Aug. 3, 2022, 4:47 p.m. | Julien Maury

eSecurityPlanet www.esecurityplanet.com

Hackers have been exploiting macros in Microsoft Office products for years, but now their tactics are changing as Microsoft has begun blocking macros by default. The typical attack scenario involves phishing via email attachments, such as Word, Excel or PowerPoint documents containing malicious macros infected with malware. Such documents are common in enterprises, and the […]


The post Hackers Find Alternatives to Microsoft Office Macros appeared first on eSecurityPlanet.

find hackers macros malware microsoft microsoft office microsoft office suite office office macros security threats web security

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Architect - Hardware

@ Intel | IND - Bengaluru

Elastic Consultant

@ Elastic | Spain

OT Cybersecurity Specialist

@ Emerson | Abu Dhabi, United Arab Emirates

Security Operations Program Manager

@ Kaseya | Miami, Florida, United States

Senior Security Operations Engineer

@ Revinate | Vancouver