Security News

Microsoft halts Windows 365 trials after running out of servers
2021-08-04 00:06

Microsoft has suspended free trials of their newly launched Windows 365 Cloud PC service after running out of available servers. Yesterday, Microsoft launched their Windows 365 cloud-based virtual desktop experience that allows the enterprise to deploy Windows 10 Cloud PCs on the cloud.

Windows 11's October 2021 release date hinted in support docs
2021-08-03 15:55

A planned October 2021 release date for Windows 11 has been accidentally leaked in support documents from both Microsoft and Intel. Support documents released over the past two months from Microsoft and Intel have revealed that the plan is to release Windows 11 in October, or at the latest, in November this year.

Windows 10 to automatically block potentially unwanted apps
2021-08-02 20:39

Microsoft Defender and Microsoft Edge on Windows 10 will automatically block potentially unwanted applications by default starting this month. Starting with the Windows 10 2004, the May 2020 update, Microsoft added a new 'Potentially unwanted app blocking' setting in Windows security that causes Microsoft Defender to block these types of applications.

Microsoft's Windows 365 Cloud PC service is live - Costs from $24 to $162
2021-08-02 18:10

Microsoft's Windows 365 Cloud PC service is now generally available, allowing businesses to deploy Windows 10 desktops in the cloud for prices ranging between $24 and $162 per device. At the Inspire 2021 conference, Microsoft revealed their new Windows 365 cloud-based virtual desktop experience that allows businesses to deploy Windows 10 Cloud PCs, with Windows 11 later, on the cloud.

Windows PetitPotam attacks can be blocked using new method
2021-08-02 16:10

Security researchers have devised a way to block the recently disclosed PetitPotam attack vector that allows hackers to take control of a Windows domain controller easily. Last month, security researcher GILLES Lionel disclosed a new method called PetitPotam that forces a Windows machine, including a Windows domain controller, to authenticate against a threat actor's malicious NTLM relay server using the Microsoft Encrypting File System Remote Protocol.

Windows 11 future updates: Here's everything you need to know
2021-08-01 21:17

In a support document, Microsoft confirmed that Windows 11 will get all updates currently offered to Windows 10, including Patch Tuesday, optional preview, OOB, and more. There will be one change to the update cadence: Windows 11 will be updated once a year with new features, and that feature update will be released in the second half of the year.

Windows 11 stock photo leaks upcoming Microsoft Paint redesign
2021-08-01 15:56

An official stock photo of Windows 11 has accidentally leaked the upcoming redesign of the Microsoft Paint application. Microsoft Paint was introduced with the first release of Windows in 1985, and while it is not the most advanced tool, it has become a fixture of the operating system.

Registry Explorer is the registry editor every Windows user needs
2021-08-01 15:12

Last week, a new open-source Registry Editor was released that puts Windows Regedit software to shame by supporting a host of advanced features, making editing the Registry easier than ever. If you are a Windows administrator or power user, then you have likely made changes to the Registry at one point using Windows built-in Registry Editor to fix a bug or tweak a configuration setting.

Remote print server gives anyone Windows admin privileges on a PC
2021-07-31 18:23

A researcher has created a remote print server allowing any Windows user with limited privileges to gain complete control over a device simply by installing a print driver. In June, a security researcher accidentally revealed a zero-day Windows print spooler vulnerability known as PrintNightmare that allowed remote code execution and elevation of privileges.

Public print server gives anyone Windows admin privileges
2021-07-31 18:23

A researcher has created a remote print server allowing any Windows user with limited privileges to gain complete control over a device simply by installing a print driver. In June, a security researcher accidentally revealed a zero-day Windows print spooler vulnerability known as PrintNightmare that allowed remote code execution and elevation of privileges.