windows
04.08.2016

IT leader in the visor: Is the safest Windows ever about to come?

Windows as a Service – Microsoft is transforming its strategy, which was recently sealed at the WPC 2016 in Toronto. First innovation for IT: Windows gets a profound security update. Read here what this specifically means for the new Anniversary Update for Windows 10.

Everything in real-time, everything as a flexible service: Microsoft takes “… as a service” as a concept seriously and wants to show IT world-wide what immediate innovations this entails. This is already noticeable with Windows 10. The still young operating system gets a huge update and is said to have a big advantage regarding IT security in companies.

windows-10

Key facts about the update:

 

✔ The Windows 10 Anniversary Update can be downloaded directly from Microsoft.
✔ The new Microsoft strategy “Windows as a Service” offers continuous security updates for company devices.
✔ IT departments can centralize the Windows Store for Business Updates on employees’ devices


Five times more security for Windows 10

Today, the security of endpoints is one of the most important topics for companies. Many organizations already know that criminal cyber attacks can cause significant economic harm through theft of corporate data or infrastructure damage. As early as in 2015, around 71 percent of IT decision-makers in companies confirmed that the security of PCs is at the top of the list of security-relevant topics.

 

 

1. More IT security for companies

 

Windows Defender ATP is a newly developed “post breach protection level” that completes the Windows 10 security stack. This solution complements existing endpoint security through Windows Defender, SmartScreen and a variety of operating system hardening features. The new service has been developed to detect and develop highly developed attacks, as well as to react on those threats.

 

Windows Defender ATP uses deep-reaching behavioral sensors that are integrated in Windows 10 and a powerful cloud backend for security analysis. Through behavioral and anomaly analyzes, it detects threats that have already broken through other security measures and generates alarms.

 

This enables security professionals to conduct independent forensic investigation, to track and control complex attacks and data holes in the corporate network.

 

2. Data loss was yesterday

 

With Windows Information Protection, companies protect themselves against unintentional data loss and spoofing. Data protection functions through separation of personal data and company data. Documents can be classified by labels in order to restrict access to them.

 

This classification is linked to the document and does not depend on where it is stored or accessed. In addition, the creator of a document can see who has accessed a document through the labels.

 

3. The human face as a password

 

The biometric login Windows Hello that has been introduced with Windows 10 is also supported with the Anniversary Update for applications and the Microsoft Edge web browser. Thanks to the extended functions, users log in into web pages without the need for a password and therefore benefit from higher security standards.

 

Users can scan their faces with an integrated camera in certain devices or safe a fingerprint. This way, Windows Hello is to ensure the highest possible security on the devices themselves

Source of title image: Microsoft

[plista]