Nov. 29, 2023, 1:55 p.m. | Livia Gyongyoși

Heimdal Security Blog heimdalsecurity.com

Microsoft stopped actively developing Defender Application Guard for Office and the Windows Security Isolation APIs. This means they also might remove the security feature in the future. Threat actors often use Office document attachments to spread blackmail Trojans through malicious emails. So, most security specialists said they didn`t expect Microsoft to phase out this feature. […]


The post Microsoft Stopped Developing Defender Application Guard for Office appeared first on Heimdal Security Blog.

apis application application guard attachments blackmail cybersecurity news defender document emails expect feature future guard isolation malicious malicious emails microsoft office remove security threat threat actors trojans windows windows security

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC