Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 5 / 11
206 résultats taggé Microsoft  ✕
Microsoft will require MFA for all Azure users https://techcommunity.microsoft.com/t5/core-infrastructure-and-security/microsoft-will-require-mfa-for-all-azure-users/ba-p/4140391?ref=news.risky.biz
18/05/2024 22:55:24
QRCode
archive.org
thumbnail

Multi-factor authentication makes you, your company and your cloud investments safer

microsoft EN 2024 announce announcement MFA Azure Multi-factor authentication
Threat actors misusing Quick Assist in social engineering attacks leading to ransomware https://www.microsoft.com/en-us/security/blog/2024/05/15/threat-actors-misusing-quick-assist-in-social-engineering-attacks-leading-to-ransomware/
16/05/2024 16:15:33
QRCode
archive.org
thumbnail

Microsoft Threat Intelligence has observed Storm-1811 misusing the client management tool Quick Assist to target users in social engineering attacks that lead to malware like Qakbot followed by Black Basta ransomware deployment.

microsoft EN 2024 QuickAssist Ransomware Qakbot BlackBasta
Employee Personal GitHub Repos Expose Internal Azure and Red Hat Secrets https://www.aquasec.com/blog/github-repos-expose-azure-and-red-hat-secrets/
16/05/2024 16:00:38
QRCode
archive.org
thumbnail

Our research reveals that personal repositories often expose sensitive corporate data, leading to severe security breaches

aquasec EN 2024 GitHub Repos Exposed Redhat Microsoft tokens
Watch out for tech support scams lurking in sponsored search results https://www.malwarebytes.com/blog/news/2024/05/watch-out-for-tech-support-scams-lurking-in-sponsored-search-results
03/05/2024 11:21:44
QRCode
archive.org
thumbnail

Our researchers found fake sponsored search results that lead consumers to a typical fake Microsoft alert site set up by tech support scammers.

malwarebytes EN 2024 scam fake-support Microsoft GoogleAds
“Dirty stream” attack: Discovering and mitigating a common vulnerability pattern in Android apps https://www.microsoft.com/en-us/security/blog/2024/05/01/dirty-stream-attack-discovering-and-mitigating-a-common-vulnerability-pattern-in-android-apps/
03/05/2024 09:16:14
QRCode
archive.org
thumbnail

Microsoft discovered a vulnerability pattern in multiple popular Android applications that could enable a malicious application to overwrite files in the vulnerable application’s internal data storage directory, which could lead to arbitrary code execution and token theft, among other impacts. We have shared our findings with Google’s Android Application Security Research team, as well as the developers of apps found vulnerable to this issue. We anticipate that the vulnerability pattern could be found in other applications. We’re sharing this research more broadly so developers and publishers can check their apps for similar issues, fix as appropriate, and prevent them from being introduced into new apps or releases.

microsoft EN 2024 Android vulnerable application share Dirty-stream
Microsoft needs to win back trust https://www.theverge.com/2024/4/25/24139914/microsoft-cyber-security-incidents-trust-report
02/05/2024 08:12:13
QRCode
archive.org
thumbnail

Microsoft has faced a series of security issues in recent years. Now, the company is trying to win back trust and focus on security as a top priority.

theverge EN 2024 trust Microsoft security issues
Attackers exploiting new critical OpenMetadata vulnerabilities on Kubernetes clusters https://www.microsoft.com/en-us/security/blog/2024/04/17/attackers-exploiting-new-critical-openmetadata-vulnerabilities-on-kubernetes-clusters/
18/04/2024 08:28:41
QRCode
archive.org
thumbnail

Microsoft recently uncovered an attack that exploits new critical vulnerabilities in OpenMetadata to gain access to Kubernetes workloads and leverage them for cryptomining activity.

microsoft EN 2024 OpenMetadata Kubernetes CVE-2024-28255 CVE-2024-28847 CVE-2024-28253 CVE-2024-2884 CVE-2024-28254
The US Government Has a Microsoft Problem https://www.wired.com/story/the-us-government-has-a-microsoft-problem/
16/04/2024 20:09:46
QRCode
archive.org
thumbnail

Microsoft has stumbled through a series of major cybersecurity failures over the past few years. Experts say the US government’s reliance on its systems means the company continues to get a free pass.

wired EN 2024 microsoft cybersecurity us-government china russia US problem
CISA: Email from federal agencies possibly accessed in Russian breach of Microsoft https://therecord.media/cisa-microsoft-breach-emergency-directive
15/04/2024 16:35:25
QRCode
archive.org
thumbnail

CISA publicly released an emergency directive issued to federal agencies earlier this month, detailing how a breach at Microsoft could have affected the government.

therecord EN 2024 CISA Microsoft Breach government email
Microsoft could have prevented Chinese cloud email hack, US cyber report says https://www.theverge.com/2024/4/3/24119787/microsoft-cloud-email-hack-china-us-cyber-report
03/04/2024 22:54:04
QRCode
archive.org
thumbnail

Microsoft needs a security culture overhaul, a US report concludes. The software giant could have prevented a cloud email hack in 2023.

theverge EN 2024 Microsoft cloud email cascade-of-security-failures Storm0558 DHS
Key Lesson from Microsoft's Password Spray Hack: Secure Every Account https://thehackernews.com/2024/03/key-lesson-from-microsofts-password.html
30/03/2024 17:26:24
QRCode
archive.org

In January 2024, Microsoft discovered they'd been the victim of a hack orchestrated by Russian-state hackers Midnight Blizzard (sometimes known as Nobelium). The concerning detail about this case is how easy it was to breach the software giant. It wasn't a highly technical hack that exploited a zero-day vulnerability – the hackers used a simple password spray attack to take control of an old, inactive account. This serves as a stark reminder of the importance of password security and why organizations need to protect every user account.

thehackernews EN 2024 Microsoft MidnightBlizzard lesson-learned password-spray
Microsoft Threat Intelligence unveils targets and innovative tactics amidst tax season https://www.microsoft.com/en-us/security/blog/2024/03/20/microsoft-threat-intelligence-unveils-targets-and-innovative-tactics-amidst-tax-season/
21/03/2024 09:25:41
QRCode
archive.org
thumbnail

Read the new Microsoft Threat Intelligence tax season report to learn about the techniques that threat actors use to mislead taxpayers.

microsoft EN 2024 phishing tax HTML lure
Microsoft Copilot for Security: General Availability details https://techcommunity.microsoft.com/t5/microsoft-security-copilot-blog/microsoft-copilot-for-security-general-availability-details/ba-p/4079970
20/03/2024 22:33:51
QRCode
archive.org
thumbnail

Microsoft Copilot for Security will be generally available on April 1st. Read this blog to learn about new productivity research, product capabilities,..

techcommunity.microsoft EN 2024 AI Microsoft Copilot for Security annonce tool
Microsoft publie son outil interne de test de sécu d'IA générative https://www.zdnet.fr/actualites/microsoft-publie-son-outil-interne-de-test-de-secu-d-ia-generative-39964464.htm
17/03/2024 14:46:49
QRCode
archive.org
thumbnail

PyRIT peut générer des milliers de messages malveillants pour tester un modèle d'IA générative, et même évaluer sa réponse.

ZDNet 2024 FR outil PyRIT Microsoft test IA
Russian spies keep hacking into Microsoft in 'ongoing attack,' company says https://techcrunch.com/2024/03/08/microsoft-ongoing-cyberattack-russia-apt-29/
08/03/2024 16:21:02
QRCode
archive.org
thumbnail

Microsoft says the ongoing hacking is part of the Russian government's efforts to figure out what information Microsoft has on its hackers.

techcrunch EN 2024 cyberattack hacking microsoft MidnightBlizzard
Update on Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard https://msrc.microsoft.com/blog/2024/03/update-on-microsoft-actions-following-attack-by-nation-state-actor-midnight-blizzard/
08/03/2024 15:29:21
QRCode
archive.org

Update on Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard

Microsoft EN 2024 incident update Midnight MidnightBlizzard
Microsoft AI engineer says Copilot Designer creates disturbing images https://www.cnbc.com/2024/03/06/microsoft-ai-engineer-says-copilot-designer-creates-disturbing-images.html
07/03/2024 08:28:50
QRCode
archive.org
thumbnail
  • Shane Jones, who’s worked at Microsoft for six years, has been testing the company’s AI image generator in his free time and told CNBC he is disturbed by his findings.
  • He’s warned Microsoft of the sexual and violent content that the product, Copilot Designer, is creating, but said the company isn’t taking appropriate action.
  • On Wednesday, Jones escalated the matter, sending letters to FTC Chair Lina Khan and to Microsoft’s board, which were viewed by CNBC.
cnbc EN 2024 Microsoft AI engineer Copilot Designer creates disturbing images
Internet Society veut empêcher Microsoft d'héberger les données de santé des Français https://siecledigital.fr/2024/02/16/internet-society-veut-empecher-microsoft-dheberger-les-donnees-de-sante-des-francais/
22/02/2024 09:42:04
QRCode
archive.org
thumbnail

Un ONG dépose un recours auprès du Conseil d'État pour empêcher Microsoft d'héberger les données de santé des Français.

siecledigital FR 2024 souveraineté cloud Microsoft France ONG
Community Alert: Ongoing Malicious Campaign Impacting Azure Cloud Environments https://www.proofpoint.com/us/blog/cloud-security/community-alert-ongoing-malicious-campaign-impacting-azure-cloud-environments
13/02/2024 09:20:32
QRCode
archive.org
thumbnail

Over the past weeks, Proofpoint researchers have been monitoring an ongoing cloud account takeover campaign impacting dozens of Microsoft Azure environments and compromising hundreds of user accoun...

proofpoint EN 2024 Microsoft Azure Campaign compromise cloud-security phishing MFA
DarkGate malware delivered via Microsoft Teams - detection and response https://cybersecurity.att.com/blogs/security-essentials/darkgate-malware-delivered-via-microsoft-teams-detection-and-response
01/02/2024 09:05:20
QRCode
archive.org
thumbnail

While most end users are well-acquainted with the dangers of traditional phishing attacks, such as those delivered via email or other media, a large proportion are likely unaware that Microsoft Teams chats could be a phishing vector. Most Teams activity is intra-organizational, but Microsoft enables External Access by default, which allows members of one organization to add users outside the organization to their Teams chats. Perhaps predictably, this feature has provided malicious actors a new avenue by which to exploit untrained or unaware users.

cybersecurity.att.com EN 2024 Microsoft Teams phishing malware
page 5 / 11
4575 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio