Hackers exploit vulnerable Office feature

As the world’s most popular productivity suite, Microsoft Office tends to receive much attention from cybercriminals. Generally, hackers embed malware in authentic Office files to trick users into unleashing it onto their machines. However, the most recent exploit proves to be much more dangerous than any Office hack we’ve seen. What’s the new Office threat? […]

Critical Windows security updates from Microsoft

Earlier this month, Microsoft released a patch that includes several security enhancements and addresses 48 vulnerabilities for all supported versions of Windows. If you’re not in the habit of installing security patches when they come out, now’s a good time to start. Let’s take a look at August’s updates and the issues they address. Windows […]

How Windows 10 plans to defeat ransomware

The recent WannaCry and Petya ransomware attacks have caused massive disruptions for Windows users. Although ransomware infection has slowed down in the past few weeks, many experts are saying that this is only just the beginning. Soon, newer and far more dangerous strains of malware will be developed. To help people defend against these threats, […]

The benefits of virtualization in 2017

The relationship between computer hardware and software can be frustrating. Both require the other to function properly, but both also require individual attention. Virtualization makes this relationship far more flexible, and we’ve got a rundown on a few of the best examples. More technology uptime Virtualization vendors use lots of fancy names for the features […]

How to defend against WannaCry

Both businesses and individuals across dozens of countries are scrambling to fix their computer systems after a ransomware, named WannaCry, caused major disruptions earlier this month. Like most ransomware, WannaCry encrypts files and demands a Bitcoin payment for their release. What’s worse, more WannaCry variants will likely be developed in the near future, according to […]

More security features for Office 365

Microsoft has commercially released new products and upgrades that will secure company information. The threat intelligence and data governance features are designed for businesses that adhere to strict regulatory guidelines and need an extra layer of protection against cyberattacks. Here’s a detailed look at what these additions can do for your business. Threat Intelligence Threat […]

The cloud is more secure than you think

Even to this day, the perception of cloud technology suffers from a reputation for bad security. But as time goes on we’re beginning to see that cloud security is almost always better than that of local area networks. So whether you’re considering a cloud web server or internet-based productivity software, take a minute to learn […]

Microsoft Word bug: What you need to know

Software developers and hackers are in a constant game of cat and mouse. When cybercriminals find new security bugs to exploit, tech companies have to quickly release a solution that secures those vulnerabilities. Just this month, Microsoft released a patch to eliminate a Word exploit designed to steal user information. If you’re an avid Microsoft […]

Vulnerabilities on WordPress websites

“Easy-to-use,” “SEO-friendly,” “open-source,” and “customizable.” These are some of the words that best describe WordPress, currently the most popular Content Management Solutions (CMS) platform. With thousands of websites affected in a recently launched series of attacks, “easy to target,” “hackers’ favorite,” and “prone to attacks” could soon be used to define the experience of running […]