Please turn on your JavaScript for this page to function normally.
patch tuesday
Microsoft, Adobe fix zero-days exploited by attackers (CVE-2023-26369, CVE-2023-36761, CVE-2023-36802)

September 2023 Patch Tuesday is here, with fixes for actively exploited vulnerabilities in Adobe Acrobat and Reader (CVE-2023-26369), Microsoft Word (CVE-2023-36761), and …

Patch Tuesday
September 2023 Patch Tuesday forecast: Important Federal government news

Microsoft addressed 33 CVEs in Windows 10 and 11 last month after nearly 3x that number in July. But despite the lull in CVEs, they did provide new security updates for …

key
How Chinese hackers got their hands on Microsoft’s token signing key

The mystery of how Chinese hackers managed to steal a crucial signing key that allowed them to breach Microsoft 365’s email service and access accounts of employees of 25 …

MSSQL
Cybercriminals target MS SQL servers to deliver ransomware

A cyberattack campaign is targeting exposed Microsoft SQL (MS SQL) databases, aiming to deliver ransomware and Cobalt Strike payloads. The attack campaign The attackers target …

Skype
Easy-to-exploit Skype vulnerability reveals users’ IP address

A vulnerability in Skype mobile apps can be exploited by attackers to discover a user’s IP address – a piece of information that may endanger individuals whose …

QR codes
Phishers use QR codes to target companies in various industries

A phishing campaign using QR codes has been detected targeting various industries, with the aim to acquire Microsoft credentials. “The most notable target, a major …

HNS
Illumio for Azure Firewall allows users to protect different parts of their cloud environment

Illumio released Illumio for Microsoft Azure Firewall. Illumio for Azure Firewall visualizes and secures traffic between Azure resources and simplifies firewall rule …

White House
White House launches AI Cyber Challenge to make software more secure

The Biden-Harris Administration has launched a major two-year competition using AI to protect the United States’ most important software, such as code that helps run the …

HNS
Kyndryl and Microsoft join forces to help customers explore the use of generative AI

Kyndryl and Microsoft announced a joint effort to enable the adoption of enterprise-grade generative AI solutions for businesses on The Microsoft Cloud. Leveraging the …

patch tuesday
August 2023 Patch Tuesday: Microsoft fixes critical bugs in Teams, MSMQ

August 2023 Patch Tuesday is here; among the 76 CVE-numbered issues fixed by Microsoft this time around is a DoS vulnerability in .NET and Visual Studio (CVE-2023-38180) for …

patch tuesday
August 2023 Patch Tuesday forecast: Software security improvements

August 2023 Patch Tuesday: Microsoft fixes critical bugs in Teams, MSMQ The continued onslaught of phishing attacks, ransomware deployment, and other exploitation is forcing …

Microsoft Teams
Russian APT phished government employees via Microsoft Teams

An APT group linked to Russia’s Foreign Intelligence Service has hit employees of several dozen global organizations with phishing attacks via Microsoft Teams, says …

Don't miss

Cybersecurity news