Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Windows 10 KB5011543 Update Released with Search Highlights Feature

Windows 10 KB5011543 Update Released with Search Highlights Feature

Microsoft has released the optional KB5011543 Preview cumulative update for Windows 10 20H2, Windows 10 21H1, and Windows 10 21H2.

This update includes numerous bug fixes and a new “Search highlights” feature for the Windows 10 Start Menu.

The KB5011543 cumulative update preview is part of Microsoft’s March 2022 monthly “C” update, allowing admins to test upcoming fixes to be released in the April 2022 Patch Tuesday.

Unlike Patch Tuesday updates, the “C” preview updates are optional and do not include any security updates. However, If you run a Windows Insider build, the preview update will be installed automatically.

Windows users can install this update by going into Settings, clicking on Windows Update, and manually performing a ‘Check for Updates.’

Also Read: Data Protection Act of Singapore: Validity in the Post-pandemic World

As this is an optional update, you will be asked whether you wish to install it by clicking on the ‘Download and install’ link, as shown in the image below.

Windows 10 KB5011543 cumulative update preview
Windows 10 KB5011543 cumulative update preview
Source: BleepingComputer

Windows 10 users can also manually download and install the KB5011543 preview update from the Microsoft Update Catalog.

What’s new in Windows 10 KB5011543

With this update, Microsoft is introducing a new “Search highlights” feature that displays articles about notable events related to the current day and the currently trending searches in Bing.

Also Read: National Cybersecurity Awareness Campaign of Singapore: Better Cyber Safe than Sorry

Consumer Search highlights feature
Consumer Search highlights feature
Source: Microsoft

“Search highlights will present notable and interesting moments of what’s special about each day—like holidays, anniversaries, and other educational moments in time both globally and in your region,” Microsoft explains in the KB5011543 release notes.

“To see more details at a glance, hover, click, or tap on the illustration in the search box.”

Instead of notable events for the day, enterprise customers will see information about the latest news from your organization, including suggested people and files.

Enterprise Search highlights feature
Enterprise Search highlights feature
Source: Microsoft

Microsoft says the ‘Search highlights’ feature will roll out to Windows 10 users over the next few weeks, with broad availability occurring in the coming months.

The good news is that if you are not interested in this new feature, you can disable it via Group Policies.

In addition to Search highlights, the Windows 10 KB5011543 cumulative update preview includes twenty-six other improvements or fixes, with the two highlighted ones below:

  • Updates an issue that prevents Android device users from signing in to some Microsoft applications, such as Microsoft Outlook or Microsoft Teams.
  • Updates an issue that causes the Back button of the credentials window, where you sign in, to become invisible in high contrast black mode.

After installing this update, Windows 10 20H2 will be updated to build 19042.1620, Windows 10 21H1 will be updated to build 19043.1620, and Windows 10 21H2 will be updated to build 19044.1620.

You can find a complete list of fixes in the KB5011543 support bulletin.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us