Microsoft Edge Improves Performance

Engineers at Microsoft recently announced performance improvements for their Edge browser.  A blog post that the company published recently explained how.

A blog post from the company explained how:

“Beginning with Microsoft Edge 102 on Windows, Microsoft Edge automatically compresses disk caches on devices that meet eligibility checks, to ensure the compression will be beneficial without degrading performance.

This ensures compression of these caches largely improves performance and overall user experience.

One way we can maximize cache usage while minimizing disk usage is by leveraging compression to save disk space for the cached content.  Since the contents in these cache(s) are often highly compressible, compression results in increasing the likelihood that the requested resource can be fetched from the disk.”

In our view, this is a great move.  Many people set up their systems with a large disk cache, allowing their web browser to store vast amounts of information for faster recall later.

The problem is that disk space is not unlimited, and if it’s at a premium on your system, compression neatly solves the problem.  The system can still store vast amounts of web data so it can be recalled more quickly later but until that happens, it saves on space by compressing it.

This change comes on the heels of another that the company rolled out some months ago. That change introduced improvements to the way the Edge browser used memory and CPU power.  In that case, the company “put unused browser tabs to sleep” which resulted in an average reduction of CPU usage of 37 percent while simultaneously reducing memory usage by 32 percent.  Those are solid numbers.

Best of all, the company says they’re still not done.  On deck are improvements to the Edge browser’s security, which will include features that should help to minimize the risk of undiscovered zero-day vulnerabilities from being exploited.

Kudos to Microsoft.  These are excellent changes that greatly improve the browser.

Windows 11 2022 Update

Microsoft released the “first major update” for Windows 11 on Tuesday, September 20, 2022, as Windows 11 nears its first anniversary. According to a blog posted by Microsoft, the Windows 11 update focuses on four key areas:

● Making the PC easier and safer to use for everyone
● Empowering people to be more productive
● Making Windows the best place to connect, create and play
● Delivering added security, management, and flexibility to the workplace

Microsoft is committed to making computers more accessible. An added accessibility feature includes system-wide live captions to automatically generate captions from any form of audio content on Windows 11.

Windows 11 also includes snap layouts which have become a game changer for multitasking by helping users optimize their applications and documents. In addition, Microsoft introduced Focus sessions and Do Not Disturb to assist in minimizing distractions.

Advanced artificial intelligence features significantly improve the new Windows Studio camera and audio effects. The Voice Focus, background blur, eye contact, and automatic framing features can assist users in conference calls and content creation.

According to Microsoft, “Windows 11 provides layers of hardware and software integration for powerful, out-of-the-box protection from the moment you start your device – and we’re
continuing to innovate.” For example, within the Windows 11 update is the launch of Microsoft Defender SmartScreen. Microsoft Defender SmartScreen will alert users when their login credentials are entered on a malicious application or website.

The Windows 11 2022 is packed with many subtle changes that all come together to boost
productivity and empower creativity. The changes include enhancements to the file explorer, photo applications, taskbar overflow, and much more.

Microsoft Windows users can access the new features by updating and restarting their
computers. To begin the update for Windows 11 2022, users can go to the start menu, select settings, then choose update and security from the list of options. Next, users are taken to the menu, where they can update and restart their computer immediately or schedule the restart.

Updating to Windows 11, users can experience all the newly added and improved on applications to increase productivity while protecting from known vulnerabilities.

Microsoft 365 Accounts Targeted In New BEC Scam

Recently, researchers at Mitiga have sounded the alarm about a new Business Email Compromise (BEC) campaign.  They discovered evidence of the campaign responding to another incident and have watched the campaign grow in scope and scale over time.

Here’s how the attack works:

The individual targeted by the campaign receives an email that appears to be from a bank and explains that the corporate account they usually send payments to has been frozen while a financial audit is underway.

In the meantime, the email explains that if the target needs to send payments, they can follow the instructions below the message.

The instructions appear to be inside a document behind a DocuSign wall, which is a contract management platform used widely in the corporate world.

To access the instructions, a potential victim needs to press the “Review Documents” button, which hands the victim off to a website controlled by the hackers.

These websites typically have names that appear to be legitimate companies the victim is familiar with, but a careful review of the URL will reveal an intentional typo, which gave rise to the term “typosquatting” to describe this very phenomenon.

On this page, the victim is asked to log into the Windows domain. If they do so, they inadvertently hand the attackers their Microsoft 365 account details which can be used later for any nefarious purpose the hacker’s desire.

On the face of it, this may not seem terribly convincing, but the hackers employ several tricks to make it seem completely legitimate.  Chief among these is the fact that the hackers hijack existing email streams and interrupt them. So to a reader who’s not paying close attention, the instructions seem to come from someone the victim is having an ongoing conversation with.

So far, the campaign has been devastatingly effective, so keep your guard up.  You don’t want to become their next victim.

Microsoft Teams Vulnerability Discovered

Microsoft Teams is a part of the 365 product family and is used by more than 270 million people for exchanging text messages, videoconferencing, and file storage.

In August of 2022, the team at Vectra Protect discovered a post-exploitation vulnerability in the plaintext storage disk used by Microsoft Teams while conducting research for a client. This vulnerability gives malicious actors, with either the local or remote systems access, the ability to obtain valid user credentials. Vectra discovered that the unencrypted credential management weakness affected all commercial and GCC Desktop Teams clients for Windows, Mac, and Linux.

In a blog post dated September 13, 2022, Vectra informed the public about the vulnerability and provided an example of how the hackers may exploit it.

Vectra explained that malicious actors could impersonate the user through Teams-related applications such as Skype and Outlook while bypassing multifactor authentication (MFA). With access to team-related applications, the hackers could target other employees or impersonate senior executives inside the corporation.

Connor Peoples, a security architect at Vectra, wrote, “Attackers can tamper with legitimate communications within an organization by selectively destroying, exfiltrating, or engaging in targeted phishing attacks.”

The desktop application is especially susceptible to attack since it does not have “additional security safeguards to protect cookie data.”

While Microsoft acknowledges the concern raised by Vectra, the corporation states, “The technique described does not meet our bar for immediate servicing as it requires an attacker to first gain access to a target network.”

Given the uncertain availability of a solution in the immediate future, Vectra advises users to utilize the browser-based version of Microsoft Teams. The additional safeguards in a browser helps user avoid security vulnerabilities that could be readily exploited.

Windows 11 Gets New Taskbar Overflow Option

Are you the type of person who is in the habit of keeping all their apps open?  If so, you’re going to love a recent addition to Windows 11.

In a bid to make finding your open apps easier, once you’ve run out of room on the Windows Taskbar, they’ve introduced a new “taskbar overflow” feature.  It’s a three-dot menu that appears when there’s no more space on the taskbar that hides all the other apps you are running that don’t have room to be displayed there.

This is a vast improvement over the Windows 10 overflow, which only shows the most recent app that has been used or has been opened.

If you’re not a power user, you probably won’t even notice the change. If you are, once you give the new feature a try you’ll probably wonder how you ever got along without it.  In our view, it’s right up there with tabbed browsing.  It’s something that doesn’t seem at first glance like it would make much of a difference, but its impact is profound.

There has been quite a lot of that kind of thinking going into the design of Windows 11, and we have to say we’re impressed by the way the new OS is shaping up so far.  If this and other small but important innovations are any indication (and we absolutely believe that they are) then Windows 11 is going to be an absolute game changer when it’s released.

Kudos to Microsoft for really going the extra mile both in terms of updating and modernizing the overall Windows aesthetic and also for putting their collective thinking caps on and coming up with solutions to problems that really detract from the overall user experience.  Keep up the good work, and Windows 11 is going to be amazing.