Wednesday, March 20, 2013

Microsoft Security Newsletter - March 2013



Trustworthy Computing | March 2013
Microsoft Security Newsletter
Welcome to March’s Security Newsletter!
This month’s newsletter focuses on the importance of end user education in a successful security strategy. Employees that lack awareness of potential threats can put organizations at greater risk without realizing it. When attackers successfully compromise individual systems within an organization, it has the potential to expose an organization’s entire network. This is why continuous employee education can be key to helping protect against cybercrime.

Attackers often target employees using social engineering attacks. One of the most popular deception tactics cybercriminals use today is to trick users into installing fake antivirus software, commonly known as “rogue security software” or “scareware.” This tactic has successfully compromised millions of systems over the years and is one of the reasons we developed the “Real vs. Rogue” challenge. The Real vs. Rogue challenge is an interactive quiz that uses images of actual rogue security software to test whether you can tell the difference between legitimate antivirus software and rogue security software. Together with the how-to videos we have published on rogue security software, viruses, spam, and other threats, this challenge is a great resource for organizations looking to educate their users on the common security pitfalls found on the Internet today.

Another security risk organizations commonly face today is software piracy. According to a study released by IDC earlier this month, approximately one third of PC software in the world is counterfeit. The study showed that one in three enterprise PCs with counterfeit software installed will be infected with malware in 2013 and that enterprises will collectively spend USD $114 billion dealing with security issues caused by pirated software. Given this information, it is super important for organizations to educate employees on the risks of using software that is not genuine. When purchasing or downloading software, both decision makers and users alike should ask questions, investigate packaging that doesn’t look quite right, watch for “too good to be true” prices, and always demand genuine software when purchasing a computer. My mantra is “if you don’t trust the source of the software, don’t trust the software.” Visit www.howtotell.com to learn more about how to avoid purchasing fake software.

Of course these are just a few of the resources Microsoft provides for organizations to help educate employees. You can find many more great educational resources by visiting www.microsoft.com/security.

Tim Rains Best regards,
Tim Rains, Director
Microsoft Trustworthy Computing
Top Stories
Making the Case for Security Optimism
In the midst of sometimes provocative headlines, the tangible progress being made to advance the industry is often overlooked. Explore the key security industry accomplishments and government activities that will have long-term impact in this blog post from Trustworthy Computing Corporate Vice President Scott Charney.

Microsoft Offers Security Assessment Service for Country-Code Top-Level Domain Registries (ccTLD)
The exploitation of vulnerabilities specific to country-code top-level domain (ccTLD) registries has become an increasingly common problem, especially in relatively small markets around the world. Attacks on ccTLDs have far-reaching effects on private individuals, large and small companies, non-profits, and government organizations. Learn about the new Microsoft ccTLD Registry Security Assessment service, which offers free assistance to registry operators to find and fix security vulnerabilities before they are exploited.

Ramnit: The Renewed Bot in Town
Ramnit is one of the most prevalent threat families still active in the wild today. In the latter half of 2012, a newer version of Ramnit emerged which stripped off all of its infection function routine, but enhanced its botnet function heavily. Explore some of Ramnit’s more notable techniques and learn how to avoid infection.
Security Guidance
Security Tip of the Month: Try It Out – BitLocker: Encrypt Used Space Only
When you encrypt a drive with Windows Vista or Windows 7, BitLocker encrypts every bit of space on the drive, even if it’s not in use. Windows 8 introduces Used Disk Space Only encryption, which gives you the option to encrypt only space on the drive that is actively being used. Learn how to quickly encrypt used space only with this quick guide.

Internet Security at Work Toolkit
Lost or stolen information can expose company secrets, disclose customer data, or reveal confidential employee information. But safeguarding your company’s information also depends on the commitment, cooperation, and Internet security know-how of every computer user in the organization. This toolkit offers resources that can help you teach your employees how to work more securely on the Internet and better defend your company’s information (including customer data) and financial assets against online fraud and other cybercrimes.

Windows 8 Security Tips
Share this series of short tips with users to help them learn how to stay private on public networks, add security information to their Microsoft accounts, keep browsing more private, and protect data. Windows 7 users can find the same quick tips with the Security Checklist for Windows 7.

Windows 8 Jump Start Module 6: Recovery and Security
Educating end users on safe computing is just one facet of securing your infrastructure. Learn how to better control, secure, and manage Windows 8 PCs with BitLocker, UEFI, Secure Boot, Measured Boot, and the Diagnostics and Recovery Toolset (DaRT). This deep-dive course will go over the security features integrated into Windows 8 and then walk you through the process of resetting and refreshing PCs step by step. Want more information on the security improvements in Windows 8 for the IT professional? Read this article on the Windows TechCenter.

Security Features in Outlook.com and Hotmail
Let's face it. Employees often check their personal email accounts from their work PCs. Tell them how the security features available in Outlook.com and Hotmail can help protect them from spam and fraud; familiarize them with common phishing scams that target activities, interests, or news events; and teach them how to better protect themselves from email and web scams.
Community Update
MVP Article of the Month: Corporate Trustworthy Computing Requires Security Awareness
Harry Waldron, Microsoft MVP – Enterprise Security
Training and motivating people to safely use and protect data is challenging in today’s flexible and highly connected environment. Get tips on creating a security awareness program that is adaptable to your organization’s culture and specific business requirements.
Cloud Security Corner
Cloud Operations and Security
Security has to be a part of the discussion on scale, structure, and organization for the cloud. However, you can still manage and operate immense clouds with a relatively small staff. Learn how recognizing and aggregating patterns is key to efficient and secure cloud operations.
This Month’s Security Bulletins
March 2013 Security Bulletins

Critical
MS13-021: 2809289 Cumulative Security Update for Internet Explorer
MS13-022: 2814124 Vulnerability in Silverlight Could Allow Remote Code Execution
MS13-023: 2801261 Vulnerability in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution
MS13-024: 2780176 Vulnerabilities in SharePoint Could Allow Elevation of Privilege

Important
MS13-025: 2816264 Vulnerability in Microsoft OneNote Could Allow Information Disclosure
MS13-026: 2813682 Vulnerability in Microsoft Office for Mac Could Allow Information Disclosure
MS13-027: 2807986 Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege
March 2013 Security Bulletin Resources
Microsoft Security Response Center (MSRC) Blog Post
Security Bulletin Quick Overview (MP4) – 3000k | 600k | 400k
Security Bulletin Webcast (MP4) – 3000k | 600k | 400k
Security Bulletin Webcast Q&A
Security Events and Training
TechNet Webcast: Information about the April 2013 Security Bulletin Release
Wednesday, April 10, 2013
Join this webcast for a brief overview of the technical details of April's Microsoft security bulletins. As the goal is to address your concerns, Microsoft security experts devote most of the webcast to answering your questions.

Security Development Conference
May 14–15, 2013 – San Francisco, CA
Hear from leading security experts, grow your professional network, and learn how to implement or accelerate the adoption of secure development practices within your organization. This year's conference is focused on “Proven Practices, Reduced Risk,” and will feature an event keynote from Trustworthy Computing Corporate Vice President Scott Charney supported by tracks on Engineering for Secure Data, Security Development Lifecycle & Data Security, and Business Risk & Data Security. Seating is limited; register today to secure your spot.

TechNet Webcast: Information about the May 2013 Security Bulletin Release
Wednesday, May 15, 2013
Join this webcast for a brief overview of the technical details of May's Microsoft security bulletins. Ask questions and get answers from Microsoft security experts.

TechEd North America 2013
June 3-6, 2013 – New Orleans, LA
Learn how you can achieve your business goals while still protecting your assets and infrastructure. With the Architecture & Trustworthy Computing and Windows Client, Access & Management tracks at this year's TechEd, you'll learn how to provide consistent and secure user experiences for corporate- or employee-owned devices, while also helping to safeguard corporate data and resources through policy compliance and optimized application delivery. Learn how to leverage Microsoft identity and access management solutions for corporate boundary control and information protection, manage a user’s identity across the datacenter and the cloud, provide secure remote access, and define the resources they have access to, based on who they are, what they are accessing, and from what device. Register by March 22, 2013 for early bird pricing.
Essential Tools
Microsoft Security Bulletins
Microsoft Security Advisories
Security Compliance Manager
Microsoft Security Development Lifecycle Starter Kit
Enhanced Mitigation Experience Toolkit
Malicious Software Removal Tool
Microsoft Baseline Security Analyzer
Security Centers
Security TechCenter
Security Developer Center
Microsoft Security Response Center
Microsoft Malware Protection Center
Microsoft Privacy
Microsoft Security Product Solution Centers
Additional Resources
Trustworthy Computing Security and Privacy Blogs
Microsoft Security Intelligence Report
Microsoft Security Development Lifecycle
Malware Response Guide
Security Troubleshooting and Support Resources
microsoft.com/about/twc Trustworthy Computing
This is a monthly newsletter for IT professionals and developers–bringing security news, guidance, updates, and community resources directly to your inbox. If you would like to receive less technical security news, guidance, and updates, please subscribe to the Microsoft Security for Home Computer Users Newsletter.

© 2013 Microsoft Corporation. All rights reserved. Microsoft, MSDN, Windows, Windows NT, and Windows Server are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries. The names of actual companies and products mentioned herein may be the trademarks of their respective owners.

Microsoft respects your privacy. To learn more please read our online Privacy Statement.

If you would prefer to no longer receive this newsletter, please click here.

To set your contact preferences for other Microsoft communications click here.

Microsoft Corporation
One Microsoft Way
Redmond, WA 98052 USA

Your cOmment"s Here! Hover Your cUrsOr to leave a cOmment.


Subscribe to: Post Comments (Atom)