Security News

Alcatel-Lucent Enterprise and RingCentral launch Rainbow Office, a UCaaS solution
2021-04-01 01:30

Alcatel-Lucent Enterprise and RingCentral are joining forces to launch Rainbow Office, powered by RingCentral, a Unified Communication as a Service solution, in Ireland. Stemming from a strategic partnership between RingCentral and Alcatel-Lucent Enterprise, announced in August 2020, Rainbow Office, powered by RingCentral, will combine the very latest in UCaaS technology from RingCentral, with market-leading networking, communication, and cloud solutions and services from Alcatel-Lucent Enterprise's portfolio, making it a unique offering in the market.

Microsoft Office 365 still the top target among phishing attacks
2021-03-31 13:43

Most of the recent credential phishing attacks seen by Menlo Security served phony Outlook and Office 365 login pages. In its report, the Menlo Tabs team said it discovered a rise in credential phishing attacks over the past month.

UK's Home Office dangles £32m for application support on comms-snooping network
2021-03-30 08:30

The UK's Home Office is on the hunt for a supplier to help support applications running on its counter-terrorism data network to fulfil a contract that could be worth up to £32m. The National Communications Data Service gives security, intelligence, and law enforcement agencies legal access to communications data. In a tender document released last week, the Home Office said it was looking to engage suppliers early before it puts together a contract to "Facilitate the delivery of its communications data applications."

Resentful employee deletes 1,200 Microsoft Office 365 accounts, gets prison
2021-03-24 07:23

A former IT consultant hacked a company in Carlsbad, California, and deleted almost all its Microsoft Office 365 accounts in an act of revenge that has brought him two years of prison time. More than 1,200 user accounts were removed in this act of sabotage, causing a complete shutdown of the company's operations for two days.

Office 365 Cyberattack Lands Disgruntled IT Contractor in Jail
2021-03-23 20:05

A former IT contractor has been sentenced to two years in prison after hacking into a company's server and deleting the majority of its employees' Microsoft Office 365 accounts. On Aug. 8, 2018, Kher then hacked into the company's server and deleted over 1,200 of its 1,500 O365 user accounts.

Outsourced techie gets 2-year sentence after trashing system of former client: 1,200 Office 365 accounts zapped
2021-03-23 16:33

A California federal court has sentenced a "Vengeful" techie to two years in the clink after he deleted 1,200 Microsoft user accounts belonging to a client. Deepanshu Kher, a Delhi-based employee of an unnamed IT outsourcing firm, was tasked with helping a company in the coastal city of Carlsbad, California, migrate its Office 365 environment.

Phishers’ perfect targets: Employees getting back to the office
2021-03-22 12:41

Phishers have been exploiting people's fear and curiosity regarding breakthroughs and general news related to the COVID-19 pandemic from the very start, and will continue to do it for as long it affects out private and working lives. Cybercriminals continually exploit public interest in COVID-19 relief, vaccines, and variant news, spoofing the Centers for Disease Control, U.S. Internal Revenue Service, U.S. Department of Health and Human Services, World Health Organization, and other agencies and businesses.

Office 365 Phishing Attack Targets Financial Execs
2021-03-19 18:18

A new phishing scam is on the rise, targeting executives in the insurance and financial services industries to harvest their Microsoft 365 credentials and launch business email compromise attacks, according to a new report from Area 1 Security. These new, sophisticated attacks are aimed at C-suite executives, their assistants and financial departments, and can work around email security and Office 365 defenses.

Ongoing Office 365-themed phishing campaign targets executives, assistants, financial departments
2021-03-18 15:10

A sophisticated and highly targeted Microsoft Office 365 phishing campaign is being aimed at C-suite executives, executive assistants and financial departments across numerous industries. The threat actors are leveraging phishing kits and a number of sophisticated methods at every step of the attack.

Years-old MS Office, Word flaws most exploited to deliver malware
2021-03-18 04:30

88% of malware was delivered by email into users' inboxes, in many cases having bypassed gateway filters. Delivery-themed lures tempting users into letting the RATs in: A new Office malware builder called APOMacroSploit was used to target victims in delivery-themed spam campaigns, tricking them into opening weaponized XLS attachments, ultimately leading to the BitRAT remote access Trojan being deployed on their computers.