Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Microsoft Brings Back January 2022 Windows Server Updates

Microsoft Brings Back January 2022 Windows Server Updates

The January 2022 Windows Server cumulative updates are once again available via Windows Update after being pulled yesterday without an official reason from Microsoft.

On Tuesday, Microsoft released the January 2022 Patch Tuesday cumulative updates, with the KB5009624 update for Windows Server 2012 R2, KB5009557 for Windows Server 2019, and KB5009555 for Windows Server 2022.

After Windows admins installed the updates, some found that it caused their Windows Servers to go into boot loops, ReFS volumes to become inaccessible, and Hyper-V not to start.

After the numerous problems, Windows admins told BleepingComputer, and our own tests showed, Windows Update no longer offered the new Windows Server updates. However, they were still available via WSUS and through the Microsoft Catalog.

Also Read: Digital Transformation – Do Or Die in 2020

Windows Server 2019 not offered the January 2022 update
Windows Server 2019 not offered the January 2022 update

When we asked Microsoft why they pulled the updates from Windows Update, we were only told that “Microsoft is aware and investigating the issue.”

Starting today, the Windows Server updates are available via Windows Update once again without any reason from Microsoft why they initially pulled them.

Windows Server updates back in Windows Update
Windows Server updates back in Windows Update

Microsoft has also officially confirmed the boot loop and Hyper-V problems as “known issues” in the Windows message center.

Also Read: Free 8 Steps Checklist for Companies to Prevent Data Breach

“After installing KB5009557 on domain controllers (DCs), affected versions of Windows Servers might restart unexpectedly,” explains a new known issue regarding the domain controller reboots.

“Note: On Windows Server 2016 and later, you are more likely to be affected when DCs are using Shadow Principals in Enhanced Security Admin Environment (ESAE) or environments with Privileged Identity Management (PIM).”

For Windows Server 2012 R2, Microsoft also created a new known issue for the Hyper-V problems, stating it is affecting devices using UEFI.

Microsoft says they are investigating both issues and will release a fix in a future update.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us