Wednesday, October 30, 2013

Microsoft Security Newsletter - October 2013



 
 
Trustworthy Computing | October 2013
Microsoft Security Newsletter
 
 
Welcome to October’s Security Newsletter!
The theme for this month’s newsletter focuses on security for the modern desktop. IT professionals are continually looking for ways to create a work environment for their employees that increases work productivity and minimizes the threats posed by cybercriminals. Often times this means running the latest software with the most advanced security technologies, making sure that updates are regularly applied for all software installed, and running a real-time antivirus protection software from a trusted source.

Earlier this month, Microsoft announced the general availability of Windows 8.1. This operating system is designed for the modern desktop and incorporates the latest in security technology innovations including improvements in malware resistance, data protection, and access control, identity, and authentication. A modern operating system like Windows 8.1 provides a critical foundational layer of protection that serves as the basis for additional applications to be installed upon. In addition to providing a critical foundation for your desktop infrastructure, Microsoft is committed to ongoing support. For the past 10 years, Microsoft has delivered monthly security updates, each of which undergoes rigorous testing. In fact, on average, Microsoft security updates are tested against over 3,000 of the most commonly deployed third-party applications. This is done to help minimize post-deployment disruptions such as a third-party application not working correctly.

If you have not already done so, I encourage you to check out Windows 8.1 today. You can also try out the latest security features for your organization by downloading the free Windows 8.1 Enterprise Evaluation.

Tim Rains Best regards,
Tim Rains, Director
Microsoft Trustworthy Computing

Have feedback on how we can improve this newsletter? Email us at secnlfb@microsoft.com and share your ideas.
 
Top Stories
 
New Security Intelligence Report, New Data, New Perspectives
Volume 15 of the Microsoft Security Intelligence Report (SIRv15) is now available. The report analyzes malware, exploits and more based on data from more than a billion systems worldwide and some of the Internet’s busiest online services over the past several years, with a focus on the first half of 2013. Download SIRv15 today.

Infection Rates and End of Support for Windows XP
One of the key findings in SIRv15 is related to the Windows XP operating system as it inches toward end of support on April 8, 2014, and the risks of being on unsupported software. Explore the latest data from this key finding.

Software Defense: Mitigating Heap Corruption Vulnerabilities
Heap corruption vulnerabilities are the most common type of vulnerability that Microsoft addresses through security updates today. Explore some of the general methods that have been used to exploit and mitigate heap corruption vulnerabilities and learn about the hardening changes that have been made in Windows 8 and Windows 8.1 to further complicate exploitation.

 
Security Guidance
 
What’s Changed in Security Technologies in Windows 8.1
Windows 8.1 builds upon the security foundation in Windows 8, providing security features that can protect devices and data from unauthorized access and software threats. Get a quick recap of what has changed with regard to malware resistance, data protection, and access control, identity, and authentication.

Compare Windows 8.1 Editions
Some security features, such as BitLocker and BitLocker To Go, are only available in the Pro and Enterprise editions of Windows 8.1. Curious in the other differences between Windows RT 8.1, Windows 8.1, Windows 8.1 Pro, and Windows 8.1 Enterprise? Check out this quick table-based guide.

Securing the Windows 8 Boot Process
Modern malware—and rootkits, or bootkits, specifically—are capable of starting before Windows, completely bypassing operating system security, and remaining completely hidden. Explore how rootkits work, then learn how Windows 8 and Windows 8.1 support four features to help prevent rootkits and bootkits from loading during the startup process: Secure Boot, Trusted Boot, Early Launch Anti-Malware (ELAM), and Measured Boot. For answers to common questions, see the Windows 8 Boot Security FAQ.

Windows 8.1 IT Pro Security Forum
Have a question, or need assistance with setting up or configuring a security feature in Windows 8.1? Get help from a large community of experts comprised of members of Microsoft’s engineering and product teams, Microsoft Most Valuable Professionals (MVPs), and your IT professional peers.

Windows 8: File History Explained
File History is a new automated system for continuously protecting your personal files stored in several key locations. Learn how to set up this feature and restore lost files, and see why File History is optimized for performance, security, and mobile users.

 
Cloud Security Corner
 
Cloud Security Readiness Tool
Assess your current IT environment with regard to systems, processes, and productivity. This survey-based tool can create a custom non-commercial report that provides recommendations on your IT state and helps you evaluate the benefits of cloud computing for your organization.

 
This Month's Security Bulletins
 
October 2013 Security Bulletins

Critical
 
MS13-080: 2879017 Cumulative Security Update for Internet Explorer
 
MS13-081: 2870008 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution
 
MS13-082: 2878890 Vulnerabilities in .NET Framework Could Allow Remote Code Execution
 
MS13-083: 2864058 Vulnerability in Windows Common Control Library Could Allow Remote Code Execution

Important
 
MS13-084: 2885089 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution
 
MS13-085: 2885080 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution
 
MS13-086: 2885084 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution
 
MS13-087: 2890788 Vulnerability in Silverlight Could Allow Information Disclosure
 
October 2013 Security Bulletin Resources:
 
Microsoft Security Response Center (MSRC) Blog Post
 
Security Bulletin Webcast (MP4) – 3000k | 600k | 400k
 
Security Bulletin Webcast Q&A
 
Security Events and Training
 
Microsoft Webcast: Information about the November 2013 Security Bulletin Release
Wednesday, November 13, 2013
Join this webcast for a brief overview of the technical details of November’s Microsoft security bulletins. Ask questions and get answers from Microsoft security experts.

What’s New in Windows 8.1 for IT Professionals Jump Start
Thursday, November 14, 2013
Is your organization using Windows XP or Windows 7? See how you can fast-track your organization to a more secure infrastructure featuring Windows 8.1.

Microsoft Webcast: Information about the December 2013 Security Bulletin Release
Wednesday, December 11, 2013
Join this webcast for a brief overview of the technical details of December's Microsoft security bulletins. Ask questions and get answers from Microsoft security experts.

 
 
Essential Tools
 
Microsoft Security Bulletins
 
Microsoft Security Advisories
 
Security Compliance Manager
 
Microsoft Security Development Lifecycle Starter Kit
 
Enhanced Mitigation Experience Toolkit
 
Malicious Software Removal Tool
 
Microsoft Baseline Security Analyzer
Security Centers
 
Security TechCenter
 
Security Developer Center
 
Microsoft Security Response Center
 
Microsoft Malware Protection Center
 
Microsoft Privacy
 
Microsoft Security Product Solution Centers
Additional Resources
 
Trustworthy Computing Security and Privacy Blogs
 
Microsoft Security Intelligence Report
 
Microsoft Security Development Lifecycle
 
Malware Response Guide
 
Security Troubleshooting and Support Resources
 
Trustworthy Computing Careers
 
 
microsoft.com/about/twc Trustworthy Computing
 
 
This is a monthly newsletter for IT professionals and developers–bringing security news, guidance, updates, and community resources directly to your inbox. If you would like to receive less technical security news, guidance, and updates, please subscribe to the Microsoft Security for Home Computer Users Newsletter.

© 2013 Microsoft Corporation. All rights reserved. Microsoft, MSDN, Windows, Windows NT, and Windows Server are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries. The names of actual companies and products mentioned herein may be the trademarks of their respective owners.

Microsoft respects your privacy. To learn more please read our online Privacy Statement.

If you would prefer to no longer receive this newsletter, please click here.

To set your contact preferences for other Microsoft communications click here.

Microsoft Corporation
One Microsoft Way
Redmond, WA 98052 USA
 
 

Your cOmment"s Here! Hover Your cUrsOr to leave a cOmment.


Subscribe to: Post Comments (Atom)