Blog
Informative, up-to-date and exciting - the Oneconsult Cybersecurity Blog.

Signing Office Macros and PowerShell Scripts Part 1

Signing Code and Setting Policy

The last few years have shown that ransomware and banking trojans like Emotet and Co. like to spread via scripts and macros. The signing of scripts, especially of macros – known from Microsoft’s Office product line – is accordingly becoming increasingly important. [read the German article]

by Marco Wohler

Published on: 28.07.2020

Share

Never miss the latest news on cyber security topics again? Sign up for our newsletter

Autor

Keine Beschreibung verfügbar.

Don’t miss anything! Subscribe to our free newsletter.

Your security is our top priority – our specialists provide you with professional support.

Availability Monday to Friday 8:00 a.m. – 6:00 p.m (exception: customers with SLA – please call the 24/7 IRR emergency number).

Private individuals please contact your trusted IT service provider or the local police station.

For more information about our DFIR services here:

QR_CSIRT_2022_EN@2x
Add CSIRT to contacts