Security News

Office 365, Outlook Credentials Most Targeted by Phishing Kits
2018-12-21 13:06

Phishing attacks have become more targeted and sophisticated and also show a focus on enterprises, cloud-based Internet security services provider Cyren says. read more

Week in review: Hardware Trojans, Office 365 compromise prevention, getting the most out of pentesting
2018-12-16 18:26

Here’s an overview of some of last week’s most interesting news and articles: Deception technology: Authenticity and why it matters An overview of the central role that authenticity plays in the...

Mitigating the risk of Office 365 account hijacking
2018-12-10 10:56

Office 365 – the online, subscription-based version of Microsoft’s Office application suite – is one the most widely used enterprise cloud applications/services, which makes it the preferred...

New Adobe Flash Zero-Day Exploit Found Hidden Inside MS Office Docs
2018-12-06 11:33

Cybersecurity researchers have discovered a new zero-day vulnerability in Adobe Flash Player that hackers are actively exploiting in the wild as part of a targeted campaign appears to be attacking...

Flash zero-day... leveraging ActiveX…embedded in Office Doc...BINGO!
2018-12-05 19:34

It's like a greatest hits album of terrible security policies Stop us if you've heard this one: A Flash zero-day vulnerability is being actively targeted in the wild.…

Adobe Flash Zero-Day Leveraged Via Office Docs in Campaign
2018-12-05 16:00

Adobe issued a patch for the zero-day on Wednesday.

Find out what your peers are saying about Office 365 MFA
2018-12-05 06:00

Specops Software ran a global survey that gauged satisfaction with Office 365 MFA among other O365 adoption initiatives. Not surprisingly, most respondents are not satisfied with Microsoft’s O365...

Agari introduces phishing incident response solution for cloud office suites
2018-12-05 03:30

Agari Incident Response is the purpose-built phishing incident response solution for post-delivery remediation in Microsoft Office 365 environments. It eliminates error-prone and time-consuming...

Office workers beware: Holiday gift card spear phishing attacks on the rise
2018-11-29 14:53

Attackers target office managers during the holiday season, tricking them into sending hackers gift cards, according to a Barracuda report.

Microsoft’s Office 365 MFA security crashes for second time
2018-11-29 09:59

Microsoft’s multi-factor authentication (MFA) for Microsoft Office 365 and Azure Active Directory has fallen over for the second time in a week.