Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 8 / 11
206 résultats taggé Microsoft  ✕
Storm-0978 attacks reveal financial and espionage motives https://www.microsoft.com/en-us/security/blog/2023/07/11/storm-0978-attacks-reveal-financial-and-espionage-motives/
11/07/2023 20:52:20
QRCode
archive.org
thumbnail

Microsoft has identified a phishing campaign conducted by the threat actor tracked as Storm-0978 targeting defense and government entities in Europe and North America. The campaign involved the abuse of CVE-2023-36884, which included a zero-day remote code execution vulnerability exploited via Microsoft Word documents.

microsoft EN 2023 Storm-0978 Follina CVE-2023-36884 ero-day remote phishing
The five-day job: A BlackByte ransomware intrusion case study https://www.microsoft.com/en-us/security/blog/2023/07/06/the-five-day-job-a-blackbyte-ransomware-intrusion-case-study/
08/07/2023 11:31:41
QRCode
archive.org
thumbnail

In a recent investigation by Microsoft Incident Response of a BlackByte 2.0 ransomware attack, we found that the threat actor progressed through the full attack chain, from initial access to impact, in less than five days, causing significant business disruption for the victim organization.

microsoft EN 2023 BlackByte ransomware attack report
Microsoft Teams vulnerability allows attackers to deliver malware to employees https://www.helpnetsecurity.com/2023/06/23/microsoft-teams-deliver-malware/
28/06/2023 09:33:31
QRCode
archive.org
thumbnail

Security researchers have found a bug that could allow attackers to deliver malware directly into employees' Microsoft Teams inbox.

helpnetsecurity EN 2023 Microsoft Teams bug malware
Microsoft says early June disruptions to Outlook, cloud platform, were cyberattacks https://apnews.com/article/microsoft-outage-ddos-attack-hackers-outlook-onedrive-7a23f92ab3cc2b7f0c590c7d08cf03fe
18/06/2023 00:45:22
QRCode
archive.org
thumbnail

Microsoft says the early June disruptions to its Microsoft’s flagship office suite — including the Outlook email apps — were denial-of-service attacks by a shadowy new hacktivist group. In a blog post published Friday evening after The Associated Press sought clarification on the sporadic but serious outages, Microsoft confirmed that that they were DDoS attacks by a group calling itself Anonymous Sudan, which some security researchers believe is Russia-affiliated. The software giant offered few details on the attack. It did not comment on how many customers were affected.

apnews EN 2023 Microsoft Outlook denial-of-service attacks DoS DDoS
Microsoft Encrypted Restricted Permission Messages Deliver Phishing | Trustwave https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/microsoft-encrypted-restricted-permission-messages-deliver-phishing/
15/06/2023 08:21:00
QRCode
archive.org
thumbnail

Over the past few days, we have seen phishing attacks that use a combination of compromised Microsoft 365 accounts and .rpmsg encrypted emails to deliver the phishing message.

trustwave EN 2023 Phishing Microsoft Email Microsoft-365 rpmsg encrypted M365
Cadet Blizzard emerges as a novel and distinct Russian threat actor | Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2023/06/14/cadet-blizzard-emerges-as-a-novel-and-distinct-russian-threat-actor/
14/06/2023 22:05:17
QRCode
archive.org
thumbnail

Microsoft attributes several campaigns to a distinct Russian state-sponsored threat actor tracked as Cadet Blizzard (DEV-0586), including the WhisperGate destructive attack, Ukrainian website defacements, and the hack-and-leak front “Free Civilian”.

microsoft EN 2023 CadetBlizzard DEV-0586 Russia analysis
New macOS vulnerability, Migraine, could bypass System Integrity Protection | Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2023/05/30/new-macos-vulnerability-migraine-could-bypass-system-integrity-protection/
04/06/2023 22:30:35
QRCode
archive.org
thumbnail

A new vulnerability, which we refer to as “Migraine” for its involvement with macOS migration, could allow an attacker with root access to automatically bypass System Integrity Protection (SIP) in macOS and perform arbitrary operations on a device

Microsoft en 2023 research vulnerability macOS Migraine bypass SIP
Volt Typhoon targets US critical infrastructure with living-off-the-land techniques https://www.microsoft.com/en-us/security/blog/2023/05/24/volt-typhoon-targets-us-critical-infrastructure-with-living-off-the-land-techniques/
25/05/2023 08:04:59
QRCode
archive.org
thumbnail

Chinese state-sponsored actor Volt Typhoon is using stealthy techniques to target US critical infrastructure, conduct espionage, and dwell in compromised environments.

microsoft EN 2023 Critical-infrastructure Volt-Typhoon stealthy China US espionage living-off-the-land
Microsoft’s April 2023 Patch Tuesday Addresses 97 CVEs (CVE-2023-28252) https://www.tenable.com/blog/microsofts-april-2023-patch-tuesday-addresses-97-cves-cve-2023-28252
12/04/2023 09:58:46
QRCode
archive.org
thumbnail

Microsoft addresses 97 CVEs, including one that was exploited in the wild as a zero day

tenable EN 2023 PatchTuesday april zero-day microsoft list
DEV-0196: QuaDream’s “KingsPawn” malware used to target civil society in Europe, North America, the Middle East, and Southeast Asia https://www.microsoft.com/en-us/security/blog/2023/04/11/dev-0196-quadreams-kingspawn-malware-used-to-target-civil-society-in-europe-north-america-the-middle-east-and-southeast-asia/
11/04/2023 18:37:46
QRCode
archive.org
thumbnail

Microsoft analyzes a threat group tracked as DEV-0196, the actor’s iOS malware “KingsPawn”, and their link to an Israel-based private sector offensive actor (PSOA) known as QuaDream, which reportedly sells a suite of exploits, malware, and infrastructure called REIGN, that’s designed to exfiltrate data from mobile devices.

microsoft EN 2023 QuaDream spyware spy IoCs DEV-0196 iOS calendar zero-click REIGN
MERCURY and DEV-1084: Destructive attack on hybrid environment - Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2023/04/07/mercury-and-dev-1084-destructive-attack-on-hybrid-environment/
10/04/2023 18:46:22
QRCode
archive.org
thumbnail

Microsoft detected a unique operation where threat actors carried out destructive actions in both on-premises and cloud environments.

microsoft EN 2023 MERCURY DEV-1084 analysis cloud hybrid environment Iran TTPs operation
Stopping cybercriminals from abusing security tools https://blogs.microsoft.com/on-the-issues/2023/04/06/stopping-cybercriminals-from-abusing-security-tools/
06/04/2023 23:57:40
QRCode
archive.org
thumbnail

Microsoft’s Digital Crimes Unit (DCU), cybersecurity software company Fortra™ and Health Information Sharing and Analysis Center (Health-ISAC) are taking technical and legal action to disrupt cracked, legacy copies of Cobalt Strike and abused Microsoft software, which have been used by cybercriminals to distribute malware, including ransomware. This is a change in the way DCU has...

microsoft EN 2023 CobaltStrike Fortra ISAC security tools abusing statement
Privacy, a chi tocca proteggere gli studenti? https://www.wired.it/article/privacy-studenti-scuole-italia-google-microsoft-ministero-istruzione/
31/03/2023 20:03:16
QRCode
archive.org
thumbnail

L'uso di piattaforme didattiche fornite da Google e Microsoft nelle scuole italiane solleva interrogativi sullo scambio di dati con gli Stati Uniti, al centro di un braccio di ferro tra Washington e la Commissione europea. E per il ministero dell'Istruzione il problema è delle scuole

Wiredit IT 2023 Privacy scuola schools google microsoft istruzione US
Guidance for investigating attacks using CVE-2023-23397 https://www.microsoft.com/en-us/security/blog/2023/03/24/guidance-for-investigating-attacks-using-cve-2023-23397/
27/03/2023 11:09:51
QRCode
archive.org
thumbnail

This guide provides steps organizations can take to assess whether users have been targeted or compromised by threat actors exploiting CVE-2023-23397.

microsoft EN 2023 Guidance investigating CVE-2023-23397 Outlook
Throttling and Blocking Email from Persistently Vulnerable Exchange Servers to Exchange Online - Microsoft Community Hub https://techcommunity.microsoft.com/t5/exchange-team-blog/throttling-and-blocking-email-from-persistently-vulnerable/ba-p/3762078
27/03/2023 07:15:28
QRCode
archive.org
thumbnail

As we continue to enhance the security of our cloud, we are going to address the problem of email sent to Exchange Online from unsupported and unpatched Exchange servers. There are many risks associated with running unsupported or unpatched software, but by far the biggest risk is security. Once a version of Exchange Server is no longer supported, it no longer receives security updates; thus, any vulnerabilities discovered after support has ended don’t get fixed. There are similar risks associated with running software that is not patched for known vulnerabilities. Once a security update is released, malicious actors will reverse-engineer the update to get a better understanding of how to exploit the vulnerability on unpatched servers.

microsoft techcommunity EN 2023 announce Blocking Email Exchange unpatched
Everything We Know About CVE-2023-23397 https://www.huntress.com/blog/everything-we-know-about-cve-2023-23397?hss_channel=tw-3330464153
17/03/2023 21:07:36
QRCode
archive.org
thumbnail

Huntress is tracking CVE-2023-23397, a 0-day that impacts Microsoft Outlook and requires no user interaction to expose user credential hashes.

huntress EN 2023 CVE-2023-23397 0-day Microsoft Outlook
CVE-2023-23415 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23415
14/03/2023 22:48:05
QRCode
archive.org
microsoft EN 2023 advosory CVE-2023-23415 PatchTuesday RCE ping ICMP
A Noteworthy Threat: How Cybercriminals are Abusing OneNote https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/a-noteworthy-threat-how-cybercriminals-are-abusing-onenote-part-1/
08/03/2023 21:34:33
QRCode
archive.org
thumbnail

Threat actors are taking advantage of Microsoft OneNote's ability to embed files and use social engineering techniques, such as phishing emails and lures inside the OneNote document, to get unsuspecting users to download and open malicious files.

trustwave EN 2023 Microsoft OneNote phishing malicious analysis
Iran responsible for Charlie Hebdo attacks https://www.microsoft.com/en-us/security/business/security-insider/uncategorized/iran-responsible-for-charlie-hebdo-attacks/
06/02/2023 19:44:22
QRCode
archive.org
thumbnail

Today, Microsoft’s Digital Threat Analysis Center (DTAC) is attributing a recent influence operation targeting the satirical French magazine Charlie Hebdo

microsoft DTAC EN 2023 attribution Iran influence France CharlieHebdo EmennetPasargad
No Macro? No Worries. VSTO Being Weaponized by Threat Actors https://www.deepinstinct.com/blog/no-macro-no-worries-vsto-being-weaponized-by-threat-actors
06/02/2023 18:54:47
QRCode
archive.org
thumbnail

A software development toolset, VSTO is available in Microsoft’s Visual Studio IDE. It enables Office Add-In’s (a type of Office application extension) to be developed in .NET and also allows for Office documents to be created that will deliver and execute these Add-In’s.

deepinstinct EN 2023 Weaponized VSTO Microsoft VisualStudio IDE Add-In
page 8 / 11
4580 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio