"Microsoft" Related Articles

Cloud Security

Microsoft Teams adds end-to-end encryption for one-to-one calls

Microsoft has announced the public preview roll-out of end-to-end encryption support for one-to-one Microsoft Teams calls. Starting today, Microsoft Teams...
Read The Article →
Cloud Security

Microsoft launches Privacy Management for Microsoft 365

Microsoft has made available Privacy Management for Microsoft 365, a new AI-based solution to help enterprises manage data privacy risks...
Read The Article →
Cloud Security

New Azure AD Bug Lets Hackers Brute-Force Passwords Without Getting Caught

Cybersecurity researchers have disclosed an unpatched security vulnerability in the protocol used by Microsoft Azure Active Directory that potential adversaries...
Read The Article →
microsoft exchange new risks
Vulnerabilities

New Microsoft Exchange service mitigates high-risk bugs automatically

Microsoft has added a new Exchange Server feature that automatically applies interim mitigations for high-risk security flaws to secure on-premises...
Read The Article →
Security Incidents

Microsoft Exchange Autodiscover bugs leak 100K Windows credentials

Bugs in the implementation of Microsoft Exchange's Autodiscover feature have leaked approximately 100,000 login names and passwords for Windows domains...
Read The Article →
Vulnerabilities

OMIGOD: Microsoft Azure VMs exploited to drop Mirai, miners

Threat actors started actively exploiting the critical Azure OMIGOD vulnerabilities two days after Microsoft disclosed them during this month's Patch...
Read The Article →
Vulnerabilities

Microsoft: Windows MSHTML bug now exploited by ransomware gangs

Microsoft says multiple threat actors, including ransomware affiliates, are targeting the recently patched Windows MSHTML remote code execution security flaw....
Read The Article →
Cloud Security

Microsoft rolls out passwordless login for all Microsoft accounts

The company first allowed commercial customers to rollout passwordless authentication in their environments in March after a breakthrough year in...
Read The Article →
Vulnerabilities

Microsoft fixes bug letting hackers take over Azure containers

Microsoft has fixed a vulnerability in Azure Container Instances called Azurescape that allowed a malicious container to take over containers...
Read The Article →
Cloud Security Threats:
Cloud Security

“Intruders” in the cloud: Microsoft warns “thousands” of Azure customers about potential exposure

On Thursday, the company sent warnings to "Thousands" of its cloud computing customers, explaining that "Intruders" could have access to...
Read The Article →
Security Incidents

38 Million Records Exposed from Microsoft Power Apps of Dozens of Organisations

More than 38 million records from 47 different entities that rely on Microsoft's Power Apps portals platform were inadvertently left...
Read The Article →
Vulnerabilities

WARNING: Microsoft Exchange Under Attack With ProxyShell Flaws

The U.S. Cybersecurity and Infrastructure Security Agency is warning of active exploitation attempts that leverage the latest line of "ProxyShell"...
Read The Article →

BOOK A MEETING

Enter your Email Address

This field is for validation purposes and should be left unchanged.

* No free email provider (e.g: gmail.com, hotmail.com, etc.)

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.