ClickCease Microsoft Archives - TuxCare

Microsoft OT Security Vulnerabilities: Protect...

In recent times, Microsoft security advisory has issued a stern warning about the pressing need to fortify the security of internet-exposed operational technology (OT) vulnerabilities on devices. This caution comes...

Black Basta Ransomware Attack: Microsoft...

Recent reports claim that the Microsoft Threat Intelligence team stated that a cybercriminal group, identified as Storm-1811, has been exploiting Microsoft’s Quick Assist tool in a series of social engineering...

CSBR Slams Microsoft Over Storm-0558...

In recent news, the U.S. Cyber Safety Review Board (CSBR) has raised concerns over Microsoft’s handling of the Storm-0558 attacks, highlighting significant security lapses that allowed a China-based nation-state group...

CISA SharePoint Vulnerability Warning: RCE...

In light of recent cyber threats, a CISA SharePoint vulnerability warning has been issued. According to media reports, threat actors are exploiting the remote code execution flaw to launch arbitrary...

Russian Hackers Target Ukraine Via...

Disinformation campaigns play an important role in cyber warfare, and this is exactly what Russian hackers target Ukraine. After waging war on Ukraine on land, Russia is attacking the East...

Microsoft Storm-1152 Crackdown: Stopping Threat...

In a significant stride against cybercrime, Microsoft has declared victory in dismantling cybercrime operations of Storm-1152. This group, a major player in the cybercrime-as-a-service (CaaS) ecosystem, was involved in selling...

Lace Tempest Exploits SysAid Zero-Day...

In a recent revelation, SysAid, a leading IT management software provider, has unveiled a critical security threat affecting its on-premises software. The threat actor, identified as DEV-0950 or Lace Tempest...

Anonymous Sudan DDoS Attack Cloudflare...

In a recent wave of cyber disruptions, the elusive Anonymous hacker group Sudan, self-identified as Storm-1359, claimed responsibility for orchestrating a distributed denial-of-service (DDoS) attack that temporarily incapacitated Cloudflare’s website....

Microsoft Scattered Spider Warning: Ransomware...

In the ever-evolving world of cybercrime, a formidable adversary is on the rise – Octo Tempest, a group of native English-speaking hackers who have transitioned from SIM swapping and cryptocurrency...

Protect Your Servers: JetBrains TeamCity...

In recent news, Microsoft has issued a warning about a JetBrains TeamCity flaw being exploited by North Korean threat actors. These attacks, linked to the infamous Lazarus Group, pose a...

Workstations At Risk: Unveiling the...

Recently, the world was made aware of a major vulnerability lurking within Windows Themes, tagged as CVE-2023-38146. This vulnerability, called ‘ThemeBleed,’ has a high severity rating of 8.8 and has...

Microsoft discloses espionage attempt by...

Microsoft has revealed that a China-based hacking group, dubbed Storm-0558 was behind the calculated attempt to infiltrate email systems for intelligence collection purposes. The group breached email accounts of approximately...

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter