Please turn on your JavaScript for this page to function normally.
Microsoft hardens encryption for Outlook, OneDrive

Microsoft is making good on the promises they made last December, when they announced that they will – among other things – strengthen the encryption of customer …

Legitimate No-IP users still affected by Microsoft’s domain takeover

When Microsoft seized control of 23 free domain names usually controlled by dynamic DNS service No-IP on Monday, it disrupted malware networks used by cybercriminals to infect …

Microsoft disrupts malware networks and APT operations

Microsoft’s Digital Crimes Unit struck again, and was allowed to seize 23 free domain names in an effort to strike a fatal blow to malware delivery networks run by a …

A look at Interflow, Microsoft’s threat information exchange platform

In the last few years, there has been one constant call from almost all participants in the information security community: the call for cooperation. But that is easier said …

Microsoft patches DoS flaw in its Malware Protection Engine

Microsoft has released an update for its Malware Protection Engine to fix a privately reported security vulnerability that could allow a denial of service if the Microsoft …

SMBs still use Windows XP and face security risks

Almost one in five small and medium businesses worldwide are currently exposed to major security risks as they are still using Windows XP after Microsoft ended support for the …

Microsoft says user content won’t be used for targeted advertising

Microsoft has announced several changes to its Microsoft Services Agreement (MSA), and the most important one is that they have now put in writing that they are not using …

Microsoft battles US search warrant requesting customer emails stored abroad

Microsoft is battling a search warrant that could have a great impact on the future of US tech companies in the global market. Late last year, a federal magistrate judge in …

Microsoft delivers seven advisories

Patch Tuesday, June 2014 delivers seven advisories, of them, two critical, five important – one of which is the seldom seen “tampering” type. The remarkable …

Outlook for Android fails to keep emails confidential

Did you know that Outlook and many other email and mobile messaging Android apps store your emails and messages on the device’s SD card, unencrypted, and accessible to …

Still no patch for 7-month-old IE8 zero-day flaw

HP’s Zero Day Initiative has published details about a zero-day vulnerability affecting Microsoft Internet Explorer 8 which the Redmond giant apparently has no intention …

Angler exploit kit starts wielding Silverlight exploits

“Silverlight exploits are the drive-by flavor of the month,” claim Cisco researchers. “Exploit Kit owners are adding Silverlight to their update releases, …

Don't miss

Cybersecurity news