Browsing tag

Microsoft

Kudos! Microsoft Does It Once Again

Short Bytes: Microsoft, long known for harbouring different kinds of malware, this time, “unveils” bootkit, a malware which loads even before the Windows loads itself up. Formatting of drive and uninstallation does not work against it. This malware is targeting financial institutes to fiddle around with their high-valued data. Microsoft, a fun playground for the feather-capped […]

Disabled Intrusive Win10 Data Collection Features Re-enabled After Nov Update

Windows 10 spying on users is not a new thing nor its force downloading tactics but Windows 10’s November update saw marked improvement in the performance of PCs and tablets, but just a month after the update, users are discovering changes that they didn’t recognize initially. One of the users on Reddit reported regarding how the […]

Microsoft Edge’s JavaScript engine to go open-source

Today at JSConf US Last Call in Florida, we announced that we will open-source the core components of Chakra as ChakraCore, which will include all the key components of the JavaScript engine powering Microsoft Edge. The ChakraCore sources will be made available on GitHub under the MIT license next month. Chakra offers best-in-class JavaScript execution with […]

Apple Named The Most Innovative Company In The World

Short Bytes: The Boston Consulting Group has released its 10th edition of the top 50 most innovative companies in the world. The list is based on an international survey of 1,500 company executives. Take a look the complete list below. Earlier this week, Boston Consulting Group released its annual list of the top 50 most innovative […]

Microsoft Open Sources Visual Studio Code, Supports Linux App Debugging

Short Bytes: Microsoft has made tons of announcements and launches at its Connect(); Developers Conference 2015. The company has open sourced its Visual Studio Code and released a new and free program for developers called Visual Studio Dev Essential. At its Connect(); Developers Conference 2015 in New York City, Microsoft had a lot to share. The company […]

Microsoft: “We Want To Create A World Without Passwords”

Short Bytes: Windows 10 comes with better options to keep an eye on your devices and ensure that your every work session was a secure one. Windows Hello is one such feature that adds the biometric security layer to your digital life. Microsoft’s Windows operating system powers millions of computers all over the world and […]

Android Malware Hides as MS Word File, Sends Data To Hacker

Short Bytes: Attackers are now using an android malware app which camouflages itself as a Microsoft Word document. The malware once triggered, scans all of the smartphone’s data and sends it to the hacker via email. The Android malware doesn’t uninstall easily as well. Malware is one of the oldest tricks of attacking and stealing data by […]

Microsoft: Windows 10 Collects Data to Improve ‘Your’ Experience

Short Bytes: In another attempt to clear the confusion clouds, Microsoft said that users shouldn’t worry about the Windows 10 data collection practices. In a recent interview, talking about the data collection, Microsoft’s VP Joe Belfiore said that the company feels that there are some compulsory data collection practices that are related to the system health […]

Microsoft Debuts Its First Release of Homemade SSH for Windows

Short Bytes: Working to fulfill its promise, Microsoft has released the first build of the Windows Powershell version of SSH tool. The code has been made publicly available on GitHub where developers can modify and improve it. Long back in June, Microsoft revealed its intentions to bring SSH for Windows and contributing to the OpenSSH […]

Security Agencies Eager to Get Hold of User Data: Microsoft’s Transparency Report

Microsoft announced the launch of a new transparency website in order to provide free access to the transparency reports published by the firm. Microsoft’s latest Transparency Hub entails a report comprising of information about the requests received by the tech giant from various parties regarding the elimination of online content. This new website also lets users […]

Windows 10 Start Menu- Microsoft’s Chosen Platform for Displaying Online Ads

Microsoft’s Windows 10 is known for collecting personal data of its users, but who thought the firm will be forcefully displaying ads on your desktop? Online ads emerging from nowhere on your desktop is a regular sighting. It is probably part and parcel of internet usage and we all have grown accustomed to it.  However, […]

Microsoft is ready to save your PC from huge ransomware infection

TeslaCrypt doesn’t mean anything to many PC users, but there are thousands of people who have somehow contracted this infectious malware program that imprisons personal files on a computer until a monetary reward is paid. There already are tools that can deal with certain versions of this dangerous ransomware program, but Microsoft decided to step in, creating […]

How Much Money Top Tech Companies Make Per Employee

Image Credit: BusinessInsider Short Bytes: Top tech giant like Google and Microsoft are worth billions and credit their working teams for the achievement. But, how much does each employee help is worth to the company? Read further to know. Apple, Google, and Microsoft are among the many prestigious brands that people would love to work […]

Microsoft Transforms Sci-Fi into Real Life with Wearable HoloLens Kit

Microsoft, at their Windows 10 Devices event in New York, unveiled the pricing and availability of the HoloLens Development Edition. During the event, in the Project X-Ray platform segment, the worker also demonstrated in front of the audience that what their newly developed untethered wearable holographic computer could achieve. For those readers who don’t know, […]

MS Word Vulnerability Exploited in Operation Pony Express to Spread Malware

Operation Pony Express was a spear-phishing campaign that was detected by Sophos researchers between April and May 2015. The research team identified that the malware was spread through a common MS Word vulnerability Now, Sophos, a cyber-security firm revealed that an inherent vulnerability in the MS Word Intruder kit was being distributed actively at $140 […]

Microsoft Reconsiders Privacy Policy, Windows 10 Will Continue To Pull Data

Since the official public launch of Microsoft’s new operating system Windows 10 and the announcement of the company’s revised all-in-one privacy policy, allegations against the privacy settings of Windows 10 and the user data being unwantedly spied by Microsoft have been levelled all over the Internet. The scale of finger-pointing at Microsoft have ultimately forced them to reconsider their privacy […]

Learn to Code Windows 10 Apps: Microsoft’s Free Course for Beginners

Short Bytes: Microsoft has launched a free course to teach you how to code Windows 10 Universal Apps using C#. Take a look. The Universal Windows Platform from Microsoft is something that allows you to develop cross-platform apps for multiple devices- ranging from Windows Phone, Windows 10 PCs, Xbox to Raspberry Pi and HoloLens. This […]

Windows Registry now Providing Shelter to Destructive Kovter Malware

Kovter Trojan can hide in Windows registry and does not need to be stored on the computer’s hard drive- claims Symantec — Research reveals that Kovter’s security evading feature is akin to Poweliks malware. The malware was discovered firstly in 2013. Symantec’s researchers detected the malware’s version 2.0.3 in May 2015. It happens to be the […]

Microsoft Explains: “We Are Not Spying On You With Windows 10”

Short Bytes: Finally, Microsoft takes some time to address the widespread Windows 10 privacy concerns. In a blog post on Windows.com, a company exec. has outlined the sensitive issues. Read more to know about the main points. Ever since the launch of Windows 10, the final iteration of Windows has been under the radar of […]

Advanced Microsoft Enhanced Mitigation Experience Toolkit (EMET) Tips

The Microsoft Enhanced Mitigation Experience Toolkit, short EMET, is an optional download for all supported client and server versions of Microsoft’s Windows operating system that adds exploit mitigation to the system’s defenses. Basically, it has been designed to prevent attacks from being carried out successfully if they have breached system defenses such as antivirus solutions […]