Microsoft looks ready to launch Windows 11

L

Local Host

Exactly! My current 6 years old laptop doesn't support Windows Hello, but even if it did, I wouldn't use it. I just stick with password, so I don't see the reason why should I buy the new laptop if current one doesn't support something I have no intention to use.

I can understand UEFI and Secure Boot requirement, it's present on PCs since 2013, if I'm not mistaken again. But making TPM 2.0 requirement which only newer PCs have is ridiculous. I'm not even using BitLocker, so TPM on my PC would be useless.
UEFI has been in development and available for as long as TPM, (both before 2013). In case of TPM 2.0 it has been a requirement for Windows pre-builds ever since 2013 (with Windows 8.1).

Google has been enforcing TPM on their Chromebooks for years now, and is part of their security model. This is a step in the right direction, and Microsoft should ignore the less tech savvy users, those should redirect themselves to a local store to setup TPM on their machines.
 
Last edited:
F

ForgottenSeer 85179

UEFI has been in development and available for as long as TPM, (both before 2013). In case of TPM 2.0 it has been a requirement for Windows pre-builds ever since 2013 (with Windows 8.1).

Google has been enforcing TPM on their Chromebooks for years now, and is part of their security model. This is a step in the right direction, and Microsoft should ignore the less tech savvy users, those should redirect themselves to a local store to setup TPM on their machines.
This post should be pinned here.
 

Gandalf_The_Grey

Level 76
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 24, 2016
6,506
Microsoft’s Terrible Windows 11 Launch Risks Repeating the Windows 8 Disaster:
There’s a joke that Microsoft follows a good, bad pattern with its OS launches: Windows XP: good, Windows Vista: bad, Windows 7: good. Windows 8: bad, Windows 10: good. Alas, in keeping with the cycle, Microsoft is botching the Windows 11 launch, and it might wreck an otherwise good OS.

Thanks to a leaked build, a launch event, and a newly released Windows Insider preview, we have a good idea of what Windows 11 will look like now. And for the most part, it looks like Windows 10 with a fresh coat of paint. Windows 11 dumps live tiles, moves the taskbar to a centered view, and handles multi-monitor setups better. But very little exists in Windows 11 that doesn’t exist in Windows 10 in some form. Windows 11 takes what’s good about Windows 10 and improves on it, which is a good thing.

That’s why it’s confusing to see Microsoft completely bungle what should otherwise be the easy part—the launch of the operating system. Don’t get me wrong, the actual launch (as in getting the OS prepared for release) is a difficult process. But we’re talking about the PR launch: telling the world about the OS and what to expect.

When Microsoft held its launch event, we learned that Windows 11 counts as a free upgrade for Windows 10 users. That sounds like every Windows 10 PC could upgrade to Windows 11, assuming the hardware requirements were roughly the same. And there’s the rub: Microsoft keeps sending mixed messaging around hardware requirements and what PCs can even run the next Windows version.
And as the Windows 11 Insider Preview proves, these requirements are Microsoft’s choice. Windows 11 as a whole is promising. Beyond a taskbar you might not like, it mostly manages to improve on what makes Windows 10 great. It’s just a shame that Microsoft seems intent on giving Windows 11 a bad first impression. And if it waits too long to correct the course, Windows 11 may never recover. Just look at Windows 8, which couldn’t even be saved by Windows 8.1.
 
F

ForgottenSeer 85179

Windows 11: Understanding the system requirements and the security benefits​


Windows 11 will have other security improvements that Microsoft isn't ready to talk about yet, which might include the application containers originally promised for 10X. "We have some really interesting ideas on how to do better app security for mainline apps," said Weston.
 

show-Zi

Level 36
Verified
Top Poster
Well-known
Jan 28, 2018
2,463
Aren't %99,99 of security breaches in home users happen with user consent in some way? How is TPM gonna contribute the actual problem, like malwares?
I don't understand it in detail, but I think it's probably intended to prioritize the protection of the os without waiting for the consent of the user.
 

Nagisa

Level 7
Verified
Jul 19, 2018
341
I don't understand it in detail, but I think it's probably intended to prioritize the protection of the os without waiting for the consent of the user.

That would still not prevent users from executing the malware and even giving it administrator rights, though.

I hope somebody explains why this thing matters for home users so much that they are forcing it down onto them.
 
F

ForgottenSeer 85179

Aren't %99,99 of security breaches in home users happen with user consent in some way? How is TPM gonna contribute the actual problem, like malwares?
That would still not prevent users from executing the malware and even giving it administrator rights, though.

I hope somebody explains why this thing matters for home users so much that they are forcing it down onto them.
see Updates - Microsoft looks ready to launch Windows 11

UAC while being more essential to security, can be disabled.
That’s not recommend. Setting UAC to maximum and using default/ limited/ restricted Windows account is recommended
 

Nagisa

Level 7
Verified
Jul 19, 2018
341

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top