Security News

Office macro security: on-again-off-again feature now BACK ON AGAIN!
2022-07-23 18:10

The phrase Office macros is a harmless-sounding, low-tech name that refers, in real life, to program code you can squirrel away inside Office files so that the code travels along with the text of a document, or the formulas of a spreadsheet, or the slides in a presentation. Even though the code is hidden from sight in the file, it can nevertheless sneakily spring into life as soon as you use the file in any way.

Microsoft closes off two avenues of attack: Office macros, RDP brute-forcing
2022-07-22 21:44

Microsoft is shutting the door on a couple of routes cybercriminals have used to attack users and networks. The issue of macros has become a particularly gnarly one for the software giant.

Microsoft Resumes Blocking Office VBA Macros by Default After 'Temporary Pause'
2022-07-22 18:27

Microsoft has officially resumed blocking Visual Basic for Applications macros by default across Office apps, weeks after temporarily announcing plans to roll back the change. Earlier this February, Microsoft publicized its plans to disable macros by default in Office applications such as Access, Excel, PowerPoint, Visio, and Word as a way to prevent threat actors from abusing the feature to deliver malware.

Microsoft starts blocking Office macros by default, once again
2022-07-21 08:40

End users can find more information on the next steps after macros are blocked in a downloaded Office document on the A potentially dangerous macro has been blocked support page. IT admins can find dedicated documentation on the Macros from the Internet will be blocked by default in Office page.

Microsoft resumes default blocking of Office macros after updating docs
2022-07-21 08:40

End users can find more information on the next steps after macros are blocked in a downloaded Office document on the A potentially dangerous macro has been blocked support page. IT admins can find dedicated documentation on the Macros from the Internet will be blocked by default in Office page.

Acronis Cyber Protect Home Office: The full image backup tool to meet today’s demanding needs
2022-07-20 16:04

Acronis Cyber Protect Home Office offers a robust imaging tool that walks you through the process of creating a full image of your running machine and gives you a choice of destinations to house the image. Doesn't it? Fear not: Even if you're not the most adept at using technology, you can successfully create an image of your system with Acronis Cyber Protect Home Office.

How to prepare your organization for a Slack or Office 365 breach
2022-07-18 04:30

Whether it's Slack or Office 365, communication and workflow apps are an essential tool for organizations to collaborate efficiently regardless of geography. Using any of these as a primary communication channel, replacing email and knowledge management repositories, makes it a new target to exploit that contains sensitive information.

S3 Ep91: CodeRed, OpenSSL, Java bugs, Office macros [Audio + Text]
2022-07-14 18:47

DOUG. A brief history of Office macros, a Log4Shell style bug, two OpenSSL crypto bugs, and more. DUCK. If you have a Windows network where you can use Group Policy, for example, then as an administrator you can turn this function on to say, "As a company, we just don't want macros off the internet. We're not going to even offer you a button that you can say, Why not? Why not let the macros run?".

Phishers steal Office 365 users’ session cookies to bypass MFA, commit payment fraud
2022-07-13 10:53

A massive phishing campaign has been targeting Office 365 users in over 10,000 organizations since September 2021 and successfully bypassing multi-factor authentication set up to protect the accounts. The attackers use proxy servers and phishing websites to steal users' password and session cookie.

That didn’t last! Microsoft turns off the Office security it just turned on
2022-07-11 18:27

It's demanding a return to the freewheeling days of the last millennium, when Office macro viruses didn't face the trials and tribulations that they do today. Worst of all, perhaps, an infected document could implant macros into the global template, thus infecting the computer, and the same macros could copy themselves back out again.