banner



List of Windows 10 Security features that help you stay safe

Windows ten offers built-in security features that one can use to safeguard their computer. Some of the features are enabled by default, while others demand to be configured, while others need to be enabled depending on the usage. In this mail service, nosotros are sharing the list of Security features available in Windows 10.

Windows Security logo

Windows ten Security Features

Windows 10 Security Features

Some of these security features are available in Windows 10, while will demand admin or Enterprise access to configure them.

  1. Windows Security
  2. Smart Screen
  3. Application Baby-sit
  4. Exploit Guard
  5. User Account Control
  6. Microsoft Bitlocker
  7. Credential Guard
  8. Microsoft Defender ATP for Enterprise

1] Windows Security

It's a built-in Antivirus and Security solution from Microsoft which comes pre-installed in Windows 10. You can call it the showtime line of defense that makes certain yous don't need a third-party anti-virus, a firewall configurator and annihilation else. You can read more than most some of the important features offered past the Windows Security App.

  • Tamper Protection
  • Ransomware Protection
  • Controlled Binder Access

ii] SmartScreen

When using a browser or an app when you download a file, the SmartScreen feature can cake it instantly. It happens when an earlier reported file has been marked every bit malware or coming from the phishing website. SmartScreen is enabled for Microsoft Edge, Microsoft Store

3] Windows Defender Application Guard

Awarding Guard makes certain anyone using Microsoft Edge stays protected. Any thread devices for Edge are mitigated using Microsoft's Hyper-V virtualization technology. Access to bodily memory, local storage, other installed applications, are subconscious from the attacker. Information technology is part of the Windows Defender Device Guard.

iv] Windows Defender Exploit Baby-sit

Exploit Guard is a pre-boot security feature that protects devices and systems from boot-level malware. If the attacker tries to attach a driver which doesn't deport a digital certificate, so it will not load Windows or the driver. It only allows authorized files, drivers, and apps.

5] User Account Control

UAC has been there for some time, and we all accept been annoyed by it now and so. Ever seen the screen which pops up whenever you program to install software? Its because the software ran using not-admin privilege access but needs admin privileges to complete the process. That'south why you become the prompt to let permission for those steps to consummate. Then any software running in the background will not exist able to install anything without permission.

6] Microsoft Bitlocker

BitLocker is a drive encryption solution from Microsoft which makes sure whatever unauthorized data access is inaccessible by tertiary party software without a central. It is bachelor for Windows 10 Professional and Enterprise.

Read: How to reset the Windows Security app in Windows 10.

7] Windows Defender Credential Guard

Available in Windows ten Enterprise and Server 2022, Credential Baby-sit uses virtualization security to make sure credentials are not attainable by anybody, especially software and browsers. It safeguards Kerberos Ticket Granting Tickets, NTLM password hashes, and domain credentials.

8] Microsoft Defender ATP for Enterprise

The solution is an umbrella service that an Enterprise tin use. It includes the post-obit features

  • Threat & Vulnerability Management
  • Assault surface reduction
  • Next-generation protection
  • Endpoint detection and response
  • Automated investigation and remediation
  • Microsoft Threat Experts

Windows 10 is now safer with security features similar UEFI (Unified Extensible Firmware Interface) and Secure Boot which protects your system from malicious files and codes.

Unified Extensible Firmware Interface

Unified Extensible Firmware Interface is a feature that defines software interface with the firmware and the existing operating system. Information technology controls your system's boot procedure and requires a new disk format and device firmware changes. UEFI initializes the PC hardware faster and helps the operating system to kick normally. It tin can work in two unlike modes, UEFI style, and BIOS-compatibility mode. While in BIOS-compatibility mode UEFI boots your PC the same as in BIOS arrangement, information technology is different and safer in UEFI mode.

When you boot your Windows 10 PC in UEFI style, it checks and ensures that the drivers are digitally signed and verified. This feature checks if whatsoever low-grade software is signed past Microsoft and blocks the malware like rootkits from interfering with your system's kicking procedure.

The new computer systems shipped with Windows 10/8.i/8 have the Unified Extensible Firmware Interface in UEFI mode, but the systems shipped with Windows 7 have UEFI configured in BIOS-compatibility manner.

Windows 10 Features that require UEFI

  • Secure Boot – Secure Boot is a security feature that makes sure that your PC uses simply trusted software to boot. The UEFI checks the digital signature of each software which includes the operating system boot loader and the drivers. The PC will not boot if the kicking loader or the drivers are non digitally signed by the manufacturer.
  • Early Launch Anti-Malware – This feature controls the loading of boot drivers and ensures that no that there is no infected or unknown kicking commuter loading. Information technology makes sure that no 3rd-party boot drivers load before the anti-malware software of your PC starts.
  • Measured Boot – This characteristic gives a log of all boot components loaded before the anti-malware software on your PC. The log is sent to a remote server for evaluation and to cheque if the components were trustworthy or non.

Virtual Secure Style of Windows x

  • Device Guard – This feature works on signature-based detection and locks the device if any suspicious application is detected. It uses the digital signatures to verify if the application is trustworthy or not. Device Guard is a combination of both hardware and software security features. Even if the car is hacked and the hackers get access to the Windows Kernel, they cannot run the malicious executable code.
  • Credential Guard – This feature uses virtualization-based security and offers platform security, Hardware security, Better protection against advanced persistent threats, and Manageability. This characteristic blocks the credential theft set on techniques thereby protecting your credentials. The secrets are protected by virtualization-based security and fifty-fifty the malware running with authoritative privileges cannot excerpt them.

This table lays downward the details about whether a feature requires UEFI and TPM

Windows 10 - Security implications

Windows 10 has come a long way and is secure than e'er. Consumers can apply Windows Security app while Enterprise can use Defender ATP to safeguard. I hope the postal service was able to highlight the near prominent Windows 10 Security Features.

Windows 10 Security features list

Source: https://www.thewindowsclub.com/windows-10-security-features

Posted by: campbellyeard1966.blogspot.com

0 Response to "List of Windows 10 Security features that help you stay safe"

Post a Comment

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel