Microsoft
Datadog expands support for Microsoft SQL Server and Azure database services
Datadog has expanded monitoring for Microsoft SQL Server and Microsoft Azure database platforms that builds on Datadog’s Database Monitoring product. With this expanded …
Tanium joins Microsoft Intelligent Security Association to strengthen IT security for customers
Tanium has joined to the Microsoft Intelligent Security Association (MISA), to help customers better defend themselves against cyber threats. “I believe that Microsoft and …
Microsoft makes tamper protection for macOS endpoints widely available
The tamper protection feature in Microsoft Defender for Endpoint for macOS is getting rolled out to all customers, the company has announced on Monday. The feature is meant …
Black Hat USA 2022 video walkthrough
In this Help Net Security video, we take you inside Black Hat USA 2022 at the Mandalay Bay Convention Center in Las Vegas. The video features the following vendors: Abnormal …
Microsoft fixes exploited zero-day in Windows Support Diagnostic Tool (CVE-2022-34713)
The August 2022 Patch Tuesday has arrived, with fixes for an unexpectedly high number of vulnerabilities in various Microsoft products, including two zero-days: one actively …
August 2022 Patch Tuesday forecast: Printers again?
July 2022 Patch Tuesday came and went quietly as expected. Microsoft addressed 40 CVEs in Windows 11 and 46 CVEs in the Windows 10 set of updates. It was a little unusual …
Phishers use custom phishing kit to hijack MFA-protected enterprise Microsoft accounts
An ongoing, large-scale phishing campaign is targeting owners of business email accounts at companies in the FinTech, Lending, Insurance, Energy and Manufacturing sectors in …
87% of the ransomware found on the dark web has been delivered via malicious macros
Venafi announced the findings of a dark web investigation into ransomware spread via malicious macros. Conducted in partnership with criminal intelligence provider Forensic …
The most impersonated brand in phishing attacks? Microsoft
Vade announced its H1 2022 Phishers’ Favorites report, a ranking of the top 25 most impersonated brands in phishing attacks. Microsoft came in at #1 on the list, followed by …
Attackers are slowly abandoning malicious macros
Malicious macro-enabled documents as vehicles for email-based malware delivery are being used less and less, Proofpoint researchers have noticed. Threat actors are switching …
SafeGuard Cyber integrates with Okta and Azure AD to automate identity-based responses for enterprises
SafeGuard Cyber launched automated response and multi-channel user onboarding with Microsoft Azure AD and Okta integrations for its security and risk management platform. …
Infobip partners with Microsoft to enhance digital communications
Infobip enhances its collaboration with Microsoft by integrating its WhatsApp and SMS channels to help businesses to deepen customer relationships, increase loyalty and boost …