Saturday, June 15, 2024

Microsoft Unveild New Windows 11 Features To Strengthen Security

Microsoft has been prioritizing security in Windows, as they introduced Secured-Core PCs to protect from hardware to cloud attacks and expanded passwordless offerings with passkeys for better identity protection. 

Passkeys are protected by Windows Hello technology, and to further enhance security, Microsoft announced the Secure Future Initiative (SFI) to ensure secure product and service delivery, by implementing new security features in Windows 11 and enabling more security features by default.

It is partnering with OEMs to offer secured-core PCs with enhanced security features by default, as these PCs leverage hardware security features like Pluton security processors and firmware safeguards to protect user credentials, identities, and data from cyberattacks, even with physical access to the device.

Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

Windows Hello ESS is another security measure that utilizes hardware and software components to secure biometric sign-ins, eliminating the need for passwords on these secure-core PCs. 

Windows 11 prioritizes security by enabling default features like credential safeguards and application protection, which reduce security incidents and firmware attacks.

Multi-factor authentication with Windows Hello and passkeys protects against credential theft, and to further enhance security, Windows 11 employs Local Security Authority (LSA) protection to prevent unauthorized access to credentials. 

Additionally, the deprecation of NTLM and Virtualization Security (VBS) for key protection is planned to improve user authentication and key security, which harden Windows Hello and protects against advanced attacks.  

Microsoft is improving Windows security with a focus on application trust and user control. Smart App Control leverages AI to block unknown or malicious apps, while Trusted Signing simplifies the process for developers to sign their apps for better reputation and compatibility with Smart App Control. 

Win32 app isolation helps contain damage from compromised apps. Just-in-time administrative access requires user approval for actions needing admin privileges, reducing the attack surface. 

VBS enclaves, previously exclusive to Windows security features, are now available for developers to use within their applications for enhanced protection of sensitive tasks. 

Microsoft has made several changes to improve Windows security. Windows Protected Print Mode is a new secure printing system that will be the default in the future, while tooltips are being reworked to be managed by applications instead of the kernel, mitigating memory access vulnerabilities. 

TLS server authentication is being strengthened by no longer trusting weak 1024-bit RSA encryption keys, which address common attacker strategies and enhance overall system security. 

Windows 11 offers improved management features for commercial customers, as Config Refresh allows administrators to set a schedule for devices to reapply for security policies automatically. 

Firewall enforcement ensures all rules within a block are applied successfully or rolled back entirely to avoid partial deployment. Personal Data Encryption provides two levels of data protection depending on user lock status and complements BitLocker for enhanced security. 

Zero Trust DNS (in preview) restricts outgoing traffic to approved network destinations resolved by trusted DNS servers by empowering IT administrators to manage and enforce security configurations on devices centrally.

ANYRUN malware sandbox’s 8th Birthday Special Offer: Grab 6 Months of Free Service

Website

Latest articles

Sleepy Pickle Exploit Let Attackers Exploit ML Models And Attack End-Users

Hackers are targeting, attacking, and exploiting ML models. They want to hack into these...

SolarWinds Serv-U Vulnerability Let Attackers Access sensitive files

SolarWinds released a security advisory for addressing a Directory Traversal vulnerability which allows a...

Smishing Triad Hackers Attacking Online Banking, E-Commerce AND Payment Systems Customers

Hackers often attack online banking platforms, e-commerce portals, and payment systems for illicit purposes.Resecurity...

Threat Actor Claiming Leak Of 5 Million Ecuador’s Citizen Database

A threat actor has claimed responsibility for leaking the personal data of 5 million...

Ascension Hack Caused By an Employee Who Downloaded a Malicious File

Ascension, a leading healthcare provider, has made significant strides in its investigation and recovery...

AWS Announced Malware Detection Tool For S3 Buckets

Amazon Web Services (AWS) has announced the general availability of Amazon GuardDuty Malware Protection...

Hackers Exploiting MS Office Editor Vulnerability to Deploy Keylogger

Researchers have identified a sophisticated cyberattack orchestrated by the notorious Kimsuky threat group.The...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Free Webinar

API Vulnerability Scanning

71% of the internet traffic comes from APIs so APIs have become soft targets for hackers.Securing APIs is a simple workflow provided you find API specific vulnerabilities and protect them.In the upcoming webinar, join Vivek Gopalan, VP of Products at Indusface as he takes you through the fundamentals of API vulnerability scanning..
Key takeaways include:

  • Scan API endpoints for OWASP API Top 10 vulnerabilities
  • Perform API penetration testing for business logic vulnerabilities
  • Prioritize the most critical vulnerabilities with AcuRisQ
  • Workflow automation for this entire process

Related Articles