Security news that informs and inspires

Archive

163 results for tag Microsoft:

APT Exploits Microsoft Zero-Day in Malware Attacks

Microsoft fixed the flaw as part of its regularly scheduled updates on Tuesday.

Microsoft, Zero Day

Threat Actors Target Microsoft SQL Servers in Mimic Ransomware Attacks

Organizations based in the U.S., EU and Latin America have been targeted over the past few weeks.

Microsoft, Sql

Microsoft Cracks Down on Fraudulent Outlook Account Sales

Microsoft has obtained a court order from the Southern District of New York allowing the company to seize U.S.-based infrastructure and take websites used by Storm-1152 offline.

Microsoft

Russian Group Targeting Exchange Flaw

Fancy Bear, also known as APT28 and Forest Blizzard, has been targeting a Microsoft Exchange flaw (CVE-2023-23397) against targets in Poland.

Russia, Microsoft

Microsoft Patches Three Zero Days in November Update

Microsoft released patches for 57 vulnerabilities in November's Patch Tuesday update, including three flaws that have been actively exploited.

Microsoft