Category: Articles

  • A Microsoft 365 bug discovery can help you earn extra money

    A Microsoft 365 bug discovery can help you earn extra money

    Cybersecurity experts and white hat hackers may now earn extra money by discovering defects in Microsoft 356, Dynamics 365, and Microsoft’s Power Platform.  The Microsoft Security Response Center said in a recent article that it is increasing the maximum awards for high-impact security issues reported to the Dynamics 365 and Power Platform Bounty Programs, and…

  • Private browser DuckDuckGo beta releases an app for its Mac users 

    Private browser DuckDuckGo beta releases an app for its Mac users 

    DuckDuckGo, a browser, has announced the beta release of its app for Mac users, with a Windows version on the way. DuckDuckGo for Mac, like its mobile app, is an all-in-one privacy platform for daily browsing.  Using a privacy-protecting app by default not only prevents intrusive spying but also accelerates surfing and removes numerous common…

  • Microsoft’s Patch Tuesday for April addresses 2 zero-day vulnerabilities

    Microsoft’s Patch Tuesday for April addresses 2 zero-day vulnerabilities

    Microsoft’s huge April Patch Tuesday contains one issue that has already been openly disclosed and one that has already been used in the wild.  Microsoft, known for products like Microsoft 365 corrected over 100 issues, including Ten serious RCE vulnerabilities.  But first, CVE-2022-24521, which was disclosed to Microsoft by U.S. National Security Agency and security…

  • Microsoft Teams emergency calls have received a welcome improvement

    Microsoft Teams emergency calls have received a welcome improvement

    Highlighting emergency calls in Microsoft Teams could become much simpler in the near future, according to a new upgrade to the service.  Administrators will finally be able to design customizable banners inside Microsoft Teams which will warn users whenever an emergency call comes in.  This should make these calls stand out to users right away,…

  • New Android banking malware has the potential to take over your phone 

    New Android banking malware has the potential to take over your phone 

    According to cybersecurity analysts, a popular mobile banking malware has been modified and repackaged for selling on dark web forums.  Experts have detected Octo, a very hazardous Android malware strain that enables malicious actors to run the infected endpoint from a distant place.  The hacker conducts remote activities via the Accessibility Service and views the…

  • ‘G Suite legacy-free edition’ users will start paying for Google Workspace 

    ‘G Suite legacy-free edition’ users will start paying for Google Workspace 

    In 2020, G Suite will be renamed Google Workspace as part of a comprehensive revamp of Google’s program for the “future of work.” Several ideas have been swapped over, and Google is now officially abandoning the old free edition of G Suite.  “Google Apps” for companies and schools debuted Sixteen years ago and was taken…

  • The best Microsoft Teams features will be accessible to everyone shortly 

    The best Microsoft Teams features will be accessible to everyone shortly 

    Microsoft is working on an upgrade to its business communication platform Microsoft Teams that will serve as a bridge between the desktop app and the web client.  The “contemporary meeting experience,” as detailed in a fairly vague roadmap entry, will eventually be available to individuals who visit Microsoft Teams through their web browser. A Microsoft spokesman defined…

  • Microsoft has released a slew of upgrades for Windows 365 

    Microsoft has released a slew of upgrades for Windows 365 

    Microsoft has unveiled a range of Windows 365 improvements that will enable users to smoothly move between their local and cloud-based Windows 11 PCs.  4 new capabilities will be added to the virtualization service in the near future: Windows 365 Boot, Windows 365 App, Windows 365 Switch, and Windows 365 Offline.  In general, the updates…

  • Cloud services spending surge shows no indication of dying down 

    Cloud services spending surge shows no indication of dying down 

    We already recognize that cloud computing is among the most vital industries in the world, and spending on cloud services has increased and IDC now has evidence to back it up.  Spending on cloud storage and computing solutions, including dedicated and shared environments, increased 13.5 percent year on year to $21.1 billion in the fourth quarter of last…

  • New Android malware tracks your whereabouts without your consent 

    New Android malware tracks your whereabouts without your consent 

    Cybersecurity researchers discovered Process Manager, a new Android malware capable of acquiring the target endpoint’s audio and also reading and sending SMS messages.  Whereas the malware appears to have some resemblance with the prominent Russian state-sponsored malware Turla, it appears that the team wasn’t behind this variation or the campaign.  Process Manager and other Turla…