Please turn on your JavaScript for this page to function normally.
Bug
Microsoft offers rewards for security bugs in Microsoft Teams

Microsoft is starting a new Applications Bounty Program, and the first application that they want researchers to find bugs in is Microsoft Teams, its popular business …

email
Phishers’ perfect targets: Employees getting back to the office

Phishers have been exploiting people’s fear and curiosity regarding breakthroughs and general news related to the COVID-19 pandemic from the very start, and will …

Apple
iOS app developers targeted with trojanized Xcode project

“We recently became aware of a trojanized Xcode project in the wild targeting iOS developers thanks to a tip from an anonymous researcher. The malicious project is a …

tools
Automatically mitigate ProxyLogon, detect IoCs associated with SolarWinds attackers’ activities

Microsoft has updated its Defender Antivirus to mitigate the ProxyLogon flaw on vulnerable Exchange Servers automatically, while the Cybersecurity and Infrastructure Security …

Phishing
Ongoing Office 365-themed phishing campaign targets executives, assistants, financial departments

A sophisticated and highly targeted Microsoft Office 365 phishing campaign is being aimed at C-suite executives, executive assistants and financial departments across numerous …

Jean Le Bouthillier
With data volumes and velocity multiplying, how do you choose the right data security solution?

There is no doubt that the COVID-19 pandemic has caused radical changes in our personal and working lives. The sudden and massive surge of employees working from home and the …

tools
Microsoft releases one-click Exchange On-Premises Mitigation Tool

Microsoft has released Exchange On-Premises Mitigation Tool (EOMT), which quickly performs the initial steps for mitigating the ProxyLogon flaw (CVE-2021-26855) on any …

Microsoft Exchange
As attacks on Exchange servers escalate, Microsoft investigates potential PoC exploit leak

Microsoft Exchange servers around the world are still getting compromised via the ProxyLogon (CVE-2021-26855) and three other vulnerabilities patched by Microsoft in early …

Eugene Dzihanau
Getting your application security program off the ground

IT and security professionals are increasingly concerned about attackers compromising their mission-critical applications. According to a recent Ponemon study, the reasons for …

Patch Tuesday
March 2021 Patch Tuesday: Microsoft fixes yet another actively exploited IE zero-day

As system administrators and security teams around the world are working on ascertaining whether they’ve been breached and compromised via vulnerable Microsoft Exchange …

Microsoft Exchange
Exchange Servers targeted via zero-day exploits, have yours been hit?

Microsoft has released out-of-band security updates for seven bugs affecting Microsoft Exchange Servers, four of which are zero-day vulnerabilities being exploited by …

industrial
Critical flaw in Rockwell PLCs allows attackers to fiddle with them (CVE-2021-22681)

A critical, easy to exploit vulnerability (CVE-2021-22681) may allow attackers to remotely connect to a number of Rockwell Automation’s programmable logic controllers …

Don't miss

Cybersecurity news