{"id":6975,"date":"2017-05-09T22:38:00","date_gmt":"2017-05-09T22:38:00","guid":{"rendered":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense\/"},"modified":"2017-05-09T22:38:00","modified_gmt":"2017-05-09T22:38:00","slug":"may-patch-tuesday-playing-defense","status":"publish","type":"post","link":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense","title":{"rendered":"May Patch Tuesday: Playing Defense"},"content":{"rendered":"<\/p>\n

Who defends the Windows Defender?<\/b><\/h3>\n

This week we have learned of a serious bug with Windows Defender which could effectively hand over control to an attacker simply by receiving<\/em> a carefully crafted email \u2013 without you even opening it. The researchers with Google Project Zero responsible for finding the bug, Travis Ormandy and Natalie Silvanovich, tweeted that this was \u201cthe worst Windows remote code exec in recent memory.\u201d We would highly recommend if you are using Windows Defender to update the protection engine as soon as possible.You may remember last year we published an article called, \u201cHard Shell – Soft Center.\u201d<\/strong><\/a>\u00a0This article typified the common strategy of protecting company networks at the physical perimeter level only and having a reduced security presence once inside the network.<\/p>\n

We have since learned that our concerns on this type of strategy have been realized, having learned that network security is falling behind as it is unable to dynamically change to meet the ever-increasing threats to company property.Our clients must include a multi-factor protection strategy which includes both protection at the perimeter supported by a routine patching process.<\/p>\n

This is what we like to call a software perimeter, and requires you to follow some simple steps to protect your environment from the inside. Should you need some free advice to get started, click\u00a0here<\/a>.<\/p>\n

Microsoft Updates<\/h3>\n

The May security release consists of security updates for the following software;<\/p>\n

    \n
  1. Internet Explorer<\/li>\n
  2. Microsoft Edge<\/li>\n
  3. Microsoft Windows<\/li>\n
  4. Microsoft Office and Microsoft Office Services and Web Apps<\/li>\n
  5. NET Framework<\/li>\n
  6. Adobe Flash Player<\/li>\n<\/ol>\n

    We have chosen a few updates to prioritize this month, this recommendation has been made using evidence from industry experts (including our own) and anticipated business impact.<\/p>\n\n\n\n\n\n\n<\/colgroup>\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
    KB<\/b> Info<\/b><\/td>\nProduct<\/b><\/td>\nPlatform<\/b><\/td>\nSeverity<\/b><\/td>\nImpact<\/b><\/td>\n<\/tr>\n
    4019473<\/td>\nMicrosoft Edge<\/a><\/td>\nWindows 10 Version 1511 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019473<\/a><\/td>\nMicrosoft Edge<\/a><\/td>\nWindows 10 Version 1511 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019472<\/a><\/td>\nMicrosoft Edge<\/a><\/td>\nWindows 10 Version 1607 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019472<\/a><\/td>\nMicrosoft Edge<\/a><\/td>\nWindows 10 Version 1607 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019474<\/a><\/td>\nMicrosoft Edge<\/a><\/td>\nWindows 10 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019474<\/a><\/td>\nMicrosoft Edge<\/a><\/td>\nWindows 10 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4016871<\/a><\/td>\nMicrosoft Edge<\/a><\/td>\nWindows 10 Version 1703 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4016871<\/a><\/td>\nMicrosoft Edge<\/a><\/td>\nWindows 10 Version 1703 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019473<\/a><\/td>\nInternet Explorer 11<\/a><\/td>\nWindows 10 Version 1511 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019215<\/a><\/td>\nInternet Explorer 11<\/a><\/td>\nWindows 8.1 for 32-bit systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019215<\/a><\/td>\nInternet Explorer 11<\/a><\/td>\nWindows 8.1 for x64-based systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019473<\/a><\/td>\nInternet Explorer 11<\/a><\/td>\nWindows 10 Version 1511 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019472<\/a><\/td>\nInternet Explorer 11<\/a><\/td>\nWindows 10 Version 1607 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019472<\/a><\/td>\nInternet Explorer 11<\/a><\/td>\nWindows 10 Version 1607 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019264<\/a><\/td>\nInternet Explorer 11<\/a><\/td>\nWindows 7 for x64-based Systems Service Pack 1<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019474<\/a><\/td>\nInternet Explorer 11<\/a><\/td>\nWindows 10 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019264<\/a><\/td>\nInternet Explorer 11<\/a><\/td>\nWindows 7 for 32-bit Systems Service Pack 1<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/a><\/td>\nWindows 10 Version 1511 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/a><\/td>\nWindows 8.1 for 32-bit systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/a><\/td>\nWindows 8.1 for x64-based systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/a><\/td>\nWindows Server 2012<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/a><\/td>\nWindows 10 Version 1511 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/a><\/td>\nWindows 10 Version 1607 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/a><\/td>\nWindows 10 Version 1607 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/a><\/td>\nWindows 10 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/a><\/td>\nWindows Server 2012 R2<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/a><\/td>\nWindows 10 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/td>\nWindows RT 8.1<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/a><\/td>\nWindows Server 2016<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/a><\/td>\nWindows 10 Version 1703 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4020821<\/a><\/td>\nAdobe Flash Player<\/a><\/td>\nWindows 10 Version 1703 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4018466<\/a><\/td>\nWindows Server 2008 for 32-bit Systems Service Pack 2<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019474<\/a><\/td>\nInternet Explorer 11<\/a><\/td>\nWindows 10 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019215<\/a><\/td>\nInternet Explorer 11<\/td>\nWindows RT 8.1<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4016871<\/a><\/td>\nInternet Explorer 11<\/a><\/td>\nWindows 10 Version 1703 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4016871<\/a><\/td>\nInternet Explorer 11<\/a><\/td>\nWindows 10 Version 1703 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019264<\/a><\/td>\nWindows Server 2008 R2 for x64-based Systems Service Pack 1<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019215<\/a><\/td>\nWindows Server 2012 R2 (Server Core installation)<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019473<\/a><\/td>\nWindows 10 Version 1511 for 32-bit Systems<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4018466<\/a><\/td>\nWindows Server 2008 for x64-based Systems Service Pack 2<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4018466<\/a><\/td>\nWindows Server 2008 for Itanium-Based Systems Service Pack 2<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019215<\/a><\/td>\nWindows 8.1 for 32-bit systems<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019215<\/a><\/td>\nWindows 8.1 for x64-based systems<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019264<\/a><\/td>\nWindows Server 2008 R2 for Itanium-Based Systems Service Pack 1<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019214<\/a><\/td>\nWindows Server 2012<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4018466<\/a><\/td>\nWindows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019473<\/a><\/td>\nWindows 10 Version 1511 for x64-based Systems<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019472<\/a><\/td>\nWindows 10 Version 1607 for x64-based Systems<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019472<\/a><\/td>\nWindows 10 Version 1607 for 32-bit Systems<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019264<\/a><\/td>\nWindows 7 for x64-based Systems Service Pack 1<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019474<\/a><\/td>\nWindows 10 for x64-based Systems<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019214<\/a><\/td>\nWindows Server 2012 (Server Core installation)<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019264<\/a><\/td>\nWindows 7 for 32-bit Systems Service Pack 1<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019264<\/a><\/td>\nWindows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019215<\/a><\/td>\nWindows Server 2012 R2<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019474<\/a><\/td>\nWindows 10 for 32-bit Systems<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019215<\/a><\/td>\nWindows RT 8.1<\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019472<\/a><\/td>\nWindows Server 2016<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4019472<\/a><\/td>\nWindows Server 2016\u00a0 (Server Core installation)<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4016871<\/a><\/td>\nWindows 10 Version 1703 for x64-based Systems<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4016871<\/td>\nWindows 10 Version 1703 for 32-bit Systems<\/a><\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nMicrosoft Forefront Security for SharePoint Service Pack 3<\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows 10 Version 1511 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows 8.1 for 32-bit systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows 8.1 for x64-based systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows 10 Version 1511 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows 10 Version 1607 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows 10 Version 1607 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows 7 for x64-based Systems Service Pack 1<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows 10 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows 7 for 32-bit Systems Service Pack 1<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows 10 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows RT 8.1<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows Server 2016<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows Server 2016\u00a0 (Server Core installation)<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows 10 Version 1703 for x64-based Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Defender<\/td>\nWindows 10 Version 1703 for 32-bit Systems<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    4018466<\/td>\nWindows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)<\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nWindows Intune Endpoint Protection<\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nMicrosoft Forefront Endpoint Protection 2010<\/td>\n<\/td>\nCritical<\/td>\nRemote Code Execution<\/td>\n<\/tr>\n
    <\/td>\nMicrosoft Security Essentials<\/td>\n<\/tr>\n<\/tbody>\n<\/table>\n

    Get Started<\/h4>\n

    Start a free, 14-day trial of Syxsense, which helps organizations from 50 to 10,000 endpoints monitor and manage their environment, all from just a web browser. An email will be automatically sent to the address you provide.<\/p><\/p>\n","protected":false},"excerpt":{"rendered":"

    Who defends the Windows Defender? This week we have learned of a serious bug with Windows Defender which could effectively hand over control to an […]<\/p>\n","protected":false},"author":4,"featured_media":6976,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"content-type":"","footnotes":""},"categories":[41,1],"tags":[],"yoast_head":"\nMay Patch Tuesday: Playing Defense<\/title>\n<meta name=\"description\" content=\"With a serious Windows Defender bug which could effectively hand over control to an attacker by receiving an email. Explore the latest Patch Tuesday updates.\" \/>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"May Patch Tuesday: Playing Defense\" \/>\n<meta property=\"og:description\" content=\"With a serious Windows Defender bug which could effectively hand over control to an attacker by receiving an email. Explore the latest Patch Tuesday updates.\" \/>\n<meta property=\"og:url\" content=\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense\" \/>\n<meta property=\"og:site_name\" content=\"Syxsense Inc\" \/>\n<meta property=\"article:publisher\" content=\"https:\/\/www.facebook.com\/SyxsenseInc\" \/>\n<meta property=\"article:published_time\" content=\"2017-05-09T22:38:00+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/www.syxsense.com\/wp-content\/uploads\/2022\/06\/May-Patch-Tuesday.png\" \/>\n\t<meta property=\"og:image:width\" content=\"2083\" \/>\n\t<meta property=\"og:image:height\" content=\"1458\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/png\" \/>\n<meta name=\"author\" content=\"bmhume\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:creator\" content=\"@SyxsenseIT\" \/>\n<meta name=\"twitter:site\" content=\"@SyxsenseIT\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"bmhume\" \/>\n\t<meta name=\"twitter:label2\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"7 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"Article\",\"@id\":\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#article\",\"isPartOf\":{\"@id\":\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense\"},\"author\":{\"name\":\"bmhume\",\"@id\":\"https:\/\/www.syxsense.com\/#\/schema\/person\/26f73e934a0e63eec4dabeea71e807a0\"},\"headline\":\"May Patch Tuesday: Playing Defense\",\"datePublished\":\"2017-05-09T22:38:00+00:00\",\"dateModified\":\"2017-05-09T22:38:00+00:00\",\"mainEntityOfPage\":{\"@id\":\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense\"},\"wordCount\":1185,\"commentCount\":0,\"publisher\":{\"@id\":\"https:\/\/www.syxsense.com\/#organization\"},\"image\":{\"@id\":\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#primaryimage\"},\"thumbnailUrl\":\"https:\/\/www.syxsense.com\/wp-content\/uploads\/2022\/06\/May-Patch-Tuesday.png\",\"articleSection\":[\"Patch Tuesday\"],\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"CommentAction\",\"name\":\"Comment\",\"target\":[\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#respond\"]}]},{\"@type\":\"WebPage\",\"@id\":\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense\",\"url\":\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense\",\"name\":\"May Patch Tuesday: Playing Defense\",\"isPartOf\":{\"@id\":\"https:\/\/www.syxsense.com\/#website\"},\"primaryImageOfPage\":{\"@id\":\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#primaryimage\"},\"image\":{\"@id\":\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#primaryimage\"},\"thumbnailUrl\":\"https:\/\/www.syxsense.com\/wp-content\/uploads\/2022\/06\/May-Patch-Tuesday.png\",\"datePublished\":\"2017-05-09T22:38:00+00:00\",\"dateModified\":\"2017-05-09T22:38:00+00:00\",\"description\":\"With a serious Windows Defender bug which could effectively hand over control to an attacker by receiving an email. Explore the latest Patch Tuesday updates.\",\"breadcrumb\":{\"@id\":\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense\"]}]},{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#primaryimage\",\"url\":\"https:\/\/www.syxsense.com\/wp-content\/uploads\/2022\/06\/May-Patch-Tuesday.png\",\"contentUrl\":\"https:\/\/www.syxsense.com\/wp-content\/uploads\/2022\/06\/May-Patch-Tuesday.png\",\"width\":2083,\"height\":1458},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/www.syxsense.com\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"May Patch Tuesday: Playing Defense\"}]},{\"@type\":\"WebSite\",\"@id\":\"https:\/\/www.syxsense.com\/#website\",\"url\":\"https:\/\/www.syxsense.com\/\",\"name\":\"Syxsense Inc\",\"description\":\"Leading Endpoint Security & IT Management Solution\",\"publisher\":{\"@id\":\"https:\/\/www.syxsense.com\/#organization\"},\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/www.syxsense.com\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"},{\"@type\":\"Organization\",\"@id\":\"https:\/\/www.syxsense.com\/#organization\",\"name\":\"Syxsense Inc\",\"url\":\"https:\/\/www.syxsense.com\/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/www.syxsense.com\/#\/schema\/logo\/image\/\",\"url\":\"https:\/\/www.syxsense.com\/wp-content\/uploads\/2023\/11\/Syxsense-icon-color-270-sq.png\",\"contentUrl\":\"https:\/\/www.syxsense.com\/wp-content\/uploads\/2023\/11\/Syxsense-icon-color-270-sq.png\",\"width\":270,\"height\":270,\"caption\":\"Syxsense Inc\"},\"image\":{\"@id\":\"https:\/\/www.syxsense.com\/#\/schema\/logo\/image\/\"},\"sameAs\":[\"https:\/\/www.facebook.com\/SyxsenseInc\",\"https:\/\/x.com\/SyxsenseIT\",\"https:\/\/www.linkedin.com\/company\/syxsense\"]},{\"@type\":\"Person\",\"@id\":\"https:\/\/www.syxsense.com\/#\/schema\/person\/26f73e934a0e63eec4dabeea71e807a0\",\"name\":\"bmhume\",\"image\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/www.syxsense.com\/#\/schema\/person\/image\/\",\"url\":\"https:\/\/secure.gravatar.com\/avatar\/664c76ff3dbbd92d0ac0c71a887f3660?s=96&d=mm&r=g\",\"contentUrl\":\"https:\/\/secure.gravatar.com\/avatar\/664c76ff3dbbd92d0ac0c71a887f3660?s=96&d=mm&r=g\",\"caption\":\"bmhume\"},\"url\":\"https:\/\/www.syxsense.com\/author\/bmhume\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"May Patch Tuesday: Playing Defense","description":"With a serious Windows Defender bug which could effectively hand over control to an attacker by receiving an email. Explore the latest Patch Tuesday updates.","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense","og_locale":"en_US","og_type":"article","og_title":"May Patch Tuesday: Playing Defense","og_description":"With a serious Windows Defender bug which could effectively hand over control to an attacker by receiving an email. Explore the latest Patch Tuesday updates.","og_url":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense","og_site_name":"Syxsense Inc","article_publisher":"https:\/\/www.facebook.com\/SyxsenseInc","article_published_time":"2017-05-09T22:38:00+00:00","og_image":[{"width":2083,"height":1458,"url":"https:\/\/www.syxsense.com\/wp-content\/uploads\/2022\/06\/May-Patch-Tuesday.png","type":"image\/png"}],"author":"bmhume","twitter_card":"summary_large_image","twitter_creator":"@SyxsenseIT","twitter_site":"@SyxsenseIT","twitter_misc":{"Written by":"bmhume","Est. reading time":"7 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"Article","@id":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#article","isPartOf":{"@id":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense"},"author":{"name":"bmhume","@id":"https:\/\/www.syxsense.com\/#\/schema\/person\/26f73e934a0e63eec4dabeea71e807a0"},"headline":"May Patch Tuesday: Playing Defense","datePublished":"2017-05-09T22:38:00+00:00","dateModified":"2017-05-09T22:38:00+00:00","mainEntityOfPage":{"@id":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense"},"wordCount":1185,"commentCount":0,"publisher":{"@id":"https:\/\/www.syxsense.com\/#organization"},"image":{"@id":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#primaryimage"},"thumbnailUrl":"https:\/\/www.syxsense.com\/wp-content\/uploads\/2022\/06\/May-Patch-Tuesday.png","articleSection":["Patch Tuesday"],"inLanguage":"en-US","potentialAction":[{"@type":"CommentAction","name":"Comment","target":["https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#respond"]}]},{"@type":"WebPage","@id":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense","url":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense","name":"May Patch Tuesday: Playing Defense","isPartOf":{"@id":"https:\/\/www.syxsense.com\/#website"},"primaryImageOfPage":{"@id":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#primaryimage"},"image":{"@id":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#primaryimage"},"thumbnailUrl":"https:\/\/www.syxsense.com\/wp-content\/uploads\/2022\/06\/May-Patch-Tuesday.png","datePublished":"2017-05-09T22:38:00+00:00","dateModified":"2017-05-09T22:38:00+00:00","description":"With a serious Windows Defender bug which could effectively hand over control to an attacker by receiving an email. Explore the latest Patch Tuesday updates.","breadcrumb":{"@id":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#primaryimage","url":"https:\/\/www.syxsense.com\/wp-content\/uploads\/2022\/06\/May-Patch-Tuesday.png","contentUrl":"https:\/\/www.syxsense.com\/wp-content\/uploads\/2022\/06\/May-Patch-Tuesday.png","width":2083,"height":1458},{"@type":"BreadcrumbList","@id":"https:\/\/www.syxsense.com\/may-patch-tuesday-playing-defense#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/www.syxsense.com\/"},{"@type":"ListItem","position":2,"name":"May Patch Tuesday: Playing Defense"}]},{"@type":"WebSite","@id":"https:\/\/www.syxsense.com\/#website","url":"https:\/\/www.syxsense.com\/","name":"Syxsense Inc","description":"Leading Endpoint Security & IT Management Solution","publisher":{"@id":"https:\/\/www.syxsense.com\/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/www.syxsense.com\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https:\/\/www.syxsense.com\/#organization","name":"Syxsense Inc","url":"https:\/\/www.syxsense.com\/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/www.syxsense.com\/#\/schema\/logo\/image\/","url":"https:\/\/www.syxsense.com\/wp-content\/uploads\/2023\/11\/Syxsense-icon-color-270-sq.png","contentUrl":"https:\/\/www.syxsense.com\/wp-content\/uploads\/2023\/11\/Syxsense-icon-color-270-sq.png","width":270,"height":270,"caption":"Syxsense Inc"},"image":{"@id":"https:\/\/www.syxsense.com\/#\/schema\/logo\/image\/"},"sameAs":["https:\/\/www.facebook.com\/SyxsenseInc","https:\/\/x.com\/SyxsenseIT","https:\/\/www.linkedin.com\/company\/syxsense"]},{"@type":"Person","@id":"https:\/\/www.syxsense.com\/#\/schema\/person\/26f73e934a0e63eec4dabeea71e807a0","name":"bmhume","image":{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/www.syxsense.com\/#\/schema\/person\/image\/","url":"https:\/\/secure.gravatar.com\/avatar\/664c76ff3dbbd92d0ac0c71a887f3660?s=96&d=mm&r=g","contentUrl":"https:\/\/secure.gravatar.com\/avatar\/664c76ff3dbbd92d0ac0c71a887f3660?s=96&d=mm&r=g","caption":"bmhume"},"url":"https:\/\/www.syxsense.com\/author\/bmhume"}]}},"_links":{"self":[{"href":"https:\/\/www.syxsense.com\/wp-json\/wp\/v2\/posts\/6975"}],"collection":[{"href":"https:\/\/www.syxsense.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.syxsense.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.syxsense.com\/wp-json\/wp\/v2\/users\/4"}],"replies":[{"embeddable":true,"href":"https:\/\/www.syxsense.com\/wp-json\/wp\/v2\/comments?post=6975"}],"version-history":[{"count":0,"href":"https:\/\/www.syxsense.com\/wp-json\/wp\/v2\/posts\/6975\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/www.syxsense.com\/wp-json\/wp\/v2\/media\/6976"}],"wp:attachment":[{"href":"https:\/\/www.syxsense.com\/wp-json\/wp\/v2\/media?parent=6975"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.syxsense.com\/wp-json\/wp\/v2\/categories?post=6975"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.syxsense.com\/wp-json\/wp\/v2\/tags?post=6975"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}