Security News

Microsoft fixes Windows Print Spooler PrintNightmare vulnerability
2021-08-10 17:00

Microsoft has fixed the PrintNightmare vulnerability in the Windows Print Spooler by requiring users to have administrative privileges when using the Point and Print feature to install printer drivers. In June, a security researcher accidentally disclosed a zero-day Windows print spooler vulnerability dubbed PrintNightmare.

How to get the Windows 11 security protections on an existing PC
2021-08-10 14:21

Speaking at a virtual "Ask Me Anything" event about Windows 11, David Weston, partner director of enterprise and OS security at Microsoft, talked about leveraging hardware to "Raise the security baseline to a level much higher than Windows 10 or any other previous version of Windows." Memory integrity is only turned on by default on a new PC that ships with Windows 11, or if you reimage a PC with Windows 11.

Splunk spots malware targeting Windows Server on AWS to mine Monero
2021-08-10 07:04

Data analysis firm Splunk says it's found a resurgence of the Crypto botnet - malware that attacks virtual servers running Windows Server inside Amazon Web Services. Splunk's Threat Research Team posted its analysis of the attack on Monday, suggesting it starts with a probe for Windows Server instances running on AWS, and seeks out those with remote desktop protocol enabled.

New ASUS BIOS updates enable TPM 2.0 support for Windows 11
2021-08-09 16:49

ASUS has released BIOS updates for over two hundred motherboard models to automatically enable the built-in TPM 2.0 security process so that users can upgrade to Windows 11. When Microsoft first announced Windows 11, one of the biggest surprises was the new requirement that computers would need a TPM 2.0 security processor to install or upgrade to the new operating system.

Windows 11 is coming soon, but users want these features back
2021-08-08 19:55

Below we have compiled the most requested features and changes that users want in Windows 11 through the reports in the Feedback Hub. Windows 11 requires a TPM 2.0 security processor to install or upgrade to Windows 11.

Windows 11: The top most requested features and changes
2021-08-08 19:55

Below we have compiled the most requested features and changes that users want in Windows 11 through the reports in the Feedback Hub. Below we have compiled the top requested feature changes or suggestions in the Windows 11 Feedback Hub.

Windows PetitPotam vulnerability gets an unofficial free patch
2021-08-06 18:13

A free unofficial patch is now available to block attackers from taking over domain controllers and compromising entire Windows domains via PetitPotam NTLM relay attacks. The PetitPotam attack vector that forces Windows machines to authenticate against threat actors' malicious NTLM relay servers using the Microsoft Encrypting File System Remote Protocol was disclosed last month by security researcher Gilles Lionel.

New Windows PrintNightmare zero-days get free unofficial patch
2021-08-05 15:19

A free unofficial patch has been released to protect Windows users from all new PrintNightmare zero-day vulnerabilities discovered since June. Technical details and a proof-of-concept exploit for a new Windows print spooler vulnerability named 'PrintNightmare' was accidentally disclosed in June.

Black Hat: Microsoft’s Patch for Windows Hello Bypass Bug is Faulty, Researchers Say
2021-08-05 14:36

LAS VEGAS - Microsoft Windows 10 biometric user authentication systems Windows Hello can be bypassed, using a single infrared image of a user's face planted on a tampered clone of an external USB-based webcam. According to research disclosed here at Black Hat USA 2021, the flaw still allows attackers - in some scenarios - to bypass Windows Hello and Windows Hello for Business, used for single-sign-on access to a user's computer and a host of Windows services and associated data.

Windows admins now can block external devices via layered Group Policy
2021-08-04 16:45

Microsoft has added support for layered Group Policies, which allow IT admins to control what internal or external devices users can be installed on corporate endpoints across their organization's network. Using these identifiers, an admin can create an 'allow list' of allowed devices that will block all other devices from being installed.