Microsoft
Microsoft 365 to Let SecOps Lock Hacked Active Directory Accounts
Microsoft 365 to Let SecOps Lock Hacked Active Directory Accounts Microsoft is updating Microsoft Defender for Identity to allow security operations (SecOps) teams to block attacks by locking a compromised user’s Active Directory account. Microsoft Defender for Identity (previously known as Azure Advanced Threat Protection or Azure ATP) is a cloud Read more…
Microsoft
Microsoft Warns of Critical PowerShell 7 Code Execution Vulnerability
Microsoft Warns of Critical PowerShell 7 Code Execution Vulnerability Microsoft warns of a critical .NET Core remote code execution vulnerability in PowerShell 7 caused by how text encoding is performed in .NET 5 and .NET Core. PowerShell provides a command-line shell, a framework, and a scripting language focused on automation for processing PowerShell Read more…
Microsoft
Microsoft Shares Mitigations For Windows PrintNightmare Zero-day Bug
Microsoft Shares Mitigations For Windows PrintNightmare Zero-day Bug Microsoft has provided mitigation guidance to block attacks on systems vulnerable to exploits targeting the Windows Print Spooler zero-day vulnerability known as PrintNightmare. This remote code execution (RCE) bug—now tracked as CVE-2021-34527—impacts all versions of Windows per Microsoft, with the company still investigating if Read more…
Microsoft
Microsoft Finds Netgear Router Bugs Enabling Corporate Breaches
Microsoft Finds Netgear Router Bugs Enabling Corporate Breaches Attackers could use critical firmware vulnerabilities discovered by Microsoft in some NETGEAR router models as a stepping stone to move laterally within enterprise networks. The security flaws impact DGN2200v1 series routers running firmware versions before v1.0.0.60 and compatible with all major DSL Internet service Read more…
Microsoft
Microsoft’s Halo Dev Site Breached Using Dependency Hijacking
Microsoft’s Halo Dev Site Breached Using Dependency Hijacking Microsoft has once again been successfully hit by a dependency hijacking attack. Previously, as first reported by BleepingComputer, a researcher had ethically hacked over 35 major tech firms, including Microsoft, by exploiting a weakness called “dependency confusion.” This month, another researcher found an Read more…
Cybersecurity (General)
Nobelium Hackers Accessed Microsoft Customer Support Tools
Nobelium Hackers Accessed Microsoft Customer Support Tools Microsoft says they have discovered new attacks conducted by the Russian state-sponsored Nobelium hacking group, including a hacked Microsoft support agent’s computer that exposed customer’s subscription information. Nobelium is Microsoft’s name for a state-sponsored hacking group believed to be operating out of Russia Read more…
Microsoft
Microsoft Admits to Signing Rootkit Malware in Supply-chain Fiasco
Microsoft Admits to Signing Rootkit Malware in Supply-chain Fiasco Microsoft has now confirmed signing a malicious driver being distributed within gaming environments. This driver, called “Netfilter,” is in fact a rootkit that was observed communicating with Chinese command-and-control (C2) IPs. G Data malware analyst Karsten Hahn first took notice of this event last week Read more…
Microsoft
Microsoft Fixes High-pitched Noise Bug in Windows 10
Microsoft Fixes High-pitched Noise Bug in Windows 10 Microsoft has fixed a known issue causing applications to play high-pitched or squeaking noises while using certain apps in Windows 10 2004, Windows 10 20H2, and Windows 10 21H1. This issue was first introduced in the March 2021 KB5000842 preview cumulative update but continued Read more…
Hello!
Click one of our contacts below to chat on WhatsApp