windows10-security

Image by FreeDigitalPhotos.net

After years of research, development and experimentation, Microsoft was finally able to deliver an operating system that could rival Windows XP in terms of global impact. Windows 10 is the result of a legendary development cycle that started with Windows 7 and culminated with a product that improves upon Microsoft’s efforts in the areas of mobile, gaming, enterprise, and personal computing.

Technology analysts estimate that Windows 10 will power nearly 45 million devices by the year 2017, which means that it will likely become a favorite target for malicious hackers and cyber criminals. To this effect, Microsoft has implemented several security features to protect users across their devices.

The following six security features are the most likely to be accessed by users, but they are not the only ones by any means; in fact, most Windows 10 security measures run in the background and go unnoticed.

1. Device Guard

This is one of the main components of the Windows 10 security strategy. Device Guard acts as a protective shield that treats just about everything except trusted apps as potential cyber threats. Many trusted apps are signed by Microsoft security certificates, but users can also define them. This security feature is updated and managed by Microsoft, but it does not replace the need for a third-party antivirus program that can scan, detect and remove malware.

2. Windows Hello

This is one of the most futuristic security measures implemented by Microsoft. Essentially, Windows Hello seeks to mitigate the risk of lost ans stolen passwords as well as cyber intrusions; to this effect, Microsoft is smartly relying on biometrics such as fingerprint, facial and iris recognition. For this feature to work adequately, the Windows 10 hardware device must be biometrics compliant and will require installation of the Windows Biometric Framework.

3. Windows Passport

This is an interesting feature that dates back to the legacy days of the Microsoft Network, which would be enhanced with .NET services and eventually became MSN before being phased out. Passport, along with Windows Hello, aims to do away with the username/password paradigm; instead, Microsoft would like users to confirm that they have active possession of their devices prior to authentication with Windows Hello. Microsoft plans to build a network of preferred and authenticated online services under this system.

4. Microsoft Edge

Windows 10 users can navigate the World Wide Web and access other Internet services with Microsoft Edge, a next-generation browser loaded with powerful security features, including Smartscreen technology. With Smartscreen, Microsoft Edge users can rely on Windows 10 to filter out websites that are known to be malicious, including those that have been taken over by hackers. In addition to Smartscreen, Microsoft Edge implements Windows Passport so that users can enter PIN codes that corresponds to microchips installed in their hardware devices; this feature can be utilized for Internet banking, online shopping, etc.

5. Windows Store

Microsoft’s own app marketplace has been revamped in terms of security. In the wake of security issues at Google Play and the iTunes App Store, Microsoft is increasing its level of user protection with the Trusted Apps concept. Trusted Windows Apps must pass certain development and quality guidelines in order to get an endorsement; this is similar to the process used by Apple, but Microsoft is augmenting its scrutiny in terms of security. Users will still be able to sideload apps that did not make the Windows Store, but they will be doing so at their own risk. The Windows Store is still a work in progress, and thus users will probably be tempted to look at what is available outside the trusted marketplace.

6. Secure Boot

Although this feature has been available since the Windows 8 days, it was not turned on by default. Secure Boot is a security measure against stealth rootkits, which are malware variants that may interfere with the boot function of a device. To an extent, Secure Boot interacts directly with the hardware platform, which could prevent booting from other operating systems such as Linux.

It is important to note that Secure Boot works with the new UEFI firmware, which replaces the legacy BIOS. The idea is to activate a single and trusted operating system installation and lock out all others. The Linux Foundation is currently working with Microsoft and hardware manufacturers to allow a signed loader that will allow Linux installations, but advanced users may want to check the specs of a Windows 10 device to see if they boot with a Linux version.

In the end, Microsoft has developed an operating system that is truly secure out of the box, even if it still requires installation of a solid antivirus solution. Malicious hackers will always look for weak spots, but Microsoft is making their nefarious work more difficult each day.

Author Bio: Joe Peters is a Baltimore-based freelance writer and an ultimate tech enthusiast. When he is not working his magic as a marketing consultant, this incurable tech junkie enjoys reading about latest apps and gadgets and binge-watching his favorite TV shows. You can reach him @bmorepeters