Skip to main content

Posts

Microsoft rolls out passwordless login for all Microsoft accounts

  Microsoft is rolling out passwordless login support over the coming weeks, allowing customers to sign in to Microsoft accounts without using a password. The company first allowed commercial customers to rollout passwordless authentication in their environments in March after a breakthrough year in 2020 when Microsoft reported that over 150 million users were logging into their Azure Active Directory and Microsoft accounts without using a password. Rolling out to all Microsoft accounts Starting today, Redmond announced that users are no longer required to have a password on their accounts. Instead, they can choose between the Microsoft Authenticator app, Windows Hello, a security key, or phone/email verification codes to log into Microsoft Edge or Microsoft 365 apps and services. “Now you can remove the password from your Microsoft account and sign in using passwordless methods like Windows Hello, the Microsoft Authenticator mobile app or a verification code sent to your phone or em
Recent posts

Apple Issues Emergency Fix for NSO Zero-Click Zero Day

  Apple users should immediately update all their devices — iPhones, iPads, Macs and Apple Watches — to install an emergency patch for a zero-click zero-day exploited by NSO Group to install spyware. The security updates , pushed out by Apple on Monday, include iOS 14.8 for iPhones and iPads, as well as new updates for Apple Watch and macOS. The patches will fix at least one vulnerability that the tech behemoth said “may have been actively exploited.” Citizen Lab first discovered the never-before-seen, zero-click exploit, which it detected targeting iMessaging, last month. It’s allegedly been used to illegally spy on Bahraini activists with NSO Group’s Pegasus spyware, according to the cybersecurity watchdog. The digital researchers dubbed the new iMessaging exploit ForcedEntry. Citizen Group said in August that they had identified nine Bahraini activists whose iPhones were inflicted with Pegasus spyware between June 2020 and February 2021. Some of the activists’ phones suffered zero

Safari Zero-Day Used in Malicious LinkedIn Campaign

Threat actors used a Safari zero-day flaw to send malicious links to government officials in Western Europe via LinkedIn before researchers from Google discovered and reported the vulnerability. That’s the word from researchers from Google Threat Analysis Group (TAG) and Google Project Zero, who Wednesday posted a blog shedding more light on several zero-day flaws that they discovered so far this year. Researchers in particular detailed how attackers exploited the vulnerabilities-the prevalence of which are on the rise-before they were addressed by their respective vendors. TAG researchers discovered the Safari WebKit flaw, tracked as CVE-​2021–1879 , on March 19. The vulnerability allowed for the processing of maliciously crafted web content for universal cross site scripting and was addressed by Apple in an update later that month. Before the fix, researchers assert Russian-language threat actors were exploiting the vulnerability in the wild by using LinkedIn Messaging to send gove

Babuk ransomware is back, uses new version on corporate networks

  After announcing their exit from the ransomware business in favor of data theft extortion, the Babuk gang appears to have slipped back into their old habit of encrypting corporate networks. The criminals are currently using a new version of their file-encrypting malware and have moved the operation to a new leak site that lists a handful of victims. Gang’s still in the game The Babuk ransomware group became known at the beginning of the year but the gang says that their attacks had started in mid-October 2020, targeting companies across the world and demanding ransoms typically between $60,000 and $85,000 in bitcoin cryptocurrency. In some cases, victims were asked hundreds of thousands for data decryption. One of their most publicized victims is the Washinton DC’s Metropolitan Police Department (MPD). This attack likely pushed the threat actor into announcing its retirement from the ransomware business only to adopt another extortion model that did not include encryption. The gang

Windows Server 2022 in Review

  The Windows Server 2022 will be available before the end of 2021, primarily bringing the concept of Secure Core from Windows client to the server world with Secure Core Servers combining the Windows Containers improvements. Windows Server 2022, also known as vNext and Windows Server 21H2, has exciting new features. We will mention the most interesting ones. Secured-cored technology: With a growing number of cyber-security threats and the impact of incidents escalating quickly, security is a top priority for our customers. Windows Server 2022 is also bringing multi-layered security features across OS and hardware via secure-cored server technology. It uses the Trusted Platform Module 2.0 and System Guard to boot up Windows Server securely and minimize risk from firmware vulnerabilities. Secured-core server also includes virtualization-based security (VBS) features like Credential Guard and Hypervisor-protected code integrity (HVCI). Credential Guard provides preventative defense for s

What is a Compromised Assessment Test?

  A Compromise Assessment Test is a hunting test for suspicious activities on every layer of the suspected network to detect unknown security breaches, malware, and signs of unauthorized access. More specifically, the assessment seeks to find attackers currently in the environment or who have been active in the recent past. Over the years, compromise assessments only existed in limited forms as specialized services. Due to the rapid growth of disclosed breaches that reached a fevered pitch, organizations need to adopt an “assumption of breach” mentality to intensify their efforts in maintaining the effectiveness of their cyber defenses. HOW DOES IT WORK? To be universally applicable, the compromise assessment should be: Practical  — Detecting all known variants of malware, remote access tools, and indications of unauthorized access using advanced offerings and solutions should have the ability to go deeper into the detection of unknown (zero-day) malware variants as well. Fast  — Asses

Search engine optimization (SEO)

  What is SEO? SEO stands for "Search Engine Optimization". It expresses the practices that aim to increase and raise the quality of web traffic (the number of visits to a specific website) through unpaid search results on search engines, what is known as "Organic Search Results," that is unpaid and regular, and searches. Although the term is an acronym for "SEO", this concept is more about user’s behavior than search engines. It is all about: Once you have identified these matters, you can connect users who are doing searches online with the appropriate solutions provided on your website. SEO is a two-sided currency; the first aspect is to know what users are searching for on the Internet; while the second aspect is to present this information in a way that search engines can find and understand so that they can deliver it to the user. Like an answering machine, they collect a massive amount of content, then organize and evaluate it depending on thousands