July 25, 2024

Zero Trust in the Age of AI: Join our online event to learn how to strengthen your security posture

Cybercrime never sleeps and the threat actors behind it never stop evolving their tactics—including using AI to automate cyberattacks, create deep fakes, and complete other nefarious […]
July 17, 2024

Microsoft Purview Data Governance will be generally available September 1, 2024

We are excited to announce that the new Microsoft Purview Data Governance solution will be generally available beginning September 1, 2024. This experience is designed to […]
July 12, 2024

Simplified Zero Trust security with the Microsoft Entra Suite and unified security operations platform, now generally available

We’re announcing new capabilities to help accelerate your transition to a Zero Trust security model with the general availability of the Microsoft Entra Suite, the industry’s […]
July 3, 2024

Vulnerabilities in PanelView Plus devices could lead to remote code execution

Microsoft discovered and responsibly disclosed two vulnerabilities in Rockwell Automation PanelView Plus that could be remotely exploited by unauthenticated attackers, allowing them to perform remote code […]
June 27, 2024

Mitigating Skeleton Key, a new type of generative AI jailbreak technique

In generative AI, jailbreaks, also known as direct prompt injection attacks, are malicious user inputs that attempt to circumvent an AI model’s intended behavior. A successful […]