows enterprise admins to re-enable…

2 years ago

Microsoft Adds Windows 11 Upgrade Block Due to IE11 Known Issue

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft Adds Windows 11 Upgrade Block Due to IE11 Known Issue Microsoft has added a new safeguard hold blocking…

2 years ago

Calendly Actively Abused in Microsoft Credentials Phishing

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Calendly Actively Abused in Microsoft Credentials Phishing Phishing actors are actively abusing Calendly to kick off a clever sequence…

2 years ago

Microsoft Exchange Targeted for IcedID Reply-chain Hijacking Attacks

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft Exchange Targeted for IcedID Reply-chain Hijacking Attacks The distribution of the IcedID malware has seen a spike recently…

2 years ago

Hackers Leak 37GB of Data Allegedly Containing the Source Code for Bing, Cortana, and other Microsoft Projects

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Hackers Leak 37GB of Data Allegedly Containing the Source Code for Bing, Cortana, and other Microsoft Projects The Lapsus$…

2 years ago

Microsoft: Windows 7 Recovery App Fails After January Updates

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft: Windows 7 Recovery App Fails After January Updates Microsoft says Windows 7 recovery discs created using the Control…

2 years ago

Malicious Microsoft Excel A dd-ins used to deliver RAT malware

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Malicious Microsoft Excel A dd-ins used to deliver RAT malware Researchers report a new version of the JSSLoader remote…

2 years ago

Microsoft: Recent Windows Server Updates Cause DNS Issues

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft: Recent Windows Server Updates Cause DNS Issues Microsoft has addressed a new known issue causing DNS stub zones…

2 years ago