Jussi Metso
banner
jussimetso.com
Jussi Metso
@jussimetso.com
180 followers 120 following 78 posts
*Microsoft Security MVP *Azure & M365 & AI Security *Blogger @ jussimetso.com *Co-founder of https://www.meetup.com/microsoft-security-user-group-finland/
Posts Media Videos Starter Packs
Checkout this Meetup with Microsoft Security User Group Finland: meetu.ps/e/PrJsH/11qZ...
My first renewal 🔥🔥🔥
Old but still valid.
New bl0g!

Defender for Cloud - Advanced protection is kind of LARGE area to cover but I tried.

Advanced Threat Protection provides a new layer of security, which enables customers to detect and respond to potential threats as they occur by providing security alerts on anomalous activities.
Defender for Cloud – Part 10.5: CWP Advanced protection
Advanced Threat Protection provides a new layer of security, which enables customers to detect and respond to potential threats as they occur by providing security alerts on anomalous activities.
www.jussimetso.com
Workload Protection in Microsoft Defender for Cloud refers to cloud-native security posture management (CSPM) and threat protection for workloads running in Azure, hybrid, and multi-cloud environments (including AWS, GCP, GitHub, Azure DevOps and others).
Defender for Cloud – Part 10: Cloud Workload protection (CWP)
Cloud Workload Protection in Microsoft Defender for Cloud helps protect various cloud resources such as virtual machines, containers, databases, and applications from security threats, vulnerabilit…
www.jussimetso.com
Reposted by Jussi Metso
OpenAI's #Sora became available in Europe today. 🔥 If you have #ChatGPT Plus or Pro subscription you can create your own videos with it. Naturally, I needed to test it by creating some bernese mountain dog videos! 🥰

#openAI #aivideo #bernesemountaindog #ai #texttovideo
"Once installed, Auto-color allows threat actors full remote access to compromised machines, making it very difficult to remove without specialized software," security researcher Alex Armstrong."
New Linux Malware ‘Auto-Color’ Grants Hackers Full Remote Access to Compromised Systems
Auto-Color Linux malware targets governments and universities, using stealth tactics and encryption to evade detection and maintain persistence.
thehackernews.com
Reposted by Jussi Metso
"The use of this utility would help to obfuscate the original source, and ultimate destination, of the request and would also allow its operator to move through potentially otherwise non-publicly-reachable (or routable) devices or infrastructure," Cisco noted.
Cisco Confirms Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks
Salt Typhoon exploited CVE-2018-0171 and stolen credentials to infiltrate U.S. telecom networks, persisting undetected for over three years.
thehackernews.com
"An attacker who can generate a SQL injection via CVE-2025-1094 can then achieve arbitrary code execution (ACE) by leveraging the interactive tool's ability to run meta-commands"
PostgreSQL Vulnerability Exploited Alongside BeyondTrust Zero-Day in Targeted Attacks
PostgreSQL SQL injection flaw (CVE-2025-1094) exploited alongside BeyondTrust zero-day, enabling arbitrary code execution.
thehackernews.com
In device code phishing, threat actors exploit the device code authentication flow to capture authentication tokens, which they then use to access target accounts, and further gain access to data and other services that the compromised account has access.
Storm-2372 conducts device code phishing campaign | Microsoft Security Blog
Microsoft Threat Intelligence Center discovered an active and successful device code phishing campaign by a threat actor we track as Storm-2372. Our ongoing investigation indicates that this campaign ...
www.microsoft.com