Microsoft

Microsoft finally reveals what data Windows 10 collects from your PC

Now, this is going to be changed, as Microsoft wants to be more transparent on its diagnostics data collection practices.

Till now there are three options (Basic, Enhanced, Full) for Windows 10 users to select from under its diagnostics data collection section, with no option for users to opt out of sending their data to Microsoft.

Microsoft patches serious Word bug 'targeted by scammers'

The previously undetected, or "zero-day", vulnerability had been reported over the weekend.

Then, on 10 April, cybersecurity firm Proofpoint announced it had discovered an email campaign targeting the bug that aimed to distributed Dridex malware.

Dridex is designed to infect a victim's computer and snoop on banking logins.

Exposed files on Microsoft's document-sharing site

The sensitive information was found via a publicly available search engine that is part of Office 365.

Security researchers said many firms mistakenly thought documents would only be shared with colleagues not globally.

Microsoft said it would "take steps" to change the service and remove the sensitive data.

Security researcher Kevin Beaumont discovered the sensitive information after using the search engine on Docs.com - a website that is part of the Office 365 online software service.

Microsoft quietly delivers two Windows Update surprises

But without any fanfare, Microsoft tossed in a couple of additional surprises to celebrate this month's Patch Tuesday.

First up was a small notice in Windows Update offering early access to the next big feature update of Windows.

That's considerably more subtle than the pop-ups that appeared in advance of previous updates.

Apple, Samsung and Microsoft react to Wikileaks' CIA dump

Wikileaks published thousands of documents said to detail the US spy agency's hacking tools on Tuesday.

They included allegations the CIA had developed ways to listen in on smartphone and smart TV microphones.

Apple's statement was the most detailed, saying it had already addressed some of the vulnerabilities.

"The technology built into today's iPhone represents the best data security available to consumers, and we're constantly working to keep it that way," it said.

Google Increases bug bounty payouts by 50% and Microsoft just doubles it!

Both tech giants Google and Microsoft have raised the value of the payouts they offer security researchers, white hat hackers and bug hunters who find high severity flaws in their products.

While Microsoft has just doubled its top reward from $15,000 to $30,000, Google has raised its high reward from $20,000 to $31,337, which is a 50 percent rise plus a bonus $1,337 or 'leet' award.

Extremist images 'fingerprinted' by tech firms

The four tech firms plan to create a database that contains "digital fingerprints" of the content.

The database will be used to screen uploads in order to spot violent or extremist material before it is shared.

Eventually, the database will be made available to other firms keen to police this content.

"There is no place for content that promotes terrorism on our hosted consumer services," said a spokesman for Twitter in a statement.

He said the initiative was aimed at the "most extreme and egregious" images and videos.

Microsoft partners with old rival Linux Foundation

One of the company's former chief executives once described the platform as being "a cancer".

It is now spending $500,000 (£400,000) to join the Linux Foundation, which promotes the open-source OS amongst businesses and developers.

Other platinum members include companies such as Google, Facebook and Samsung.

Microsoft and Linux have not always seen to eye to eye. In 2001, then Microsoft chief executive Steve Ballmer said in a widely-reported newspaper interview: "Linux is a cancer that attaches itself in an intellectual property sense to everything it touches."

Microsoft says Russian Hackers using unpatched Windows bug disclosed by Google

While Adobe rushed an emergency patch for its Flash Player software on October 26, Microsoft had yet to release a fix.

Microsoft criticized Google's move, saying that the public disclosure of the vulnerability — which is being exploited in the wild — before the company had time to prepare a fix, puts Windows users at "potential risk."

Microsoft attacks Google's Windows hack alert

Google published details of the yet-to-be-fixed bug on Monday after giving Microsoft a week to react.

Google said the issue was "particularly serious because we know it is being actively exploited".

But Microsoft said the alert could do more harm than good at this point because it needs more time to develop a patch.