Microsoft Adding New Security Features to Windows 11
Microsoft has announced a series of new security features that will be available in the latest version of Windows 11. The update, known as 23H2, is being gradually rolled out to users with the aim of reaching all devices by the release of the November 2023 security updates. Customers with eligible devices running Windows 11 version 22H2 can get the updates sooner by enabling the ‘Get the latest updates as soon as they’re available’ option in the Windows Update section of Settings.
Enhanced Security with Passkeys
One of the key additions in the Windows 11 update is the expanded support for passkeys. Passkeys will replace passwords, offering enhanced security for users. With passkeys, users will be able to sign in to websites and applications using a device PIN, their face, or their fingerprint. Passkeys will work not only with Microsoft‘s own Edge browser, but also with other popular browsers such as Chrome and Firefox. Additionally, organizations can remove the use of passwords altogether by using Windows Hello for Business or FIDO2 security keys. This feature allows IT teams to set a policy for Microsoft Entra ID joined machines, so users no longer see the option to enter a password when accessing company resources. By utilizing strong and phish-resistant credentials, such as Windows Hello for Business or FIDO2 security keys, users can navigate through authentication scenarios without the reliance on traditional passwords.
Improvements to Endpoint Management
Microsoft has also announced improvements to its Intune cloud-based endpoint management solution. The new App Control for Business feature, formerly known as Windows Defender Application Control, allows organizations to restrict the execution of only approved and trusted applications on devices. This helps prevent file-based malware attacks. Organizations using Intune to manage devices will be able to configure App Control for Business from their admin console. Additionally, the Config Refresh feature has been introduced, enabling IT teams to reset policies to a secure state if tampering or unauthorized changes are detected. Config Refresh can be set to reset a device at regular intervals, and can also be paused for a specified time if required changes need to be made by support staff.
Enhancements to Windows Firewall
Microsoft has made improvements to Windows Firewall, including new capabilities and features designed to make it easier to manage. The company has added support for PCs with built-in presence sensors, allowing the screen to dim when the user is not actively paying attention, to save energy. For security purposes, the device will automatically lock when the user leaves. These enhancements aim to improve user experience while maintaining security measures.
Code Security Efforts
Microsoft has also highlighted its efforts in coding security. The company has implemented proactive code fuzzing and additional security checks and balances in the software development lifecycle. These measures, along with new automations and AI tools, aim to help developers identify and fix bugs in their code more efficiently.
Editorial: The Importance of Endpoint Security
The new security features announced by Microsoft for Windows 11 highlight the growing importance of endpoint security in today’s digital landscape. With the proliferation of devices and the increasing connectivity between them, endpoints have become an attractive target for cybercriminals. Endpoint security not only protects individual devices but also contributes to a holistic cybersecurity strategy for organizations.
Traditional password-based authentication has long been recognized as a weak point in security systems, as passwords can easily be compromised or guessed. The shift towards passkeys, such as device PINs, biometrics, and security keys, offers a more secure alternative. By reducing reliance on passwords, organizations can significantly reduce the attack surface and improve their overall security posture.
Endpoint management solutions, like Microsoft‘s Intune, play a crucial role in ensuring the security of devices within an organization. Features like App Control for Business help prevent the execution of malicious applications and protect against file-based malware attacks. The ability to revert policies to a secure state through Config Refresh provides an additional layer of protection against tampering and unauthorized changes.
Windows Firewall, with its new enhancements, offers improved management capabilities and helps maintain a secure environment. The integration of presence sensors and automatic device locking not only addresses user convenience but also adds an extra layer of security.
Microsoft‘s focus on code security is also commendable. By implementing proactive measures like code fuzzing and additional checks in the software development lifecycle, the company is taking steps to ensure that vulnerabilities are detected and patched before they can be exploited by cybercriminals.
Advice for Users and Organizations
As these new security features become available in Windows 11, it is essential for users and organizations to take advantage of them. Here are some recommendations:
1. Enable Passkeys:
Users should enable and utilize passkeys, such as device PINs, biometrics, or security keys, for authentication whenever possible. This will provide a more secure alternative to traditional passwords and strengthen their overall security posture.
2. Deploy Endpoint Management Solutions:
Organizations should consider implementing endpoint management solutions, like Microsoft Intune, to ensure the security of devices within their network. These solutions offer features like App Control for Business and Config Refresh, which contribute to a more secure environment.
3. Regularly Update and Patch:
Users and organizations should stay up to date with the latest security updates and patches for Windows 11. Regularly updating the operating system and applications ensures that known vulnerabilities are addressed and mitigated.
4. Educate Users:
Users should be educated about the importance of strong authentication methods, such as passkeys, and the risks associated with weak passwords. Training programs and awareness campaigns can help users understand the importance of endpoint security and best practices for staying secure.
5. Implement Defense-in-Depth:
Endpoint security should not be the sole focus of a cybersecurity strategy. Organizations should adopt a defense-in-depth approach, utilizing multiple layers of security controls like firewalls, intrusion detection systems, and network segmentation to protect their networks from both internal and external threats.
Overall, the new security features introduced in Windows 11 provide valuable enhancements to protect endpoints and improve the overall security posture of users and organizations. By embracing these features and implementing best practices, users and organizations can strengthen their defenses against evolving cyber threats.
<< photo by Daniel Josef >>
The image is for illustrative purposes only and does not depict the actual situation.
You might want to read !
- Why Microsoft Made SMB Signing Default in Windows 11: Prioritizing Security for SMBs
- Ukrainian Law Enforcement Under Siege: A Closer Look at Russian Hacking Operations
- The Rise of ShadowSyndicate: Unmasking the Menace Behind 7 Ransomware Families
- Chad’s Digital Roadmap: Embracing Huawei’s Expertise for Modernization
- Is Remote Work Making Us More Cybersecurity Savvy?
- Unveiling the UAE-Linked APT’s Sophisticated ‘Deadglyph’ Backdoor Attack
- Unveiling the Menace: Xenomorph Banking Trojan Strikes 35+ U.S. Financial Institutions
- The Importance of Cybersecurity Compliance: A Comprehensive Guide
- Proactive Security: Revolutionizing Enterprise Security Strategies
- GameOver(lay): The Unveiling of Two Critical Linux Weaknesses Endangers Nearly Half of Ubuntu Users