Ultimi Aggiornamenti di Cybersecurity

Patch me if you can: Cyberattack Series

Many organizations utilize third-party apps for identity security solutions to automate and unburden overtaxed IT admins from tedious tasks that[…]

Leggi di più
How automation is evolving SecOps—and the real cost of cybercrime

This post is coauthored by Rob May, Founder and Managing Director, ramsac The security community is continuously changing, growing, and learning from[…]

Leggi di più
Microsoft at NICE Conference: Resetting expectations and enabling diversity in the cybersecurity workforce

Closing the cybersecurity talent gap is not something we can achieve alone; it requires a collective effort from the entire[…]

Leggi di più
Why endpoint management is key to securing an AI-powered future

The chief information security officer (CISO) agenda has a new set of priorities. Hybrid work and the resultant architecture updates,[…]

Leggi di più
IoT devices and Linux-based systems targeted by OpenSSH trojan campaign

Cryptojacking, the illicit use of computing resources to mine cryptocurrency, has become increasingly prevalent in recent years, with attackers building[…]

Leggi di più
Expanding horizons—Microsoft Security’s continued commitment to multicloud

Multicloud strategies have become the new norm for most enterprises, with more than 90 percent of organizations adopting multiple cloud[…]

Leggi di più
Cadet Blizzard emerges as a novel and distinct Russian threat actor

As Russia’s invasion of Ukraine continues into its second year and Microsoft continues to collaborate with global partners in response,[…]

Leggi di più
Public preview: Improve Win32 app security via app isolation

The post Public preview: Improve Win32 app security via app isolation appeared first on Microsoft Security Blog. Source: Microsoft[…]

Leggi di più
How Microsoft and Sonrai integrate to eliminate attack paths

Cloud development challenges conventional thinking about risk. A “perimeter” was always the abstraction that security teams could start from—defining their[…]

Leggi di più
Forrester names Microsoft a Leader in the 2023 Enterprise Email Security Wave

In today’s rapidly evolving connected workplace, where hybrid and remote work are increasingly the norm, workplace productivity and communications tools[…]

Leggi di più
Detecting and mitigating a multi-stage AiTM phishing and BEC campaign

Microsoft Defender Experts uncovered a multi-stage adversary-in-the-middle (AiTM) phishing and business email compromise (BEC) attack against banking and financial services[…]

Leggi di più
Join our digital event to learn what’s new in Microsoft Entra

In today’s interconnected world, there’s virtually no limit to what technology can help us achieve. Millions of connections happen every[…]

Leggi di più