Ransomware: a declining nuisance or an evolving menace?

Credit to Author: msft-mmpc| Date: Tue, 14 Feb 2017 21:56:15 +0000

The volume of ransomware encounters is on a downward trend. Are we seeing the beginning of the end of this vicious threat? Unfortunately, a look at the attack vectors, the number of unique families released into the wild, and the improvements in malware code reveals otherwise. Ransomware was arguably the biggest security story of 2016….

Read more

Microsoft shelves all February security updates

Credit to Author: Gregg Keizer| Date: Tue, 14 Feb 2017 10:35:00 -0800

Microsoft today took the unprecedented step of postponing an entire month’s slate of security updates for Windows and its other products just hours before the patches were to begin rolling out to customers.

“We discovered a last-minute issue that could impact some customers and was not resolved in time for our planned updates today,” Microsoft said in a post to the MSRC (Microsoft Security Research Center) blog. “After considering all options, we made the decision to delay this month’s updates.”

Today was set as Patch Tuesday, the monthly release of security fixes from Microsoft. Normally, Microsoft issues the updates around 10 a.m. PT (1 p.m. ET). Although Microsoft did not time stamp its blog post, the SAN Institute’s Internet Storm Center (ISC) pointed out the delay at 8:22 a.m. PT (11:22 ET).

To read this article in full or to leave a comment, please click here

Read more

Microsoft unveils a bonanza of security capabilities

Credit to Author: Blair Hanley Frank| Date: Fri, 10 Feb 2017 10:47:00 -0800

Companies concerned about cybersecurity have a fleet of new Microsoft tools coming their way. The company announced a host of new security capabilities Friday morning as part of the run-up to the massive RSA security conference next week in San Francisco.

On the Windows front, the company announced that it’s adding the ability to use on-premises Active Directory with Windows Hello, its system for allowing biometric-based logins with Windows 10. Microsoft also launched new tools to help organizations get more use out of mobile device management products by giving them tools to migrate group policy settings to cloud-managed devices.

What’s more, Microsoft has launched a new tool that’s designed to help customers configure Surface hardware, doing things like disabling the tablets’ cameras. 

To read this article in full or to leave a comment, please click here

Read more

Microsoft likely to fix Windows SMB denial-of-service flaw on Patch Tuesday

Microsoft will likely wait until February 14 to fix a publicly disclosed vulnerability in the SMB network file sharing protocol that can be exploited to crash Windows computers.

The vulnerability was disclosed Thursday when the security researcher who found it posted a proof-of-concept exploit for it on GitHub. There was concern initially that the flaw might also allow for arbitrary code execution and not just denial-of-service, which would have made it critical.

The CERT Coordination Center (CERT/CC) at Carnegie Mellon University at first mentioned arbitrary code execution as a possibility in an advisory released Thursday. However, the organization has since removed that wording from the document and downgraded the flaw’s severity score from 10 (critical) to 7.8 (high).

To read this article in full or to leave a comment, please click here

Read more

Zero-day Windows file-sharing flaw can crash systems, maybe worse

The implementation of the SMB network file sharing protocol in Windows has a serious vulnerability that could allow hackers to, at the very least, remotely crash systems.

The unpatched vulnerability was publicly disclosed Thursday by an independent security researcher named Laurent Gaffié, who claims that Microsoft has delayed releasing a patch for the flaw for the past three months.

Gaffié, known on Twitter as PythonResponder, published a proof-of-concept exploit for the vulnerability on GitHub, triggering an advisory from the CERT Coordination Center (CERT/CC) at Carnegie Mellon University.

To read this article in full or to leave a comment, please click here

Read more

Averting ransomware epidemics in corporate networks with Windows Defender ATP

Microsoft security researchers continue to observe ransomware campaigns blanketing the market and indiscriminately hitting potential targets. Unsurprisingly, these campaigns also continue to use email and the web as primary delivery mechanisms. Also, it appears that most corporate victims are simply caught by the wide nets cast by ransomware operators. Unlike cyberespionage groups, ransomware operators do…

Read more

IDG Contributor Network: Microsoft to release Windows Defender Security Center in April

Microsoft has announced that as part of the Creator’s Update coming in April, it will introduce a new security service called Windows Defender Security Center, which is designed to act as a dashboard for all of your security features, including third-party security. The Security Center is already available to Windows Insiders using preview builds of Windows 10.

Though Windows Defender has never been a top-flight performer in detecting malware compared to vendors like Trend Micro and Kaspersky (see the latest AV Comparatives in PDF format), Microsoft has stuck with it, and it does make for a decent second line of defense. With the Security Center, Microsoft is expanding beyond mere malware detection into overall system security.

To read this article in full or to leave a comment, please click here

Read more

Exploit kits remain a cybercrime staple against outdated software – 2016 threat landscape review series

Despite the disruption of Axpergle (Angler), which dominated the landscape in early 2016, exploit kits as a whole continued to be a threat to PCs running unpatched software. Some of the most prominent threats, from malvertising to ransomware, used exploit kits to infect millions of computers worldwide in 2016. The prevalence of exploit kits as an…

Read more