Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Windows 11 KB5008353 Cumulative Update Preview Released

Windows 11 KB5008353 Cumulative Update Preview Released

Microsoft has released the optional KB5008353 Preview cumulative update for Windows 11 with 39 fixes or improvements.

This Windows 11 cumulative update is part of Microsoft’s January 2022 monthly “C” update, allowing users to test upcoming fixes in the February 2022 Patch Tuesday.

Unlike Patch Tuesday updates, optional preview updates do not contain security updates and only include bug fixes and performance improvements.

Also Read: What Legislation Exists in Singapore Regarding Data Protection and Security?

Windows users can install this update by going into Settings, clicking on Windows Update, and selecting ‘Check for Updates.’ As this is an optional update, you will be prompted to click on the download and install button before Windows 11 will install the update.

Windows Update offering the KB5008353 update
Windows Update offering the KB5008353 update

Windows 11 users can also download and manually install the KB5008353 update from the Microsoft Update Catalog.

What’s new in Windows 11 KB5008353

After installing the KB5008353 update, Windows 11 will change its build number to 22000.469.

The Windows 11 KB5008353 cumulative update preview includes 39 improvements or fixes, with the 12 highlighted ones listed below:

  • Updates an issue that causes the audio service to stop responding on some devices that support hardware-accelerated Bluetooth audio.
  • Updates an issue that affects icons for apps when the apps are not running. On the taskbar, these icons might display as active as if the apps are running.
  • Adds a new Your Microsoft Account page to the Accounts category in Windows Settings for Home and Professional editions.
  • Updates an issue that incorrectly shows the volume icon in the taskbar as muted.
  • Updates an issue that causes a device to stop working when it’s connected to multiple displays.
  • Updates an issue that affects the auto-hide feature of the taskbar. The taskbar might not reliably appear when you hover over the primary or secondary display.
  • Updates an issue that might prevent icons from appearing on the taskbar of a secondary display.
  • Improves auto brightness to provide a better response under low light conditions on all the supported systems.
  • Updates daylight savings time to start in February 2022 instead of March 2022 in Jordan.
  • Adds the HelpWith feature, which uses Microsoft Bing technologies to suggest Help topics that are relevant for each Settings page. 
  • Updates an issue that displays outdated battery percentages for connected Bluetooth devices on the Bluetooth and other devices page in Settings.
  • Updates a known issue that might prevent some image editing programs from rendering colors correctly on certain high dynamic range (HDR) displays. This frequently affects white colors that might display in bright yellow or other colors.

This update also includes the fixes for domain controller reboots and L2TP VPN connection issues caused by the January 2022 updates.

Also Read: Advisory Guidelines on Key Concepts in the PDPA: 23 Chapters

Microsoft says that there is only one known issue in this update, where Microsoft Outlook search may not show recent emails.

“Recent emails might not appear in the search results of the Microsoft Outlook desktop app. This issue is related to emails that have been stored locally in a PST or OST files,” explains the KB5008353 release notes.

“It might affect POP and IMAP accounts, as well as accounts hosted on Microsoft Exchange and Microsoft 365. If the default search in the Microsoft Outlook app is set to server search, the issue will only affect the advanced search.”

To mitigate this issue, Microsoft recommends users disable Windows Desktop search, which will force Microsoft Outlook to use its built-in search feature.

You can find a complete list of improvements and fixes in the KB5008353 support bulletin.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us