Microsoft has announced a new Windows Sustainability Initiative as a way to improve security and reliability and to ensure that the integrity of the system is not compromised.
The idea, the tech giant said, is to avoid incidents like CrowdStrike earlier this July, allow more applications and users to run without administrator privileges, add controls over the use of dangerous programs and drivers, and offer options for encrypting personal data.
One of the most important features is Fast recovery of the machine It is expected to be available to the Windows Insider Program community in early 2025.
“This feature will allow IT administrators to perform targeted fixes from Windows Update on PCs, even when machines fail to boot, without physical access to the PC,” David Weston, vice president of enterprise and OS security at Microsoft. said. “This remote recovery unlocks your employees from widespread issues much faster than was possible in the past.”
In another noteworthy update, Microsoft said it is introducing new capabilities that will allow security tools to run in user mode, just like regular programs, as opposed to accessing the kernel. The feature will be available as a preview in July 2025.
This change is intended to offer a way to easily recover and reduce the impact at the operating system level in the event of a crash or error.
Redmond also said it is working with endpoint security partners to take concrete steps to improve resilience as part of the so-called Microsoft Virus Initiative (MVI). These include rolling out product updates and recovery procedures incrementally, using deployment rings, and ensuring that there are virtually no adverse effects from applying those updates.
Some other changes that the company is bringing to Windows are given below –
- Baseline security with hardware support for all new Windows 11 PCs, such as TPM 2.0 and virtualization-based security (VBS) by default
- Admin protection, where users have the security of standard user permissions by default, but can easily make changes to the system, including installing programs when needed, by authenticating with Windows Hello (Currently in preview)
- Support for passkeys in Windows Hello to facilitate phishing-resistant multi-factor authentication (MFA)
- Windows Protected Print, which eliminates the need for third-party print drivers
- Personal data encryption, an enterprise feature that protects files stored in the Desktop, Documents, and Pictures folders with Windows Hello
- Hotpatch Windows to allow businesses to apply critical security updates without requiring a system reboot
- Zero trust DNSwhich restricts Windows devices to approved domains and blocks outgoing IPv4 and IPv6 traffic unless authorized by a secure DNS server or IT administrator
- Config Refresh, which helps protect PCs from configuration changes by automatically returning their settings to their preferred configuration (Available now)
The updates also comply with Microsoft’s Secure Future Initiative (SFI), a multi-year commitment that aims to put security at the forefront of new product development and countering cyber threats. It was launched for the first time in November 2023.
The development comes as the company said it is expanding its bug bounty program with a new hacking challenge called Zero Day Quest to advance cloud and artificial intelligence (AI) research and security.
“This event is not only about finding vulnerabilities, but also about developing new and deepening existing partnerships between the Microsoft Security Response Center (MSRC), product teams and external researchers – raising the bar on security for everyone,” Tom Gallagher, VP of Engineering in the Microsoft Security Response Center (MSRC), said.