Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Microsoft Outlook. Show all posts

Microsoft Might Be Sharing Your Outlook Emails Without Your Knowledge

 



Microsoft's data collection practices are under scrutiny, as a recent report suggests the Outlook for Windows app might be sharing more user information than expected. With this app now default on Windows 11, the impact could be widespread. ProtonMail, a competitor to Outlook, discovered that user data collected includes emails, contacts, browsing history, and potentially location data. They even labeled Outlook for Windows as "a surveillance tool for targeted advertising." Users are automatically opted in to share their data with hundreds of third parties, mainly for advertising. Opting out involves a manual process for each of the 772 companies, making it cumbersome for users. This discovery raises concerns about user privacy, especially for those who use Outlook for daily communication and work-related tasks.

Microsoft is no stranger to data privacy issues, and recent reports indicate that Outlook for Windows might be playing a part in it. Last year, concerns were raised about Windows 11 collecting and sending data even before users connected to the internet. This time, ProtonMail, a direct competitor of Microsoft's email services, has shed light on data collection practices by Outlook for Windows, labelling it as "a surveillance tool for targeted advertising."

However, it's crucial to consider ProtonMail's position as a privacy-focused service competing with Microsoft. Their motive to criticise Outlook for Windows should be taken into account, as they aim to highlight the superiority of their own privacy and security features.

Outlook for Windows being a free app raises questions about how Microsoft supports it. Some argue that user data is used to support the app and introduce new features. While users can opt out of data sharing, the process is not as straightforward as it could be, requiring a per-advertiser toggle click rather than a simple 'reject all' button.

Actions to take

If the data-sharing concerns have you on edge, opting out is possible. Navigate to the 'General' section in your Outlook for Windows settings and find 'Advertising Preferences.' Here, a list of companies with toggles set to 'enable' will be displayed. While there's no universal 'reject all' button, each advertiser allows you to learn more about their privacy policies and opt out.

Creating a new Outlook email account may present an easier option, as the 'reject all' option appeared during testing. However, for existing accounts, manually deselecting advertisers is the route to take.

This scenario prompts us to reconsider the trade-off between free apps and data sharing. While Microsoft appears to make turning off data sharing relatively straightforward, it emphasizes the importance of scrutinizing user agreements and disclaimers for free apps, particularly those from Microsoft.

Protect Your Data

In an era where data privacy is paramount, understanding how apps utilise your information is crucial. As you use free apps like Outlook for Windows, take the time to review and adjust your settings to protect your data. Being proactive ensures that you are in control of what information is shared and with whom. Stay informed, stay secure.


Outlook Services Paralyzed: Anonymous Sudan's DDoS Onslaught

 


In the last few days, several distributed denial-of-service (DDoS) attacks have been launched against Microsoft Outlook, one of the world's leading email providers. Anonymous Sudan, a hackers' collective, has launched DDoS attacks against Microsoft Outlook. The attacks, which aim to disrupt services and create concerns about various issues, have disrupted Outlook users worldwide. Additionally, online platforms are quite vulnerable to cyber threats because they are hosted online. 

Several outages have been reported today on Outlook.com for the same reason as yesterday's outages. Anonymous Sudan, an Internet hacking collective, claims that it performs DDoS attacks against the service on hackers' behalf. 

It has been claimed, however, that the hacktivist group Anonymous Sudan is responsible for the attack. They assert that they are conducting a distributed denial of service (DDoS) attack on Microsoft's service in protest of US involvement in Sudanese internal affairs by operating cyberattacks against its infrastructure. 

Approximately 1 million Outlook users across the globe have been affected by this outage, which follows two more major outages yesterday. Due to this issue, Outlook's mobile app cannot be used by users in a wide range of countries as users cannot send or receive emails. 

There have been complaints on Twitter about Outlook's spotty email service. Users assert that it has impacted their productivity as a result. 

It was announced over the weekend that the hacktivist group would be launching a campaign against the US as a response to the US interference in Sudanese internal affairs recently as part of its anti-US campaign. They cited the visit made by Secretary of State Antony Blinken to Saudi Arabia last week, in which he discussed the ongoing humanitarian situation in the country. 

There has also been an announcement by the White House that economic sanctions will be imposed on various corrupt government entities in Sudan, including the Sudanese Armed Forces (SAF) and the Rapid Support Forces (RSF), which are considered responsible for the escalation of the conflict. 

In response to this, Anonymous Sudan launched a distributed denial of service attack in late November, targeting the ride-sharing platform Lyft, in an attempt to overload a site or server with bot requests, thereby essentially bringing it to a standstill. 

It is also worth noting that several regional healthcare providers across the country were also taken offline during the weekend campaign.

Email communication was interrupted by several disruptions, including delayed or failed delivery of messages, intermittent connectivity problems, and slow response times. This was as a result of this issue. Individual users were inconvenienced by these interruptions; however, businesses that rely on Outlook for their day-to-day operations were also facing challenges as a result of these disruptions. This attack demonstrates the vulnerability of online platforms and emphasizes the need for robust cybersecurity measures to guard against threats of this nature. This is to ensure online platforms remain secure. 

In many tweets posted to Twitter by Microsoft, the company has alternated back and forth between saying they have mitigated the issue and that the issue is back again, implying that these outages are caused by technical issues. 

A group called Anonymous Sudan is claiming responsibility for the outages, claiming they are out to protest the US infiltrating Sudanese internal affairs through its involvement in the DDoS attacks against Microsoft and claim responsibility for the outages as well.

As a result of the continuous DDoS attacks on Microsoft Outlook and Microsoft 365 services, the group has been taunting Microsoft in its statements in the past month. 

There is increasing evidence that Microsoft Outlook continues to suffer crippling attacks from Anonymous Sudan, which frequently result in the suspension of service and the growth of concerns about the security of the online environment due to DDoS attacks launched by Anonymous Sudan. It has been observed that these deliberate disruptions hurt the user experience and the online platform. This is because these disruptions expose them to cyber threats. 

This ongoing situation only confirms the importance of cybersecurity measures to safeguard critical online services. The necessity of introducing these measures would be essential to ensure their protection in the future. Additionally, it raises questions about the platform's ability to cope with persistent and coordinated attacks on its cybersecurity system. 

The case between Anonymous Sudan and Microsoft in a world where cybersecurity threats are increasing by the day, serves as a timely reminder of the importance of continuous vigilance. This is to prevent these threats from becoming stronger as they progress in a direction not fully understood by users.