Getty Images/iStockphoto

Microsoft focuses on remote security with Windows 11 update

Microsoft's Windows 11 2022 Update includes features for protecting sensitive corporate data and helping remote workers avoid malware and phishing attacks.

Microsoft added significant security features to the Windows 11 2022 Update that will help enterprises protect remote workers from cyberattacks.

The features include Windows Credential Guard to secure sensitive data, Smart App Control to block untrusted or unsigned applications, and Defender SmartScreen to notify PC users of malicious applications or hacked websites. Microsoft turned on all the features by default and released them this week.

Some of the latest Windows 11 features step out of the Windows 10 code base, making them available on only the newest OS, said Forrester Research analyst Andrew Hewitt. The enhancements are unlikely to spark a massive enterprise movement to Windows 11, but they could entice companies on the cusp of moving from Windows 10 to Windows 11.

"It'll accelerate Windows 11 [adoption] beyond where it is right now," Hewitt said.

In June, Windows 11 usage rose to 23.1% but remained behind Windows 10 21H1 and Windows 10 21H2, which were at 23.9% and 38.2% respectively, according to AdDuplex. AdDuplex bases the numbers on apps running its SDK to tap into the company's cross-promotion network for Windows Store apps and games. Microsoft does not provide usage numbers.

Feature descriptions

Windows Credential Guard is on computers with Windows 11 Enterprise. Credential Guard uses virtualization-based security (VBS) to isolate sensitive data and make it available to only privileged system software.

Another security feature is Smart App Control. It blocks untrusted or unsigned applications, stopping employees from downloading malicious app that looks legitimate.

Smart App Control uses AI to determine whether an application runs a safe process. The AI evaluates the process based on Microsoft data on what's normal and abnormal.

Windows 11 Smart App Control
Microsoft Smart App Control blocks untrusted and unsigned applications.

Microsoft built Smart App Control for small businesses that don't manage their devices. For enterprises, Microsoft has Windows Defender Application Control.

The Defender SmartScreen alerts PC users when they enter their Microsoft Azure Active Directory or Active Directory credentials in malicious applications or hacked websites. It also issues warnings when people reuse passwords in other apps or websites or store passwords in unsecured environments, such as Notepad.

Windows 11 has two Windows kernel protectors, VBS and hypervisor-protected code integrity (HVCI). The VBS feature uses the Windows hypervisor to create a virtual environment that becomes the root of trust for the OS kernel. HVCI hardens the environment by restricting kernel memory allocations that could compromise the system. Both features require an Intel 8th-generation or higher CPU.

Other security enhancements include Windows Autopatch for companies with a Windows Enterprise E3 or higher subscription. The managed service uses Windows Update for Business client policies and deployment tools to keep Windows, Teams, the Edge browser and 365 apps up to date. When problems arise, the service will stop or roll back updates.

Microsoft made Windows 11 2022 Update available through Windows Update for Business.

Next Steps

Windows 11 vs. Windows 10: What are the differences?

Dig Deeper on Windows OS and management

Virtual Desktop
SearchWindowsServer
Close