What is SharePoint

What is SharePoint Online?

SharePoint Online is a cloud-based platform for file sharing and document collaboration with colleagues, clients, and partners. Part of the Microsoft 365 online suite, SharePoint Online allows seamless collaboration and offers a variety of features designed to help you communicate and work with your team efficiently. SharePoint replaces your traditional …

Windows 11 2022 Update

Microsoft released the “first major update” for Windows 11 on Tuesday, September 20, 2022, as Windows 11 nears its first anniversary. According to a blog posted by Microsoft, the Windows 11 update focuses on four key areas: ● Making the PC easier and safer to use for everyone ● Empowering …

Microsoft 365 Accounts Targeted In New BEC Scam

Recently, researchers at Mitiga have sounded the alarm about a new Business Email Compromise (BEC) campaign.  They discovered evidence of the campaign responding to another incident and have watched the campaign grow in scope and scale over time. Here’s how the attack works: The individual targeted by the campaign receives …

Microsoft 365 Suggests Rollback After Issues From Update

Does your company use Microsoft 365?  If so, and you’ve noticed that your Office apps have begun to crash mysteriously and inexplicably, be aware that the latest update (build 15330.20298) is the culprit. Unfortunately, the bug was introduced in the Enterprise channel during the company’s regularly scheduled “Patch Tuesday.” The …

Microsoft Office And Google Docs Sync For Offline Use

Recently, Google announced a small but significant change to Google Docs.  Now, if you have enabled offline access for files you have stored on your Google Drive, the system will auto-sync any Microsoft PowerPoint, Excel, or Word files if you have opened them with Google Slides, Sheets, or Docs. This …

New Malware Uses Word Documents To Get On Your System

Researchers at HP have discovered a new malware loader that they’ve dubbed SVCReady.  While new malware strains are common, this one is distinct for a couple of different reasons. Like many malicious programs, this spreads primarily via phishing email campaigns.  One way that this new strain differs however, is the …

New Malware Is Using CSV Files To Infect Users

Researchers have spotted a new phishing campaign you should be aware of. What sets this one apart is that the hackers are using a lowly but specially crafted CSV file to infect machines. They are installing the BazarBackdoor malware. If you’re not familiar with the term CSV stands for “Comma …

Last Year Microsoft Blocked More Than 25 Billion Hacker Attacks

Individual users often don’t have a good sense of the scope and scale of hacking attacks around the world.  The numbers may shock you. According to Microsoft, in 2021 the company blocked more than 25.6 billion brute force authentication attacks against Azure AD users. They also and intercepted a staggering …