Microsoft Teams

Microsoft Teams Chat acting as a malware spread point

Microsoft Teams, a chat based service is in news for spreading malware these days and the Satya Nadella led company has taken a note of the situation and has acknowledged it with a fix. The chat based service that is claimed to be used by over 270 million users was trending in news from the […]

Google fixes Android bug that blocks users from calling 911

Google has issued a latest security update to all its Android loaded smart phones operating worldwide and has addressed an important issue that prevented mobile users from contacting 911 or other emergency numbers worldwide. Going deep into the incident, a few of the Reddit users reported in December last year that they were being barred […]

Serious vulnerability discovered on Microsoft Teams

A research carried out by Tenable has discovered a serious vulnerability on Microsoft Teams app that could help hackers take control of user accounts, thus giving them access to their chat history, files on One-drive Business Storage and can offer them the privilege of sending emails on behalf of the victimized account holder.   As […]

Beware of this Phishing Microsoft Teams Email

To all those using Office 365 Email services, here’s a message that might need your attention. Cyber crooks are seen sending phishing emails to over 50,000 email boxes every week, to steal employee credentials, and that was discovered by security researchers at Abnormal Security. The California based company says that the campaign is being run […]

Microsoft Teams fixes GIF Viewing Cyber Attack Vulnerability

Microsoft, the American Tech Giant has issued a fix to the security vulnerability which exposed the users of its Microsoft Teams to GIF based Cyber Attacks which could have otherwise allowed hackers to take over data related to targeted systems.   Going deep into the matter, on March 23, 2020, a team of researchers from […]

Share this page