Frame-14

Privacy Ninja

        • DATA PROTECTION

        • Email Spoofing Prevention
        • Check if your organization email is vulnerable to hackers and put a stop to it. Receive your free test today!
        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • AntiHACK Phone
        • Boost your smartphone’s security with enterprise-level encryption, designed by digital forensics and counterintelligence experts, guaranteeing absolute privacy for you and up to 31 others, plus a guest user, through exclusive access.

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$3,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Secure your digital frontiers with our API penetration testing service, meticulously designed to identify and fortify vulnerabilities, ensuring robust protection against cyber threats.

        • Network Penetration Testing
        • Strengthen your network’s defenses with our comprehensive penetration testing service, tailored to uncover and seal security gaps, safeguarding your infrastructure from cyber attacks.

        • Mobile Penetration Testing
        • Strengthen your network’s defenses with our comprehensive penetration testing service, tailored to uncover and seal security gaps, safeguarding your infrastructure from cyber attacks.

        • Web Penetration Testing
        • Fortify your web presence with our specialized web penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats.

        • RAPID DIGITALISATION

        • OTHERS

Windows 10 2009 Is Almost Here, Released To Enterprise For Testing

Windows 10 2009 Is Almost Here, Released To Enterprise For Testing

Windows 10

The Windows 10 2009 feature update, also known as Windows 10 20H2, is almost ready, and Microsoft has released the latest version to the enterprise for testing via the Windows Server Update Service (WSUS).

Like Windows 10 1909, Windows 10 20H2 is being released as a full update and as an “enablement package” that turns on features laying dormant in Windows 10 2004.

This installation method allows for a very easy and fast update process that requires a minimal install and little bandwidth.

It also means that future cumulative updates released for Windows 10 2004 will also apply to Windows 10 2009 as they share the same codebase with minimal differences.

For the enterprise who would like to start testing this build, Microsoft has enabled Windows 10 20H2 in WSUS as both a full feature update or an enablement package.

“If you are managing updates with WSUS, you will have the option of taking a full feature update to 20H2 or testing out the enablement package path. As with any other validation done on pre-release updates published to WSUS, you will need to first ensure that you have synced the “Windows Insider Preview” category,” Microsoft announced today.

Once you have synced this category in WSUS, you will see options to install the full Windows 10 20H2 Insider build or to download and install the enablement package.

Also read: Privacy policy template important tips for your business

WSUS
Source: Microsoft

Microsoft has also made Windows 10 2009 ISOs available for download.

Unlike Windows 10 2004 (May 2020 Update), which was a large update with many new features, Windows 10 2009 is more like a service pack.

With that said, some new features are coming with this release.

These features include the long-awaited theme-aware Start Menu, the new Microsoft Edge, new modern device management, a new Alt+Tab experience, and more.

Upcoming theme-aware Start Menu
Upcoming theme-aware Start Menu

For more information about the new features coming in Windows 10 2009 (20H2), you can read our dedicated ‘What’s new in Windows 10 20H2, arriving later this year‘ article.

Also read: 12 brief explanation about the benefits of data protection for business success

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us