Secure and govern your DeepSeek R1 workloads and the use of the DeepSeek consumer app with Microsoft Security. Learn more.
DomainTools, the global leader in domain and DNS-based cyber threat intelligence, today announced its inclusion in the Microsoft Copilot for Security Partner Ecosystem. We are proud to have been ...
Microsoft Security Update Notification in February of High-Risk Vulnerabilities in Multiple Products
NSFOCUS CERT detected that Microsoft released a security update patch for February, which fixed 63 security issues involving widely used products such as Windows, Microsoft Office, Azure, Apps, and ...
While the planned phase-out of Microsoft Exchange 2016 and Exchange 2019 is many months away, evaluate your organization’s ...
All supported Windows operating systems will receive an update this month for a buffer overflow vulnerability that carries ...
Windows Server 26360, the first build for the operating system of 2025, promises to make it safer and more resistant to cyber ...
Patch Tuesday is here, and it patches 55 security flaws in Windows. Critically, it patches four zero-day vulnerabilities, two ...
Today is Microsoft' 2025 Patch Tuesday, which includes security updates for 55 flaws, including four zero-day vulnerabilities ...
Build a stronger security strategy with proactive and reactive incident response: Cyberattack Series
Find out how a cyberattack by Storm-2077 was halted faster because the Microsoft Incident Response team is both proactive and ...
Microsoft patches 63 flaws, including two exploited Windows vulnerabilities (CVE-2025-21391, CVE-2025-21418). CISA requires ...
Microsoft fixes 63 vulnerabilities in the February 2025 Patch Tuesday with 2 CVEs actively exploited
Microsoft patched 63 CVEs in the February 2025 Patch Tuesday updates. Here are the most dangerous threats that were avoided.
The Microsoft Patch Tuesday machine hummed loudly this month fixes for a pair of already-exploited Windows zero-days.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results