Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Microsoft Lists the Windows 10 Group Policies to Avoid

Microsoft Lists the Windows 10 Group Policies to Avoid

Microsoft released a list of twenty-five group policies that admins should not use in Windows 10 and Windows 11 as they do not provide optimal behavior or cause unexpected results.

Since Windows 10, version 1511, was released in November 2015, Microsoft has continued to evolve the operating system based on customer feedback, security improvements, new features, and general optimizations.

Also Read: 5 Workplace Tips: Protecting Information on Mobile Devices

However, this left behind a confusing mess of group policies that no longer work properly, cause unexpected behavior, or are superseded by new policies that provide a better performance and user experience.

Windows Senior Program Manager Aria Carley hinted in December warned admins that they should avoid using various group policies in Windows 10 and Windows 11.

Yesterday, Carley published an article on the Windows IT Pro Blog going into further detail about what policies should not be used, why admins shouldn’t use them, and what they have been replaced with.

“We have listened to your feedback and learned a lot about which experiences work and which don’t. We have also worked to evolve and simplify the controls needed to support these improved experiences, and identify which older policies have become irrelevant or replaced with a better option,” Carley explained in a new Windows IT Pro article.

Also Read: The Role of A DPO During Work From Home

“As a result, the Windows update policy set contains policies that no longer have any impact; that don’t work as described on devices running Windows 10, version 20H2 or later; or that work but not as well as the policies that were added to accomplish a similar experience in a much better way.”

This list is invaluable for Windows admins to review their existing group policy configurations and replace outdated policies with newer variants that provide more control and expected behavior.

Carly also explained that Microsoft made it easier to distinguish the deprecated policies that should no longer be used in Windows 11 with a new Legacy Policies folder under the Windows Update policies in the Group Policy Editor.

Legacy Policies folder in Windows 11
Legacy Policies folder in Windows 11

Admins can find the complete list of deprecated policies and suggested replacements in Microsoft’s article.

In addition to avoiding these policies, Microsoft also warned this week that admins would need to decide if they wish to use the Windows 10 or Windows 11 ADMX files on their Active Directory’s Central Store.

“So what to do if you have a mixed environment of both client operating systems? Well, fact is that you can only copy one set of ADMX files to your Active Directory’s Central Store. Depending on what your future plans are, you should decide which templates fit best,” explained Helmut Wagensonner, a Customer Engineer at Microsoft.

“If you plan to stay on Windows 10 for a while, you should choose the Windows 10 ADMX files. If you’re ready to upgrade to Windows 11 and this will become your dominating OS version (or it already is), you should copy the Windows 11 ADMX files to your Central Store.”

While admins need to select an OS-specific set of ADMX files for the central store, Wagensonner provided a method that admins can use to manage the policies for the other operating systems in their environment.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us