banner



Microsoft will protect Excel users from malware by disabling this ancient feature

Microsoft will soon disable Excel four.0 XLM macros by default to protect people's PCs. These types of macros can exist used by threat actors to go malware onto people'southward PCs. Attackers can place XLM macros into malicious documents that download malware onto the computers of unsuspecting victims. The switch will disable these types of macros by default in Microsoft 365 tenants.

Instead of Excel iv.0 XLM macros, Microsoft recommends that people use VBA macros. The visitor has pushed people towards these more secure macros for years but will now have that push farther by disabling Excel 4.0 XLM macros by default. VBA macros back up Antimalware Scan Interface (AMSI), which tin can scan documents for malware and other dangerous content.

Windows admins can disable XLM macros through the Excel Trust Heart, though soon Microsoft will disable Excel 4.0 macros by default. Preview builds will accept XLM macros disabled by default in October, and the change will coil out to the Current Aqueduct in November (via Bleeping Computer).

The details of the switch were shared on Twitter past Omri Segev Moyal:

  • Insiders-Tedious: will rollout in late Oct and be complete in early November.
  • Current Channel: volition rollout in early Nov and be complete in mid-November.
  • Monthly Enterprise Channel (MEC): volition brainstorm and complete rollout in mid-December.

If admins or individuals have already manually configured settings related to XLM macros, Microsoft won't change those settings.

Source: https://www.windowscentral.com/microsoft-protect-excel-users-malware-disabling-ancient-feature

Posted by: hansontruckly.blogspot.com

0 Response to "Microsoft will protect Excel users from malware by disabling this ancient feature"

Post a Comment

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel