Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 4 / 11
206 résultats taggé Microsoft  ✕
Microsoft says massive Azure outage was caused by DDoS attack https://www.bleepingcomputer.com/news/microsoft/microsoft-says-massive-azure-outage-was-caused-by-ddos-attack/
01/08/2024 06:50:42
QRCode
archive.org
thumbnail

Microsoft confirmed today that a nine-hour outage on Tuesday, which took down and disrupted multiple Microsoft 365 and Azure services worldwide, was triggered by a distributed denial-of-service (DDoS) attack.

bleepingcomputer EN 2024 Denial-of-Service 365 DDoS Distributed Outage Microsoft Azure
Ransomware operators exploit ESXi hypervisor vulnerability for mass encryption | Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2024/07/29/ransomware-operators-exploit-esxi-hypervisor-vulnerability-for-mass-encryption/
29/07/2024 18:47:07
QRCode
archive.org
thumbnail

Microsoft researchers have uncovered a vulnerability in ESXi hypervisors being exploited by several ransomware operators to obtain full administrative permissions on domain-joined ESXi hypervisors. ESXi is a bare-metal hypervisor that is installed directly onto a physical server and provides direct access and control of underlying resources. ESXi hypervisors host virtual machines that may include critical servers in a network. In a ransomware attack, having full administrative permission on an ESXi hypervisor can mean that the threat actor can encrypt the file system, which may affect the ability of the hosted servers to run and function. It also allows the threat actor to access hosted VMs and possibly to exfiltrate data or move laterally within the network.

microsoft EN 2024 ESXi hypervisors Ransomware encrypt CVE-2024-37085 Storm-0506 Storm-1175 OctoTempest
Windows Security best practices for integrating and managing security tools https://www.microsoft.com/en-us/security/blog/2024/07/27/windows-security-best-practices-for-integrating-and-managing-security-tools/
29/07/2024 09:20:15
QRCode
archive.org
thumbnail

In this blog post, we examine the recent CrowdStrike outage and provide a technical overview of the root cause. We also explain why security products use kernel-mode drivers today and the safety measures Windows provides for third-party solutions. In addition, we share how customers and security vendors can better leverage the integrated security capabilities of Windows for increased security and reliability. Lastly, we provide a look into how Windows will enhance extensibility for future security products.

microsoft EN 2024 CrowdStrike outage incident technical-overview
Microsoft calls for Windows changes and resilience after CrowdStrike outage https://www.theverge.com/2024/7/26/24206719/microsoft-windows-changes-crowdstrike-kernel-driver
26/07/2024 13:43:13
QRCode
archive.org
thumbnail

Microsoft has started responding with changes it wants to see in the wake of the CrowdStrike botched update. It looks like Windows kernel access is on the agenda.

theverge EN 2024 Microsoft CrowdStrike incident resilience Windows kernel
Helping our customers through the CrowdStrike outage https://blogs.microsoft.com/blog/2024/07/20/helping-our-customers-through-the-crowdstrike-outage/
22/07/2024 10:25:20
QRCode
archive.org

On July 18, CrowdStrike, an independent cybersecurity company, released a software update that began impacting IT systems globally. Although this was not a Microsoft incident, given it impacts our ecosystem, we want to provide an update on the steps we’ve taken with CrowdStrike and others to remediate and support our customers.

blogs.microsoft microsoft EN 2024 CrowdStrike incident statement
Uncoordinated Vulnerability Disclosure: The Continuing Issues with CVD https://www.zerodayinitiative.com/blog/2024/7/15/uncoordinated-vulnerability-disclosure-the-continuing-issues-with-cvd
16/07/2024 21:51:28
QRCode
archive.org
thumbnail

On patch Tuesday last week, Microsoft released an update for CVE-2024-38112, which they said was being exploited in the wild. We at the Trend Micro Zero Day Initiative (ZDI) agree with them because that’s what we told them back in May when we detected this exploit in the wild and reported it to Microsoft. However, you may notice that no one from Trend or ZDI was acknowledged by Microsoft. This case has become a microcosm of the problems with coordinated vulnerability disclosure (CVD) as vendors push for coordinated disclosure from researchers but rarely practice any coordination regarding the fix. This lack of transparency from vendors often leaves researchers who practice CVD with more questions than answers.

zerodayinitiative EN 2024 CVE-2024-38112 Microsoft CVD transparency disclosure
Microsoft employee accidentally publishes PlayReady code https://borncity.com/win/2024/06/26/microsoft-employee-accidentally-publishes-playready-code/
26/06/2024 15:06:57
QRCode
archive.org

[German]A Microsoft software developer has accidentally shared internal PlayReady source code with the public (a developer forum). The data leak of 4 GByte is sufficient to compile the required DLL from the source code. This could be a real boon for people who want to reverse engineering or crack PlayReady. What is PlayReady? PlayReady is...

borncity.com EN 2024 Microsoft employee PlayReady leak
New attack uses MSC files and Windows XSS flaw to breach networks https://www.bleepingcomputer.com/news/security/new-grimresource-attack-uses-msc-files-and-windows-xss-flaw-to-breach-networks/
25/06/2024 09:01:37
QRCode
archive.org
thumbnail

A novel command execution technique dubbed 'GrimResource' uses specially crafted MSC (Microsoft Saved Console) and an unpatched Windows XSS flaw to perform code execution via the Microsoft Management Console.

bleepingcomputer EN 2024 Attack GrimResource Microsoft MSC Windows XSS
Zero-Click Critical Microsoft Outlook Vulnerability. What You Need to Know. https://ironscales.com/blog/zero-click-critical-microsoft-outlook-vulnerability.-what-you-need-to-know
19/06/2024 23:33:35
QRCode
archive.org
thumbnail

Critical Microsoft Outlook vulnerability, CVE-2024-30103, and step-by-step instructions to force an update to all your end points.

ironscales EN 2024 CVE-2024-30103 Microsoft Outlook vulnerability
ChatGPT-4, Mistral, other AI chatbots spread Russian propaganda https://www.axios.com/2024/06/18/ai-chatbots-russian-propaganda
19/06/2024 19:45:48
QRCode
archive.org

A NewsGuard audit found that chatbots spewed misinformation from American fugitive John Mark Dougan.
#AI #Axios #ChatGPT #Google #Illustrations #License #Microsoft #Misinformation #OpenAI #Visuals #genAI #generative #or

Google Illustrations OpenAI or Misinformation AI Axios Visuals Microsoft License genAI generative ChatGPT
Security bug allows anyone to spoof Microsoft employee emails https://techcrunch.com/2024/06/18/security-bug-allows-anyone-to-spoof-microsoft-employee-emails/
19/06/2024 08:47:58
QRCode
archive.org
thumbnail

A researcher has found a way to impersonate Microsoft corporate email accounts, which could make phishing attacks harder to spot.

techcrunch EN 2024 microsoft researcher bug email phishing
Microsoft Refused to Fix Flaw Years Before SolarWinds Hack https://www.propublica.org/article/microsoft-solarwinds-golden-saml-data-breach-russian-hackers
17/06/2024 13:20:05
QRCode
archive.org
thumbnail

Former employee says software giant dismissed his warnings about a critical flaw because it feared losing government business. Russian hackers later used the weakness to breach the National Nuclear Security Administration, among others.

propublica EN 2024 Microsoft problem critical flaw losing government business SolarWinds
You’ve Got Mail: Critical Microsoft Outlook Vulnerability Executes as Email is Opened https://blog.morphisec.com/cve-2024-30103-microsoft-outlook-vulnerability
12/06/2024 16:56:33
QRCode
archive.org
thumbnail

Morphisec researchers have identified a critical Microsoft Outlook vulnerability, CVE-2024-30103, and detail its technical impact and recommended actions.

morphisec EN 2024 CVE-2024-30103 Microsoft Outlook analysis
Microsoft June 2024 Patch Tuesday fixes 51 flaws, 18 RCEs https://www.bleepingcomputer.com/news/microsoft/microsoft-june-2024-patch-tuesday-fixes-51-flaws-18-rces/
11/06/2024 19:47:40
QRCode
archive.org
thumbnail

Today is Microsoft's June 2024 Patch Tuesday, which includes security updates for 51 flaws, eighteen remote code execution flaws, and one publicly disclosed zero-day vulnerability.
#Microsoft #Patch #Security #Tuesday #Update #Vulnerability #Windows

Vulnerability Windows Patch Security Tuesday Microsoft Update
Malicious VSCode extensions with millions of installs discovered https://www.bleepingcomputer.com/news/security/malicious-vscode-extensions-with-millions-of-installs-discovered/
10/06/2024 09:00:09
QRCode
archive.org
thumbnail

A group of Israeli researchers explored the security of the Visual Studio Code marketplace and managed to

bleepingcomputer EN 2024 Extensions Microsoft Scanner VSCode
Microsoft hit with EU privacy complaints over schools' use of 365 Education suite https://techcrunch.com/2024/06/04/microsoft-hit-with-eu-privacy-complaints-over-schools-use-of-365-education-suite/
09/06/2024 16:30:38
QRCode
archive.org
thumbnail

Microsoft's education-focused flavor of its cloud productivity suite, Microsoft 365 Education, is facing investigation in the European Union. Privacy

techcrunch EN 2024 Microsoft privacy schools cloud EU noyb Austri GDPR
Analysts join the call for Microsoft to recall Recall https://www.theregister.com/2024/06/04/microsoft_analysts_recall/
04/06/2024 16:29:18
QRCode
archive.org
thumbnail

If Microsoft intended the 2024 Build event to be overshadowed by controversy then it succeeded as calls intensify for the company to rethink its strategy around Recall.

The Windows Recall feature, still in preview, takes a snapshot of a Copilot+ PC user's screen every couple of seconds and then sends it to disk, letting the user scroll the archive of snapshots when looking for something or use an AI system to recall screenshots by text.

theregister EN 2024 Microsoft Recall
Stealing everything you’ve ever typed or viewed on your own Windows PC is now possible with two lines of code — inside the Copilot+ Recall disaster. https://doublepulsar.com/recall-stealing-everything-youve-ever-typed-or-viewed-on-your-own-windows-pc-is-now-possible-da3e12e9465e
01/06/2024 14:43:53
QRCode
archive.org

I wrote a piece recently about Copilot+ Recall, a new Microsoft Windows 11 feature which — in the words of Microsoft CEO Satya Nadella- takes “screenshots” of your PC constantly, and makes it into an…

doublepulsar EN Microsoft Copilot+ PC Windows Recall Stealing disaster KevinBeaumont
Cyber Signals: Inside the growing risk of gift card fraud https://www.microsoft.com/en-us/security/blog/2024/05/23/cyber-signals-inside-the-growing-risk-of-gift-card-fraud/
27/05/2024 13:35:11
QRCode
archive.org
thumbnail

In the ever-evolving landscape of cyberthreats, staying ahead of malicious actors is a constant challenge. The latest edition of Cyber Signals dives deep into the world of Storm-0539, also known as Atlas Lion, shedding light on their sophisticated methods of gift and payment card theft.

microsoft EN 2024 gift-card fraud Storm-0539 payment card
How ransomware abuses BitLocker | Securelist https://securelist.com/ransomware-abuses-bitlocker/112643/
25/05/2024 19:12:04
QRCode
archive.org
thumbnail

The Kaspersky GERT has detected a VBS script that has been abusing Microsoft Windows features by modifying the system to lower the defenses and using the local MS BitLocker utility to encrypt entire drives and demand a ransom.
#BitLocker #Data #Descriptions #Encryption #Incident #Malware #Microsoft #Ransomware #Technologies #Windows #response

Descriptions Incident BitLocker Microsoft Windows Encryption Ransomware Malware response Data Technologies
page 4 / 11
4574 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio