Explore Microsoft's Security Update Guide to find details, advisories, and updates on the latest security vulnerabilities and patches for Microsoft products.
Check Microsoft security updates and advisories
The Microsoft Security Update Guide is your go-to resource for staying informed about the latest security vulnerabilities and updates across Microsoft products. Here, you can browse recent advisories, search for specific CVEs, and learn about critical patches that help keep your systems secure.
Whether you're an IT professional, security researcher, or just want to make sure your devices are protected, this guide makes it easy to find detailed information about known issues and the updates released to fix them. The site is designed for quick searching and filtering, so you can efficiently identify the information that matters most to you. Stay up to date and take action to safeguard your technology with the Security Update Guide.
Discover websites similar to Msrc.microsoft.com based on shared categories, topics, and features.
DomainTools offers domain and threat intelligence tools to help you investigate, prevent, and respond to cyber threats. Ideal for security teams.
Stay up to date on cybersecurity trends, AI threats, and best practices with Palo Alto Networks' blog, featuring expert insights and practical guidance.
Unit 42 offers expert threat intelligence, research, and resources to help you stay ahead of cyber risks and understand the latest security threats.
Cybereason offers an AI-powered cybersecurity platform for detecting, preventing, and responding to cyber threats across your business devices and networks.
Discover security vulnerabilities, CVEs, exploits, and tools with Vulners—an all-in-one platform for tracking and managing cybersecurity threats.
Browse a comprehensive database of security vulnerabilities, exploits, and risk scores to help you understand threats and protect your software systems.
PT Security offers advanced cybersecurity solutions for businesses and government, helping prevent cyber threats with in-house technologies. Russian language site.
Explore up-to-date details on malware, vulnerabilities, and security threats to help protect your business and manage risks effectively.
Scan files and links for viruses, malware, and threats with VirusTotal. Get quick security reports powered by multiple antivirus engines.
AbuseIPDB lets you check, report, and track abusive IP addresses to help combat online threats and keep the internet safer for everyone.
Webroot offers cybersecurity tools and threat intelligence to protect your devices, privacy, and identity at home or work. Available for individuals and businesses.
Explore domain, DNS, and IP data to uncover security risks, track digital assets, and strengthen your cybersecurity with SecurityTrails.
Censys helps security teams track internet assets, monitor vulnerabilities, and hunt threats with real-time intelligence and a global internet map.
Chainalysis offers blockchain intelligence tools to help businesses and agencies investigate, monitor risk, and ensure compliance in crypto transactions.
ReversingLabs helps organizations secure their software supply chain with advanced threat intelligence, malware analysis, and automated protection tools.
ZeroFox helps protect your brand, domains, and people from cyber threats by monitoring and responding to attacks across the web, social media, and more.
Group-IB offers global cybersecurity services, tools, and threat intelligence to help businesses prevent, detect, and respond to digital threats.
The DFIR Report shares real-world cyber intrusion cases, analysis, and threat intelligence to help security pros understand attacker tactics and improve defenses.
Recorded Future delivers real-time cyber threat intelligence to help you identify, prioritize, and respond to security risks for your organization.
Janes delivers trusted defence and security intelligence, offering open-source analysis, threat data, and insights for informed decision-making.
abuse.ch helps you search and track malware, botnets, and cyber threats with centralized tools and data for cybersecurity research and defense.
Find details on software vulnerabilities and security risks with the National Vulnerability Database, a trusted source for cybersecurity threat information.
Get trusted cyber security advice, report scams, and access resources to protect yourself and your business on Australia’s official cyber security website.
Learn about threat modeling with expert-led training, coaching, and resources from Adam Shostack and Associates to improve your cybersecurity skills.
Stay updated on global cybersecurity threats, trends, and incidents with real-time data, expert diaries, and community-driven security insights.
Logically uses AI to help organizations monitor trends, detect risks, and gain insights for better decision-making in a fast-changing information landscape.
GreyNoise delivers real-time threat intelligence so security teams can focus on urgent threats and cut through noisy, low-priority alerts.
Spamhaus provides trusted IP and domain reputation intelligence to help protect against online threats, enhance email security, and support internet safety.
MITRE ATT&CK is an open knowledge base of cybersecurity threats, tactics, and techniques, helping you understand and defend against real-world attacks.
Spur helps you detect VPNs, proxies, and bots using advanced tools and data, so you can prevent fraud and protect your online business with ease.
Search and analyze IP addresses, devices, and cyber threats with this cybersecurity search engine. Explore vulnerabilities, exploits, and more in one place.
Flashpoint provides cyber threat intelligence and data services to help organizations quickly detect, assess, and respond to security threats.
ipdata offers a fast API to look up IP address locations and threat profiles, helping you localize content, analyze logs, and detect suspicious activity.
APWG unites organizations to fight cybercrime, offering phishing reporting, research, and resources for sharing threat intelligence and best practices.
CIS is a nonprofit that helps organizations protect against cyber threats with security resources, community support, and threat intelligence tools.
Vectra AI uses advanced AI to detect and stop cyberattacks across networks, cloud, and identities, helping organizations protect against modern threats.
Search and verify OpenPGP public keys to help you send encrypted messages and check identities securely. Easy lookup and key management for all users.
Test and explore WebAuthn authentication methods in your browser. Register credentials, try advanced settings, and learn about passwordless security online.
This site uses security tools to protect its online marketplace from suspicious activity, helping keep users safe while browsing and shopping.
CanoKeys offers secure, open-source hardware for FIDO2 and WebAuthn authentication, letting you manage resident and normal keys with helpful tools.
SURBL provides reputation intelligence data to help identify and block malicious or suspicious domains, supporting safer email and web experiences.
Joe Sandbox offers automated malware and phishing analysis tools to help detect, analyze, and respond to digital threats quickly and effectively.
Track and review security vulnerabilities affecting Debian packages, with detailed bug data, CVE links, and updates from the Debian Security Team.
Project Honey Pot helps website owners track and stop online fraud, spam, and abuse by collecting data and sharing insights from a global community.
CERT-FR is the French government center for cybersecurity alerts, advice, and response to IT attacks, offering practical info and security updates.
Packet Storm offers cybersecurity news, tools, exploits, advisories, and whitepapers for security professionals and enthusiasts to stay updated and informed.
Official website of the German Federal Criminal Police Office (BKA) with news, safety tips, crime prevention info, and public records. Site in German.
Guardian Project offers privacy-focused apps and tools that help you protect your digital communications and data, with a focus on security and anonymity.
dnsdist is a DNS load balancer that routes traffic for top performance and blocks abusive requests. Find guides, documentation, and setup help here.
Japanese cybersecurity firm offering security monitoring, diagnostics, consulting, and internal control support to protect your business information.
SORBS helps block spam and unwanted email by providing real-time lists of suspicious servers and open relays to improve email security.
360.cn offers security software, smart devices, and enterprise cloud solutions to help you stay safe online and protect your digital life. (Chinese site)
Learn about weak Diffie-Hellman key exchange and the Logjam attack, plus get practical guides to strengthen TLS security on your servers and websites.
Find detailed notes on software vulnerabilities, including technical info, remediation steps, and affected vendors, maintained by the CERT Coordination Center.