Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 6 / 11
206 résultats taggé Microsoft  ✕
Midnight Blizzard: Guidance for responders on nation-state attack https://www.microsoft.com/en-us/security/blog/2024/01/25/midnight-blizzard-guidance-for-responders-on-nation-state-attack/
26/01/2024 14:03:29
QRCode
archive.org
thumbnail

The Microsoft security team detected a nation-state attack on our corporate systems on January 12, 2024, and immediately activated our response process to investigate, disrupt malicious activity, mitigate the attack, and deny the threat actor further access. The Microsoft Threat Intelligence investigation identified the threat actor as Midnight Blizzard, the Russian state-sponsored actor also known as NOBELIUM.

microsoft 2024 EN Midnight MidnightBlizzard guide attack TTP
Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard https://msrc.microsoft.com/blog/2024/01/microsoft-actions-following-attack-by-nation-state-actor-midnight-blizzard/
21/01/2024 00:24:48
QRCode
archive.org

Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard

microsoft EN 2024 annonce MidnightBlizzard APT29
Microsoft network breached through password-spraying by Russian-state hackers https://arstechnica.com/security/2024/01/microsoft-network-breached-through-password-spraying-by-russian-state-hackers/
20/01/2024 10:03:08
QRCode
archive.org
thumbnail

Senior execs' emails accessed in network breach that wasn't caught for 2 months.

arstechnica en 2024 Microsoft email theft Russia APT29 breached password-spray
Microsoft's Top Execs' Emails Breached in Sophisticated Russia-Linked APT Attack https://thehackernews.com/2024/01/microsofts-top-execs-emails-breached-in.html
20/01/2024 09:54:39
QRCode
archive.org
thumbnail

Microsoft on Friday revealed that it was the target of a nation-state attack on its corporate systems that resulted in the theft of emails and attachments from senior executives and other individuals in the company's cybersecurity and legal departments.

The Windows maker attributed the attack to a Russian advanced persistent threat (APT) group it tracks as Midnight Blizzard (formerly Nobelium), which is also known as APT29, BlueBravo, Cloaked Ursa, Cozy Bear, and The Dukes.

thehackernews en 2024 Microsoft APT29 Russia theft mail executives attack MidnightBlizzard
Act Now: CISA Flags Active Exploitation of Microsoft SharePoint Vulnerability https://www.redpacketsecurity.com/act-now-cisa-flags-active-exploitation-of-microsoft-sharepoint-vulnerability/
12/01/2024 10:22:53
QRCode
archive.org
thumbnail

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security vulnerability impacting Microsoft SharePoint Server to its

redpacketsecurity EN 2024 CISA Microsoft SharePoint CVE-2023-29357
Microsoft disables MSIX protocol handler abused in malware attacks https://www.bleepingcomputer.com/news/microsoft/microsoft-disables-msix-protocol-handler-abused-in-malware-attacks/
28/12/2023 23:31:32
QRCode
archive.org
thumbnail

Microsoft has again disabled the MSIX ms-appinstaller protocol handler after multiple financially motivated threat groups abused it to infect Windows users with malware.

bleepingcomputer EN 2023 App-Installer Malware Windows Microsoft MSIX CVE-2021-43890
Threat actors misuse OAuth applications to automate financially driven attacks https://www.microsoft.com/en-us/security/blog/2023/12/12/threat-actors-misuse-oauth-applications-to-automate-financially-driven-attacks/
13/12/2023 15:25:29
QRCode
archive.org
thumbnail

Microsoft Threat Intelligence presents cases of threat actors misusing OAuth applications as automation tools in financially motivated attacks.

microsoft EN 2023 OAuth applications automation tools attacks
Star Blizzard increases sophistication and evasion in ongoing attacks https://www.microsoft.com/en-us/security/blog/2023/12/07/star-blizzard-increases-sophistication-and-evasion-in-ongoing-attacks/
08/12/2023 09:48:24
QRCode
archive.org
thumbnail

Microsoft Threat Intelligence continues to track and disrupt malicious activity attributed to a Russian state-sponsored actor we track as Star Blizzard, who has improved their detection evasion capabilities since 2022 while remaining focused on email credential theft against targets.

microsoft EN 2023 Threat Intelligence Star-Blizzard attacks analysis
Windows 10 gets three more years of security updates, if you can afford them | Ars Technica https://arstechnica.com/gadgets/2023/12/windows-10-gets-three-more-years-of-security-updates-if-you-can-afford-them/
06/12/2023 13:19:53
QRCode
archive.org
thumbnail

Windows 10's end-of-support date is October 14, 2025. That's the day that most Windows 10 PCs will receive their last security update and the date when most people should find a way to move to Windows 11 to ensure that they stay secure.

As it has done for other stubbornly popular versions of Windows, though, Microsoft is offering a reprieve for those who want or need to stay on Windows 10: three additional years of security updates, provided to those who can pay for the Extended Security Updates (ESU) program.

arstechnica EN 2023 win10 ESU support end-of-support Extended Security Updates Windows Windows10 Microsoft
Diamond Sleet supply chain compromise distributes a modified CyberLink installer https://www.microsoft.com/en-us/security/blog/2023/11/22/diamond-sleet-supply-chain-compromise-distributes-a-modified-cyberlink-installer/
29/11/2023 11:39:24
QRCode
archive.org
thumbnail

Microsoft has uncovered a supply chain attack by the threat actor Diamond Sleet (ZINC) involving a malicious variant of an application developed by CyberLink Corp. This malicious file is a legitimate CyberLink application installer that has been modified to include malicious code that downloads, decrypts, and loads a second-stage payload. The file, which was signed using a valid certificate issued to CyberLink Corp., is hosted on legitimate update infrastructure owned by the organization.

microsoft EN Lazarus Supply-chain-attack CyberLink
Microsoft Patch Tuesday November 2023 https://isc.sans.edu/diary/30400
14/11/2023 19:49:55
QRCode
archive.org
thumbnail

Today, Microsoft released patches for 64 different vulnerabilities in Microsoft products, 14 vulnerabilities in Chromium affecting Microsoft Edge, and five vulnerabilities affecting Microsoft's Linux distribution, Mariner. Three of these vulnerabilities are already being exploited, and three have been made public before the release of the patches.

isc.sans.edu EN 2023 Microsoft Patch patch-tuesday November2023
Détournement de Microsoft et Cloudflare au cours d’une nouvelle attaque de QRishing https://www.vadesecure.com/fr/blog/attaque-qrishing-microsoft-cloudflare
13/11/2023 11:51:59
QRCode
archive.org
thumbnail

Une récente attaque de QRishing a été détectée par Vade. Découvrez l’attaque en détail et les mesures à prendre pour protéger votre entreprise.

vadesecure FR 2023 QR phishing Microsoft
Microsoft Temporarily Blocked Internal Access to ChatGPT, Citing Data Concerns https://www.wsj.com/tech/microsoft-temporarily-blocked-internal-access-to-chatgpt-citing-data-concerns-c1ca475d
10/11/2023 09:28:23
QRCode
archive.org
thumbnail

The company later restored access to the chatbot, which is owned by OpenAI.

wsj EN 2023 Microsoft Temporarily Blocked ChatGPT OpenAI
Microsoft offers politicians protection against deepfakes https://www.theverge.com/2023/11/8/23951955/microsoft-elections-generative-ai-content-watermarks
08/11/2023 19:07:07
QRCode
archive.org
thumbnail

Microsoft will launch digital watermarking tools to combat deep fakes and offer services to political campaigns for cybersecurity and using AI.

theverge EN 2023 US Microsoft deepfakes elections
New Microsoft Exchange zero-days allow RCE, data theft attacks https://www.bleepingcomputer.com/news/microsoft/new-microsoft-exchange-zero-days-allow-rce-data-theft-attacks/?s=09
04/11/2023 09:39:26
QRCode
archive.org
thumbnail

Microsoft Exchange is impacted by four zero-day vulnerabilities that attackers can exploit remotely to execute arbitrary code or disclose sensitive information on affected installations.

bleepingcomputer EN 2023 Microsoft Exchange RCE zero-day ZDI
ZDI-23-1578 | Zero Day Initiative https://www.zerodayinitiative.com/advisories/ZDI-23-1578/?s=09
04/11/2023 09:38:18
QRCode
archive.org

(0Day) Microsoft Exchange ChainedSerializationBinder Deserialization of Untrusted Data Remote Code Execution Vulnerability

zerodayinitiative EN 2023 0-Day Microsoft Exchange ChainedSerializationBinder Deserialization RCE
Microsoft is overhauling its software security after major Azure cloud attacks https://www.theverge.com/2023/11/2/23943178/microsoft-security-secure-future-initiative-cybersecurity
03/11/2023 09:11:11
QRCode
archive.org
thumbnail

Microsoft is making big changes to its cybersecurity approach. It comes after major cloud attacks in recent years and will mean an overhaul to how software is built inside Microsoft.

theverge EN 2023 Microsoft approach announce Secure Future Initiative SFI
Microsoft profiles new threat group with unusual but effective practices https://arstechnica.com/security/2023/10/microsoft-profiles-new-threat-group-with-unusual-but-effective-practices/
02/11/2023 11:26:09
QRCode
archive.org
thumbnail

Octo Tempest employs tactics that many of its targets aren't prepared for.

arstechnica Microsoft EN 2023 OctoTempest practices Tactics TTP
Octo Tempest crosses boundaries to facilitate extortion, encryption, and destruction https://www.microsoft.com/en-us/security/blog/2023/10/25/octo-tempest-crosses-boundaries-to-facilitate-extortion-encryption-and-destruction/
02/11/2023 11:23:35
QRCode
archive.org
thumbnail

Microsoft has been tracking activity related to the financially motivated threat actor Octo Tempest, whose evolving campaigns represent a growing concern for many organizations across multiple industries.

microsoft EN 2023 analysis OctoTempest campaigns tactics
The evolution of Windows authentication https://techcommunity.microsoft.com/t5/windows-it-pro-blog/the-evolution-of-windows-authentication/ba-p/3926848
13/10/2023 09:18:12
QRCode
archive.org
thumbnail

Discover how we’re securing authentication and reducing NTLM usage in Windows.

microsoft EN 2023 NTLM authentication Windows legacy
page 6 / 11
4575 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio