Azure Service Tags Flaw Exposes Data
Security researchers at Tenable have uncovered a high-severity vulnerability in Azure Service Tags, which could allow attackers to access...
Security researchers at Tenable have uncovered a high-severity vulnerability in Azure Service Tags, which could allow attackers to access...
Microsoft will gradually enforce multi-factor authentication (MFA) for all users accessing Azure to manage resources starting in July. Initially....
Microsoft disclosed a critical vulnerability affecting the Azure IoT Platform Device SDK. Published by GitHub Security Advisories
Microsoft has introduced a new red teaming tool to aid security professionals and machine learning engineers in identifying risks associated with generative AI.
Microsoft has promptly addressed a critical security vulnerability in Azure CLI (Command-Line Interface), designated CVE-2023-36052
Researchers have unveiled additional details about eight cross-site scripting vulnerabilities in Microsoft's Azure HDInsight open-source analytics service
Microsoft's new Azure Active Directory Cross-Tenant Synchronization (CTS) feature, introduced in June 2023, has raised concerns about potential security risks
Malicious Actor Targets Azure and Google Cloud in Evolving Credential Stealing Campaign In June 2023, a cloud credential stealing campaign.
Microsoft will rebrand its Azure Active Directory (Azure AD) enterprise identity service as Microsoft Entra ID by the end of the year.
Microsoft has recently addressed a critical security flaw in Azure Active Directory authentication, identified by the Descope security team as nOAuth.
© 2024 | CyberMaterial | All rights reserved