Microsoft Patch Alert: After months of bad news, November’s patching seems positively serene

Credit to Author: Woody Leonhard| Date: Thu, 29 Nov 2018 08:30:00 -0800

By far the most important reason for this month’s relative patching calm: Microsoft decided to wait and get the Windows 10 (version 1809) patch right instead of throwing offal against a wall and seeing what sticks.

What remains is a hodge-podge of Windows patches, some mis-identified .NET patches, a new Servicing Stack Update slowly taking form, a bunch of Office fixes – including two buggy patches that have been pulled and one that’s been fixed – the usual array of Flash excuses and Preview patches.

To read this article in full, please click here

Read more

Windows Defender ATP device risk score exposes new cyberattack, drives Conditional access to protect networks

Credit to Author: Windows Defender ATP| Date: Wed, 28 Nov 2018 21:46:48 +0000

Several weeks ago, the Windows Defender Advanced Threat Protection (Windows Defender ATP) team uncovered a new cyberattack that targeted several high-profile organizations in the energy and food and beverage sectors in Asia. Given the target region and verticals, the attack chain, and the toolsets used, we believe the threat actor that the industry refers to

Read more

The post Windows Defender ATP device risk score exposes new cyberattack, drives Conditional access to protect networks appeared first on Microsoft Secure.

Read more

AWS Security Hub and Deep Security

Credit to Author: Mark Nunnikhoven (Vice President, Cloud Research)| Date: Wed, 28 Nov 2018 20:33:14 +0000

Deep Security and AWS Security Hub integration

One of the biggest challenges in maintaining your security posture is visibility. You have security controls deployed throughout the stack, and each fo these tools is generating its own set of data points and has its own view of your deployment. Managing the multitude of alerts and events from these tools can quickly get overwhelming….

The post AWS Security Hub and Deep Security appeared first on .

Read more