Fresh Look For Gmail Users Has Been Released

If you’re a Gmail user and you haven’t seen the change already, be aware that Google has freshened up their email interface.  Don’t expect a radical change, however.  This update is more of an evolution than a revolution.

Chiefly, you’ll notice that the Chat, Spaces, and Meet buttons have all been drawn closer together. This makes the left-hand sidebar of the email display look more cohesive.

At this point, it looks pretty much the same. However, Google has promised additional refinements in the months ahead, including better support for Gmail on tablets, more accessibility features, and better emoji support to name a few.

If the change has already been rolled out to you and you’re not a fan, you do have the option to switch back to the old view for now. That’s not a permanent situation.  Eventually, you’ll have to make peace with the new look.

If you want your old view back, the process is both simple and straightforward.  At the top right of your screen, click “Settings.”  Under “Quick Settings” you’ll see an option that says: “Go back to the original Gmail view.” Click that and then reload and you’ll be all set.

Also be aware that if you don’t use some of the apps listed on the sidebar, you can selectively disable the ones you don’t need, causing them to vanish from that view.

Change is hard and it is harder for some folks than others, but we like the approach Google is taking here.  Overall, we find these changes to be quite modest but we do agree that they make for a cleaner interface that offers a marginally improved user experience.

Kudos to Google for continuing to refine all their products.  We look forward to seeing what additional changes lie ahead.

Apple To Settle Butterfly Keyboard Lawsuit

Do you have a MacBook with a Butterfly Keyboard?  If so, keep an eye out for an email regarding the Butterfly Keyboard class action lawsuit.

Recently, Apple has agreed to pay out $50 million to settle the suit that alleged that Apple knew about flaws with the butterfly keyboard’s switches it built into several MacBook models.

The keyboards were first introduced by the company back in 2015 and proved to be incredibly unreliable.  The least bit of dirt, dust, or grime could make it so that keys got stuck or stopped responding altogether.

For their part, Apple attempted several times to fix the issue, but each attempt failed. That was because unfortunately, the company never addressed the core issue, and the company eventually retired the butterfly keyboard in 2020.

The judge still must give final approval to the proposed settlement agreement. The important bit for Apple users is that if you owned a computer with a butterfly keyboard and spent money trying to have it repaired, you may be contacted once the agreement is finalized and be eligible for compensation.

There’s one rather significant catch, however.  You’ll only be eligible for compensation if you live in California, New York, Florida, Illinois, New Jersey, Washington, or Michigan.  People who live in other states were not included in the class.

Compensation under the agreement is broken into three tiers. First are those who got at least two top case replacements, second are those who got one top case replacement, and third are those who got one or more keycap replacements.

People in the first tier will get the most, and people in the third tier will get the least. Total payouts are expected to range from $50 at the low end to as much as $395 at the top end.  That’s obviously not enough to replace your system if you happen to still be using it, but it’s a good start.

Microsoft Resolves File Explorer Freezing Bug In Windows 11

Recent Windows 11 updates have been problematic in several ways.  That’s not the end of the world, but it has been more than a little frustrating for those in the test group getting a first look at the new operating system.

One recently introduced bug has been a sore spot for Windows 11 users.  The File Explorer will randomly freeze and the only way to get use of it is to reboot the system.

Thankfully, that issue has been resolved as of the KB5015882 update.  If you’re in the test group and have been pulling your hair out because of that issue, you’ll want to grab the update referenced above right away.

Note that this release is separate from the one the company pushed out on Patch Tuesday.  This one does not contain security updates.  You’ll only find bug fixes and performance updates here, with the Windows Explorer fix being the headliner of the bunch.

Although the fix to Explorer is the main reason you’ll want to get this update, it does have some other goodies to offer as well.

These include:

  • An option to receive urgent notifications when “Focus Assist” is turned on. The Focus Assist feature is like a Windows Do Not Disturb mode that typically hides notifications.  This addition gives you some flexibility that will allow urgent notifications to filter through.
  • A new “auto update” feature that gives you the option to upgrade your system to a newer version of Windows 11 at startup if your device is eligible
  • Fixes an issue that displays a non-closeable blank window when you hover over the search icon on the taskbar.
  • And fixed a bug that had prevented certain troubleshooting tools from opening.

All in all, it’s a solid update and well worth grabbing at your next convenience.

RDP Brute Force Attacks Blocked By Windows 11

A small but important feature was recently incorporated by the Windows 11 design team.  A new Account Lockout Policy enabled by default has been added.  This policy automatically locks user accounts (including Admin accounts) after ten failed sign-in attempts.

The account remains in a locked state for ten minutes, requiring users to wait that amount of time before they can try again.

The addition was made in a bid to prevent or at least minimize the risk of brute force attacks being made against systems. This is used in instances where different passwords are tried in rapid succession until an attacker gets a hit and is given some level of access on a target system.

It’s an excellent change because many human operated ransomware attacks rely on simple, brute force methods. Statistics gathered on the subject by the FBI indicate that between 70 to 80 percent of network breaches are because of brute force attacks.

The above describes the default settings, but Admins will have a great degree of flexibility in terms of deciding the exact policy.  The number of unsuccessful attempts before lockout can be varied. The lockout duration can be varied. The option to disable Admin accounts can be toggled on or off. Of course, the entire policy can be disabled if an Admin so desires.

Interestingly, Windows 10 has a similar lockout policy but it is not enabled by default, which is the important change here.

We regard this as another of those small but important changes that the Windows 11 team is making designed to make the new OS better, safer, and more secure than anything that Microsoft has released previously.

Kudos to the Microsoft engineers who are working tirelessly to ensure Windows 11 is a smashing success.  If the preview we’ve gotten to this point is any indication, it certainly will be!

New Android Malware Disables WiFi To Attempt Toll Fraud

There’s a new threat to be aware of if you own an android device.  Microsoft recently warned that their researchers had spotted a new toll fraud malware strain wreaking havoc in the Android ecosystem.

Toll fraud is a form of billing fraud. It is a scheme whereby bad actors attempt to trick unsuspecting victims into either calling or sending an SMS to a premium number.

In this case, however, the scheme doesn’t work over WiFi so it forces the device the user is on to connect to the mobile operator’s network.

What typically happens in a non-scam situation is that if a user wants to subscribe to paid content, they need to use WAP (Wireless Application Protocol) and they need to switch from WiFi to the mobile operator’s network.

Most of the time, the network operator will send a one-time password for the customer to confirm their choice.

The threat actors running this scam don’t do that.  The toll fraud malware makes the switch automatically and without informing the user.  In fact, it actively suppresses warnings that might alert the user to what’s going on.  The result is that the user winds up with a hefty bill for a service they didn’t even know they were signing up for.

This is accomplished via JavaScipt injection which is hardly new. Although in this case, it’s being implemented in a novel fashion and is designed to keep the whole operation as discreet as possible.

The following items happen completely under the radar:

  • Disabling the WiFi connection
  • Navigation to the subscription page and auto clicking the subscription button
  • Intercepting the one-time password in cases where one is used
  • Send the OTP code to the service provider as necessary
  • And cancelling SMS notifications

This is a tricky one to defend against, so be sure your employees are aware and on the lookout for mysterious charges on their accounts.