News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Microsoft: Subzero probably developed as a state Trojan 
B2B Cyber ​​Security ShortNews

A Viennese company is said to have used several 0-day exploits for malware. Microsoft specialists tracked and evaluated several attacks. The company DSIRF - codenamed Knotweed - wants to see "nothing abusive" about it. The exploit ​Subzero should definitely come from DSIRF and probably a developed state Trojan. As already reported by heise.de, Microsoft is complaining about the Viennese company DSIRF, which is said to have used a specially developed state Trojan itself. With Subzero, several targets have been hacked and monitored since February 2020, such as lawyers or banks. This fact…

Read more

Security risk: Microsoft removes automatic macro deactivation 
B2B Cyber ​​Security ShortNews

Many years ago, Microsoft disabled macro execution in Office by default. This is probably the end of it, as ArcticWolf has now discovered. This clears the way for attacker networks such as Quakbot or Emotet, since they primarily attack via macros in documents. A new security risk. Microsoft has abolished the automatic deactivation of macros in various Office programs. Ian McShane, Arctic Wolf's vice president of strategy, comments on Microsoft's actions and what that means for cyber security. Microsoft is rolling back security “It is unfortunate and disappointing that Microsoft is abandoning its initiative to…

Read more

Source of danger data sharing: Protection in Microsoft 365
Source of danger data sharing: Protection in Microsoft 365

The increasing use of cloud platforms such as Microsoft 365 enables employees to independently share files with colleagues, partners and customers. This results in risks for data security in companies. A comment from the cybersecurity experts at tenfold Access Management. The triumph of the cloud has been apparent for a long time, but has accelerated enormously, especially due to the extraordinary circumstances of the past few years. In order to replace personal meetings and exchanges in the office, companies are increasingly turning to cloud services such as Microsoft 365. This allows employees to share files regardless of their location, work together on...

Read more

Microsoft only closes known vulnerabilities after 100 days
Microsoft only closes known vulnerabilities after 100 days

Orca Security criticizes the slow reaction from Microsoft in fixing the SynLapse vulnerability, which was only closed after 100 days. Further isolation and hardening for better cloud security is recommended. Although SynLapse (CVE-2022-29972) is a Critical vulnerability, it has taken Microsoft over 100 days to complete the necessary steps to resolve the vulnerability. 100 days of open vulnerability After Microsoft was informed about the SynLapse vulnerability on January 4th and after several follow-ups, the first patch was only provided in March, which Orca Security was able to bypass. Microsoft has the original…

Read more

BlackCat ransomware partners attack Exchange servers
B2B Cyber ​​Security ShortNews

As Bleepingcomputer reports: Microsoft experts explain in their blog how BlackCat ransomware partners are currently attacking many Microsoft Exchange servers using exploits targeting unpatched vulnerabilities. "While common entry vectors for these threat actors include remote desktop applications and compromised credentials, we've also seen a threat actor exploit vulnerabilities in Exchange servers to gain access to the target network," said the Microsoft 365 Defender Threat Intelligence team . Although Microsoft did not identify the ransomware affiliate that deployed BlackCat ransomware in this case study, the company says several cybercrime groups are now affiliated with this ransomware as a…

Read more

Microsoft Entra: Identity and Access Capabilities for Azure AD and Cloud

Microsoft Entra is a new product family that integrates all of Microsoft's identity and access capabilities, including Azure AD and two new product categories: Cloud Infrastructure Entitlement Management (CIEM) and Decentralized Identity. A technology presentation from Microsoft. The Entra family of products will help enable secure access to anything and everything by integrating identity and access management, cloud infrastructure entitlement management and identity verification. Sealing off no longer works in the networked world When the world was even more manageable than it is today, it was relatively easy to control digital access. We have IT systems against…

Read more

Follina zero-day vulnerability in MS Office
SophosNews

A new zero-day remote code execution bug in Microsoft Office is causing a stir. More specifically, it is likely a code execution vulnerability that can be exploited through Office files. Based on what is known so far, there may be other ways to trigger or abuse this vulnerability. Security researcher Kevin Beaumont has named the vulnerability "Follina," which is proving to be a useful search term on the topic until an official CVE number is assigned. In addition, Microsoft has now published an official workaround. Sophos expert Paul Ducklin gives…

Read more

Alleged LAPSUS$ hackers in court - attacks continue
Alleged LAPSUS$ hackers in court - attacks continue

LAPSUS$ gang caught? The attacks continue nonetheless. Corporate workers should be better educated about attacks using social engineering techniques and be an active part of the defense together with MTR services. The notorious LAPSUS$ gang is(was) attracting a lot of attention with their cybercriminal activities – not only because they have been linked to attacks on Microsoft, Samsung, Okta, Nvidia and others with their extraordinary social engineering techniques and extortion, but also because she still seems to be highly active. And this despite the fact that some of the alleged masterminds have already been arrested. That raises questions. Perfidious tactics...

Read more

Attack on Microsoft: Lapsus$ captures 37 GB of data
G Data News

Lapsus$ cybercriminals gained access to internal systems at Microsoft and stole and released a total of 37 gigabytes of confidential data. Access management service provider Okta has also allegedly fallen victim to a data leak. The Lapsus$ ransomware group has reportedly released 37 gigabytes of Microsoft source code and emails. The company Okta is said to have fallen victim to the extortion group. Okta makes identity management solutions that are used in many business applications. According to Okta, there was an attempt in January to compromise the access of a third-party provider - a corresponding screenshot probably came from there....

Read more

Beyond Identity joins Microsoft Intelligent Security Association
Beyond Identity joins Microsoft Intelligent Security Association

Beyond Identity was nominated for membership in the Microsoft Intelligent Security Association - MISA because its platform leverages the device management capabilities of Microsoft's Endpoint Manager to make risk-based authentication decisions. Beyond Identity becomes a member of the Microsoft Intelligent Security Association (MISA). MISA is an association of independent software vendors and managed security service providers who have integrated their solutions with Microsoft's security products to help mutual customers better protect themselves against increasing cyber threats. To be eligible for MISA, companies must be nominated by Microsoft…

Read more