Found 7 bookmarks
Custom sorting
Midnight Blizzard conducts targeted social engineering over Microsoft Teams
Midnight Blizzard conducts targeted social engineering over Microsoft Teams
Microsoft Threat Intelligence has identified highly targeted social engineering attacks using credential theft phishing lures sent as Microsoft Teams chats by the threat actor that Microsoft tracks as Midnight Blizzard (previously tracked as NOBELIUM).
·microsoft.com·
Midnight Blizzard conducts targeted social engineering over Microsoft Teams
New macOS vulnerability, Migraine, could bypass System Integrity Protection | Microsoft Security Blog
New macOS vulnerability, Migraine, could bypass System Integrity Protection | Microsoft Security Blog
A new vulnerability, which we refer to as “Migraine” for its involvement with macOS migration, could allow an attacker with root access to automatically bypass System Integrity Protection (SIP) in macOS and perform arbitrary operations on a device
·microsoft.com·
New macOS vulnerability, Migraine, could bypass System Integrity Protection | Microsoft Security Blog
DEV-0537 criminal actor targeting organizations for data exfiltration and destruction
DEV-0537 criminal actor targeting organizations for data exfiltration and destruction
The activity we have observed has been attributed to a threat group that Microsoft tracks as DEV-0537, also known as LAPSUS$. DEV-0537 is known for using a pure extortion and destruction model without deploying ransomware payloads.
·microsoft.com·
DEV-0537 criminal actor targeting organizations for data exfiltration and destruction
DEV-0537 criminal actor targeting organizations for data exfiltration and destruction
DEV-0537 criminal actor targeting organizations for data exfiltration and destruction
The activity we have observed has been attributed to a threat group that Microsoft tracks as DEV-0537, also known as LAPSUS$. DEV-0537 is known for using a pure extortion and destruction model without deploying ransomware payloads.
·microsoft.com·
DEV-0537 criminal actor targeting organizations for data exfiltration and destruction
DEV-0537 criminal actor targeting organizations for data exfiltration and destruction
DEV-0537 criminal actor targeting organizations for data exfiltration and destruction
The activity we have observed has been attributed to a threat group that Microsoft tracks as DEV-0537, also known as LAPSUS$. DEV-0537 is known for using a pure extortion and destruction model without deploying ransomware payloads.
·microsoft.com·
DEV-0537 criminal actor targeting organizations for data exfiltration and destruction