Blog

Attachment Extensions Carrying Malware Banned On Microsoft Outlook

Oct 4, 2019 | Blog

One of the most common means by which malware winds up on the computers of its victims is via an email attachment.  All it takes is one careless moment.  One click to open a file that turns out to be poisoned and you’re in for a world of trouble.

That’s the exact reason why email providers tend to be incredibly selective about what kinds of attachments their services allow.

Microsoft recently announced that they’re further restricting their number of allowable extension types, placing a total of 36 additional file extensions.  That’s thirty-eight new file types you won’t be able to download via Outlook Web, and it brings the total number of blocked file types up to 140.

The company had this to say about the matter:

“We’re always evaluating ways to improve security for our customers and so we took the time to audit the existing blocked file list and update it to better reflect the file types we see as risks today.”

The good news is that you’re unlikely to notice the impact of the new additions, even though it sounds like a big increase.  That’s because most of the extensions the company plans to adopt are fairly exotic and seldom used.  When they are used, at least a significant percentage of the time, they’re used by hackers for nefarious purposes.

Here’s a list of the extensions Microsoft plans to add to the list:

  • .py
  • .pyc
  • .pyo
  • .pyw
  • .pyz
  • .pyzw
  • .ps1
  • .ps1xml
  • .ps2
  • .ps2xml
  • .psc1
  • .psc2
  • .psd1
  • .psdm1
  • .cer
  • .crt
  • .der
  • .jar
  • .jnlp
  • .appcontent-ms
  • .settingcontent-ms
  • .cnt
  • .hpj
  • .website
  • .webpnp
  • .mcf
  • .printerexport
  • .pl
  • .theme
  • .vbp
  • .xbap
  • .xll
  • .xnk
  • .msc
  • .diagcab
  • .grp

Again, most people have probably never even heard of, and don’t use these extensions anyway, so it shouldn’t have a huge or visible impact, but be aware that the change is coming.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech