Your Monthly Biz Tech Roundup from Seeto

Welcome to the August edition of Take Ctrl! With the sun suspiciously(?) absent from the British summer, look no further for your monthly dose of news and views from the world of business technology. The stories you need to know this month cover top tips for Windows users, a warning for Intel Mac users, malware, breaches and more new features than you can shake a cocktail stick at.

With pricing finally revealed for Microsoft’s AI Copilot offering, we take a deep dive into what it will set you back, who might benefit from these tools and look at how Microsoft is protecting your data in its new tools.

This month’s featured solution is Okta, the identity cloud your business needs.

In this month’s Seeto Take, we ask can you offer Bring Your Own Device without increasing your organisational risk? We explore strategies to keep businesses flexible by making BYOD more secure and sustainable.

Need To Know Now

Windows

10 overlooked Windows 11 features you should start using

Although not all of these are Windows 11 exclusives, these tips will up your productivity and keep your battery in tip-top condition, so you get more done on the move.

Read more at PC World Magazine

Introducing Windows 365 Frontline

Appealing to 24×7 operations and businesses running in shifts, with Windows 365 Frontline, businesses can share Cloud PC licences across employees, saving money. Cloud PCs are all managed through Intune, meaning policies are applied automatically.

Read more at the Petri IT Knowledgebase

Security/Privacy

Carnage coming to Data Protection and Encryption

The Data Protection and Digital Information (DPDI) Bill is expected to be adopted by UK lawmakers this Autumn. Described as a means of “turning the UK into a ‘test lab’ for experimental and abusive uses of data”, it risks jeopardising the 2021 adequacy decision that allows personal data to flow between the EU and UK.

In addition, the UK Online Safety Bill has received stiff opposition from information security and cryptography researchers over its ham-fisted approach to protecting children from online harm by undermining encryption and subjecting the entire population to near-constant monitoring.

Read more about DPDI at The Reg
Read more about OSB at CSO Online

More reasons for Mac Antivirus

If you haven’t yet installed AV on your Mac (there are great free and paid options), a newly-spotted security threat called ShadowVault that steals logins, banking details and more personal data may just be the push you need.

Read more at Apple Insider

Hiring a hacker

They aced the interview, the team loved them, and they’re about to start, but are you sure they are who they say they are?  In a new low for identity theft, hackers are impersonating job candidates. It has, to date, only allegedly affected one US cybersecurity firm, but this article sets out common-sense controls for your business to protect it from malicious new starters.

Read more at IT Brew

On the beach but not out of the office

Is your exec team taking time off this summer? Don’t make your business a target by putting sensible controls in place: use a pre-agreed code word to prove that it’s really the CEO requesting that confidential sales report from their sun lounger in Spain, use a VPN to secure traffic on those public wifi hotspots and turn multi-factor authentication on by default.

Read more at IT Brew

Google Workspace

Mail merge ain’t got Sheets

Gmail has gone and done it, they’ve beefed up multi-send. Not only can you send individual emails to many recipients with multi-send in Gmail, you can now link a Google Sheet with up to 1,500 recipients and use any data column from your Sheet as a mail merge tag. Get mail merging!

Read more at Google Workspace Updates

From Where’s Wally to Where’s Wally Now?

Google Calendar’s working locations feature has helped us find Wally for some time now (he’s working from home), but when Wally’s out and about he’s not so easy to pin down. With this update, you can now add multiple working locations throughout the day, so being on the go doesn’t mean being hard to find.

Read more at Tom’s Guide

New product: your time

Paid appointment bookings have arrived in Google Calendar. Suppose you sell your services through in-person and virtual face-to-face appointments. In that case, you can now outsource the whole booking process to Google Calendar and their Stripe integration using the appointment scheduling tools. This would be great for consultancy and other in-person services.

Read more at Google Workspace Updates

Microsoft 365

Move aside Azure AD, you’re now Entra ID

In an interesting branding move, Azure Active Directory will soon become Entra ID. The Seeto team struggled to see the need for the change, but then we still ask for Opal Fruits

Read More at Thurrott

Aptos Cadabra! It’s a new default font

Huge news, Calibri lovers, this is the first change to the Office default font in more than fifteen years. Say hello to Aptos, it’s a clean, mid-20th-century Swiss-style font from the same designer that brought us Windows’ signature font Segoe UI. Now to watch and see which Government this font brings down

Read more at The Verge

Say what? It’s backup from Microsoft

Microsoft 365 Backup is a new service that will let organisations recover OneDrive, SharePoint, and Exchange data. This could be a hard sell for Microsoft, as many organisations wrongly believe that Microsoft already provides backup. Pricing will need to be keen, as they have a lot of well-established competition.

Read more at Petri IT Knowledgebase

Macs

For whom the bell tolls? It tolls for Intel Macs

Ars Technica has crunched the numbers and it appears that days could be numbered for Apple’s Intel Mac line-up. It seems support for Intel Macs is being dropped more aggressively now that Apple is producing its own chips. Although only predictions, Intel Macs could stop being supported as soon as macOS 16. Only time, and Tim Cook, will tell.

Read more at Ars Technica

Copilot

The promised AI-powered future is going to come at a cost. Microsoft, this month, released pricing for their Copilot AI services, announcing a $30/user/month premium on top of subscription costs for Microsoft 365 E3, E5, Business Standard or Business Premium. In Seeto Slack, Mark asks “I wonder if this will empower Google to charge a similar amount or they’ll undercut it massively/include it free to try to win more customers”.

Businesses have a number of concerns about how their data will be used when it comes to Microsoft 365 Copilot. OnMSFT.com offers a deep dive into how Copilot works, what data Copilot has access to, how Copilot respects data sovereignty and the tool’s security approach.

With Copilot coming at a serious premium on top of your Microsoft 365 licence cost, understandably you may not want to assign Copilot licences to every member of your team. Practical 365 has set out its stall on who will likely benefit most from this burgeoning technology. It all comes down to identifying measurable benefits, determining AI KPIs, running a pilot and evaluating the output.

Read more about the pricing announcement at The Verge
Read more about how Microsoft 365 Copilot works at OnMSFT.com
Read more about deciding who gets a Copilot licence at Practical 365

Artificial Intelligence

Google offers free AI training

It’s not always clear where to start with the myriad of AI tools now available to us. Google is here to help with free AI-focused New Fundamentals training. The 10 easy-to-follow modules offer practical skills and knowledge to capture the benefits of AI, whether it’s to save time, get a new job or grow your business. Who can say no to a freebie?

Read more at the Google Blog

Has the ChatGPT novelty worn off?

Have we passed the peak? Traffic to ChatGPT has fallen 10%, iOS app downloads are down, but is it too soon to say the novelty has worn off? Seeto’s Mark doesn’t think so: “I wouldn’t read too much into it. Sure, it’s not getting the same number of visitors, but it’s embedded in WAY more places now – Bing Chat, Bard as an alternative, some early adopters will have moved to APIs over the interface. It’s not going away any time soon – it’s just spreading out”.

Read more at the Similarweb blog

Windows Copilot underwhelms

Not to be confused with Microsoft 365 Copilot (more above), the first preview of Windows Copilot fell short of expectations. Touted as the AI-enabled everything-tool for your Windows PC, Bleeping Computer believes it has a long way to go. One to keep an eye on.

Read more at Bleeping Computer

Product Showcase

Okta Logo
Are you ready to take your business to the next level? Imagine a world where your team members can access the tools they need with just one click, securely collaborate from anywhere, and streamline their work processes effortlessly. Introducing Okta Workforce Identity Cloud – the ultimate solution tailored to empower your small business with enhanced security, productivity, and growth opportunities.

Contact us today to learn more about how Okta can tailor its powerful identity solutions to your business’s unique needs. Elevate your small business – with Okta. Speak to your Seeto TOM or contact us

The Seeto Take

Navigating the BYOD maze: maximum benefit, minimum risk

People navigating a birch panel maze
For small businesses looking to optimise operational efficiency and reduce costs in the current economic conditions, encouraging staff to engage with a Bring Your Own Device (BYOD) programme is increasingly attractive. BYOD allows employees to use their personal laptops, smartphones, and other devices for work-related tasks, blurring the line between the personal and the professional. While the flexibility and convenience offered by BYOD are enticing, not to mention the potential cost savings, the approach is not without its challenges. We explore whether small businesses can embrace BYOD without significantly increasing their organisational risk. We delve into the risks associated with staff using their personal devices and consider actionable strategies to mitigate these risks effectively.

Integrating personal laptops and mobile phones into the work environment can expose small businesses to many risks. Chief among these concerns are security breaches and data leaks. Personal devices likely lack the robust security configuration necessary to safeguard sensitive business information, making them vulnerable to malware, hacking, and unauthorised access. Employees may unwittingly download malicious software or connect to unsecured networks, potentially compromising the integrity of other devices and data within your organisation.

With personal devices, data can be stored locally, making retrieval difficult if the device is lost, stolen, or malfunctions. This jeopardises critical business data and intellectual property. Managing and updating multiple devices with varying operating systems and software versions can be a logistical nightmare, potentially leading to compatibility issues and productivity bottlenecks.

Fortunately, small businesses can adopt a range of strategies to minimise the risks associated with BYOD:

  • Robust Security Policies: Establish clear and comprehensive security policies that outline device usage guidelines, data protection measures, and consequences for non-compliance. Regularly educate employees about cybersecurity best practices and the importance of keeping their devices secure.
  • Mobile Device Management (MDM) Solutions: Implement MDM software to remotely manage and monitor employee devices. MDM enables businesses to enforce security protocols, track devices, and remotely wipe data in case of loss or theft.
  • Encryption and Authentication: Mandate the use of encryption and strong authentication methods, such as biometrics or two-factor authentication (2FA), to ensure only authorised personnel can access sensitive company information.
  • Regular Updates and Patches: Encourage employees to keep their devices updated with the latest operating systems and security patches. Outdated software is more susceptible to vulnerabilities that hackers can exploit.
  • Secure Network Access: Invest in Secure Web Gateway (SWG) software, a Zero Trust Network Access (ZTNA) solution,  or establish a Virtual Private Network (VPN) to ensure secure remote access to company resources. This helps encrypt data transmitted between devices and the network, safeguarding it from potential eavesdropping.
  • Separation of Work and Personal Data: Encourage employees to segregate work-related data from personal information on their devices. This separation can prevent accidental exposure of sensitive business data during personal activities.
  • Backup and Recovery Plans: Emphasise the importance of regular data backups to prevent permanent loss in the event of device malfunction or data corruption. Encourage the use of company storage locations, such as Microsoft OneDrive and SharePoint or Google Drive to ensure that data sovereignty is maintained and that organisational data can be simply and inexpensively backed up.

Bring Your Own Device (BYOD) offers undeniable benefits to small businesses, but it also introduces a slew of organisational risks. As this article highlights, the potential for security breaches, data loss, and compatibility issues cannot be ignored. However, with careful planning and the implementation of proactive measures, these risks can be effectively mitigated.

Small businesses considering the adoption of BYOD must prioritise comprehensive security policies, robust authentication methods, and advanced mobile device management solutions. Regular employee training and awareness campaigns can help instil a culture of cybersecurity consciousness. By striking the right balance between the advantages of BYOD and the associated risks, small businesses can harness the power of personal devices while safeguarding valuable company assets.

If your business is grappling with the challenges in this article, our team of experts are here to help. Seeto exists to help small businesses by taking care of tech, so you can take care of business. Reach out to your TOM today or contact us.

Recent OS Updates

Last updated 3 July 2024

Windows

Microsoft currently supports Windows 10 and Windows 11.

  • Windows 10 version 22H2 (10.0.19045)
  • Windows 11 version 22H2 (10.0.22621) and version 23H2 (10.0.22631)

macOS

Apple officially supports the following Mac operating systems:

  • macOS Sonoma 14.5
  • macOS Ventura 13.6.7
  • macOS Monterey 12.7.5

iOS and iPadOS

The supported iPhone and iPad operating systems are:

  • iOS 17.5.1
  • iPadOS 17.5.1

Android

Google supports the following Android operating systems:

  • Android 14
  • Android 13
  • Android 12

Note that your device manufacturer may not support every version that Google produces security fixes for.

Learn how to check and update your Android version here.