In an ever-evolving landscape of cybersecurity threats, Microsoft has taken a formidable step with its latest feature, Administrator Protection, in Windows 11. This innovative approach is designed to tackle the rising trend of credential theft and bolster administrative security. But how exactly...
In a dramatic escalation of cyber espionage tactics, the OilRig hacking group—known by various aliases such as Earth Simnavaz and APT34—has recently turned its focus to Microsoft Exchange servers, leveraging vulnerabilities to pilfer sensitive login credentials. This troubling development aligns...
Original release date: March 17, 2021
Summary
This Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques.
The Cybersecurity and Infrastructure Security Agency...
Original release date: September 22, 2020
Summary
This Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise frameworks for all referenced threat actor techniques.
This product was written by the Cybersecurity and...
Original release date: August 12, 2020
Summary
The Cybersecurity and Infrastructure Security Agency (CISA) is currently tracking an unknown malicious cyber actor who is spoofing the Small Business Administration (SBA) COVID-19 loan relief webpage via phishing emails. These emails include a...
Original release date: July 24, 2020
Summary
The Cybersecurity and Infrastructure Security Agency (CISA) is issuing this alert in response to recently disclosed exploits that target F5 BIG-IP devices that are vulnerable to CVE-2020-5902. F5 Networks, Inc. (F5) released a patch for CVE-2020-5902...
Original release date: April 8, 2020
Summary
This is a joint alert from the United States Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) and the United Kingdom’s National Cyber Security Centre (NCSC).
This alert provides information on...
Original release date: April 16, 2020
Summary
Note: This Activity Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise framework for all referenced threat actor techniques and mitigations.
This Alert provides an update...
Original release date: April 8, 2020
Summary
This is a joint alert from the United States Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) and the United Kingdom’s National Cyber Security Centre (NCSC).
This alert provides information on...
Original release date: October 3, 2018
Systems Affected
Network Systems
Overview
The National Cybersecurity and Communications Integration Center (NCCIC) is aware of ongoing APT actor activity attempting to infiltrate the networks of global managed service providers (MSPs). Since May 2016...
Original release date: October 03, 2018
Systems Affected
Network Systems
Overview
The National Cybersecurity and Communications Integration Center (NCCIC) is aware of ongoing APT actor activity attempting to infiltrate the networks of global managed service providers (MSPs). Since May 2016...
Original release date: July 20, 2018
Systems Affected
Network Systems
Overview
Emotet is an advanced, modular banking Trojan that primarily functions as a downloader or dropper of other banking Trojans. Emotet continues to be among the most costly and destructive malware affecting state...
Original release date: April 27, 2017
Systems Affected
Networked Systems
Overview
The National Cybersecurity and Communications Integration Center (NCCIC) has become aware of an emerging sophisticated campaign, occurring since at least May 2016, that uses multiple malware implants. Initial...
attack vectors
credentialtheft
cybersecurity
data breach
defense strategies
indicators of compromise
intrusion
it security
it service providers
malware
nccic
network security
network traffic
plugx
rat
redleaves
risk evaluation
threat actors
vulnerability
windows
In this video Seth Moore describes another benefit of the Windows 10 Isolated User Mode: credential theft mitigation. He first describes the kinds of credentials that can be stolen and how a hacker gains access to them. He then describes how the Windows 10 Isolated User Mode prevents the typical...
access control
compromise
computing environment
credentialtheft
cybersecurity
hacking
innovation
isolated user mode
mitigation
protection
security
seth moore
system security
tech insights
user mode
video
vigilance
windows 10
windows kernel
Original release date: April 09, 2015
Systems Affected
Microsoft Windows 95, 98, Me, 2000, XP, Vista, 7, and 8
Microsoft Server 2003, Server 2008, Server 2008 R2, and Server 2012
Overview
AAEH is a family of polymorphic downloaders created with the primary purpose of downloading other...
Lex Thomas welcomes Mark Simos, an Architect for the Cyber, Security and Identity team here at Microsoft, to discuss tools, techniques and services that are available to help mitigate “Pass-the-Hash” and other forms of cyber credential theft. Tune in as they give us an in-depth overview of the...
active directory
cloud solutions
credentialtheft
cyber security
identity management
it architecture
microsoft
network security
pass-the-hash
podcast
privileged access
security features
security overview
security tools
system center
teched
threat mitigation
virtualization
windows 10
windows server
Original release date: November 13, 2014
Systems Affected
iOS devices running iOS 7.1.1, 7.1.2, 8.0, 8.1, and 8.1.1 beta.
Overview
A technique labeled “Masque Attack” allows an attacker to substitute malware for a legitimate iOS app under a limited set of circumstances.
Description...
Many around the globe have been following the 2014 FIFA World Cup Brazil™ closely. Regardless of which country you are supporting, many folks have been impressed by the defensive display put on by keeper Tim Howard in a loss against Belgium. It was a great performance highlighting a strong...
adobe flash
browser upgrade
bulletin
credentialtheft
critical
cve
enhanced protection mode
enterprise security
important
internet explorer
moderate
remote code execution
security
server security
smartscreen
updates
vulnerabilities
webcast
windows
windows journal
Original release date: June 02, 2014
Systems Affected
Microsoft Windows 95, 98, Me, 2000, XP, Vista, 7, and 8
Microsoft Server 2003, Server 2008, Server 2008 R2, and Server 2012
Overview
GameOver Zeus (GOZ), a peer-to-peer (P2P) variant of the Zeus family of bank credential-stealing malware...
Revision Note: V1.0 (May 13, 2014): Advisory published.
Summary: Microsoft is announcing the availability of an update for supported editions of Windows 8, Windows RT, Windows Server 2012, Windows 7, and Windows Server 2008 R2 that improves credential protection and domain authentication...
authentication
client machines
credentialtheftcredentials
credssp
domain user
lsa
management
may 2014
microsoft
policy enforcement
protection
restricted admin
security
server 2008
server 2012
update
windows 7
windows 8
windows rt