Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Windows

Virtual Patching: the solution to Windows 10 EOL

Windows 10, which is still the most widely deployed operating system on desktops, has announced end of support for October 14, 2025. The current version, 22H2, will be the last version of Windows 10, which means that Microsoft will stop providing support and security updates for that particular version and any vulnerabilities discovered after the EOL (End of Life) date will not be fixed by Microsoft, leaving your operating system, and that of your customers, exposed to security risks.

Why Is PowerShell So Popular for Attackers?

There is an old saying: “One person’s tool is another person’s weapon.” That is certainly true of Windows PowerShell. Included with every Windows operating system today, this powerful command-line shell and scripting language is used by IT professionals for system administration, remote management, cybersecurity, software development and more.

Netskope Threat Coverage: Microsoft Office and Windows Zero Day (CVE-2023-36884)

Microsoft disclosed a zero-day vulnerability impacting Office and Windows on July’s Patch Tuesday. This vulnerability has an “important” severity level, and can allow attackers to perform remote code execution with the same privileges as the target. As of this writing, there is no patch available to mitigate the vulnerability, but Microsoft has provided mitigation steps.

Why You Should Run Your Windows Workloads on AWS

Amazon Web Services (AWS) supports IT departments looking to provide excellent and reliable service to their companies at the lowest cost. One way it does this is by making it possible to run your company’s Windows workloads AWS. Why might you consider transitioning your Windows workloads to AWS? There are many reasons to modernize applications with an AWS data base. Here are a few…

Windows 11 Security Measures: Safeguarding Home and Small Business PCs

When it comes to the security of YOUR home and small business PCs, you must rely on something other than a dedicated IT team like large corporations do. The responsibility falls on your shoulders, making prioritizing security from the outset essential. Waiting until after a catastrophic incident is too late. We created this guide to help you establish a strong security baseline and proactively tackle the most critical issues. This comprehensive guide goes beyond the Windows 11 operating system itself.

CIS Microsoft Windows Server 2019 Benchmark Hardening

The Center for Internet Security (CIS) team continuously release updates about cybersecurity best practices for new technologies. As of March 2023 all CIS Windows Server and Windows Workstation Benchmarks will be updated once a year to align with Microsoft’s update schedule. Major version updates that CIS will release (i.e., updating from v1.12.0 to v2.0.0) will account for significant changes in the operating system.

The Security Compromise that Comes with Windows 10 End of Support

This announcement presents customers with two choices: Stay on Windows 10 for the time being, or begin planning for an enterprise-wide upgrade to Windows 11. For customers that rely on Microsoft to protect their attack surfaces, migrating operating systems isn’t only an IT decision — it’s also a security decision. Microsoft security features, including Microsoft Defender, are delivered as built-in components of Microsoft operating systems.