Windows 10 Creators Update provides Next-Gen Ransomware Protection

Status
Not open for further replies.

Bot

AI-powered Bot
Thread author
Verified
Apr 21, 2016
3,409
Multiple high-profile incidents have demonstrated that ransomware can have catastrophic effects on all of us. From personally losing access to your own digital property, to being impacted because critical infrastructure or health care services are unexpectedly unavailable for extended periods of time, destructive attacks have grown in severity and scale on all platforms – including Mac, Linux, and Windows.

Microsoft recognizes the threat to productivity that brazen modern cybercrime represents and invests significantly in a thoughtful and simple strategy that is proving to be effective as new attacks emerge:

  • We protect by hardening our software and devices; leveraging hardware-based security and exploit mitigations to significantly raise the cost of attack on Windows 10.
  • We recognize that history has demonstrated that highly skilled and well-funded attackers can find unanticipated paths to their objectives. We detect and help prevent against these threats with advanced protection services like Windows Defender Antivirus and Windows Defender Advanced Threat Protection.
  • We enable customers and security experts to respond to threats that may have impacted them with tools like Windows Defender ATP. Enterprise security operations personnel must act quickly and confidently with completeness of information to remediate an attack that may have impacted them.

This strategy works. No known ransomware works against Windows 10 S – our latest and most hardened operating system. What’s more, no Windows 10 customers were known to be compromised by the recent WannaCry (WannaCrypt) global cyberattack.

Despite the success of Windows 10 in resisting WannaCry, we recognize that not every customer is running Windows 10 yet and that social engineering, deceptive software, and out of date systems can fall victim to devastating ransomware attacks. This is why we provide regular software updates and security fixes, even for unsupported versions of Windows in extreme cases, and more importantly, why the Windows 10 Creators Update benefits from new, innovative hardening investments to stop malicious code via features like Kernel Control Flow Guard (kCFG) and Arbitrary Code Guard (ACG) for Edge. These kinds of investments allow us to mitigate specific attacks that have not yet been seen because we are targeting the techniques exploit developers use instead of reacting to specific threats after they emerge.

Windows Defender AV on Windows 10 leverages the power of the cloud and artificial intelligence built on top of the Microsoft Intelligent Security Graph (ISG) to rapidly identify new threats, including ransomware, as they are first seen anywhere around the globe. In Windows 10 Creators Update we significantly enhanced the capability of Windows Defender AV to identify and stop ransomware more accurately and rapidly than ever before – reducing the impact to our customers. Finally, Windows Defender ATP has been updated to include ransomware specific detection capabilities as well as useful remediation actions for security experts who must respond to a ransomware attack on their business.

We provide a deeper level of the technical details on the ransomware specific investments in Windows 10 Creators Update in our new whitepaper Next-gen ransomware protection with Windows 10 Creators Update.

The paper outlines how Windows 10 Creators Update, combined with the latest version of Windows Defender AV, extensive cloud built with human intelligence, rich machine learning, and next-gen endpoint protection provides the best in-depth protection against ransomware.

We are proud of how well Windows 10 has protected our customers from destructive attacks like ransomware. Our strategy of protect, detect, and respond – combined with Windows as a Service – enables us to dramatically increase the cost of attacking Windows 10 with each successive feature update. And our recommended approach is simple:

  • Implement robust software update deployment technologies. If you don’t have Windows Defender ATP already, we encourage you to sign up for a free trial. Details can be found at the Windows Defender ATP trial sign-up page.
  • Educate users on email, browser and social-engineering-based attacks.
  • Ensure antimalware software is up to date.
  • Backup all critical data to the cloud.

We are hard at work this summer developing our next wave of hardening and mitigations, detection, and response capabilities for release this fall.



Robert Lefferts
Director of Program Management, Windows Enterprise and Security


Continue reading...
 

Dave Russo

Level 21
Verified
Top Poster
Well-known
May 26, 2014
1,052
Sounds really good,hope that windows 10s truely is randsomeware proof,but couldnt help noticing "Ensure antimalware software is up to date"and"
  • Backup all critical data to the cloud" advice which suggest to me some doubt . GL
 
5

509322

Without looking at a data sheet of Win 10 S, it appears to be Win 10 Home with some default settings set to their highest protection level. 10 S is not a bare-minimum install of Windows 10 without any Microsoft bloat whatsoever on it; they're still going to ship Windows Apps on it.
 

kamla5abi

Level 4
Verified
May 15, 2017
178
I don't really get the point of Windows 10 S to begin with honestly.
neither do i o_O
i dont think i know anyone who runs ONLY windows store apps on their computer...
can you even get & run microsoft office programs from windows store ?? (ms word, excel, powerpoint, etc)
i dunno who this would be useful for
maybe some elementary/junior high kids ?? lol

Without looking at a data sheet of Windows 10 S, it appears to be Windows 10 Home with some default settings set to their highest protection level. 10 S is not a bare-minimum install of Windows 10 without any Microsoft bloat whatsoever on it; they're still going to ship Windows Apps on it.
https://support.microsoft.com/en-us/help/4020089/windows-10-s-faq
theres a quick comparison chart on that page (click the link to expand it)
seems more like a gimped version of windows 10 pro according to the available features, with settings set higher levels
and of course only able to run windows store apps on it, not install programs like everyone is used to on a computer
seems more like a tablet/phone version OS in that sense, where you can only install apps from the "app store" (without the possibility of enabling "side loading" apps i guess)
 

danb

From VoodooShield
Verified
Top Poster
Developer
Well-known
May 31, 2017
1,658
I'm not sure what the target market for this gimped windows 10 pro even is...o_O:confused:
Yeah, me either ;). I heard someone mention education was their main target market... yeah, kids will love it ;). You know when a company makes a really bad decision (as in the case with RT), and you give them a pass? But then they make the exact same mistake?

I think really it is a win-win for them either way. I mean one of two things are going to happen... either users will adopt Windows S, or MS will make an additional $50.00 off of each machine. Maybe it is one last shot of getting users to adopt the app store, and this is a simple way of hedging their bet.

Either way, their new ransomware marketing did nothing to help them in the Kaspersky case.
 

ravi prakash saini

Level 13
Verified
Top Poster
Well-known
Apr 22, 2015
636
what about the weakest link the user until and unless their brain firmware are not updated security is distant dream
 
  • Like
Reactions: frogboy
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top