This fall, Microsoft plans to release a new Windows Defender feature called Controlled Folder Access, which blocks and blacklists unauthorized apps from making changes to files located inside specially-designated folders.
City of London Police announced they arrested four suspects, two men, and two women, on accusations of running tech support scams.
Discover all SaaS accounts ever created by anyone in your org, in minutes, along with insights on security risks and spend. Save time, money and effort by curbing SaaS sprawl and automating tasks like offboarding and user access reviews. Free trial.
After previously stating it was dropping support for EMET in July 2018, Microsoft announced yesterday plans to embed its vaunted EMET security toolkit in the Windows 10 kernel during the operating system's major update, scheduled for October-November 2017.
The European Commission has hit Google with a record fine of €2.42 billion ($2.72 billion) for abusing its dominant market position and tweaking search results to favor its Google Shopping service to the detriment of its direct competitors.
On Friday, Microsoft rolled out an out-of-band security update that patched a major security flaw in the Microsoft Malware Protection Engine (MsMpEng), a core security service part of the Microsoft ecosystem.
An unknown person has uploaded online over 32TB of Windows 10 internal builds, along with some of the operating system's source code. The data was uploaded on BetaArchive, an Internet forum dedicated to archiving software beta builds so users and developers can track how a project evolved over time.
Security experts have discovered a method of bypassing Windows PatchGuard protections and hooking malicious code into the Windows kernel, which allows an attacker to plant rootkits on systems previously thought to be impregnable.
British police announced today they arrested two suspects part of an international group that hacked into Microsoft's network.
Microsoft promoted today the Edge browser to a permanent spot in its bug bounty program, in which, Edge was only part in a limited role.
Microsoft has responded to a complaint filed by Kaspersky Labs, which accused the OS maker of using its dominant market position to push its antivirus — Windows Defender — on Windows 10 users, on the detriment of third-party AVs.
Microsoft published today the June 2017 Patch Tuesday, which patches over 90 security flaws, including two vulnerabilities used in live attacks.
Starting this fall, with the public launch of the next major Windows 10 update — codenamed Redstone 3 — Microsoft plans to disable SMBv1 in most versions of the Windows operating systems.
No currently known ransomware strain can infect Windows 10 S, said Microsoft today with the release of a new report detailing the next-get ransomware protection features the company introduced with the release of the Windows 10 Creators Update last month.
Microsoft's security team has come across a malware family that uses Intel's Active Management Technology (AMT) Serial-over-LAN (SOL) interface as a file transfer tool.
Malicious ads displayed in Google search results for Target — the US retailer — redirected users to a tech support scam.
On Friday, Microsoft released an out-of-band security update to fix several issues with the Malware Protection Engine discovered by Google's Project Zero team.
Microsoft has filed a lawsuit against a Chinese company that operates an online service that sells virtual gaming currencies, accusing the company of hacking into Xbox accounts and illegally purchasing game coins via the account owners' credit card.
An attacker or a rogue employee can create and register custom control panel items and use these files to bypass the Windows AppLocker security feature.
Malware authors have a new UAC bypass technique at their disposal that they can use to install malicious apps on devices running Windows 10.
Microsoft said last week it's fixing the infamous J bug that affected the company's Outlook service for the past seven years, according to a report from last week.