Microsoft has blocked hackers’ favourite trick. So now they are looking for a new route of attack

There’s good and bad news about Microsoft’s recent crackdowns on untrusted Office macros. The good is that it has curtailed the use of Office macros in emailed attachments or links.

Read full article on ZDNet

 


Date:

Categorie(s):

Tag(s):