Microsoft will block Office macros by default from July 27

Microsoft confirmed this week that it will soon begin blocking Visual Basic Applications (VBA) macros in Office apps by default after quietly rolling back the change earlier this month.< /p>

In a new update, the tech giant said it will start blocking Office macros by default from July 27. This comes shortly after Microsoft halted the rollout of the macro blocking feature citing unspecified "user feedback". The initial rollout, which began in early June, is believed to have caused problems for organizations using macros to automate routine processes, such as collecting data or performing certain tasks.

In a statement given to TechCrunch, Microsoft said it has paused the rollout while it "makes a few more changes to improve usability." The company has since updated its documentation with step-by-step instructions for end users and IT administrators on how Office determines whether to block or run macros, which versions of Office are affected by the new rules, how allow VBA macros in trusted files and how to prepare for the change.

Microsoft announced plans to disable macros by default in February to prevent malicious actors from abusing this feature to distribute malware via email attachments. "VBA macros are a common way for malicious actors to gain access to malware and ransomware deployment," the company said. "Therefore, to help improve security in Office, we are changing the default behavior of Office applications to block macros in files from the Internet."

The cybersecurity industry applauded the decision to block macros — and it seemed to work until Microsoft reversed it last month. ESET, for example, observed a recent Emotet test campaign that showed threat actors were already moving away from macro-based attacks in response to the change, instead replacing Microsoft Word documents with a shortcut file as a malicious attachment.

Microsoft's macro blocking feature will soon begin rolling out to Access, Excel, PowerPoint, Visio, and Word on Windows. The change will not affect Office for Mac, Android or iOS devices.

Earlier this week, Microsoft began rolling out another security update for Windows 11 that will protect users against brute force attacks. The feature, enabled by default in the latest Insider build of Windows 11, locks out a user for 10 minutes if a password is entered incorrectly 10 times.

Learn more about TechCrunch:

Microsoft will block Office macros by default from July 27

Microsoft confirmed this week that it will soon begin blocking Visual Basic Applications (VBA) macros in Office apps by default after quietly rolling back the change earlier this month.< /p>

In a new update, the tech giant said it will start blocking Office macros by default from July 27. This comes shortly after Microsoft halted the rollout of the macro blocking feature citing unspecified "user feedback". The initial rollout, which began in early June, is believed to have caused problems for organizations using macros to automate routine processes, such as collecting data or performing certain tasks.

In a statement given to TechCrunch, Microsoft said it has paused the rollout while it "makes a few more changes to improve usability." The company has since updated its documentation with step-by-step instructions for end users and IT administrators on how Office determines whether to block or run macros, which versions of Office are affected by the new rules, how allow VBA macros in trusted files and how to prepare for the change.

Microsoft announced plans to disable macros by default in February to prevent malicious actors from abusing this feature to distribute malware via email attachments. "VBA macros are a common way for malicious actors to gain access to malware and ransomware deployment," the company said. "Therefore, to help improve security in Office, we are changing the default behavior of Office applications to block macros in files from the Internet."

The cybersecurity industry applauded the decision to block macros — and it seemed to work until Microsoft reversed it last month. ESET, for example, observed a recent Emotet test campaign that showed threat actors were already moving away from macro-based attacks in response to the change, instead replacing Microsoft Word documents with a shortcut file as a malicious attachment.

Microsoft's macro blocking feature will soon begin rolling out to Access, Excel, PowerPoint, Visio, and Word on Windows. The change will not affect Office for Mac, Android or iOS devices.

Earlier this week, Microsoft began rolling out another security update for Windows 11 that will protect users against brute force attacks. The feature, enabled by default in the latest Insider build of Windows 11, locks out a user for 10 minutes if a password is entered incorrectly 10 times.

Learn more about TechCrunch:

What's Your Reaction?

like

dislike

love

funny

angry

sad

wow