Microsoft releases Windows 10 Insider Build 19592, restarts new tablet experience
The past few Windows 10 Insider builds haven’t been very exciting -- mostly just featuring a number of fixes and minor improvements -- although that’s hardly surprising thanks to the impact of COVID-19.
Build 19592, released today to those on the Fast ring, does include a new (but familiar to some) tablet experience for 2-in-1 convertible PCs, although it’s rolling out slowly.
Microsoft warns that hackers are exploiting two unpatched Windows bugs
Microsoft has warned that all versions of Windows feature critical unpatched RCE vulnerabilities. The security problems stem from the Windows Adobe Type Manager Library, and relates to the parsing of fonts.
The company is working on a fix which will be released when the next Patch Tuesday rolls around -- but for Windows 7 users, despite the critical nature of the bugs, it is only those who have paid for an ESU licence that will get the security update. There is a bit of good news, however. While the vulnerability is yet to be patched, there is a workaround available that will do the job for the time being.
ProGrade Digital unveils Thunderbolt 3 CFexpress+XQD reader and USB-C Dual-Slot CFexpress+SDXC reader
For most home consumers, when you need to read a card from your camera, you just insert it into the reader on your laptop. This is typically an SD card reader, although many newer computers are doing away with them. Instead, you must purchase a USB reader -- they are plentiful on sites like Amazon, and very inexpensive too. But what if you are a professional photographer? Well, then -- you might not be using SD card at all. Instead, you could be using CFexpress or XQD.
The company ProGrade Digital has a new card reader that is sure to excite professional photographers. The "PG04," as it is called reads both CFexpress and XQD cards using the super-fast Thunderbolt 3 connection. For those not yet using TB3, the company also releases the PG05.5 -- a USB-C reader for both CFexpress and SDXC.
Seagate announces Storage Expansion Card for Xbox Series X
Earlier today, Microsoft revealed a ton of new information about its upcoming new game console -- the terribly named Xbox Series X. This is just three months after the game system was first unveiled to the world. Despite its terrible name, the Xbox Series X is looking to be an incredibly powerful console. The AMD-powered system features 12 Teraflops of power, 4K gaming, and an insane 16GB of GDDR6 memory.
The Xbox Series X will come with a super-fast 1TB SSD too, which sounds like a lot of capacity, but it really isn't. Look, with more and more people downloading games and forgoing optical disks, a terabyte of storage will fill up very quickly. Thankfully, Xbox Series X has a special storage expansion port on the rear that will allow owners to easily increase capacity without opening up the device. Best of all, this port will apparently allow the same speed as the internal drive. Unfortunately, however, Microsoft has opted for a proprietary port -- one that will only work with this console.
Beware the cyberattacks seeking to exploit coronavirus fears
Whenever there's any kind of major news story that sparks public interest it's usually good for cyber criminals as they seek to exploit people's fears for their own gains.
The latest coronavirus (COVID-19) pandemic is no exception. The UK's National Cyber Security Centre has identified a number of attacks on a COVID-19 theme, these include bogus emails with links claiming to have important updates, which once clicked on lead to devices being infected.
NSA warns state-sponsored hackers are exploiting Microsoft Exchange Server vulnerability
Both the NSA and a cybersecurity firm have reminded the tech world of the existence of a remote code execution vulnerability in Microsoft Exchange Server.
Although Microsoft issued a patch for CVE-2020-0688 last month, numerous state-sponsors hacking groups have been spotted exploiting the vulnerability. There was an uptick in exploitation after a technical report of the details of the vulnerability were published by a security researcher.
DMARC adoption grows but expertise fails to keep pace
DMARC (Domain-based Message Authentication, Reporting and Conformance) is a vendor-neutral authentication protocol that allows email domain owners to protect their domains from unauthorized use or spoofing.
A new report from anti-phishing specialist Valimail reveals that as of January 2020, nearly a million (933,973) domains have published DMARC records -- an increase of 70 percent compared to last year, and more than 180 percent growth in the last two years.
Microsoft ends Internet Explorer 10 support for Windows Server 2012
Microsoft ended support for Internet Explorer 10 -- the default browser of Windows 8 when it was initially released -- in Windows Server 2012 and Windows Embedded 8 Standard in February 2020.
Microsoft notes that "all updates, paid assisted support options, and technical content updates for Internet Explorer 10" are discontinued as of February 11, 2020; this means that Microsoft won't release security updates for Internet Explorer 10 on the March 10, 2020 Patch Tuesday.
Leaked: 146 million records relating to users of railway Wi-Fi exposed online
An unsecured database has been found online that contains 146 million records about people who have used free Wi-Fi at railway stations in the UK.
The database was discovered by a security researcher on Amazon web services storage. It was found to include personal details such as usernames, dates of birth, email addresses and details of travel arrangements. Network Rail and the service provider C3UK have confirmed the data leak.
New tool aims at improving enterprise end user experience
The user's endpoint system is a major factor in their productivity and overall view of a system. But often IT departments have a limited view into the performance and responsiveness of these devices.
To address this, endpoint management specialist 1E is launching a digital experience monitoring and remediation tool as part of its Tachyon real-time endpoint control, self-servicing capability, and task automation platform.
FCA reveals data breach that exposed personal details of people complaining about UK's financial watchdog
The UK's financial watchdog, the Financial Conduct Authority (FCA), has revealed details of a data breach that took place last year.
The FCA says that personal details of people who had made complaints against the watchdog were exposed following the online publication of a response to a Freedom of Information Act request. Among the exposed information are the names and numbers of those who had lodged complaints.
Popular document management apps expose sensitive files
Today's employees have access to a vast range of apps on their personal devices, but this can serve to undermine enterprise security because it's hard for IT teams to understand or control where sensitive corporate IP is going and how it's getting there.
The threat research team at Wandera has discovered a number of document management apps from Cometdocs that fail to use encryption when transferring files between the user and the backend service.
Cloud misconfigurations expose over 33 billion records in two years
There's a growing trend towards data breaches caused by cloud misconfigurations, leading to 33.4 billion records being exposed in breaches in 2018 and 2019, amounting to nearly $5 trillion in costs to enterprises globally, according to a new report.
The study from cloud security and compliance specialist DivvyCloud finds the number of records exposed by misconfigurations rose by 80 percent from 2018 to 2019 and this trend is expected to persist.
Industries should brace for more threats as criminals expand the attack surface
Increased availability of sophisticated attack toolkits, along with threats aimed at embedded technologies in connected vehicles, manufacturing and mobile devices, and those taking advantage of misconfigurations in cloud computing deployments are all causing concern for business.
The 2020 Annual Threat Report from BlackBerry Cylance says the search to find and exploit vulnerabilities has seen a shift in the industries most targeted, particularly towards the automotive sector.
Cybercriminals exploit coronavirus fears to spread malware
January's Global Threat Index from Check Point Research shows that Emotet remains the top threat for the fourth month in a row. But it’s now being spread by a spam campaign exploiting people's worries about the coronavirus.
The emails appear to be reporting where Coronavirus is spreading, or offering more information about the virus, encouraging the victim to open the attachments or click the links which, if opened, attempt to download Emotet on their computer. Emotet is primarily used as a distributor of ransomware or other malicious campaigns.
Recent Headlines
Most Commented Stories
© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.