Inside the MSRC - Building your own security incident response process

Posted on Monday July 01, 2019  |  MSRC alerts

This is the third and last in a series of posts that looks at how Microsoft responds to elevated threats to customers through the Microsoft Security Response Center's (MSRC) Software and Services Incident Response Plan (SSIRP). Our previous posts discussed how Microsoft protects customers against elevated threats and the anatomy of a SSIRP incident. Inside the MSRC - Building your own security incident response process.

 

Inside the MSRC - Anatomy of a SSIRP incident

Posted on Thursday June 27, 2019  |  MSRC alerts

This is the second in a series of blog posts that shares how the MSRC responds to elevated threats to customers through the Software and Services Incident Response Plan (SSIRP). In our last blog post, we looked at the history of the Microsoft Security Response Center and SSIRP, and how Microsoft takes a holistic...

 

Inside the MSRC - Customer-centric incident response

Posted on Tuesday June 25, 2019  |  MSRC alerts

The Microsoft Security Response Center (MSRC) is an integral part of Microsoft's Cyber Defense Operations Center (CDOC) that brings together security response experts from across the company to help protect, detect, and respond to threats in real-time. Staffed with dedicated teams 24/7, the CDOC has direct access to thousands of security professionals, data scientists, and...

 

Prevent the impact of a Linux worm by updating Exim (CVE-2019-10149)

Posted on Saturday June 15, 2019  |  MSRC alerts

This week, MSRC confirmed the presence of an active Linux worm leveraging a critical Remote Code Execution (RCE) vulnerability, CVE-2019-10149, in Linux Exim email servers running Exim version 4.87 to 4.91. Azure customers running VMs with Exim 4.92 are not affected by this vulnerability. Azure has controls in place to help limit the spread of this...

 

June 2019 security update release

Posted on Tuesday June 11, 2019  |  MSRC alerts

Today, we released security updates to provide additional protections against malicious attackers. As a best practice, we encourage customers to turn on automatic updates. More information about this month's security updates can be found on the Security Update Guide.

 

A Reminder to Update Your Systems to Prevent a Worm

Posted on Friday May 31, 2019  |  MSRC alerts

On May 14, Microsoft released fixes for a critical Remote Code Execution vulnerability, CVE-2019-0708, in Remote Desktop Services - formerly known as Terminal Services - that affects some older versions of Windows. In our previous blog post on this topic we warned that the vulnerability is 'wormable', and that future malware that exploits this vulnerability...

 

Page:   1...202122232425262728...31

Celebrating 35+ Years

Managed Internet Connections

Contact Us

Support Ends for Windows 10 22H2, Windows Server 2012 R2, Exchange 2013, Office 2016