New Version Releases For iOS Devices

Apple has recently announced a new string of updates for their OS family including iOS, iPadOS 15.6, macOS 12.5, watchOS 8.7 and tvOS 15.6.

Bear in mind that the next version of all of these will be out in just a few months, so these updates are a bit light on features as compared to others we’ve seen from the tech giant.

Here’s a quick overview of what you’ll find in the operating systems in question:

  • For macOS, you’ll get an update to the TV app that allows you to pause, rewind, restart, and fast forward a live sports game. It also includes a bug fix for your Safari browser.
  • For iOS and iPad OS 15.6, you’ll get the same TV app upgrade described above and a handful of bug fixes for Settings, Safari, and Mail.
  • The watchOS 8.7 includes a raft of minor bug fixes and a couple of important security updates you won’t want to miss.
  • And the tvOS gets a slate of general performance and stability improvements.

All of this is in addition to the usual security updates that accompany updates like these. Of interest, Apple specifically did not specify which of the bug fixes they released were actively being exploited in the wild.

Note that if you have an Apple TV or an iWatch, those are almost certain to be set to automatically update.  If you’re using an iPad and your device doesn’t update automatically, just head to Settings, General, and Software Update to get the latest.

Finally, if you’re using a mac and it isn’t set up to get updates automatically, you can get the latest by heading to Apple Menu, System Preferences, and Software Update.

By the time you read this piece, all of the updates should be available for everyone, so install at your convenience.

Android And iOS Network Protection Added With Microsoft Defender

Recently, Microsoft added a new feature for Microsoft Defender for Endpoint (MDE) which has fans of the product cheering.

Once the new “Mobile Network Protection” feature is enabled on the iOS and Android devices you want to monitor, the security platform will provide the same robust protections and notifications that your other network devices currently enjoy.

The company had this to say about the recent addition:

“As the world continues to make sense of the digital transformation, networks are becoming increasingly complex and provide a unique avenue for nefarious activity if left unattended.

To combat this, Microsoft offers a mobile network protection feature in Defender for Endpoint that helps organizations identify, assess, and remediate endpoint weaknesses with the help of robust threat intelligence.”

This new feature is part of a larger, ongoing effort by Microsoft to expand Defender for Endpoint’s capabilities and provide an umbrella of protection that extends across multiple platforms.

Given the complexities of today’s network security environment, we’re thrilled to see tech giants like Microsoft taking bold steps to help simplify, and a cross platform security solution is seen by many as being the Holy Grail of the industry.  While it’s certainly true that Defender for Endpoint isn’t that yet, it’s clear that Microsoft is interested in seeing it become that.

Again, from Microsoft:

“With this new cross-platform coverage, threat and vulnerability management capabilities now support all major device platforms across the organization – spanning workstations, servers, and mobile devices.”

In addition to this new capability, the Redmond giant has also added a feature to MDE that allows admins to “contain” unmanaged Windows devices on their network if they are compromised, or even if there’s a suspicion that they might be.  This is in a bid to keep hackers from abusing those devices and moving laterally through corporate networks.

All of this is great news indeed and if you’re not yet taking advantage of Defender for Endpoint, we recommend giving it serious consideration.

Microsoft Releases Multiple New Features For Teams

Teams was “just another Microsoft application” before the pandemic.  Thanks to Covid-19 though, demand for video conferencing solutions shot through the roof, and suddenly Teams found its groove.

Microsoft had been gamely trying to bolster its popularity and the pandemic certainly helped. For more than two years, the Redmond giant has been pouring an increasing number of resources into polishing Teams and really making it shine.

Recently (May of this year), Microsoft made a significant update to Teams which introduced a whole raft of new features.  If it’s been a while since you’ve been on Teams, it’s well worth taking a bit of time to check out the latest features.

Until you get that chance, here’s a quick overview of what’s new:

May 2022 was the first time that the Teams app made an appearance on the Microsoft Store, which makes it easier and more convenient than ever for Windows 10 users to grab a copy and install.

Windows 11 users can download the Teams app for work and school accounts from the store. Note that Windows 11 users do not have access to personal accounts for Teams.  That’s because Windows 11 includes a built-in Teams chat app for individual consumers.

This has created a situation that Microsoft had hoped to avoid where there are now two different Teams apps.  It is uncertain at this point whether Microsoft will eventually combine the two or just live with the different variants.

In addition to easier availability, Microsoft added two new filters to improve video quality. Meeting organizers get a new “Together Mode” which places all meeting participant faces in the same virtual room (like an auditorium).  Just select the mode and choose a theme/scene.

For VDI users, there’s the new pop-out chat function and a new feature that allows users to give or take control, which allows other users to share content.

Teams has come a very long way in a relatively short amount of time.  Check out the latest it has to offer today!

Windows 11 May Release New Feature For Copying Information

If you’re a member of the Windows Insiders group, then you are likely already aware of this. If not, here’s something else to look forward to when Windows 11 is formally released.  Microsoft has been experimenting with a new “Suggested Actions” feature when you copy data onto your clipboard.

It all begins with Windows 11 build 22621 in the Beta channel and Build 25115 in the Dev channel. There you’ll see the new feature in action any time you copy something to your clipboard.  A bar will appear with one or more options, contextualized to the information you just copied.

For example, if you just copied a date in a sentence regarding a conference, you might get a bar that allows you to create an event for that data with a single click.  If you copy a phone number, the bar would populate with a button allowing you to place a call to that number with one click or tap and so on.

Currently, the feature is quite limited in its scope, and you only see a “Suggested Action” bar when copying certain types of data. If the feature catches on, it would be easy for Microsoft to expand the idea and potentially to expand it greatly.

At present, Microsoft is actively shopping for feedback about the new feature in the Feedback Hub under Desktop Environment > Suggested action on copy.  If enough people respond favorably to the new feature, it’s almost certain that Microsoft will keep it. If enough people write in with suggestions on what other types of data they’d like to see incorporated into the new system, those will most likely be added.

It’s a small thing but this is one way that the user base can help mold the shape and direction of Windows 11 and we’re very pleased to see it.  Kudos to Microsoft.

New Method Hides Malware In Windows Event Logs

At least one group of hackers has learned a new trick you need to be aware of.  Security researchers at Kapersky Lab have discovered a malicious campaign-in-progress that is using event logs to store malware. That is a technique that has not been seen or documented until now.

This new methodology is designed for maximum stealth, allowing the threat actor to plant fileless malware in the target device’s file system.

The dropper used in this case makes a copy of the legitimate OS error handling file called “WerFault.exe.”  This is placed in C:WindowsTasks, and then it drops an encrypted binary resource to the wer.dll in the same location, which is used for Windows Error Reporting.

DLL hijacking is something that has been seen before.  It is a move that allows hackers to exploit a legitimate program that isn’t designed with many checks, which allows malicious code to be loaded into memory.

Denis Legezo is the lead security researcher at Kaspersky. Legezo notes that the loader itself is harmless, but the hackers have hidden shellcodes inside the Windows event logs, and that’s what allows it all to function.

Legezo’s team traced the attack back to its origins in September of 2021 when the victim was tricked into downloading a RAR file from the file sharing service File.io.

It’s a scary piece of work. Based on an analysis of the code, it seems clear that the threat actor behind this new technique is highly advanced.

The fear is that the details surrounding this new method will be widely shared on the Dark Web. This would allow other, less technically proficient threat actors to copy it. Given how difficult to detect the method is, it’s likely to become incredibly popular very quickly.

All that to say, if you’re an IT Security Professional, your life is probably about to get a whole lot harder unfortunately.