@dwizzzleMSFT
David Weston (DWIZZZLE)
2 years
My new blog: Windows 11 2022 and new security features - this is the most secure version of Windows we have ever produced. Proud of the work the entire team has done, Let's gooooo
Tweet media one
25
164
530

Replies

@dwizzzleMSFT
David Weston (DWIZZZLE)
2 years
Shout outs to @enigma0x3 and @tifkin_ for the great work pen testing smart app control to get this release ready
1
2
26
@parityzero
Will Harris
2 years
@dwizzzleMSFT any chance of third party access to Credential Guard e.g. store sensitive tokens in VBS; only unseal to same application?
1
1
7
@dwizzzleMSFT
David Weston (DWIZZZLE)
2 years
@parityzero Yes - it’s called “key guard” (of course)
2
0
3
@mdriley25519
Matthew Riley
2 years
@dwizzzleMSFT Will any of these security improvements be backported to Win10?
1
0
1
@dwizzzleMSFT
David Weston (DWIZZZLE)
2 years
@mdriley25519 Some of them are already in 10 and just turned on, the rest no
0
0
3
@fabian_bader
Fabian Bader
2 years
@dwizzzleMSFT "Presence detection sensors work with Windows Hello to sign you in when you approach, and lock when you leave." This sounds great What are the hardware dependencies?
1
0
2
@nullgator
🐊
2 years
@dwizzzleMSFT @panos_panay Well I certainly hope it's not less secure
0
0
1
@dwizzzleMSFT you removed mandatory ms account ?
0
0
0
@OrazioGuarnera
Saboimperatoredellefiammerosse
2 years
1
0
0
@m08734471
ż
2 years
@dwizzzleMSFT Yeah, sure. I don't like what that dialog is saying at all though. Can I turn it off?
0
0
0
@dwizzzleMSFT Do we still need an msft account?
0
0
0
@stefanschorling
Stefan Schörling
2 years
@dwizzzleMSFT @MsftSecIntel Sweet noticed some changes when using FIDO key, is there a reason it switches to other user when signing back in from a locked session?
0
0
0
@DarkLordoftheIT
Jon? Jhon? John? Juan?
2 years
@dwizzzleMSFT Personally I think you should have left off the "most secure version of Windows we have ever produced". That's tempting fate
0
0
1
@SBSDiva
Susan Bradley
2 years
@dwizzzleMSFT Can you be specific about what items need X license?
0
0
3
@ADoug
ADoug
2 years
@dwizzzleMSFT Most secure version of Windows is like saying the least poisonous version of poison 🤷‍♂️ Active directory is still an unmaintainable mess, as are UAC and other windows internals. #icannotshruganyharder
0
0
7
@IgorKorkin
Igor Korkin
2 years
@dwizzzleMSFT Thank you for the great post! But what about Windows security features on ARM-based CPU: 1. How memory is protected? 2. How TPM is involved? 3. What are the key differences between new Windows security mechanisms on Intel-based and ARM-based CPU? Thank you!
0
0
0
@Big5_sec
Nicolas Zilio
2 years
@dwizzzleMSFT great post! here are a few additional mitigation ideas that i would love to see: - a unified syscall enable/disable mechanism :each process having a list of allowed syscalls. Would permit to restrict kernel attack surface from sandbox and simplify code by merging several 1/N
2
0
1
@wdormann
Will Dormann
2 years
@dwizzzleMSFT Is it expected behavior that the The Microsoft vulnerable driver block list does not ever get updated on endpoints, with Windows Update or whatever other mechanism may be present with a powered-on machine?
@wdormann
Will Dormann
2 years
The CIP on the current Windows 10 version always stays at 10.0.19014.0 regardless of Windows Updates happening, and Windows 11 always stays at 10.0.21250.0. It's nice that the Microsoft recommended driver block rules is updated over time online, Windows doesn't see those updates.
Tweet media one
Tweet media two
1
0
20
0
0
11