In this week’s review: Microsoft resumes default blocking of Office macros after updating docs https://docs.microsoft.com/en-us/deployoffice/security/internet-macros-blocked A potentially dangerous macro has been blocked BlackCat ransomware […]
Subscribe to the CyberThreatPOV Podcast
July 15th 2022 CTP Week in Review: Macros, Coin Miners, Rustomware, Cookie Phishing
 In this week’s review: Microsoft DOES plan to work on blocking internet macros by default in Office, their pause is apparently temporary The DFIR […]
July 8th 2022 CTP Week in Review: Office Macros – BRC4 – QNAPWorm – Leaky S3 Buckets – Prevention Over Response
 In this week’s review Microsoft Rolls Back Decision to Block Office Macros By Default 😢 Possible APT29/Ransomware Groups Use of Brute Ratel C4 When Pentest […]