March 8, 2023, 1:40 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

 

We security-adopted Microsoft Edge version 109 in January to allow 0patch users staying on Windows 7 or Windows Server 2008 R2 to browse the web securely. These Windows versions stopped getting security fixes for Edge, and Edge won't update beyond version 109 on them. Any PRO or Enterprise 0patch subscription now delivers critical security patches both for the operating system and the Edge browser, which makes for a lot of happy 0patch users.

There's one thing, though, that kept disturbing …

0patch beyond browser critical edge enterprise fixes january microsoft microsoft edge notification operating system patches pro security server system the edge the web update version web windows windows 7 windows server windows server 2008

Lead Security Engineer

@ JPMorgan Chase & Co. | Tampa, FL, United States

GTI Manager of Cybersecurity Operations

@ Grant Thornton | Tulsa, OK, United States

GCP Incident Response Engineer

@ Publicis Groupe | Dallas, Texas, United States

DevSecOps Engineer - CL - Santiago

@ Globant | Santiago de Chile, Santiago, CL

IT Security Analyst - State Government & Healthcare

@ NTT DATA | Little Rock, AR, US

Exploit Developer

@ Peraton | Fort Meade, MD, United States