Security Archives | Windows Experience Blog https://blogs.windows.com/windowsexperience/tag/security/ Fri, 14 Nov 2025 17:55:52 +0000 en-US hourly 1 https://wordpress.org/?v=6.6.4 https://blogs.windows.com/wp-content/uploads/sites/2/2021/06/cropped-browser-icon-logo-32x32.jpg Security Archives | Windows Experience Blog https://blogs.windows.com/windowsexperience/tag/security/ 32 32 Help game developers build trusted communities https://blogs.windows.com/windowsexperience/2025/11/14/help-game-developers-build-trusted-communities/ Fri, 14 Nov 2025 17:55:52 +0000 https://blogs.windows.com/windowsexperience/?p=180057 With the launch of Call of Duty: Black Ops 7, Xbox Wire has published a guide on the latest security features and actions as a timely reminder to uphold the integrity of play.

W

The post Help game developers build trusted communities appeared first on Windows Experience Blog.

]]>
Call of Duty: Black Ops 7, Xbox Wire has published a guide on the latest security features and actions as a timely reminder to uphold the integrity of play. While most modern PCs include essential security features for gaming, Windows 11 takes protection a step further with advanced defenses tailored for players and developers. By keeping firmware and security features up to date, players help developers maintain a trusted environment for everyone. When security features stay on, it becomes easier for developers to differentiate genuine gameplay from cheating and keep the community competitive and fun. Head over to Xbox Wire to find out how to ensure your PC is ready for secure, fair play.]]>
Advancing security with Windows and Surface | Microsoft SFI Report Nov 2025 https://blogs.windows.com/windowsexperience/2025/11/10/advancing-security-with-windows-and-surface-microsoft-sfi-report-nov-2025/ Mon, 10 Nov 2025 17:06:00 +0000 https://blogs.windows.com/windowsexperience/?p=180039 A company-wide commitment to security

As Microsoft continues to make investments in security and reliability and advance the goals of our Advancing security with Windows and Surface | Microsoft SFI Report Nov 2025 appeared first on Windows Experience Blog.

]]>
A company-wide commitment to security As Microsoft continues to make investments in security and reliability and advance the goals of our Secure Future Initiative (SFI), Windows and Surface have advanced our security innovations and capabilities. Today, we published our November 2025 SFI Progress Report, sharing the latest on Microsoft’s company-wide commitment to security. With the equivalent of 34,000 full-time Microsoft engineers focused on advancing protection, resilience and trust, SFI represents the largest cybersecurity effort in digital history. The latest Windows and Surface innovations reflect SFI’s core principles: Secure by Design, Secure by Default and Secure Operations. These principles are embedded throughout our engineering and customer experience, driving measurable progress and real-world protection. The result: organizations stay productive with minimal disruption, while security is strengthened at every layer. [caption id="attachment_180050" align="alignnone" width="1920"]A Windows laptop with a Windows Hello sign in screen. A Windows laptop with a Windows Hello sign in screen[/caption]

Windows: advancing security and resilience for every user

Windows continues to prioritize security and resiliency in our latest updates and releases. Recent innovations driven by SFI principles include stronger identity protection, faster recovery from disruptions and seamless security updates that minimize operational impact.
  • Passwordless sign-in: Windows 11 Passkeys and FIDO2 credentials enable secure, convenient authentication without passwords. This approach dramatically reduces the risk of phishing and credential theft, making sign-in simpler and more resilient for users and IT teams. Learn more about passwordless sign-in and authentication.
  • Phishing-resistant multi-factor authentication (MFA): Phishing-resistant MFA ensures identity is verifiable and access is accountable, and enforces Zero Trust principles, dramatically reducing account compromise attempts and helping organizations meet regulatory requirements for identity protection. Within Microsoft’s organization, nearly every Microsoft user and device now leverages multi-factor authentication, using phishing-resistant methods. Learn more about phishing-resistant MFA.
  • Hotpatch updates: Windows Hotpatch allows devices to receive security updates without requiring a restart. Users stay productive and compliant, while IT teams maintain security posture with less disruption to daily operations. With Hotpatch, 81% of Microsoft’s enrolled devices become compliant within 24 hours of Patch Tuesday. Learn more about Windows Hotpatch.
  • Quick machine recovery: When a device encounters a boot failure, Windows 11 can automatically initiate a secure, cloud-connected recovery process. This minimizes downtime, enables remote troubleshooting and protects against sophisticated boot-time attacks—helping organizations restore productivity faster. Learn more about quick machine recovery.
[caption id="attachment_180046" align="alignnone" width="1920"]Portfolio of Surface devices. Portfolio of Surface devices[/caption]

Surface: raising the bar for device security and trust

Surface leads the Windows ecosystem by enabling all recommended Windows security features by default, building new security innovations and making them available to the broader ecosystem. This leadership is reflected in three key areas:
  • Industry-leading firmware security: Surface is leading the development of modern, memory-safe firmware to address common security vulnerabilities like buffer overflows and use-after-free errors—issues that occur when software mishandles memory. In fact, 70% of the security vulnerabilities that Microsoft resolves each year—those assigned a CVE (Common Vulnerabilities and Exposures)—are linked to memory safety issues. By leveraging Rust-based UEFI firmware and Secure Embedded Controller designs, Surface is building stronger defenses against sophisticated attacks and supply chain threats, while laying a resilient foundation for the future. Learn more about Surface and memory-safe firmware.
  • Safer drivers for stronger devices: Surface is pioneering the development of Windows drivers in Rust, eliminating memory safety bugs like buffer overflows and use-after-free errors that account for the majority of driver-related security incidents. These advances mean fewer vulnerabilities, more reliable updates and a stronger foundation for every Windows device. Learn more about the development of Windows drivers in Rust by Surface.
  • Ecosystem impact and transparency: Surface’s open-source leadership and collaborative engineering approach mean these security innovations aren’t limited to Surface alone. Through initiatives like the Open Device Partnership (ODP), Surface is sharing firmware and Windows drivers in Rust with OEM partners, raising the bar for device trust and transparency across the Windows ecosystem. Learn more about the Open Device Partnership. See the GitHub repositories for Open Device Partnership and Windows drivers in Rust.
[caption id="attachment_180048" align="alignnone" width="2033"]Cover page of Secure Future Initiative November 2025 Report. Cover page of Secure Future Initiative November 2025 Report[/caption]

Discover the full story: Read the November 2025 SFI Progress Report

To truly understand what’s happening across Microsoft—from our security-first culture and engineering milestones to our overall strategy—explore the November 2025 Secure Future Initiative (SFI) Progress Report. The report provides a transparent, company-wide view of our measurable progress, cross-team collaboration and the principles guiding every product and service. Whether you’re an IT leader, partner or end user, it’s the definitive resource for seeing how security drives innovation at Microsoft.

Learn more about security innovations at Microsoft Ignite

Ready to go deeper? There are lots of great security-focused sessions and content at Microsoft Ignite later this November, and Windows and Surface will have security experts on-site to talk with Ignite attendees.  You’ll find expert insights, demos and practical guidance on advancing your organization’s security and resilience. Join us for these sessions, in person or online (session recordings posted on our Ignite page): ]]>
Security leadership in the age of constant disruption https://blogs.windows.com/windowsexperience/2025/08/05/security-leadership-in-the-age-of-constant-disruption/ Tue, 05 Aug 2025 19:00:16 +0000 https://blogs.windows.com/windowsexperience/?p=179679 The next wave of innovation is already here: AI, quantum computing, intelligent agents and other emerging technologies are beginning to transform how organizations operate. But with transformation comes a sharp rise in risk. For today’s busine

The post Security leadership in the age of constant disruption appeared first on Windows Experience Blog.

]]>
if disruption will impact your organization’s security; it’s how fast you can adapt. Security is no longer just a technical function; it’s a strategic business imperative. Executives must both anticipate and prevent potential risk by investing in technology and best practices that will advance in parallel with the latest threat exposure. To stay competitive and protected, organizations must act now. Inaction carries tangible consequences, while building a resilient, forward-looking security program—one that can absorb disruption and adapt to change—can serve as a true business differentiator. I see this every day in my role leading the operating system security group at Microsoft, where we’re building new security technologies for our different operating systems. Below, I outline five major shifts already redefining the security landscape, and the actions executives can take today to build security structures that are agile, protected and prepared. https://www.youtube.com/watch?v=ccpXNBsTaGk

Five security shifts that will define the next decade

Digital advancements and the democratization of technology will have major implications and impact on security programs. Organizations that want to remain high performing while protecting themselves from evolving threats should begin preparing for the following trends.

AI agents will boost productivity—but multiply risk

Utopian predictions for a future of work where AI agents execute business processes alongside or on behalf of individuals, teams or entire organizations are no longer theoretical. Agent capability is already here. In the next five years, agents will be fully integrated into our daily lives, amplifying productivity and seamlessly interacting on our behalf. This shift will have a profound impact on organizations, driving higher productivity and greater job satisfaction. I envision a future where agents will take on the tasks people find tedious or time consuming, freeing them to focus on work that demands human strengths: ideation, creativity, vision and connecting with people. These agents will also play a role in managing and automating aspects of security. While agents will help improve the overall productive output of your organization, the use of agents by bad actors may introduce new security risks to your program. I recently addressed the importance of securing Model Context Protocol (MCP) implementations at Build, as it is an area increasingly targeted by attackers. C-suite action to take: As you reconfigure your workforce to include AI agents, build parallel security structures that leverage the same agentic capabilities to defend against a broader and more complex landscape.

Cyber-physical agents will expand the security perimeter

As AI systems begin to govern physical environments (controlling everything from door locks to vehicle operations to entire factory floors), the security perimeter will extend beyond the digital realm. This evolution of AI systems embedded in physical systems introduces new risks and potential targets for manipulation or disruption. The convergence of digital and physical systems means that a breach in one domain can have real-world consequences for the other. Security strategies must evolve to account for this expanded threat landscape, ensuring that physical systems are as protected as their digital counterparts. C-suite action to take: Integrate physical security into your broader cybersecurity strategy. Invest in systems that can monitor, verify and defend physical AI environments, and ensure your supply chain is secure end-to-end.

Quantum will create retro threats and require specific protective technology

Quantum computing is no longer a distant possibility; it’s a rapidly approaching reality. Once quantum systems reach the 1 million qubits threshold, they’ll have the power to break today’s most widely used cryptographic algorithms. This will fundamentally alter the security landscape. The threat isn’t just future-facing. Adversaries can collect encrypted data now and decrypt it later, once quantum capabilities are available. This retroactive risk makes it critical to begin transitioning to quantum-safe encryption today. C-suite action to take: Prioritize investment in post-quantum cryptography. Begin assessing your organization’s cryptographic dependencies and developing a roadmap to upgrade systems before quantum threats become real.

AI-enabled workforces will reshape talent … and risk

AI is transforming how we work. In the next three to five years, individuals will lead their own virtual teams, powered by AI agents tasked with a variety of roles. This shift will redefine productivity and talent models across industries. But as AI expands the workforce, it also expands the attack surface. Security teams must prepare for a world where both defenders and attackers are augmented by AI. The opportunities lie in using AI to strengthen defenses, automate threat detection and accelerate response. The implications for improving security are real. Blue teams (those responsible for defending against simulated or real-world attacks) will increasingly rely on virtual assistants to collect, analyze and enrich data. These AI-powered teammates will enhance log analysis, streamline patch management and elevate threat intelligence. This level of support could be available within the next 18 months, accelerating both the speed and precision of security operations. C-suite action to take: Foster collaboration between HR and IT to support AI-augmented work models. Build a security program that leverages AI for prevention, detection and resilience, so that your workforce is both empowered and protected.

Hardware-level security will reduce threats and require system upgrades

One significant shift already underway is the migration to an appliance or hardware-level security model. By embedding security directly into physical components, whether in endpoint devices or network appliances, organizations can reduce reliance on software patches and improve baseline protection. This is especially important as legacy edge devices, like routers, printers and VPN appliances, become common targets. Many of these systems run outdated software and lack modern protections. Modern appliances, however, are increasingly equipped with built-in security features such as secure boot, firmware validation and hardware-based isolation, offering a path to stronger, more reliable defenses. C-suite action to take: Plan for system-wide hardware and firmware upgrades, moving the devices to a separate isolated network to ensure security at the appliance level. This investment will enhance prevention capabilities and reduce the burden on detection and response systems, ensuring that critical infrastructure is protected at every layer.

Five security strategies to build future-ready security

To stay ahead of evolving threats, organizations must act decisively. These five strategies can help you build a resilient, future-ready security program.

Track and secure reliable software and hardware supply chains

Today’s supply chains are interconnected, global and increasingly vulnerable to geopolitical and technological disruption. Threat actors are already targeting hardware and software at the source, implanting malicious components or degrading cryptographic strength during the build process. To stay ahead, organizations must gain full visibility into their supply chains. Know where your most critical components come from, and which ones are the most sensitive to disruption. This level of insight will be difficult to achieve, but starting now will ensure your organization is proactive in this important line of defense.

Invest in attack prevention, not detection, as a primary strategy

Detection tools are essential, but they often come into play after a breach has occurred. Prevention, on the other hand, narrows the threat landscape from the outset. Modern infrastructure, especially hardware-based security, can help you stop attacks before they start. By investing in prevention-first strategies, like Zero Trust or data protection, you reduce the volume of threats that require detection and response, allowing teams to focus on what matters most.

Leverage agentic AI to prepare for—and counter—modern threats

Attackers are already using AI to scale and evolve their tactics. Your defense must do the same. Agentic AI can serve as a virtual member of your security team, auditing your network, analyzing logs and identifying anomalies in real time. For organizations with limited security staff or budget, agentic AI offers a force multiplier. It’s not just a tool, but a strategic asset that can help you match the speed and sophistication of modern adversaries.

Invest in mechanisms that track and ensure source integrity

As generative AI accelerates, the ability to verify what’s real, and what’s not, will become a core security function. Deepfakes are already being used to impersonate executives and manipulate communications. In the next 24 months, we anticipate seeing real-time video deepfakes enter the mainstream. Every synthetic asset leaves a trace or some noise in the signal. Your job is to detect it. Look for tools that implement provenance standards and are able to verify the authenticity of content, code and communications.

Mandate consistent security hygiene protocols

Security hygiene may not be flashy, but it’s foundational. Regular patching, no-password authentication, password rotation and disciplined threat monitoring are still your best defense against many common attacks. Empower your teams to treat hygiene as a strategic priority. The fundamentals haven’t changed, and they’ll carry you forward as the threat landscape evolves.

Move from risk to resilience with proven frameworks and strategies

Microsoft supports several initiatives designed to make all digital environments touched by Microsoft products more secure and resilient to incidents. If you’re interested in learning more about how to support and expand a security program that positions your organization for future success, look to these initiatives and strategies. They include:
  • Secure Future Initiative (SFI) is a multi-year commitment by Microsoft to continue to build security into our products, services and operations. The goal is to enhance the design, building, testing and operation of technology to meet the highest possible standards for security.
  • Windows Resiliency Initiative (WRI) is a Microsoft initiative that focuses on preventing, managing and recovering from security and reliability incidents, mitigating issues quickly if they arise and facilitating seamless recovery across the Windows platform. WRI includes the ability to recover systems remotely and is part of a continual effort to make Windows the most resilient and secure open OS platform.
  • Microsoft Virus Initiative (MVI) is a partner program with other independent software vendors that provides anti-malware solutions. Microsoft collaborates with MVI partners to define and follow Safe Deployment Practices (SDP), incident response and the development of new platform capabilities in Windows 11.
  • Zero Trust is a security strategy and approach that requires verifying explicitly, using least privileged access and assuming a breach. The framework was created to help organizations reduce security vulnerabilities with expanded visibility across their digital environments, risk-based access controls and automated policies.

Act now to secure your future

We’re entering a new era of disruption, driven by AI, quantum and other transformative technologies. The organizations that thrive will be those that act now to modernize their security programs. Build a strategy that is proactive, resilient and aligned to your business goals. The future is coming fast. Make sure your security program is ready for it. Learn more about security leadership in the age of disruption: ]]>
Reflecting on 20 years of Windows Patch Tuesday https://blogs.windows.com/windowsexperience/2023/11/09/reflecting-on-20-years-of-windows-patch-tuesday/ Thu, 09 Nov 2023 18:00:03 +0000 https://blogs.windows.com/windowsexperience/?p=178558 This year marks a very important milestone for the history of Microsoft, the Windows product and for greater computing: 20 years of Patch Tuesday updates. With more than 1.4 billion monthly active Windows devices in service, and billions more devices

The post Reflecting on 20 years of Windows Patch Tuesday appeared first on Windows Experience Blog.

]]>
Patch Tuesday’s origin and history On January 12, 2002, Bill Gates published a company-wide email announcing the creation of the Trustworthy Computing (TwC) initiative. It represented a paradigm shift, pushing security teams to shift their thinking toward securing features themselves across the breadth of our products. From this important initiative, we consolidated our security update process into a predictable cadence of monthly Patch Tuesday updates. Highlights from the 20-year tenure of Patch Tuesdays below show the ongoing evolution of this critical, well-established practice:

2003–2007

  • Patch Tuesday updates begin. They introduce supporting patch management processes, including Windows Update and Microsoft Update services.
  • Windows Vista and later Windows 7 are released. Both incorporate enhanced security features, User Account Control (UAC), Windows Defender and improved firewall capabilities.

2008–2012

  • New out-of-band (OOB) updates address imminent threats like the Conficker worm vulnerability.
  • Security Development Lifecycle expansion provides a robust set of best practices and guidelines for developing secure software.
  • New tools help organizations deploy and assess the status of security updates. These include Windows Server Update Services (WSUS) and the Microsoft Baseline Security Analyzer (MBSA).
  • Windows 8 features improve security measures. We welcome Secure Boot, Windows Defender enhancements and further developments in User Account Control (UAC).

2013–2017

  • Windows 10 is introduced. It represents a fundamental shift towards a "Windows as a service" model. It’s accompanied by the inaugural release of the Windows update history pages, more commonly known as release notes.
  • New security enhancements aim to provide stronger protection against malware, unauthorized access and credential theft. Device Guard, Credential Guard and Windows Hello are developed and released.
  • Windows Update for Business goes live. It allows organizations more control over when and how to deploy Windows updates.
  • The quality and reliability of security updates continue to be the focus of the conversation. “In each new monthly quality update, we add another layer of security, one that tracks emerging and changing trends in malware and viruses” (John Cable, September 20, 2017).
  • We take proactive steps to bolster transparency and align with General Data Protection Regulations (GDPR). Organizations gain the confidence they need to keep devices up to date.

2018–Present

  • An industry-wide collaboration begins around proactively patching firmware. It follows a public disclosure of Spectre & Meltdown hardware vulnerabilities. Monthly quality updates serve as a tool to expand microcode updates to devices.
  • The use of machine learning optimizes Windows update experiences as proactive measures across Windows updates continue. AI becomes a tool to serve Windows 10 feature updates.
  • Rigor and transparency grow: “The scale and diversity of the Windows ecosystem requires us to take a data-driven approach to quality and to leverage automation for testing, validation and distribution" (Mike Fortin, former CVP, December 10, 2018). The discussion of quality validation efforts via Patch Tuesday includes the Pre-release Validation Program (PVP), Depth Test Passes (DTP), Monthly Test Passes (MTP), the Windows Insider Program (WIP) and the Security Update Validation Program (SUVP).
  • Windows release health dashboard offers everyone a single pane of glass to view known issues across feature and monthly quality updates.
  • In response to 2020's COVID-19 emerging pandemic, remote work-related tools receive greater focus. We address vulnerabilities in Remote Desktop Services and Microsoft Teams, as well as extend End of Support for certain active versions of Windows.
  • Known Issue Rollbacks (KIRs) help devices quickly return to a productive state if inadvertently impacted by an update issue.
Though there are more highlights and lowlights along that journey, Microsoft remains committed to our mission. Our investments help every individual and organization around the world to achieve more, while staying protected and productive with Windows.

Our principle-based Patch Tuesday evolution

The notions of security and productivity have evolved as drastically as the world of technology. As Brad Smith recently shared in his Nov. 2 blog post A new world of security: Microsoft’s Secure Future Initiative, those efforts are only intensifying. This means great challenges and opportunities for Microsoft’s vision to align on empowering everyone to achieve more through its products, including Windows. Windows is a critical tool and more important than ever to how folks work and play. We will continue to focus on evolving the update experience. Specifically, we’ve raised the quality of learning, adapting and serving our increasingly diverse customer base around the world, adhering to four principles for the monthly Windows servicing process:
  • Predictability: The Windows monthly release cadence should align predictably to the second Tuesday of every month.
  • Simplicity: Everyone should be able to manage to a simple, regular and consistent patching experience. Doesn’t matter if you’re an individual Windows user or an IT manager overseeing your organization. You shouldn’t need to stop what you're doing to rigorously test an update before deploying it.
  • Agility: In today’s computing landscape, security threats demand quick responses. We must provide all Windows users with updates quickly without compromising quality or compatibility.
  • Transparency: To simplify the update process for individuals and for businesses large and small, everyone should have access to as much information as they need. You should be able to understand updates in advance. This includes comprehensive yet clear release notes, guides for common servicing tools, access to assistance and a feedback system.
Releasing monthly Windows updates of the highest quality remains critical. Our commitment to improving and evolving Windows patch quality informs efforts and commitment towards quick detection of issues, rapid mitigations, clear and prescriptive communications, and continued learning and improvements. With new hotpatching technologies proving themselves across Azure Fleet and Windows Server Azure Edition, the future for patching is bright as we continue to pursue fast, reliable, secure updates for the best possible update experience. We’re also investing in new AI technology and talent, as well as in leadership and cross-team partnerships, to ensure that we can keep you protected and productive for the next 20 years of Windows.]]>
Small business owners can find security, reliability and sustainability with Windows 11 PCs https://blogs.windows.com/windowsexperience/2023/05/02/small-business-owners-can-find-security-reliability-and-sustainability-with-windows-11-pcs/ Tue, 02 May 2023 16:02:18 +0000 https://blogs.windows.com/windowsexperience/?p=178270 Microsoft’s mission to empower every person and every organization on the planet to achieve more includes empowering small and medium-sized business owners with the technolog

The post Small business owners can find security, reliability and sustainability with Windows 11 PCs appeared first on Windows Experience Blog.

]]>
small and medium-sized business owners with the technology they need to participate and thrive in an inclusive, digital economy. SMBs, so often the backbone of local economies and communities around the world, are celebrated every year through National Small Business Week. This year, that’s April 30 to May 6. Small business owners who believe technology is key to their successful digital transformation look to security and reliability as intertwined and important factors in deciding which PCs to use as they grow. With Windows 11, they can reduce risk from cyberattack with new, modern devices optimized for security and hybrid work and guard against evolving threats from the moment they turn on their devices. Updated Start menu in Windows 11 In the latest update to Windows 11, businesspeople can personalize their experience by delivering AI-powered recommended content within their Start menu. Find related content to help prepare for upcoming meetings, such as collaborative files, and more. Microsoft Defender SmartScreen identifies when people are entering their Microsoft credentials into a malicious application or hacked website and alerts them. A presence sensing optional feature has also been added to Windows Hello for Business, so devices equipped with presence sensors work with Windows Hello to securely log in when an employee approaches it, and locks when they leave. IT professionals can provide secure, real-time support through the cloud with remote help. Smart App Control is also a valuable feature for consumers and small businesses. It blocks untrusted or unsigned applications, script files and malicious macros from running on Windows 11. As a result, employees can use the tools they want and need, while owners can relax knowing their organization is protected. Microsoft and its device partners are also addressing sustainability objectives through the design, use and end of life management of Windows devices. Microsoft has identified six specific ecosystem wide objectives to address with these partners: improved energy efficiency, sustainable packaging, increased recyclability and use of recycled materials, improved repairability, reduction in manufacturing carbon emissions, and finally, the promotion of sustainability standards and regulations that will help achieve these goals. If you’re a small business owner and refreshing your tech, here are some Windows 11 PCs to consider: [caption id="attachment_178273" align="alignnone" width="1280"]Two people looking at 3D maker device next to Acer laptop Acer ConceptD 5 Laptop[/caption] Acer’s ConceptD 5 Laptop enables creatives of all types to design, build and engineer content thanks to its powerful components and Pantone validated display bringing to life color-accurate imagery. The matte finish design and magnesium alloy chassis make this a stylish and durable choice. [caption id="attachment_178274" align="alignnone" width="2000"]Two people sitting at a conference room table marking up a laptop screen with digital pens ASUS ExpertBook B5 Flip[/caption] Between all-day battery life and the precision-crafted chassis, the ASUS ExpertBook B5 Flip is a lightweight and flexible travel partner that can improve your on-the-go work efficiency. The fast-charging garaged stylus and the 360 flip touchscreen delivers both productivity and versatility. [caption id="attachment_178279" align="alignnone" width="2000"]Black woman showing makeup palette to camera on Dell laptop Dell XPS 13 Plus[/caption] The ExpressCharge feature of Dell’s XPS 13 Plus recharges up to 80% of battery life in less than an hour – enabling you to stay on the go, and working from anywhere, for longer. And with the ExpressSign-in* feature paired with Windows Hello, signing into your device is secure and seamless. [caption id="attachment_178276" align="alignnone" width="2000"]Man in a mobile store working on a laptop HP ProBook x360 435 G9[/caption] The HP ProBook x360 435 G9 is a slim, sleek 13.3 inch convertible Windows 11 PC with business-class performance, multi-layered security and durability for mobile professionals at growing companies. With the ability to upgrade memory and storage, you can customize your device for wherever work takes you – from your desk to the office or home. [caption id="attachment_178280" align="alignnone" width="2000"]Man sitting in front of ThinkCentre AIO on a Teams video meeting with several faces on screen Lenovo ThinkCentre M90a Pro Gen 3[/caption] The Lenovo ThinkCentre M90a Pro Gen 3 is a premium all-in-one desktop – bringing intelligent productivity and collaboration to your business. This Microsoft Teams optimized device features a 23.8-inch QHD display, a tiltable camera with dual-array microphones and two speakers for an enhanced video conferencing experience. [caption id="attachment_178278" align="alignnone" width="2000"]Woman sitting at a table working on Samsung laptop Samsung Galaxy Book3 Ultra[/caption] Enjoy multi-device connectivity and a premium hardware experience with the Samsung Galaxy Book3 Ultra. Stay productive with the Link to Windows/Phone Link feature, which syncs web browsing sessions from your phone to Samsung Windows PC. *Based on Dell internal analysis, February 2019. When used with Dell systems with ExpressCharge. Within Dell Performance software, selecting ExpressCharge can recharge system battery from 0% up to 80% within 60 minutes. After charging has reached 80% capacity, charging speed will return to normal speed. Recommended for use with the provided Dell power adapter; not recommended with a smaller capacity.]]>
CES 2022: Chip to cloud security: Pluton-powered Windows 11 PCs are coming https://blogs.windows.com/windowsexperience/2022/01/04/ces-2022-chip-to-cloud-security-pluton-powered-windows-11-pcs-are-coming/ Tue, 04 Jan 2022 16:02:12 +0000 https://blogs.windows.com/windowsexperience/?p=176708 As we enter this new year, security remains a top concern as businesses continue to evolve and define their digital transformation strategies and what hybrid work means for their organizations and their employees. Over the last year, we've seen a

The post CES 2022: Chip to cloud security: Pluton-powered Windows 11 PCs are coming appeared first on Windows Experience Blog.

]]>
121% increase in ransomware attacks. Every second there are 921 password attacks, and since March 2020 the industry has seen a 667% increase in phishing attacks. While cloud-delivered protections and significant advancements in the Windows OS have made things more difficult for attackers, they continue to evolve as well – targeting the seams that exist between hardware and software and sensitive information like encryption keys and credentials within a device’s firmware. Security decision makers have taken note. The Microsoft Security Signals 2021 survey found that 80% believe that modern hardware, and not just software, is needed to protect against emerging threats. These modern, sophisticated threats, combined with today’s distributed workforce, require solutions that are designed to protect each layer of computing from the chip to the cloud. To deliver that for our customers, we’ve made several important strides with the release of secured-core PCs, Windows 11 and the Microsoft Pluton security processor. The Microsoft Pluton is a security processor, pioneered in Xbox and Azure Sphere, designed to store sensitive data, like encryption keys, securely within the Pluton hardware, which is integrated into the die of a device’s CPU and is therefore more difficult for attackers to access, even if they have physical possession of a device. This design helps ensure that emerging attack techniques cannot access key material. https://youtu.be/utfK3myvIlA Today, we are thrilled to see Lenovo and AMD introduce one of the first Microsoft Pluton powered PCs. The new Lenovo device powered by AMD Ryzen 6000 Series processors introduces a valuable new hardware security capability for Windows customers, including:
  • Security updates from the chip to the cloud
    • The Pluton security processor’s firmware will be updateable through Windows Update along with standard industry controls. This tightly integrated hardware and software helps protect against security vulnerabilities by adding additional visibility and control, and provides a platform for innovation that allows customers to benefit from new features in future releases of Windows that leverage the Pluton hardware and, with this design, are adaptable to changes in the threat landscape.
  • Physical attack resistance
    • Even if the attacker has complete physical possession of the PC, the AMD Security Processor and Pluton are designed to co-exist on AMD client silicon to ensure constant communication, which helps to eliminate an attack vector that physical attackers could exploit.
  • Trusted, proven security built alongside our partners built on approaches and technologies used in Xbox and Azure Sphere.

Improving security for all Windows users with innovation built on partnerships

Pluton’s flexible, secure platform helps to improve security across a range of scenarios that benefit everyday consumers, small businesses and large commercial enterprises. Supporting the needs of our customers is always a top priority, which is why Pluton can be configured in three ways: as the Trusted Platform Module; as a security processor used for non-TPM scenarios like platform resiliency; or OEMs can choose to ship with Pluton turned off. That means for devices like the Lenovo ThinkPad Z13 and Z16, when Pluton is configured as the TPM 2.0 for a Windows 11 system, Pluton helps protect Windows Hello credentials by keeping them further isolated from attackers. Device encryption can use Pluton when it is configured as the TPM to securely protect encryption keys from physical attacks and help keep data safe from prying eyes. The flexibility of Pluton and the innovation supported by Microsoft’s ecosystem partners allow the hardware security capabilities supported by Pluton to be used for scenarios beyond the TPM. The first example of such a scenario was developed in close partnership with multiple OEMs. Windows will use Pluton to securely integrate with other hardware security components on the system to provide greater visibility into the state of the platform to the Windows end user and eventually to IT administrators, who will have new platform resiliency signals that can be used for zero-trust conditional access workflows. Windows OEMs work closely with commercial customers to help ensure that their device security needs are met. Given that OEMs help build a device from the case to the motherboard and connected peripherals, they are uniquely positioned to provide customers insight into what the expected state is across these various components. In the future these signals will also be reported to cloud services like Intune, through the Microsoft Azure Attestation service, so that they can be used by IT administrators to take a step further in the zero-trust security paradigm of verifying as much as possible before authorizing access to any privileged resources. To learn more about Lenovo’s device, visit their website.

The start of the Pluton journey with the Windows ecosystem

Our OEM partners are leveraging platforms from silicon partners to begin offering customers Windows systems with Pluton enabled. This is the start of a journey with the Windows ecosystem to bring the Pluton benefits of cloud-delivered, up-to-date protection, physical attack resilience and established security features to more Windows systems over time. Look for updates from Microsoft and our partners in the future around expanded hardware availability of Pluton. Editor’s note – May 24, 2022 – The introduction and physical attack resistance paragraphs above were updated. ]]>
Microsoft announces passwordless future – available across Microsoft Edge and Microsoft 365 apps https://blogs.windows.com/windowsexperience/2021/09/15/microsoft-announces-passwordless-future-available-across-microsoft-edge-and-microsoft-365-apps/ Wed, 15 Sep 2021 13:02:41 +0000 https://blogs.windows.com/windowsexperience/?p=176217 I don’t know a single person who enjoys managing passwords. Given how much of my life is spent online and in various apps, keeping track of it all, ensuring they’re unique and regularly updated – it can quickly become overwhelming for me – an

The post Microsoft announces passwordless future – available across Microsoft Edge and Microsoft 365 apps appeared first on Windows Experience Blog.

]]>
Vasu’s blog post for more details on how to get started today. We also know that everyone is on their own passwordless journey, and the world isn’t entirely password-less yet. Which is why we’ve built tools that meet you where you are today and help keep your current passwords secure for other sites. In Microsoft Edge, for example, we have a comprehensive password management system with Password Monitor, password generator and the password health dashboard1. Password monitor user interface Now you can easily set Microsoft Edge to monitor the passwords you use across the web and alert you if one has been compromised, prompting you to update your password. Password generator helps you automatically create strong passwords when you create new accounts online – no more reusing the same password across sites! And the dashboard gives you one place to view your passwords across sites, letting you know if they’re strong enough and whether they’ve been used on other sites. You can also access your Microsoft Edge passwords on the go from the Microsoft Authenticator app when you sign in with your Microsoft account. And all of this is done with your privacy in mind – the underlying technology helps ensure that neither Microsoft nor any other party can learn your passwords while they’re being monitored in Microsoft Edge. If you’re not already using Microsoft Edge, you can learn more here. Whether you need help managing your passwords more securely and easily or you’re going passwordless across all of your Microsoft apps and services, we have the tools to help keep you and your family safer across your digital world. We look forward to sharing more with you as we continue on the passwordless journey. 1 Password Monitor, password generator and the password health dashboard are available on the latest version of Microsoft Edge. Must be signed into a Microsoft account.]]>
Making security easy for you and your family https://blogs.windows.com/windowsexperience/2021/05/05/making-security-easy-for-you-and-your-family/ Wed, 05 May 2021 16:02:38 +0000 https://blogs.windows.com/windowsexperience/?p=175629 Microsoft has created a comprehensive set of security measures across its products and services to help keep you and your family safer. These features, outlined in a new post on the Windows Resource Center, are meant to be easy to use and fit your li

The post Making security easy for you and your family appeared first on Windows Experience Blog.

]]>
Head over to the blog post to find out more.]]>
Microsoft Defender for Endpoint support of Windows 10 on Arm devices is now generally available https://blogs.windows.com/windowsexperience/2021/04/05/microsoft-defender-for-endpoint-support-of-windows-10-on-arm-devices-is-now-generally-available/ Mon, 05 Apr 2021 18:45:11 +0000 https://blogs.windows.com/windowsexperience/?p=175507 Microsoft announced on Monday that Microsoft Defender for Endpoint now supports Windows 10 on Arm devices. This expanded support is part of the company’s efforts to extend these capabilities across endpoints.

Arm devices are designed to take full

The post Microsoft Defender for Endpoint support of Windows 10 on Arm devices is now generally available appeared first on Windows Experience Blog.

]]>
Microsoft Security Blog to find out more and sign up for a free Microsoft Defender for Endpoint trial.]]>
Password pointers for stronger security https://blogs.windows.com/windowsexperience/2021/03/15/password-pointers-for-stronger-security/ Mon, 15 Mar 2021 16:37:24 +0000 https://blogs.windows.com/windowsexperience/?p=175473 We all know the feeling of password fatigue. Like when you go to make an online bill payment and can’t remember which combination of your childhood pets, random letters and special characters you chose.

This fatigue can lead to some bad decisions.

The post Password pointers for stronger security appeared first on Windows Experience Blog.

]]>
Head over to the Windows Resource Center to learn some ways to better manage your passwords. You’ll find out about stronger passwords, password generators like the one in Microsoft Edge and even using your face – yes your face – as a password.]]>