Please turn on your JavaScript for this page to function normally.
New security features for Microsoft accounts

Microsoft has added three new security improvements to its customer accounts: account recovery codes, insight into recent account activity, and more control over security …

Microsoft and law enforcement disrupt ZeroAccess botnet

The Microsoft Digital Crimes Unit announced it has successfully disrupted a rampant botnet in collaboration with Europol’s European Cybercrime Centre (EC3), the Federal …

Microsoft promises wide-reaching encryption, more transparency

It took them a while, but Microsoft is finally announcing a concentrated effort to protect its customers and their data from unauthorised government surveillance. “Like …

Netflix users in danger of unknowingly picking up malware

Users of Silverlight, Microsoft’s answer to Adobe Flash, are in danger of having malware installed on their computers and being none the wiser, as an exploit for a …

Microsoft unveils state-of-the-art Cybercrime Center

Microsoft announced the opening of the Microsoft Cybercrime Center, which combines Microsoft’s legal and technical expertise as well as tools and technology with …

Microsoft announces retiring of SHA-1

Along with the standard security advisories released on this month’s Patch Tuesday, Microsoft has also released a few that announce the company’s intention to …

Microsoft updates the Enhanced Mitigation Experience Toolkit

The Enhanced Mitigation Experience Toolkit (EMET) is a utility that helps prevent vulnerabilities in software from being successfully exploited. EMET uses security mitigation …

Microsoft delivers eight security bulletins

The November Patch Tuesday advisories are out, and across the board mixed feelings own the day. Relief and frustration must be present for Windows and Security administrators …

Upcoming Patch Tuesday to bring both relief and frustration

The November Patch Tuesday Advance Bulletin is out and I think everyone is breathing a sigh of both relief and frustration. Relief because for the first time in a few months, …

Microsoft and Facebook start Internet-wide bug bounty program

Dubbed The Internet Bug Bounty, it is sponsored by the two Internet giants and is aimed at anyone who discovers vulnerabilities in a series of open source programming …

New Microsoft 0-day vulnerability under attack

Microsoft has released security advisory KB2896666 informing of a vulnerability (CVE-2013-3906) in the TIFF graphics format that is seeing limited attacks in the Middle East …

Microsoft widens pool of submitters to its bug bounty programs

Microsoft might have been a late starter when it comes to bug bounties, but they are continually making changes aimed at making its bug bounty program as accessible, as …

Don't miss

Cybersecurity news