Update Now If You Run This WordPress Plugin

Millions of people around the world have leveraged the awesome power of WordPress to build their sites.  Whether for personal or business use, WordPress has the flexibility and functionality to create just about any type of site you can dream of.

A large part of this flexibility comes from the power of plugins, but that’s the problem.  With thousands of plugins available, there are lots of opportunities for hackers.

Recently, the authors of the Elementor WordPress plugin released an update (version 3.6.3) which addresses a critical security flaw that allowed unauthorized users to execute code remotely.  The issue put nearly half a million websites at risk, so the company moved quickly to address it.

Elementor’s user base has been quick to embrace the security patch with about a million of the plugin’s users having already updated.  Unfortunately, that still leaves about five hundred thousand users who are vulnerable.

If you have incorporated Elementor into your website’s design and functionality, check to see what version you’re running.  If you’re running anything before 3.6.3 then your site is at risk, and you should update as soon as possible.

WordPress manages their sprawling global empire with surprising efficiency, and carefully tracks security threats introduced by plugin security flaws.  Kudos to both WordPress and the development team at Elementor for finding and acknowledging the issue, then moving quickly to make sure it was resolved.

In our view this is model behavior that companies in any industry can learn from.  There was a lot of transparency here right from the start.  Everyone involved with and responsible for the software was responsive and took fast action, making the fix available quickly.

Kudos all around.  This is how it should be done!

Microsoft Edge Gets Overall Performance Boost

If you rely on Microsoft’s Edge browser to surf the web, you’re in luck.  The Redmond Giant has recently made some modifications to the browser’s “sleeping tabs” feature, which improves its overall performance and responsiveness.

The Sleeping Tabs feature began rolling out for edge users running Beta 88 back in December of 2020.

It had the impact of dramatically reducing CPU and memory usage.  This latest change rolling out in Edge 100 will enable pages that are sharing a browsing instance with another page to go to sleep.

It may not sound like it should be very significant. However, the company’s own tests indicate that roughly 8 percent more tabs will be able to put to sleep in this manner which will save you more resources with each additional sleeping tab.

How much more?  Well, that’s an excellent question.  Based on Microsoft’s extensive research into the matter, a sleeping tab saves an average of 85 percent of its normal memory usage and 95 percent of its normal CPU usage. So by idling/putting to sleep as may tabs as possible, the Edge browser winds up saving you incredible amounts of processing power you can use for other things.

If you want to see just how much you’re saving by using the feature, you can simply click “Performance” under the top right menu or enable the “Performance” button to the Microsoft Edge Toolbar. That would give you a quick read out on your savings quickly.

By default, Edge “puts a tab to sleep” after two hours of inactivity but if you like you can change that default time under the browser’s settings

This is a small but significant change.  Speed is life in business and where tech is concerned, speed comes down to making the most efficient use you can of your PC’s resources.  The latest changes to Edge have a role to play in that.  Kudos to Microsoft for a very interesting and very good change indeed.

Windows 11 Will Soon Get New Security Features

If you’re a member of the Windows Insiders group, you may already be aware of this. If you missed the company’s announcement be on the lookout for some new security improvements in upcoming releases.

Microsoft has been playing an increasingly active role in countering a wide range of cybersecurity threats and their upcoming security enhancements for Windows 11 are a part of that broader story.

One of the first changes you’ll see is enhanced phishing protection, which will help guard against phishing attacks. That will work in tandem with Microsoft Defender SmartScreen which is a cloud-based anti-phishing and anti-malware service offered by the company.

With SmartScreen integrated into the new OS, Windows 11 users will be warned when entering their login credentials into websites that appear to be hacked or are in any way suspect.

SmartScreen is very good at what it does.  Last year according to Microsoft statistics the service blocked more than 25 billion Azure Active Directory brute force attacks and intercepted more than 35 billion phishing emails. So this is exceptional protection indeed.

In addition to that, a new Personal Data Encryption is planned for Windows 11 which will protect users’ files and data when they’re not signed into the device. It does this by blocking access until they authenticate via Windows Hello.  It’s a small change, but a vitally important one.

Finally, the company is also introducing a raft of new Enterprise Level security improvements that will include Smart App Control, which checks apps against a core features profile and model and only allows them to run if they are deemed safe.

Also on the Enterprise front, Microsoft’s engineers have been busy improving the security of user accounts, devices, and apps, including a new feature called Config Lock. It locks security settings and will auto-revert to their default level if end-users or attackers attempt to modify them.

These are excellent changes all and Windows 11 is really beginning to take shape now.  We love it and we’re pretty sure you will too!

 Critical Security Issues Might Affect Many HP Printers

Do you have an HP LaserJet Pro, a Pagewide Pro, an OfficeJet, Enterprise, Large Format, or DeskJet printer at your home or in your office?

If so, then be aware that your machine is likely vulnerable to at least one of four security vulnerabilities rated as critical.

The first of these is a buffer overflow flaw that could lead to remote code execution.  Tracked as CVE-2022-3942, this issue was originally reported by Trend Micro’s Zero Day Initiative team.

The other vulnerabilities to be aware of are tracked as follows:

  • CVE-2022-24291
  • CVE-2022-24292
  • And CVE-2022-24293

All also reported by Trend Micro’s Zero Day Initiative Team.

Although the team that discovered the flaws haven’t provided many details about them, the good news is that HP has already released a security patch for the firmware of all the impacted printers.  Just head to HP’s driver download portal, select the make and model of your printer, and grab the appropriate firmware update for your machine and you’ll be all set.

All the issues mentioned here are as serious as they get.  All will allow an attacker to gain a foothold inside your home or office network and execute code at will.  If they do that, you can bet that it won’t be to your benefit so it pays to update your firmware as quickly as possible to mitigate your risk.

Kudos to the researchers at Trend for spotting these vulnerabilities, and to HP for moving quickly and decisively to protect their vulnerable customers.  This could have played out very differently given how many makes and models of HP printers were impacted by this quartet of security flaws.

Thanks to the company’s quick action though it seems that much of the potential impact has been blunted at least for those who move quickly to update their firmware.  That’s how it’s done.

One Click Default Browser Choice Coming To Windows 11

One of the latest revelations to come from the Windows 11 development team is that Microsoft is working on streamlining the process of setting a default web browser for Windows 11 users.

The new paradigm under development will allow the selection to be made with a single click!

The new change was rolled out on March 28th as part of the company’s “C Week” Windows 11 update preview. The plan is to make the new option available to all Windows 11 insiders as of the next Patch Tuesday update on April 12th.

Microsoft has been aggressive in its efforts to force Windows 11 users to stick with their Edge browser by default. A big part of how they’ve been doing that has been to make the process of switching away from Edge a cumbersome, multi-step process, That has been quite frankly, annoying.

At the end of 2021 however, the company finally decided to change that. No doubt after legions of Windows 11 Insiders complained loudly about the issue and finally we’re beginning to see those changes in action.

If you’re currently using Windows 11 and you don’t want to wait, you can manually download the KB5011563 build preview.  Once it is installed go to “Default App” and you can select your default browser with a single click like Windows 10 users can do currently.

We totally understand why Microsoft wants everybody to use their Edge browser.  Unfortunately, if that’s what they really want then the solution is to make the Edge browser good enough and compelling enough that users will want to voluntarily switch to it.  By forcing the issue, Microsoft is hurting their own case and driving people away from Edge.

It seems that the company is finally on that page, and that’s great news for everyone.