Category: Microsoft

Microsoft announces Microsoft 365 Copilot powered by GPT-4

Microsoft announced last week it will be launching ‘Microsoft 365 Copilot’, an embedded productivity tool powered by revolutionary AI system, GPT-4.

According to Microsoft, Copilot will be integrated with applications such as Word, Excel, PowerPoint, Outlook, and Teams.

The announcement was made three days after a Google revealed plans for AI features within Google Workspace, including AI-assisted text generation in Gmail, Docs, and other applications.

Satya Nadella, Chairman and CEO of Microsoft said Copilot will “fundamentally change the way we work.”

“Today marks the next major step in the evolution of how we interact with computing,” he said.

“With our new Copilot for work, we’re giving people more agency and making technology more accessible through the most universal interface — natural language.”

Microsoft also announced plans to release a feature that extracts data from documents, presentations, emails, calendars, notes, and contacts into a single interface.

Business Chat will work across all Microsoft 365 apps and will help summarise chats, write emails, find key dates, and more. 

Microsoft 365 is now commonplace globally, with many organisations now utilising services within Microsoft 365 including SharePoint online, Microsoft Teams and OneDrive.

Security of this critical and sensitive corporate data does not come as a standard with basic licensing within Microsoft 365 and needs to be configured.

Contact our specialised and skilled engineers to perform a review of your Microsoft 365 environment and configure best practice security services to protect your organisation.

Contact



    Microsoft will stop selling Windows 10 licences in a few days

    Microsoft will stop selling Windows 10 licences in a few days

    Bad news for anyone wanting to build a PC with Windows 10, with Microsoft announcing it will stop directly selling Windows 10 licences by the end of the month.

    Microsoft will halt digital downloads of Windows 10 on the 31st of January 2023, according to notices posted to the Windows 10 Home, Pro, and Workstation pages on Microsoft’s site.

    Microsoft’s decision means that only existing stores at third-party retailers will be able to sell Windows 10 licences.

    The elimination of the Windows 10 licence also means that Windows 11 will be the only operating system that Microsoft will allow you to buy from them.

    Microsoft’s Windows 10 Home product page says Windows 10 will remain supported with security updates that help protect your PC from viruses, spyware, and other malware until October 14, 2025.

    The news of Windows 10’s end-of-sale closely follows the actual end of Windows 7, 8, and 8.1, as Microsoft stopped providing updates for those operating systems on January 10. There are still plenty people using pre-10 versions, which are now left open to bugs and cyberattacks.

    Is your PC Windows licence in need of an update? Could your system be outdated and now at risk of cyber threats?

    If you need to update your current operating system, Acurus will continue to sell Windows 10 licences along with newer versions as well.

    Contact



      ACSC Flags Microsoft Exchange Vulnerabilities

      ACSC flags Microsoft Exchange vulnerabilities

      The Australian Cyber Security Centre (ACSC) has reported two new zero-day vulnerabilities in Microsoft Exchange Servers 2013, 2016, 2019.

      Microsoft published a list of the common vulnerabilities and exposures (CVEs), assigned to:

      • CVE-2022-41082 – remote code execution vulnerability
      • CVE-2022-41040 – elevation of privilege vulnerability

      Also noted are Historical CVEs related to ProxyShell, including:

      • CVE-2021-34473 – pre-auth path confusion leads to ACL bypass (patched in April by KB5001779).
      • CVE-2021-34523 – elevation of privilege on exchange powerShell backend (patched in April by KB5001779).
      • CVE-2021-31207 – post-auth arbitrary-file-write leads to RCE (patched in May by KB5003435).

      Organisations are being urged to deploy mitigations, particularly those who have already suffered breaches. The advice is calling to search for post-exploitation activity including deployment of webshells.

      The ACSC is not yet aware of successful exploitation in Australia and has advised stakeholders to monitor the situation. Impacted organisations have been encouraged to report any incidents to the agency.

      Find out how Acurus can protect your organisation from vulnerabilities, contact us today.

      Contact



        Microsoft confirms new zero-day code execution vulnerability in Office Software

        Researchers Spot New Microsoft Office Zero-Day Exploit in the Wild

        Microsoft has confirmed a zero-day flaw in its Office Software that could be abused to achieve arbitrary code execution on affected Windows systems. The vulnerability has been tracked as CVE-2022-30190, with a CVSS severity score of 7.8 out of 10.

        The vulnerability uses Word’s external link to load a HTML file and then exploits the Microsoft Support Diagnostics Tool to allow attackers to execute PowerShell code remotely on compromised devices.

        The shortcoming came to light after an independent cybersecurity research team known as nao_sec uncovered a Word document (“05-2022-0438.doc“) that was uploaded to VirusTotal from an IP address in Belarus.

        In a standalone analysis, cybersecurity company Huntress Labs detailed the attack flow, noting the HTML file that triggers the exploit originated from a now-unreachable domain named “Xmlformats[.]com.” “A Rich Text Format file could trigger the invocation of this exploit with just the Preview Pane within Windows Explorer,” Huntress Labs’ John Hammond said.

        “Much like CVE-2021-40444, this extends the severity of this threat by not just ‘single-click’ to exploit, but potentially with a ‘zero-click’ trigger.”

        Multiple Microsoft Office versions, including Office, Office 2016, and Office 2021, are said to be affected, although other versions are expected to be vulnerable as well.

        If you need assistance defending your system or wish to learn more about this incident, fill out the button below to speak to one of our cyber security consultants today.

        Contact



          Microsoft Azure: Five Best Practices for Cloud Security

          Cloud security is a fundamentally new landscape for many companies. While many security principles remain the same as on-premises, the implementation is often very different. This overview provides a snapshot of five best practices for cloud security: identity and access management, security posture management, apps and data security, threat protection and network security.

          1. Strengthen access control

          Traditional security measures are not enough to defend against modern security attacks. Today’s best practice is to ‘assume breach’ and protect as though the attacker has breached the network perimeter. A Zero Trust approach that verifies and secures every identity, validates device health, enforces least-privilege access and captures and analyses telemetry is therefore a new security mandate.

          • Enforce Conditional Access policies
          • Institute multi-factor authentication
          • Ensure least privilege access

          2. Improve your security posture

          With the dynamic nature of the cloud and ever-growing landscape of workloads and other resources, it can be difficult to understand your company’s security state in the cloud. Make sure you have the tools you need to assess your current environments, identify risks and mitigate them.

          • Access and strengthen your current posture
          • Educate stakeholders
          • Collaborate with your DevOps team on policies

          3. Secure apps and data

          Protect data, apps and infrastructure through a layered, defence-in-depth strategy across identity, data, hosts and networks.

          • Encryption
          • Follow security best practices
          • Share the responsibility

          4. Defend against threats

          Operational security posture – protect, detect and respond – should be informed by security intelligence to identify rapidly evolving threats early so you can respond quickly.

          • Enable detection for all resource types
          • Integrate threat intelligence
          • Modernise your security information and event management (SIEM)

          5. Protect the network

          The network security landscape is rapidly transforming. To keep pace with the changes, your security solutions must meet the challenges of the evolving threat landscape and make it more difficult for attackers to exploit networks.

          • Keep strong firewall protection
          • Enable distributed denial-of-service
          • Create a micro-segmented network

          Are you looking to strengthen the security of your cloud workloads? Contact us today.

          Contact



            Okta breach leads to questions on disclosure, and our reliance on third party vendors

            Okta breach leads to questions on disclosure, reliance on third-party vendors – CyberScoop

            In another supply chain attack, The Lapsus$ hacker group has targeted Microsoft and Okta in recent breaches confirmed by both technology organizations.

            Okta is an prominent identity and access management company based in San Francisco. It provides cloud software that helps companies manage and secure user authentication into applications, and for developers to build identity controls into applications, website web services and devices.

            Criticism of Okta intensified Thursday in the wake of the company’s announcement that customer accounts were potentially compromised in a security breach via an attack on a third-party contractor’s laptop.

            Security experts called the attack a significant event in the history of cybercrime; questioned what can be done to strengthen screening of third-party contractors and prepare for more malicious insiders; and criticized Okta for failing to disclose the breach to customers or the public for more than two months.

            Dan Tentler, co-founder of cybersecurity company Phobos Group, called the Okta hack potentially “SolarWinds 2.0,” referring to the 2020 breach of a major U.S. information technology firm whose clients were ultimately affected as the attack cascaded.

            The attack continues to highlight the growing prevalence of exposure for all of us to third party supply chain risk.

            If you need strategic advice on how to review and actively manage your third party supply chain risk contact us today for a free cyber security gap assessment.

            Contact