Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
16 résultats taggé Azure  ✕
Microsoft Purges Dormant Azure Tenants, Rotates Keys to Prevent Repeat Nation-State Hack https://www.securityweek.com/microsoft-purges-dormant-azure-tenants-rotates-keys-to-prevent-repeat-nation-state-hack/
27/04/2025 11:48:37
QRCode
archive.org

Microsoft security chief Charlie Bell says the SFI’s 28 objectives are “near completion” and that 11 others have made “significant progress.”

Microsoft, touting what it calls “the largest cybersecurity engineering project in history,” says it has moved every Microsoft Account and Entra ID token‑signing key into hardware security modules or Azure confidential VMs with automatic rotation, an overhaul meant to block the key‑theft tactic that fueled an embarrassing nation‑state breach at Redmond.

Just 18 months after rolling out a Secure Future Initiative in response to the hack and a scathing US government report that followed, Microsoft security chief Charlie Bell said five of the program’s 28 objectives are “near completion” and that 11 others have made “significant progress.”

In addition to the headline fix to put all Microsoft Account and Entra ID token‑signing keys in hardware security modules or Azure confidential virtual machines, Bell said more than 90 percent of Microsoft’s internal productivity accounts have moved to phishing‑resistant multi factor authentication and that 90 percent of first‑party identity tokens are validated through a newly hardened software‑development kit.

securityweek EN 2025 Microsoft Purges Dormant Azure Tenants Rotates Secure-Future-Initiative Keys
Microsoft moves to disrupt hacking-as-a-service scheme that’s bypassing AI safety measures https://cyberscoop.com/microsoft-generative-ai-lawsuit-hacking/
12/01/2025 20:55:44
QRCode
archive.org
thumbnail

The defendants used stolen API keys to gain access to devices and accounts with Microsoft’s Azure OpenAI service, which they then used to generate “thousands” of images that violated content restrictions.

cyberscoop EN 2025 Microsoft hacking-as-a-service stolen API keys images Azure OpenAI
Effective Phishing Campaign Targeting European Companies and Organizations https://unit42.paloaltonetworks.com/european-phishing-campaign/
22/12/2024 20:46:06
QRCode
archive.org
thumbnail

A phishing campaign targeting European companies used fake forms made with HubSpot's Free Form Builder, leading to credential harvesting and Azure account takeover. A phishing campaign targeting European companies used fake forms made with HubSpot's Free Form Builder, leading to credential harvesting and Azure account takeover.

unit42 EN 2024 Phishing Campaign EU Azure takeover HubSpot analysis
Compromising Microsoft's AI Healthcare Chatbot Service https://www.tenable.com/blog/compromising-microsofts-ai-healthcare-chatbot-service
13/08/2024 15:33:44
QRCode
archive.org
thumbnail

Tenable finds privilege-escalation issues in Azure Health Bot via an SSRF, which allowed access to cross-tenant resources.

tenable en 2024 azure azure-health-bot tenable-research ssrf vulnerability cross-tenant-access artificial-intelligence ai-security
'Error' in Microsoft's DDoS defenses amplified Azure outage https://www.theregister.com/2024/07/31/microsoft_ddos_azure/
01/08/2024 14:18:00
QRCode
archive.org
thumbnail

o you have problems configuring Microsoft's Defender? You might not be alone: Microsoft admitted that whatever it's using for its defensive implementation exacerbated yesterday's Azure instability.

No one has blamed the actual product named "Windows Defender," we must note.

According to Microsoft, the initial trigger event for yesterday's outage, which took out great swathes of the web, was a distributed denial-of-service (DDoS) attack. Such attacks are hardly unheard of, and an industry has sprung up around warding them off.

theregister EN 2024 Microsoft DDoS Azure outage
Microsoft says massive Azure outage was caused by DDoS attack https://www.bleepingcomputer.com/news/microsoft/microsoft-says-massive-azure-outage-was-caused-by-ddos-attack/
01/08/2024 06:50:42
QRCode
archive.org
thumbnail

Microsoft confirmed today that a nine-hour outage on Tuesday, which took down and disrupted multiple Microsoft 365 and Azure services worldwide, was triggered by a distributed denial-of-service (DDoS) attack.

bleepingcomputer EN 2024 Denial-of-Service 365 DDoS Distributed Outage Microsoft Azure
Microsoft will require MFA for all Azure users https://techcommunity.microsoft.com/t5/core-infrastructure-and-security/microsoft-will-require-mfa-for-all-azure-users/ba-p/4140391?ref=news.risky.biz
18/05/2024 22:55:24
QRCode
archive.org
thumbnail

Multi-factor authentication makes you, your company and your cloud investments safer

microsoft EN 2024 announce announcement MFA Azure Multi-factor authentication
Microsoft employees exposed internal passwords in security lapse https://techcrunch.com/2024/04/09/microsoft-employees-exposed-internal-passwords-security-lapse/?ref=news.risky.biz&guccounter=1
10/04/2024 09:00:07
QRCode
archive.org
thumbnail

Microsoft has resolved a security lapse that exposed internal company files and credentials to the open internet.

Security researchers Can Yoleri, Murat Özfidan and Egemen Koçhisarlı with SOCRadar, a cybersecurity company that helps organizations find security weaknesses, discovered an open and public storage server hosted on Microsoft’s Azure cloud service that was storing internal information relating to Microsoft’s Bing search engine.

The Azure storage server housed code, scripts and configuration files containing passwords, keys and credentials used by the Microsoft employees for accessing other internal databases and systems.

techcrunch EN socradar Azure data-leack bing storage scripts configuration passwords
Community Alert: Ongoing Malicious Campaign Impacting Azure Cloud Environments https://www.proofpoint.com/us/blog/cloud-security/community-alert-ongoing-malicious-campaign-impacting-azure-cloud-environments
13/02/2024 09:20:32
QRCode
archive.org
thumbnail

Over the past weeks, Proofpoint researchers have been monitoring an ongoing cloud account takeover campaign impacting dozens of Microsoft Azure environments and compromising hundreds of user accoun...

proofpoint EN 2024 Microsoft Azure Campaign compromise cloud-security phishing MFA
BlackCat ransomware hits Azure Storage with Sphynx encryptor https://www.bleepingcomputer.com/news/security/blackcat-ransomware-hits-azure-storage-with-sphynx-encryptor/
17/09/2023 15:32:31
QRCode
archive.org
thumbnail

The BlackCat (ALPHV) ransomware gang now uses stolen Microsoft accounts and the recently spotted Sphynx encryptor to encrypt targets' Azure cloud storage.

bleepingcomputer EN 2023 BlackCat ALPHV Sphynx encryptor Azure
Guarding the Bridge: New Attack Vectors in Azure AD Connect https://blog.sygnia.co/guarding-the-bridge-new-attack-vectors-in-azure-ad-connect
04/08/2023 09:41:15
QRCode
archive.org
thumbnail

By researching Azure AD Connect components, Sygnia was able to discover several attack vectors for extracting Connector credentials and domain users’ NT hashes, while avoiding common security solutions.

sygnia EN 2023 Azure AD Connect Attack Vectors NT hashes
Microsoft…The Truth Is Even Worse Than You Think https://www.linkedin.com/pulse/microsoftthe-truth-even-worse-than-you-think-amit-yoran/
04/08/2023 09:35:37
QRCode
archive.org
thumbnail

Last week, Senator Ron Wyden sent a letter to the Cybersecurity and Infrastructure Security Agency (CISA), the Department of Justice and the Federal Trade Commission (FTC) asking that they hold Microsoft accountable for a repeated pattern of negligent cybersecurity practices, which has enabled Chine

Amit-Yoran Microsoft tenable transparency Azure complaint Cloud
XSS Vulnerabilities in Azure Led to Unauthorized Access to User Sessions - SecurityWeek https://www.securityweek.com/xss-vulnerabilities-in-azure-led-to-unauthorized-access-to-user-sessions/
18/06/2023 21:53:18
QRCode
archive.org
thumbnail

Microsoft addressed two XSS vulnerabilities in Azure Bastion and Azure Container Registry (ACR) leading to unauthorized access to sessions.

securityweek EN 2023 XSS Azure Bastion ACR unauthorized access
SIM Swapping and Abuse of the Microsoft Azure Serial Console: Serial Is Part of a Well Balanced Attack https://www.mandiant.com/resources/blog/sim-swapping-abuse-azure-serial
17/05/2023 08:16:57
QRCode
archive.org
thumbnail

Attacker activity in Microsoft Azure that we attribute to a financially motivated threat actor.

mandiant EN 2023 Azure Azure-Serial-Console UNC3944
Untitled Goose Tool Aids Hunt and Incident Response in Azure, Azure Active Directory, and Microsoft 365 Environments https://www.cisa.gov/news-events/alerts/2023/03/23/untitled-goose-tool-aids-hunt-and-incident-response-azure-azure-active-directory-and-microsoft-365
25/03/2023 11:12:42
QRCode
archive.org

Today, CISA released the Untitled Goose Tool to help network defenders detect potentially malicious activity in Microsoft Azure, Azure Active Directory (AAD), and Microsoft 365 (M365) environments. The Untitled Goose Tool offers novel authentication and data gathering methods for network defenders to use as they interrogate and analyze their Microsoft cloud services. The tool enables users to:

cisa EN 2023 tool AD Azure M365 hunting blueteam check
Azure Cloud Shell Command Injection Stealing User’s Access Tokens https://blog.lightspin.io/azure-cloud-shell-command-injection-stealing-users-access-tokens
21/09/2022 23:44:32
QRCode
archive.org
thumbnail

This post describes how I took over an Azure Cloud Shell trusted domain and leveraged it to inject and execute commands in other users’ terminals.

lightspin EN 2022 Azure Cloud Shell injection terminals IoCs Analysis Tokens steal
4503 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio