Security News
Microsoft has added a new group policy in Windows 10 20H2 that allows you to disable a new feature that customizes the taskbar based on what accounts or devices you have. In the Windows 10 Insider Build 20161, Microsoft introduced a new feature called "Programmable Taskbar" that customizes the Windows 10 taskbar when logging into an account for the first time.
To be fair, Microsoft did revise and upgrade the default password policy and introduced additional, granular fine-tuning options over the years, but for some enterprise environments that's still not enough, so Specops Password Policy to the rescue! For the purpose of this review, the installation was done on a server containing all necessary services: Specops Sentinel - a password filter that is installed on all domain controllers, and Specops Password Policy admin tools.
One policy expert says cybersecurity measures should be an expected item that comes with every purchase, like the safety measures in your car. TechRepublic's Karen Roby talked with Fred Cate of Indiana University about cybersecurity and the importance of cybersecurity policy in government.
Professor and cybersecurity policy expert says it should be something that is already in place with each purchase or subscription.
The Iran-linked state-sponsored threat group known as Charming Kitten was observed targeting potential attendees of two major international conferences, Microsoft reports. Recently observed attacks, Microsoft says, targeted over 100 high-profile individuals, potential attendees of two upcoming global policy conferences, namely the Munich Security Conference and the Think 20 Summit, which is held in Saudi Arabia.
The NSA has long sought agreements with technology companies under which they would build special access for the spy agency into their products, according to disclosures by former NSA contractor Edward Snowden and reporting by Reuters and others. These so-called back doors enable the NSA and other agencies to scan large amounts of traffic without a warrant.
Facebook has implemented a fresh security vulnerability disclosure policy this week - in an effort to explain how it decides when and how to roll out details on various bugs that its team finds in third-party software and open-source projects. If Facebook determines that disclosing a security vulnerability sooner "Serves to benefit the public or the potentially impacted people," it may pull the rip cord on disclosure: For instance, if a bug is being actively exploited in the wild.
Facebook is giving third-party application developers three weeks to respond to vulnerability reports and three months to patch bugs before public disclosure. As part of the responsible disclosure process, Facebook will make a reasonable effort to contact the impacted third-party and will provide them with the information required to understand the reported problem.
Styra now enables highly regulated industries to take advantage of cloud-native authorization policy
Styra announced that Styra Essentials now includes Long Term Support for Open Policy Agent, enabling companies in highly regulated industries to take advantage of cloud-native authorization policy. Highly regulated industries typically limit how often companies can update their software in order to reduce new risks.
In 1965, Gordon Moore published a short informal paper, Cramming more components onto integrated circuits. Based on not much more but these few data points and his knowledge of silicon chip development - he was head of R&D at Fairchild Semiconductors, the company that was to seed Silicon Valley - he said that for the next decade, component counts by area could double every year.