Week in review: 2022 cloud security trends, Microsoft fixes wormable RCE

This article has been indexed from Help Net Security

Here’s an overview of some of last week’s most interesting news, articles and interviews: Phishers are targeting Office 365 users by exploiting Adobe Cloud Phishers are creating Adobe Creative Cloud accounts and using them to send phishing emails capable of thwarting traditional checks and some advanced threat protection solutions, Avanan security researcher Jeremy Fuchs warns. Microsoft fixes wormable RCE in Windows Server and Windows (CVE-2022-21907) The first Patch Tuesday of 2022 is upon us, and … More

The post Week in review: 2022 cloud security trends, Microsoft fixes wormable RCE appeared first on Help Net Security.

Read the original article: Week in review: 2022 cloud security trends, Microsoft fixes wormable RCE

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!