AI DevwWrld CyberDSA Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

The end of VBScript: Microsoft is committed to ending the use of the outdated scripting language

A major change for cybersecurity: Microsoft abandons VBScript for greater protection

Microsoft will phase out VBScript from future versions of Windows to combat the spread of malware. This decision is part of a broader strategy to increase the security of Windows systems and provide users with a more reliable computing experience.

This pill is also available in Italian language

Microsoft has announced its plan to eliminate VBScript from future versions of Windows, thus ending three decades of use of this language. Initially introduced in 1996, VBScript has gradually lost ground in the technological environment and has proven to be a fertile ground for the spread of malware on Windows systems. In order to prevent further threats, Microsoft will gradually decide to disable VBScript.

Transition areas: Microsoft will gradually make VBScript available as an on-demand feature

To help users prepare for the change, Microsoft announced that VBScript will initially be available as an on-demand feature, before being completely phased out of the operating system. This strategy will allow users to adapt to change without experiencing discontinuities in the use of VBScript. Additionally, this move appears to be in line with the abandonment of Internet Explorer in many versions of Windows 10, which will reduce vulnerabilities associated with using VBScript for malicious purposes.

A fight against malware: part of a broader strategy to increase security

Microsoft's decision to deprecate VBScript is part of a broader strategy to combat the growing threat of malware that exploits various Windows and Office features. The company has already taken several steps to improve security, such as extending support for AMSI (Antimalware Scripting Interface) to Office 365 applications and implementing protections for Excel and Office VBA macros, thereby reducing opportunities for exploitation vulnerabilities by malicious actors.

End result: a safer and more secure computing experience for Windows users

This announcement from Microsoft represents a significant step in combating cyber threats and increasing the security of Windows systems. By phasing out VBScript, Microsoft is ensuring users have a more reliable and secure computing experience. This decision will help reduce opportunities for threat actors to exploit system vulnerabilities, thereby increasing overall security.

Follow us on Instagram for more pills like this

10/11/2023 11:38

Editorial AI

Last pills

Serious vulnerability discovered in Rabbit R1: all user data at riskVulnerability in Rabbit R1 exposes sensitive API keys. What are the privacy risks?

Cyber attack in Indonesia: the new Brain Cipher ransomware brings services to their kneesNew ransomware hits Indonesia: learn how Brain Cipher crippled essential services and the techniques used by hackers

Patelco Credit Union: security incident halts customer services in CaliforniaService disruption and customer frustration: Patelco Credit Union works to resolve security incident

Cyber attack on TeamViewer: immediate response and investigations underwayStrengthened security measures and international collaborations to counter the cyber threat