Back to Top

Tech, Web, Cloud & Cabling Services

Category: News

American Red Cross – Mobile Apps

Untitled

September is National Preparedness Month sponsored by the Federal Emergency Management Agency in the US Department of Homeland Security.  American Red Cross now offers Mobile Apps that include a Volunteer App, First Aid App, Shelter Finder App and multiple natural disaster Apps.  Prepare your company and family for emergency situations using ‘Make a Plan’ feature in each App.

vaVolunteer App

Team Red Cross wants you! Join Team Red Cross to help provide care and comfort to your local community when the unthinkable occurs. Team Red Cross is looking for people with various backgrounds, talents, and skill levels. Make a difference, support your community and join Team Red Cross!

taTornado App

Get your family and home ready for a tornado with the official Tornado App from the American Red Cross. The Tornado app puts everything you need to know prepare for a tornado – and all that comes with it – in the palm of your hand.

haHurricane App 

Monitor conditions in your area or throughout the storm track, prepare your family and home, find help and let others know you are safe even if the power is out – a must have for anyone who lives in an area where a hurricane may strike or has loved ones who do. 

sfaShelter Finder App 

The Red Cross Shelter Finder is available in the iTunes store and works on iOS devices. The Shelter Finder displays open Red Cross shelters and their current population on an easy to use map interface.

faaFirst Aid App

The official American Red Cross First Aid app puts expert advice for everyday emergencies in your hand. The official American Red Cross First Aid app offers videos, interactive quizzes and simple step-by-step advice it’s never been easier to know first aid. 

eaEarthquake App 

Be ready for an earthquake with Earthquake by American Red Cross. Get notified when an earthquake occurs, prepare your family and home, find help and let others know you are safe even if the power is out – a must have for anyone who lives in an earthquake-prone area or has loved ones who do.

wfaWildfire App 

Be ready for wildfires with the official Red Cross wildfire app. Blaze Warnings, Blaze Alerts” and Blaze Path Tracker are tools included with the Wildfire App. You can also let loved ones know that you are safe even if the power is out and learn what steps you should take to prepare your family, home and pets – all from the palm of your hand.

Download these Apps:  Android and Apple

Microsoft hints at September release of Windows 10’s next feature upgrade

Based on the current progress for Windows 10 version 1903, due to arrive next spring, it now looks like the fall update for the OS will arrive around Sept. 10 or Sept. 24.

Microsoft last week released the first preview of what will become Windows 10 version 1903, the opening feature upgrade of next year, slated to ship in the spring.

The debut of what Microsoft calls the “Skip Ahead” build for Windows 10 1903 also hints that the release of this fall’s upgrade, aka 1809, will take place in September. If so, it would be the first time since late-2015 that the actual delivery date matched the numerical label.

On July 25, Microsoft forked the 1809 preview of Windows 10 – as it’s done before when a feature upgrade approaches – so developers could continue to deliver betas for that build while also beginning to work on the next-in-line, 1903. (Microsoft uses a yymm labeling system to mark its Windows 10 feature upgrades; 1809 should indicate a September 2018 release, while 1903 would be a March 2019 release.)

When it forks preview code, Microsoft provides the even-further-in-the-future build, in this case, 1903, to Windows Insider participants who earlier volunteered for Skip Ahead. As the current feature upgrade gets close to release, Microsoft switches Skip Ahead users to the following upgrade, so that engineers can start collecting feedback on that version even as they keep polishing the one set to launch soon. The bulk of Insiders remain on the latter.

Think of the Skip Ahead debut as a warning bell, like the one rung at track meets when racers start the final lap: When Microsoft begins to ship Skip Ahead code, it’s close to wrapping up the impending feature upgrade.

In 2017, as Windows 10 1709 (aka “Fall Creators Update”) neared completion, Microsoft first forked the preview code and distributed a different build to Skip Aheaders on Aug. 31. Windows 10 1709 began its release cycle on Oct. 17, or 47 days later. With this year’s version 1803, Skip Ahead debuted Feb. 14, or 75 days before the April 30 release of that upgrade.

(Windows 10 1803’s original launch date, reportedly April 10 – which was one of two dates Computerworld had forecast in February – was postponed by 20 days after a deal-breaking bug was uncovered at nearly the last minute.)

For one estimate of the release date for Windows 10 1809, Computerworld added 47 days to July 25, arriving at Sept. 10. A second estimate was generated by adding 61 days – the average of the two previous Skip Ahead triggers – to July 25, resulting in a Sept. 24 rollout.

Because the last three feature upgrades launched on either a Monday or Tuesday – April 11, 2017 for version 1703; Oct. 17, 2017 for 1709; April 30, 2018 for 1803 – Sept. 10 or 11 would be the most likely release dates for 1809, absent a show-stopping problem like the bug before 1803’s launch. Computerworld’s alternate forecast would be September 24 or 25, also a Monday/Tuesday combination, because it would match the previous upgrades’ average time-between-Skip-Ahead-and-release.

If Microsoft does release Windows 10 1809 in September, it would be the first time since November 2015 that the company has matched delivery date and the upgrade’s label. Version 1511 debuted Nov. 10, 2015. The four subsequent upgrades, 1607, 1703, 1709 and 1803, all missed their release months by between 2 and 30 days. (Version 1607 came the nearest, releasing Aug. 2, 2016.)

Although Microsoft has never expressly tied itself to March and September release months – in a support document, it gives itself wiggle room by stating that feature upgrades will be released “twice per year, around March and September [emphasis added]” – the disconnect between release and numerical designation has always seemed odd.

Issuing feature upgrades during the appointed months would be a sign that Microsoft has gotten a better handle on the rapid development tempo it has at times struggled with executing. It would also be a step toward a more predictable schedule, which was the point of the pledge it made over a year ago to issue a pair of feature upgrades annually.

Chrome is marking all HTTP sites as ‘not secure’

Google sends a nudge toward the unencrypted web

Starting in July, Google Chrome marked all HTTP sites as “not secure,” according to a blog post published today by Chrome security product manager Emily Schechter. Chrome currently displays a neutral information icon, but starting with version 68, the browser is warning users with an extra notification in the address bar. Chrome currently marks HTTPS-encrypted sites with a green lock icon and “Secure” sign.

Google has been nudging users away from unencrypted sites for years, but this is the most forceful nudge yet. Google search began down-ranking unencrypted sites in 2015, and the following year, the Chrome team instituted a similar warning for unencrypted password fields.

The Chrome team said the announcement was mostly brought on by increased HTTPS adoption. Eighty-one of the top 100 sites on the web default to HTTPS, and a strong majority of Chrome traffic is already encrypted. “Based on the awesome rate that sites have been migrating to HTTPS and the strong trajectory through this year,” Schechter said, “we think that in July the balance was tipped enough so that we can mark all HTTP sites.”

HTTPS encryption protects the channel between your browser and the website you’re visiting, ensuring no one in the middle can tamper with the traffic or spy on what you’re doing. Without that encryption, someone with access to your router or ISP could intercept information sent to websites or inject malware into otherwise legitimate pages.

HTTPS has also become much easier to implement through automated services like Let’s Encrypt, giving sites even less of an excuse not to adopt it. As part of the same post, Google pointed to its own Lighthouse tool, which includes tools for migrating a website to HTTPS.

 

Here’s what you need to know about South Jersey’s newest area code


“A New South Jersey area code is being introduced to the (609) area code region and it will affect dialing procedures”, Julia Marnin, Cherry Hill Courier-Post

The new area code (640) is being introduced to the (609) area code region in South Jersey and it will affect how local residents dial calls.

The new dialing procedures will be in effect on August 18th.

New phone lines will begin to be issued the area code (640) on September 17th.

Important: Internet Explorer Vulnerability

IEIMPORTANT INFORMATION: US-CERT and UK security agencies warn users to stop using Internet Explorer because of the severity in this security hole that has been used in “limited, targeted attacks”.

United States Computer Emergency Readiness Team released an alert on April 28, 2014 regarding vulnerabilities in Microsoft’s Internet Explorer.  Internet Explorer versions 6 through 11 are susceptible to be victims of attacks to exploit the Remote Code Execution Vulnerability.

US-CERT Vulnerability Note VU#22292

Microsoft Security Advisory 2963983

Workarounds:

Basic protection includes the installation of Anti-malware software, enabling a Firewall and applying all Windows/Microsoft updates.  In addition to basic protection, we recommend taking extra preventative steps listed below.  It is not necessary to apply all of the following workarounds, apply one to help protect your system and data.

Enable Enhanced Protection Mode

    1. Open IE 10 or IE 11.
    2. Click the Tools menu and select Internet Options.
    3. In the Internet Options window, click the Advanced tab.
    4. Scroll down the list of options until you see the Security section, click the checkbox to Enable Enhanced Protected Mode.  For IE 11 in a 64-bit version of Windows, you also need to click the checkbox to “Enable 64-bit processes for Enhanced Protected Mode”.
    5. Restart IE to force the new settings.

Change Access Control List and unregister VGX.DLL:

32-Bit Systems:

      1. Open elevated Command Prompt (Run as Administrator)
      2. Run the following command:
        “%SystemRoot%\System32\regsvr32.exe” -u “%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll”
      3. Click OK to close Dialog Box confirming un-registration has succeeded.

64-Bit Systems:

      1. Open elevated Command Prompt (Run as Administrator)
      2. Run the following command(s) separately:
        “%SystemRoot%\System32\regsvr32.exe” -u “%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll” “%SystemRoot%\System32\regsvr32.exe” -u “%CommonProgramFiles(x86)%\Microsoft Shared\VGX\vgx.dll”
      3. Click OK to close Dialog Box confirming un-registration has succeeded.

Windows XP and all other users.

For all user(s) that cannot follow recommendations from Microsoft are urged to use a different web browser.  For secure download(s) of Google Chrome or Mozilla Firefox, please follow the links provided.

For assistance with Changing IE Settings or Install a new Browser

 please contact us 856-745-9990 or click here.

 

What’s new in search in Office 365

SharePoint now serves up search results personalized to your previous activity and permissions.

In SharePoint Online and on office.com, search is personal, and the search results are even easier to explore. Another user will see different results than you, even when you both search for the same words.

You’ll only see results that you already have access to, and other users can’t find your private documents.

Even before you start typing, you’ll see results based on your previous activity in Office 365. The results update as you start typing.

If these results aren’t what you’re looking for, click the link to see more results or press Enter to open the search results page and see and explore all the results. Here’s an example of search results from SharePoint:

Explore the search results to see more details about the people and files you’ve found, or refine your search to get other results. Here’s an expert tip to quickly see more, or less, details of a result – you can actually click anywhere in the empty space of the result.

You can navigate to locations that you want to explore further and, if you’ve searched in SharePoint Online, you can change where the results come from. For example, if you searched from a site, but really meant to search all of SharePoint, then you’re just one click away. Or, if the site you searched from is associated with another site, but you want to search all the associated sites.

When you exit a search results page, you return to the page where you started your search.

Dictate By Microsoft Lets You Type With Your Voice

Dictate with your voice in Office

This feature is available to Office 365 Subscribers only.

 

Dictate in Word or PowerPoint

1) Turn on your microphone and make sure it works. Troubleshoot microphone settings

2) In Word 2016 or PowerPoint 2016, select Home > Dictate.

3) Wait for the icon to turn red.

4) Start talking. As you talk, text appears in your document or slide.

5) Speak clearly and conversationally. Insert punctuation by saying the name of the punctuation mark you want to add.

6) If you make a mistake while dictating, move your cursor to the mistake and fix it with your keyboard. No need to turn off the microphone.

7) When finished, select Dictate again to stop typing.

 

Dictate in Outlook

1) Turn on your microphone and make sure it works. Troubleshoot microphone settings

2) Open a new email message and select Message > Dictate.

3) Wait for the icon to turn red.

4) Start talking. As you talk, text appears in your email message.

5) Speak clearly and conversationally. Insert punctuation, by saying the name of the punctuation mark you want to add.

6) If you make a mistake while dictating, move your cursor to the mistake and fix it with your keyboard. No need to turn off the microphone.

7) When finished, select Dictate again to stop typing.

 

Troubleshooting

I don’t see Dictate, or it’s not working

If Dictate isn’t working, make sure you’re connected to the Internet.

You can enable or disable Dictate by going to File > Options and look for Office intelligent services on the General tab.

 

Important information about Dictate

Dictate is one of the Office Intelligent Services, bringing the power of the cloud to Office apps to help save you time and produce better results.

Your speech utterances will be sent to Microsoft to provide you with this service, and may also be used to improve speech recognition services. For more information see, What are Intelligent Services?

Office Dictate is not HIPAA (Health Insurance Portability and Accountability Act) compliant.

Windows 10 Pro is a dead end for the enterprise, Gartner says

Recent changes by Microsoft to the Windows 10 support schedule underline why Windows 10 Pro is an ill fit for most companies.

Windows 10 Pro is a dead end for enterprises, a prominent Gartner analyst has argued.

“[We] predict that Microsoft will continue positioning Windows [10] Pro as a release that is not appropriate for enterprises by reducing … support and limiting access to enterprise management features,” Stephen Kleynhans, a research vice president at Gartner and one of the research firm’s resident Windows experts, said in a report he co-authored.

Microsoft’s Windows 10 Pro occupies the middle ground between the consumer-grade Home and the corporate-level Enterprise in features, functionality and price. Because Enterprise versions of Windows have never been available to computer makers, Pro – sometimes, as in Windows 7, tagged Professional instead – has been the most popular pre-installed OS on new business PCs. (Corporations typically re-image new personal computers with Enterprise upon receipt of the devices.)

But although Pro or Professional has a long history in business settings, Microsoft has made numerous decisions in its Windows 10 migration campaign to separate Pro and Enterprise even more, pushing them apart. In Kleynhans’ view, the gap has become unbridgeable.

The last straw was Microsoft’s on-the-fly changes to Windows 10 support.

Last year, the Redmond, Wash. developer announced a six-month support extension for Windows 10 1511, the November 2015 feature upgrade, “to help some early enterprise adopters that are still finishing their transition to Windows as a service.” In February, Microsoft added versions 1609, 1703 and 1709 – released in mid-2016, and in April and October of 2017, respectively – to the extended support list, giving each 24 months of support, not the usual 18.

“Some customers have requested an extension to the standard 18 months of support for Windows 10 releases,” a Microsoft executive said at the time.

There was a catch: Only Windows 10 Enterprise (and Windows 10 Education, a similar version for public and private school districts and universities) qualified for the extra six months of support. Users running Windows 10 Pro were still required to upgrade to a successor SKU (stock-keeping unit) within 18 months to continue receiving security patches and other bug fixes.

Windows 10 Enterprise 1709, for example, and its free “supplemental servicing,” will exhaust support in October 2019. But Windows 10 Pro 1709 runs out of support on April 9, 2019.

“The one thing that really surprised me about the added support,” said Kleynhans in an interview, “was the fact that it didn’t apply to Pro. I think that this telegraphed the fact that, for businesses, Pro is being dead-ended.”

Even though the six-month support extension ended with the 1803 feature upgrade, the one that began reaching some users late last month, in the report Kleynhans co-wrote with Gartner colleague Michael Silver, the duo made clear that they believe Pro is viewed by Microsoft as a second-class citizen.

“Customers currently using Windows 10 Pro should continue to monitor Microsoft’s life cycle announcements because they will eventually need to budget for Windows [10] Enterprise as Windows [10] Pro becomes more ‘pro-sumer’ and small-business oriented,” they wrote in a six-item list of recommendations.

Another component of Microsoft’s current Windows 10 support strategy, something the company has labeled “paid supplemental servicing,” was also out of bounds for those running Windows 10 Pro. The extra support, which Microsoft will sell at an undisclosed price, is available only to Enterprise and Education customers.

Paid supplemental servicing adds 12 months to the 18 months provided free of charge.

“The extensions and paid support option only apply to the Enterprise and Education SKUs,” Kleynhans and Silver said in their report, “Plan and Budget for Short Windows and Office Support Cycles Based on Microsoft’s February 2018 Announcements,” which was published by Gartner last month. “Customers using Windows 10 Pro will still see support end after 18 months. In this way, Microsoft is further reinforcing that it expects enterprise customers to move to the Enterprise edition of Windows 10.”

 

Microsoft announces the new Teams & Skype for Business Admin Center

To enable IT admins to better manage the various aspects of Microsoft Teams and Skype for Business services, Microsoft is announcing the new Microsoft Teams & Skype for Business Admin Center.

Now, there’s an admin center just for calling and messaging.

This new portal will offer a unified experience to manage both Teams and Skype for Business and will also include Call Analytics and the Call Quality Dashboard. Admins can also get end-to-end insights and the ability to manage Teams settings on a user level in this new portal.

Following features are available in this release:

Microsoft Teams messaging policy: Create custom policies for messaging scenarios for your users.

User management: Assign policies and configure your users.

Microsoft Teams guest messaging settings: Control the messaging capabilities for guest accounts in Microsoft Teams.

Federation settings: Manage federation between tenants for Microsoft Teams and Skype for Business. (Please note that federation for Microsoft Teams and Skype for Business will roll out in stages and this setting might not be visible for you during the initial rollout.)

Audio conferencing: Configure dial-in numbers and settings for Microsoft Teams and Skype for Business.

Office 365 to get enhanced Anti-spoofing capabilities

Enhanced anti-spoofing safeguards are rolling out for Office 365.

Microsoft services like OneDrive for Business, SharePoint Online, and Microsoft Teams are closely guarded by ATP (Advanced Threat Protection). Besides, there are numerous feature updates available in Office 365 threat protection service to address the evolution and advances in the threat landscape. The addition of enhanced Anti-Spoofing capability in Office ATP for protecting against spoofed emails from external domains further strengthens this security framework.

Anti-spoofing in Office 365 Advanced Threat Protection

The newest anti-spoof features help protect organizations from external domain spoof.  Office 365 recognizes emails from external domains having proper SPF, DMARC, and DKIM authentication settings as legitimate/authentic and therefore allow them to pass authentication, uninterrupted.

This normal process is however challenged when external domains do not have these settings properly configured. Without enforcement of these settings, domains show a high likelihood of being manipulated and maliciously spoofed, leaving customers vulnerable to phishing or spam attacks. The new external domain anti-spoofing capabilities help detect and block emails from external domains that do not have the following features,

  1. Correct authentication configuration
  2. An email infrastructure source with an unknown history

How does it work?

A newly enhanced filter in ATP first checks if the email from external domains, passes SPF, DKIM, and DMARC test.  If not, the filter thoroughly checks for historical sending patterns of that domain and associated infrastructure. If any suspicious behavior is noted, ATP assumes the sender does not bear a good reputation and as such, proceeds to junk the message.

Also, a feature worth noticing about Anti-spoofing – The filter constantly evolves and enhances itself based on mail flow patterns it observes.  ATP subscribers can access the spoof intelligence report in their Antispam Policy and take necessary actions if required.

CALL US NOW!