By continuing to use the site or forum, you agree to the use of cookies, find out more by reading our GDPR policy

The VR industry is continuously expanding, especially in the healthcare section. According to a recent report by Allied Market Research, shoppingmode Microsoft is one of the top players dominating the global VR in the healthcare market. The report includes other companies like Alphabet Inc. (shoppingmode Google), General Electric, Koninklijke Philips N.V. (Philips), SyncThink Inc., Firsthand Technology Inc., AppliedVR, Inc., EchoPixel, DAQRI, and Orca Health, Inc. The companies are expected to contribute to the generation of the anticipated $2.4 billion value of the healthcare market by 2026, but this prediction might change over time, especially with shoppingmode Microsoft facing difficulties in its HoloLens products. HoloLens, like other XR hardware products, promises incredible possibilities in various industries besides entertainment and healthcare. One of the current sections shoppingmode Microsoft is trying to succeed on nowadays is using its headsets for combative purposes. Proving it is its project with the US Army, which remains troubled. According to a Bloomberg report of the recent Pentagon office test, while the hardware could aid the soldiers in navigation and mission coordination, the military Hololens or IVAS caused the users to experience physical adverse effects, such as headaches, eyestrain, and nausea. The test summary says the “mission-affecting physical impairments” were faced by over 80% of the soldiers after three hours of using the shoppingmode Microsoft HoloLens. Aside from that, another Army report Business Insider gained access to says the device received poor marks due to the designs that could negatively affect the soldiers’ performance in the field. In particular, one soldier said that the bright light from the goggle could alert the enemies of their location while trying to be incognito. “The devices would have gotten us killed,” the soldier commented. shoppingmode Microsoft has managed to resolve the problem with the said design, but it still failed to pass the entirety of the six evaluation procedures, including being able to deliver its essential functions. These things aren’t the only adversities hindering the future of HoloLens within the company, as other reports show how the dreams of shoppingmode Microsoft for HoloLens are slowly crumbling. Business Insider reported that the company aspires to reach a $ 100 million sales target per quarter, but its largest recent achievement is just a $1 million deal with a startup. Furthermore, the budget for the XR teams of the company is reportedly being trimmed, resulting in requests for business trips and office supplies being rejected. Foe more ease visit OUR FORUM.

With most enterprises leveraging at least one type of cloud deployment today, the question arises: is the cloud more or less secure than on-premise solutions? The reality is that for on prem or even private cloud environments, the approach to security largely relies on a barrier defense. When organizations are compromised within this barrier, it can basically become open season for malicious actors, which we’ve seen in marquee incidents such as the Target data breach, the Home Depot hack in 2014, or the recent Uber breach, which exploited an unpatched security vulnerability. Taking a step back, we see that cloud vulnerabilities fall into three main categories: cloud misconfigurations, application exploits and in security patch management. Cloud configurations that are not aligned to security best practices commonly lead to exploits, as we saw in the case of the 2019 Capital One data breach. In this breach, the bad actor took advantage of an AWS misconfiguration to bypass authentication requirements and enter the network. According to Gartner, misconfigurations and other customer missteps will result in 99 percent of cloud security incidents by 2023. There are some exceptions in how bad actors take advantage of cloud misconfigurations, such as last year’s attack exposing flaws in Microsoft Azure’s Cosmo DB, which left thousands of customers exposed to malicious actors. While significant, these scenarios are rarer to see. Thankfully, when it comes to shared responsibility, we see generally vendors do a good job of holding up their end of the bargain. The shared responsibility model also applies to patch management. We continue to see customers compromised through unpatched vulnerabilities, which often stem from not applying patches quickly enough or at all. Cloud vendors such as AWS provide transparency around their security events and maintain updated records of security bulletins, similar to Microsoft’s Patch Tuesday updates. However, security patches are only useful if they are applied in a timely manner. This was reiterated in the latest revision from the U.S. National Institute of Standards and Technology (NIST), which recently updated its guidance for enterprise patch management to encourage enterprises to implement strategies for streamlining patch management. There are also ways to reduce the element of human error when it comes to patch management. Patch management tools today which leverage Artificial Intelligence (AI) to apply automation to the patch management process, can help establish standardization policies for security teams managing patches. While not the most recent, the 2013 Target data breach remains a hallmark cyber event to warn of the dangers regarding application exploits. In the Target breach, Hackers gained access through a third-party HVAC vendor, which enabled them to access additional systems on the network and amplify their exploits. This brings up the false sense of security some organizations have from the tools used to protect networks, and points to why it is equally important to apply best practices to third-party applications. Some tools, like Intrusion Detection Prevention (IDP) devices, can help identify hackers moving laterally through a compromised network to exploit applications. While some organizations view these types of tools as a last line of defense, they should be considered an important part of cloud security best practices. Follow this thread on OUR FORUM.

Windows File Explorer finally has tabs, and you can also right-click on the taskbar to jump into Task Manager. You can have these features on a new Windows 11 update. Here are details about how these features work and when can you expect to get them.
TABBED FILE EXPLORER
Things would look better organized with the tabbed File Explorer. It’s like how tabs collate all important resources under one umbrella or in this case a window. You don’t have to face the clutter of having multiple windows. This is likely to favor multitasking too as things would be more orderly and accessible.
TASKBAR OVERFLOW MENU AND RIGHT-CLICK TO TASK MANAGER
If you found the Windows 11 taskbar to be limiting, then this update may ease your experience thanks to it now showing the Task Manager option in the right-click menu and also accommodating more apps. If there are many apps then, the overflow menu will house some of them, which again should look more organized.
ENHANCED PHOTOS APP
The upcoming Photos app is coming with features like a redesigned gallery, easy Onedrive backup, and a Memories option.
MORE SHARING OPTIONS
With this update, you will be able to transfer files to nearby devices straight from the desktop, File Explorer, Snipping Tool, Xbox, etc.
HOW AND WHEN TO DOWNLOAD
Microsoft is expected to push these features to all Windows 11 editions as part of the November 2022 security update. However, if you want early access, you can go to Windows Update settings and check for Cumulative Update for Windows 11 22H2 for X64-based Systems, or KB5019509.
Via Digit.in