Microsoft

Microsoft February 2022 Patch Tuesday Fixes 48 flaws, 1 Zero-day

Microsoft February 2022 Patch Tuesday Fixes 48 flaws, 1 Zero-day

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft February 2022 Patch Tuesday Fixes 48 flaws, 1 Zero-day Today is Microsoft's February 2022 Patch Tuesday, and with…

2 years ago

Microsoft Plans to Kill Malware Delivery via Office Macros

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft Plans to Kill Malware Delivery via Office Macros Microsoft announced today that it will make it difficult to…

2 years ago

Microsoft Fixes Windows Active Directory Bug Caused by Jan Updates

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft Fixes Windows Active Directory Bug Caused by Jan Updates Microsoft says it has fixed a known issue triggered…

2 years ago

Microsoft Disables MSIX Protocol Handler Abused in Emotet Attacks

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft Disables MSIX Protocol Handler Abused in Emotet Attacks Microsoft has disabled the MSIX ms-appinstaller protocol handler exploited in…

2 years ago

Microsoft: Russian FSB Hackers Hitting Ukraine Since October

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft: Russian FSB Hackers Hitting Ukraine Since October Microsoft said today that a Russian hacking group known as Gamaredon…

2 years ago

Microsoft Blocked Billions of Brute-force and Phishing Attacks Last Year

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft Blocked Billions of Brute-force and Phishing Attacks Last Year Office 365 and Azure Active Directory (Azure AD) customers…

2 years ago

Office 365 Boosts Email Security Against MITM, Downgrade Attacks

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Office 365 Boosts Email Security Against MITM, Downgrade Attacks Microsoft has added SMTP MTA Strict Transport Security (MTA-STS) support…

2 years ago

Microsoft Sentinel Adds Threat Monitoring for GitHub Repos

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft Sentinel Adds Threat Monitoring for GitHub Repos Microsoft Sentinel now comes with support for continuous GitHub threat monitoring,…

2 years ago

Microsoft Defender Now Detects Android and iOS Vulnerabilities

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft Defender Now Detects Android and iOS Vulnerabilities Microsoft says threat and vulnerability management support for Android and iOS…

2 years ago

Microsoft PowerToys Adds Mouse and File Explorer Utilities

https://open.spotify.com/episode/228FaMrlMruXzvcMyDt5Eq Microsoft PowerToys Adds Mouse and File Explorer Utilities Microsoft has updated PowerToys with three new utilities, including a new…

2 years ago