Microsoft removed today an arbitrary 32GB size limit for FAT32 partitions in the latest Windows 11 Canary build, now allowing for a maximum size of 2TB. […]
Monthly Archives: August 2024
RansomHub ransomware operators have been spotted deploying new malware to disable Endpoint Detection and Response (EDR) security software in Bring Your Own Vulnerable Driver (BYOVD) attacks […]
Hello Windows Insiders, today we are releasing Windows 11 Insider Preview Build 27686 to the Canary Channel. If you are joining the Canary Channel on a new Copilot+ PC from the Dev Channel, Release Preview Channel or retail, please take note of a known issue below. We are also not planning to release SDKs for […]
Microsoft has disabled a fix for a BitLocker security feature bypass vulnerability due to firmware incompatibility issues that were causing patched Windows devices to go into BitLocker recovery mode. […]
We’re bringing AI Overviews to six new countries, sharing more on our work to connect people to the web, and introducing updates for AI Overviews in Search Labs.
Written by Mehak Kalsi, Co-Chair, CSA Quantum-Safe Security Working Group.Reviewed by Bruno Huttner, Co-Chair, CSA Quantum-Safe Security Working Group.The Quantum Computing ecosystem has been waiting with bated breath for this moment and it’s finally here. The National Institute of Standards and Technology (NIST) of the United States has released three (3) Post-Quantum Cryptography (PQC) algorithms […]
Microsoft has shared a temporary fix for a known issue that causes Microsoft 365 apps like Outlook, Word, and OneNote to unexpectedly crash while typing or spell-checking a text. […]
SolarWinds has released patches to address a critical security vulnerability in its Web Help Desk software that could be exploited to execute arbitrary code on susceptible instances. The flaw, tracked as CVE-2024-28986 (CVSS score: 9.8), has been described as a deserialization bug. “SolarWinds Web Help Desk was found to be susceptible to a Java deserialization […]
Google Shopping offers new tips for back to school shopping.
Russian and Belarusian non-profit organizations, Russian independent media, and international non-governmental organizations active in Eastern Europe have become the target of two separate spear-phishing campaigns orchestrated by threat actors whose interests align with that of the Russian government. While one of the campaigns – dubbed River of Phish – has been attributed to COLDRIVER, an