article thumbnail

Microsoft targets CAPTCHA-cracking bot ring allegedly responsible for 750M fake accounts

GeekWire

As shown in court documents, this is the 1stCAPTCHA site where Microsoft says the defendants sold CAPTCHA-solving tokens obtained by a fleet of bots. Bots deployed by Storm-1152 were responsible for about 750 million fraudulent Microsoft accounts, the company said. This is one of the domains siezed by the company via court order.

article thumbnail

Microsoft issues fixes for non-supported versions of Windows Server

Network World

Microsoft took the rare step of issuing security fixes for both the server and desktop versions of Windows that are long out of support, so you know this is serious. CVE-2019-0708 is pre-authentication and requires no user interaction, meaning any future malware could self-propagate from one vulnerable machine to another.

Windows 100
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

GeekWire Podcast: NY Times vs. Microsoft; Plus, Oren Etzioni on AI in 2023 and beyond

GeekWire

Image created by AI in Microsoft Designer, based on the prompt, “Generate an image reflecting the rise of AI in 2023 and what’s next in the field.” ’s lawsuit against Microsoft and OpenAI over their use of its articles in GPT-4 and other AI models. ” AI2 technical director Oren Etzioni.

Microsoft 100
article thumbnail

Microsoft Pluton is a new processor with Xbox-like security for Windows PCs

The Verge

Microsoft is creating a new security chip that’s designed to protect future Windows PCs. Microsoft Pluton is a security processor that is built directly into future CPUs and will replace the existing Trusted Platform Module (TPM), a chip that’s currently used to secure hardware and cryptographic keys. so you just get it.”

Windows 141
article thumbnail

Before Patch Tuesday, a to-do list to avoid trouble

Computerworld Vertical IT

It’s the day before Windows machines get offered updates from Microsoft. You keep everything in the cloud, you use a Microsoft account, you don’t mind reinstalling your OS if need be. You could call today Patch-Tuesday Eve. What should you be doing to prepare? It depends on what kind of computer user you are.

article thumbnail

U.S. Energy Company Targeted by QR Code Phishing Campaign

SecureWorld News

The campaign used malicious QR codes embedded in PNG image attachments or redirect links associated with Microsoft Bing and well-known business applications, such as Salesforce and CloudFlare's Web3 services. The emails also included a QR code that, when scanned, would take the victim to a fake Microsoft login page.

Energy 80
article thumbnail

Digital Experience and Security: Turning Unhappy Paths into Happy Paths for Your Customers

CIO Business Intelligence

User authentication is often an “unhappy path”. Through this lens, it’s easy to see why identity and authentication-related problems are such common causes of unhappy paths. For example, authentication systems may require additional layers of security such as SMS one-time passwords (OTPs), out-of-wallet questions, and CAPTCHA tests.