Blog
Informative, up-to-date and exciting - the Oneconsult Cybersecurity Blog.

Signing Office Macros and PowerShell Scripts – Part 2

Peculiarities of Dealing With Signed Code

The first part of this article explained how to use policies to restrict macros and PowerShell scripts so that only signed code is executed.

In the second part, the peculiarities of dealing with signed code are described in more detail.
[read the German article]

Author: Marco Wohler, Head of IT

Published on: 24.08.2020

Share

Never miss the latest news on cyber security topics again? Sign up for our newsletter

Autor

Keine Beschreibung verfügbar.

Don’t miss anything! Subscribe to our free newsletter.

Your security is our top priority – our specialists provide you with professional support.

Availability Monday to Friday 8:00 a.m. – 6:00 p.m (exception: customers with SLA – please call the 24/7 IRR emergency number).

Private individuals please contact your trusted IT service provider or the local police station.

For more information about our DFIR services here:

QR_CSIRT_2022_EN@2x
Add CSIRT to contacts