Microsoft focuses on remote security with Windows 11 update

2022-09-23 23:48:34 By : Ms. June Li

Microsoft added significant security features to the Windows 11 2022 Update that will help enterprises protect remote workers from cyberattacks.

The features include Windows Credential Guard to secure sensitive data, Smart App Control to block untrusted or unsigned applications, and Defender SmartScreen to notify PC users of malicious applications or hacked websites. Microsoft turned on all the features by default and released them this week.

Some of the latest Windows 11 features step out of the Windows 10 code base, making them available on only the newest OS, Forrester Research analyst Andrew Hewitt said. The enhancements are unlikely to spark a massive enterprise movement to Windows 11, but they could entice companies on the cusp of moving from Windows 10 to Windows 11.

"It'll accelerate Windows 11 [adoption] beyond where it is right now," Hewitt said.

In June, Windows 11 usage rose to 23.1% but remained behind Windows 10 21HI and Windows 10 21H2, which were at 23.9% and 38.2%, respectively, according to AdDuplex. AdDuplex bases the numbers on apps running its SDK to tap into the company's cross-promotion network for Windows Store apps and games. Microsoft does not provide usage numbers.

Windows Credential Guard is on computers with Windows 11 Enterprise. Credential Guard uses VBS to isolate sensitive data and make it available to only privileged system software.

Another security feature is Smart App Control. It blocks untrusted or unsigned applications, stopping employees from downloading malicious app that looks legitimate.

Smart App Control uses AI to determine whether an application runs a safe process. The AI evaluates the process based on Microsoft data on what's normal and abnormal.

Microsoft built Smart App Control for small businesses that don't manage their devices. For enterprises, Microsoft has Windows Defender Application Control.

The Defender SmartScreen alerts PC users when they enter their Microsoft Azure Active Directory or Active Directory credentials in malicious applications or hacked websites. It also issues warnings when people reuse passwords in other apps or websites or store passwords in unsecured environments, such as Notepad.

Windows 11 has two Windows kernel protectors, v irtualization-b ased s ecurity (VBS) and hypervisor -protected code i ntegrity (HVCI). The VBS feature uses the Windows hypervisor to create a virtual environment that becomes the root of trust for the OS kernel. HVCI hardens the environment by restricting kernel memory allocations that could compromise the system. Both features require an Intel 8th- generation or higher CPU.

Other security enhancements include Windows Autopatch for companies with a Windows Enterprise E3 or higher subscription. The managed service uses Windows Update for Business client policies and deployment tools to keep Windows, Teams, the Edge browser and 365 apps up to date. When problems arise, the service will stop or roll back updates.

Microsoft made Windows 11 2022 Update available through the Windows Update for Business.

VMware has improved Horizon Cloud and added features to Workspace One UEM. It also plans to launch a managed virtual desktop ...

Without a solid connection, remote desktops simply cannot function. When there are remote desktop connection issues, IT ...

Citrix performance issues can be difficult to deal with. Fortunately, there are ways to prevent and troubleshoot them using ...

A relatively light patching workload awaits admins this month, but a "wormable" threat should increase the sense of urgency to ...

Use PowerShell automation to build reports in local group memberships on a server and security groups in Active Directory to keep...

With some extra effort in the planning stages, it's possible to control costs in Office 365 and Microsoft 365 with the new ...

All Rights Reserved, Copyright 2008 - 2022, TechTarget Privacy Policy Cookie Preferences Do Not Sell My Personal Info