Windows 11 2022 Update

Microsoft released the “first major update” for Windows 11 on Tuesday, September 20, 2022, as Windows 11 nears its first anniversary. According to a blog posted by Microsoft, the Windows 11 update focuses on four key areas:

● Making the PC easier and safer to use for everyone
● Empowering people to be more productive
● Making Windows the best place to connect, create and play
● Delivering added security, management, and flexibility to the workplace

Microsoft is committed to making computers more accessible. An added accessibility feature includes system-wide live captions to automatically generate captions from any form of audio content on Windows 11.

Windows 11 also includes snap layouts which have become a game changer for multitasking by helping users optimize their applications and documents. In addition, Microsoft introduced Focus sessions and Do Not Disturb to assist in minimizing distractions.

Advanced artificial intelligence features significantly improve the new Windows Studio camera and audio effects. The Voice Focus, background blur, eye contact, and automatic framing features can assist users in conference calls and content creation.

According to Microsoft, “Windows 11 provides layers of hardware and software integration for powerful, out-of-the-box protection from the moment you start your device – and we’re
continuing to innovate.” For example, within the Windows 11 update is the launch of Microsoft Defender SmartScreen. Microsoft Defender SmartScreen will alert users when their login credentials are entered on a malicious application or website.

The Windows 11 2022 is packed with many subtle changes that all come together to boost
productivity and empower creativity. The changes include enhancements to the file explorer, photo applications, taskbar overflow, and much more.

Microsoft Windows users can access the new features by updating and restarting their
computers. To begin the update for Windows 11 2022, users can go to the start menu, select settings, then choose update and security from the list of options. Next, users are taken to the menu, where they can update and restart their computer immediately or schedule the restart.

Updating to Windows 11, users can experience all the newly added and improved on applications to increase productivity while protecting from known vulnerabilities.

Windows 11 Gets New Taskbar Overflow Option

Are you the type of person who is in the habit of keeping all their apps open?  If so, you’re going to love a recent addition to Windows 11.

In a bid to make finding your open apps easier, once you’ve run out of room on the Windows Taskbar, they’ve introduced a new “taskbar overflow” feature.  It’s a three-dot menu that appears when there’s no more space on the taskbar that hides all the other apps you are running that don’t have room to be displayed there.

This is a vast improvement over the Windows 10 overflow, which only shows the most recent app that has been used or has been opened.

If you’re not a power user, you probably won’t even notice the change. If you are, once you give the new feature a try you’ll probably wonder how you ever got along without it.  In our view, it’s right up there with tabbed browsing.  It’s something that doesn’t seem at first glance like it would make much of a difference, but its impact is profound.

There has been quite a lot of that kind of thinking going into the design of Windows 11, and we have to say we’re impressed by the way the new OS is shaping up so far.  If this and other small but important innovations are any indication (and we absolutely believe that they are) then Windows 11 is going to be an absolute game changer when it’s released.

Kudos to Microsoft for really going the extra mile both in terms of updating and modernizing the overall Windows aesthetic and also for putting their collective thinking caps on and coming up with solutions to problems that really detract from the overall user experience.  Keep up the good work, and Windows 11 is going to be amazing.

RDP Brute Force Attacks Blocked By Windows 11

A small but important feature was recently incorporated by the Windows 11 design team.  A new Account Lockout Policy enabled by default has been added.  This policy automatically locks user accounts (including Admin accounts) after ten failed sign-in attempts.

The account remains in a locked state for ten minutes, requiring users to wait that amount of time before they can try again.

The addition was made in a bid to prevent or at least minimize the risk of brute force attacks being made against systems. This is used in instances where different passwords are tried in rapid succession until an attacker gets a hit and is given some level of access on a target system.

It’s an excellent change because many human operated ransomware attacks rely on simple, brute force methods. Statistics gathered on the subject by the FBI indicate that between 70 to 80 percent of network breaches are because of brute force attacks.

The above describes the default settings, but Admins will have a great degree of flexibility in terms of deciding the exact policy.  The number of unsuccessful attempts before lockout can be varied. The lockout duration can be varied. The option to disable Admin accounts can be toggled on or off. Of course, the entire policy can be disabled if an Admin so desires.

Interestingly, Windows 10 has a similar lockout policy but it is not enabled by default, which is the important change here.

We regard this as another of those small but important changes that the Windows 11 team is making designed to make the new OS better, safer, and more secure than anything that Microsoft has released previously.

Kudos to the Microsoft engineers who are working tirelessly to ensure Windows 11 is a smashing success.  If the preview we’ve gotten to this point is any indication, it certainly will be!

DuckDuckGo Browser Blocks Microsoft Trackers

If you haven’t heard of DuckDuckGo, it’s a tiny browser that only gets a fraction of the traffic that Google does. If we’re being honest, it gets only a fraction of the web traffic that Bing does.  The search engine does have some pluck though and bills itself as the engine of choice for those who value their privacy.

In fact, blocking trackers is DuckDuckGo’s main selling point. It is the overriding reason that those who use the tiny search engine don’t simply go somewhere else.

That’s why when Jack Edwards discovered that DuckDuckGo did not stop data flows to Microsoft’s Linkedin domains or their Bing advertising domains, the company received fierce backlash from their user base, who felt betrayed.

The reason that DuckDuckGo was in the habit of letting Microsoft trackers through lies in the fact that they’re in an advertising partnership with the much larger company. To block all their trackers would be to cut off their own revenue streams and the company makes a big chunk of its revenue via Microsoft Advertising.

The backlash against the discovery, posted and widely shared on Twitter, prompted CEO Gabriel Weinberg to issue a statement.

Weinberg’s statement reads:

“Recently, I’ve heard from a number of users and understand that we didn’t meet their expectations around one of our browser’s web tracking protections.  So today we are announcing more privacy and transparency around DuckjDuckGo’s web tracking protections.”

The new policy can be summed up as follows:  DuckDuckGo will now block most of Microsoft’s trackers for most of the time.  They are making exceptions for trackers used by Microsoft Advertising, because without that, the company would be down a vital revenue stream.

Significantly, this means that all third-party trackers affiliated with Microsoft are now blocked, and while it’s not a perfect solution, it should be enough to mollify the engine’s user base.

Raspberry Robin Worm In Hundreds Of Windows Networks

Analysts at Red Canary Intelligence have recently spotted a Windows worm on hundreds of networks belonging to a wide range of organizations around the world.

Dubbed “Raspberry Robin” by the research team that discovered it, this worm spreads via infected USB devices and was initially spotted in September of last year (2021).  Another firm, Sekoia, observed the worm even earlier, citing appearances of similar code strains on QNAP NAS devices as early as November of 2019.

So far, nothing is known about the threat group that created the worm.  There’s nothing in the code that ties it definitively to any of the large, organized, active groups of hackers around the world. Although a code analysis reveals that it is quite advanced.

Although it has spread far and wide, and it is clearly capable of unleashing untold amounts of harm, the threat actors behind the worm have simply opted not to. At least not yet.

It is not known whether it’s because they wish to give the worm more time to spread before inflicting harm to maximize the impact of that harm, or because the group is still in early stages and is essentially testing its capabilities to see how far and how easily it will spread.

Given how little is known about the particulars and the theoretical capabilities of the worm, Microsoft tagged this as a high-risk threat. They stress that although the hackers have, not opted to use it to deploy additional malicious payloads so far, that could change at literally any time.

This is one to be on the lookout for.  Make sure your IT staff are aware of it and on high alert.  As additional details emerge about the worm and who might be behind it emerges, we’ll almost certainly have more to say about this latest threat.