Abuse Melding

Je hebt een klacht over de onderstaande posting:

02-04-2024, 15:40 door Anoniem

Microsoft FAQ and guidance for XZ Utils backdoor by Brjann Brekkan, Apr 01 2024 06:32 PM You can use the Security Explorer feature within Defender for Cloud to perform queries related to your posture management across Azure, AWS & GCP, and investigate this specific CVE-2024-3094 to find the affected machines and understand the risk associated with them. https://techcommunity.microsoft.com/t5/microsoft-defender-vulnerability/microsoft-faq-and-guidance-for-xz-utils-backdoor/ba-p/4101961 As the investigation of this event continues, this blog will be updated with additional insights from Microsoft Security.

Beschrijf je klacht (Optioneel):

captcha