by Contributed | Feb 14, 2022 | Dynamics 365, Microsoft 365, Technology
This article is contributed. See the original author and article here.
Every day, retail stores are providing enhanced customer experiences and streamlining operations with the in-store solution from Dynamics 365 Commerce. That technology is getting an update that will improve IT operations and usability.
The Store Commerce for Windows application (preview) allows more deployment choices, better performance, easier updates, and better long-term framework support in Windows and Azure DevOps. Store Commerce is a shell app for Windows that uses the Microsoft Edge WebView2 control to render the existing point-of-sale (POS) UI, either from the Cloud POS or embedded (with offline mode). It continues to provide all existing functionality, including offline support, native hardware integration, and the UI experience.
In addition, the new Commerce SDK supports sealed core product installers and independent packaging for customizations for the existing Modern POS app and the Store Commerce app. The installers for the core application and extension packages are separate, so customers and partners can install and update them independently. Customer extensions will require a one-time migration from the existing Retail SDK to the new Commerce SDK.
Next steps
Make plans now to adopt the technology upgrade coming to the in-store solution. Key capabilities will be available for preview in 2022 release wave 1 (Dynamics 365 Commerce 10.0.26 release). For full details, including the motivation and release timeline, download the technical paper, Modernizing the Dynamics 365 Commerce in-store technology stack.
Migration from the legacy Retail SDK to the Commerce SDK will require a number of code changes to existing customizations, as called out in the Commerce SDK migration guide. Review the list of required changes carefully to effectively plan the migration for your organization.
Our team is eager to work alongside your team to support and help you plan your migration. You can reach us through our regular support channels, your FastTrack Solution Architect, or the Dynamics 365 Commerce Community, in the Store Operations and POS app category.
Other resources to help you get started:
The post Plan for updates to the in-store solution in Dynamics 365 Commerce appeared first on Microsoft Dynamics 365 Blog.
Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.
by Scott Muniz | Feb 14, 2022 | Security
This article was originally posted by the FTC. See the original article here.
Chocolates, flowers, and spending time with your special someone are all Valentine’s Day traditions, but what about helping a friend or loved one spot and avoid a romance scam?
Even though a romance scam might not be affecting you, someone you know might be facing one. According to a new FTC report, people sent $547 million to online romance scammers last year. And more than a third of those who lost money said the contact started on Facebook or Instagram, often through an unexpected private message.
So pick up the phone and reach out to someone you might not have spoken with in a while. Check in with them, see how they’re doing, and listen to what they say. You might just be able to help them spot and avoid a romance scam.
As you start a conversation, here are some things to keep in mind:
- If a friend or loved one mentions an online love interest, ask if they’ve met in person.
- If they haven’t met in person, but that love interest has asked for money, that’s a scam. Period. No matter what story they tell — even if they send you money or gifts first.
- Romance scammers often create fake profiles. Use a reverse image search to see if someone else has used that profile picture, or if the details don’t match up.
- Never send or forward money to people you meet online. And only scammers ask you to pay by cryptocurrency, gift cards, or wire transfer.
Learn more at ftc.gov/romancescams and report scammers at ReportFraud.ftc.gov

Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.
by Contributed | Feb 13, 2022 | Technology
This article is contributed. See the original author and article here.
While Microsoft Defender for IoT is well known to enable organizations to secure their IoT/OT environments it also provides an opportunity to device builders and solution integrators (SIs) to deliver more secure IoT/OT devices and solutions into the marketplace. Today we are announcing the general availability of a new update that enables device builders and solution integrators to add Defender for IoT support to Azure IoT Edge devices and solutions.
Based on the lightweight micro-agent, device builders can add revolutionary on-device runtime protection directly into their connected IoT devices giving them real-time threat detection, attack surface reduction capabilities as well as full integration into the Microsoft ecosystem of unified security and management tools.
The lightweight micro-agent provides out of the box security that simplifies the protection of IoT devices, without the need to deploy additional sensors and devices. System integrators and solution operators can also leverage this technology to create new services and opportunities to monetize security.
The micro-agent supports IoT Edge devices, with an easy installation and identity provisioning process that uses an automatically provisioned module identity to authenticate Edge devices without the need to perform any manual authentication.
Azure IoT Edge moves cloud analytics and custom business logic to devices, so that your organization can focus on business insights instead of data management. Azure IoT Edge allows you to scale out your IoT solution by packing your business logic into standard containers. You can then deploy those containers to any of your devices and monitor it all from the cloud.
To learn more on how to install the agent visit Install Defender for IoT micro agent for Edge (Preview).
To learn more about how Microsoft Defender for IoT can benefit device builders, check out the following:
by Contributed | Feb 11, 2022 | Technology
This article is contributed. See the original author and article here.
Final Update: Saturday, 12 February 2022 06:51 UTC
We’ve confirmed that all systems are back to normal with no customer impact as of 2/12, 06:30 UTC. Our logs show the incident started on 2/11, 17:50 UTC and that during the 12 hours & 40 minutes that it took to resolve the issue some customers may have experienced delayed or missed Log Search Alerts, query failures and latency in data ingestion in Norway West region.
- Root Cause: The failure was due to an issue in one of our dependent services
- Incident Timeline: 12 Hours & 40 minutes – 02/12, 06:30 UTC through 02/11, 17:50 UTC
We understand that customers rely on Azure Log Analytics as a critical service and apologize for any impact this incident caused.
-Deepika
Update: Saturday, 12 February 2022 03:36 UTC
We continue to investigate issues within Log Analytics in the Norway West region. Root cause is not fully understood at this time. Some customers continue to experience delayed or missed Log Search Alerts, query failures and latency in data ingestion. We are working to establish the start time for the issue, initial findings indicate that the problem began at <02/11 ~17:15 UTC>. We currently have no estimate for resolution.
- Work Around: none
- Next Update: Before 02/12 08:00 UTC
-Jack Cantwell
Update: Saturday, 12 February 2022 00:27 UTC
We continue to investigate issues within Log Analytics in the Norway West region. Root cause is not fully understood at this time. Some customers continue to experience delayed or missed Log Search Alerts, query failures and latency in data ingestion. We are working to establish the start time for the issue, initial findings indicate that the problem began at <02/11 ~17:15 UTC>. We currently have no estimate for resolution.
- Work Around: none
- Next Update: Before 02/12 02:30 UTC
-Jack Cantwell
Initial Update: Friday, 11 February 2022 22:39 UTC
We are aware of issues within Log Analytics in NorwayWest region and are actively investigating. Customers may experience delayed or missed Log Search Alerts.
- Work Around:
- Next Update: Before 02/12 01:00 UTC
We are working hard to resolve this issue and apologize for any inconvenience.
-Chandar
by Contributed | Feb 11, 2022 | Technology
This article is contributed. See the original author and article here.
Microsoft partners like Agolo and Ntegral deliver transact-capable offers, which allow you to purchase directly from Azure Marketplace. Learn about these offers below:
 |
Summarization for Healthcare: Agolo’s Summarization for Healthcare is an automated platform optimized for the nuance and complexity of the healthcare market. Integrated with Azure Cognitive Services, the AI-driven engine uses natural language processing and machine learning technologies to aggregate and organize content, creating human-quality summaries at scale.
|
 |
Azure Data Science Hub: Ntegral’s Azure Data Science Hub provides an Ubuntu 20.04.2 virtual machine that comes pre-installed with popular packages for data science, including data exploration, analysis, modeling, and development tools. The AI/ML environment includes JupyterHub, PyTorch, TensorFlow, and scikit-learn, with a separate Jupyter environment for individuals or teams.
RavenDB on Oracle 8.4: This VM comes pre-installed with RavenDB, an open-source ACID document-oriented database that stores data as JSON documents and can be deployed in distributed clusters with master-master replication. This VM is based on Oracle 8.4, NginX, and Microsoft .NET 5. Ntegral certifies its images to be always updated, secure, and built to work right out of the box.
Amazon Linux 2 for Azure: If your organizations are currently running Amazon Linux 2 on AWS, now you can rest assured that those workloads will work using the same Linux distro on Azure. Optimized by Ntegral, Amazon Linux 2 is the next generation of Amazon Linux, a server operating system from AWS that provides a secure, stable, and high-performance execution environment to develop and run cloud and enterprise applications.
Ubuntu Desktop 20.04 LTS: This Ubuntu desktop-as-a-service solution from Ntegral provides a fully managed Ubuntu Desktop 20.04 LTS virtual environment to support your development and business application needs. Hosted on Azure, this image enables secure remote work from your computer, notebook, or tablet. The image comes pre-installed with LibreOffice, Visual Studio Code, Firefox, Node.js, and Git.
Red Hat Enterprise Linux 8.5: This Azure-based virtual machine comes pre-configured with Red Hat Enterprise Linux (RHEL) 8.5, optimized by Ntegral. RHEL has built-in security features such as Security-Enhanced Linux (SELinux) and mandatory access controls (MAC) to help you combat intrusions and meet regulatory compliance. With Red Hat, you get open-source technology for the enterprise, delivered with enterprise-level support.
|
|
by Scott Muniz | Feb 11, 2022 | Security, Technology
This article is contributed. See the original author and article here.
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence that threat actors are actively exploiting the vulnerability listed in the table below. These types of vulnerabilities are a frequent attack vector for malicious cyber actors of all types and pose significant risk to the federal enterprise.
CVE Number |
CVE Title |
Remediation Due Date |
CVE-2022-22620
|
Apple Webkit Remote Code Execution Vulnerability
|
2/25/2022
|
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known CVEs that carry significant risk to the federal enterprise. BOD 22-01 requires FCEB agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the Catalog that meet the meet the specified criteria.
by Scott Muniz | Feb 11, 2022 | Security, Technology
This article is contributed. See the original author and article here.
Official websites use .gov
A .gov website belongs to an official government organization in the United States.
Secure .gov websites use HTTPS
A
lock (
) or
https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.
by Scott Muniz | Feb 10, 2022 | Security
This article was originally posted by the FTC. See the original article here.
Reports to the FTC, analysis of data from FTC enforcement actions, and research have shown that people living in majority Black communities are disproportionately harmed by fraud and other consumer problems. Racial discrimination has led to structural barriers to accessing credit, housing, and income-generating opportunities, especially in Black communities. The FTC has brought enforcement actions and provided consumer education to address various issues that adversely affect communities of color, such as discriminatory auto financing, predatory lending, inaccuracies related to tenant screening and credit reporting, deceptive student debt relief operations, shady debt collection practices, and phony money-making opportunities.
But the FTC knows there is much more to do, and we are committed to strategically using our resources to center racial equity and economic equality in our work. Check out the Serving Communities of Color Report to find out more, but looking forward, the FTC will focus on:
- Working to increase reporting of fraud and other consumer problems to the FTC.
- Bringing enforcement actions that shut down frauds that target or disproportionately affect communities of color and combat discriminatory and other problematic practices.
- Strengthening and broadening relationships with trusted resources in communities of color and looking for new approaches to place consumer protection messages where people already are – physically, in the media, and online.
- Increasing the systematic review and analysis of consumer reports to the FTC and data from enforcement actions to identify trends and disparities that negatively impact communities of color to help us better focus our work.
Advancing racial equity is critical to the FTC’s consumer protection mission. Targeted law enforcement, working with trusted sources, and insightful research are just a few components of how the FTC will better serve communities of color.
Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.
by Contributed | Feb 10, 2022 | Business, Microsoft 365, Microsoft Teams, Technology
This article is contributed. See the original author and article here.
Now through July 2023, small businesses like yours can get a 60 percent discount on a 12-month Microsoft 365 Business Basic, Business Standard, or Business Premium subscription.
The post A special offer for small businesses using Google’s legacy G Suite appeared first on Microsoft 365 Blog.
Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.
by Scott Muniz | Feb 10, 2022 | Security
This article was originally posted by the FTC. See the original article here.

Love happens year-round, not only on Valentine’s Day. Unfortunately, romance scams are the same. So, along with sharing (or not) some chocolate, make Valentine’s Day a time to share with people you care about some ways to spot and avoid romance scams. Because, according to a new FTC report, people sent $547 million to online romance scammers last year.
While many of the people who told the FTC they were defrauded said they were contacted on a dating app, romance scammers found them on social media, too. In fact, more than a third of the people who lost money to an online romance scam said the contact started on Facebook or Instagram, often through an unexpected private message.
Romance scammers typically spin complicated stories to convince people to send money. In 2021, people reported scammers asking them to send money for one (imaginary) health or financial crises after another. Other scammers pretended to be successful cryptocurrency investors and used romance to lure people into sending money for bogus investments.
Scammers ask to get paid in ways that let them get money quickly and anonymously. In 2021, about one in four people used a gift card to send money to a romance scammer. The most money was reported lost — $139 million — through payments made in cryptocurrency.
How can you avoid a romance scam?
- If someone appears on your social media and rushes you to start a friendship or romance, slow down.
- Don’t send a reload, prepaid, or gift card; don’t wire money; and don’t send cryptocurrency to someone you met online.
- If you suspect a romance scam, cut off contact. Tell the online app or social media platform right away, and then tell the FTC at ReportFraud.ftc.gov.
Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.
Recent Comments