Main menu

Pages

Why is Windows 11 more secure than Windows 10?

 Why is Windows 11 more secure than Windows 10?

Why is Windows 11 more secure than Windows 10?

      Microsoft developers insist that Windows 11 will be a more secure operating system than Windows 10, which in turn is starting to encounter some security issues

      They are based, for example, on a series of very special security features that this new version of the operating system has, which can make a difference in the event of an accident.


  One of the things you should do before installing Windows 11 is to try to find out as much as possible about the differences between the latest version of Redmond OS and Windows 10. Of course, one of the aspects to take into account in these cases is the issue of security, which is becoming increasingly important.  In this sense, Microsoft has confirmed it for a long time, and the truth is that there is no reason not to believe it, but why do you insist that Windows 11 is more secure than Windows 10?


  The company's developers often argue that "Windows 11 will be a more secure operating system than Windows 10," insisting that their theory is that Windows 11 will revolve around a few core features.


  All of this, of course, in a context in which we've seen how, in recent times, Windows has started to experience some security issues.  Not serious inconveniences, but some weaknesses, which are obviously easier to solve in a new operating system, than updating them every week.


  Key Security Features of Windows 11

  Trusted Platform Module (TPM)


  Since Microsoft announced that Windows 11 requires Trusted Platform Module (TPM) 2.0 support, we've seen the debate escalate around this issue.  Although TPM chips have been around for more than a decade, device manufacturers and users haven't taken them seriously yet.


  The TPM chip is a cryptographic store that stores encryption keys, passwords, and certificates for security.  It uses stored entries to identify and authenticate hardware, software, and users.


  For example, in Windows 11, Windows Hello works with the TPM 2.0 chip to secure the login process.  The TPM 2.0 chip stores a secret associated with Windows Hello and uses this secret to authenticate the user.


  According to Microsoft on Windows Blogs, the reason to use the new TPM 2.0 instead of the old TPM 1.2 is because TPM 2.0 supports better encryption algorithms.  In other words, the TPM 2.0 chip will ensure that Windows 11 computers are authenticated and not hacked.  However, many believe that this is not enough.


  Virtualization-Based Security (VBS)


  Microsoft has included Virtualization-Based Security (VBS) functionality in Windows 11, which aims to protect security solutions from various exploit attacks, by storing these solutions within a partition.  The system memory portion is isolated and locked.  Better this way.


  In simpler terms, VBS takes a portion of system memory, isolates it from the rest of the operating system, and uses that space to store security solutions.  By doing so, Microsoft protects the security solutions that are the first and foremost target of most cyber attacks.


  Although VBS support is available in Windows 10, it is not used by default.  Microsoft is changing this with Windows 11, as it will enable VBS in most versions of Windows 11 by default next year.  This is something we will appreciate.

  Windows 11 is more secure 2

  UEFI Secure Boot

Why is Windows 11 more secure than Windows 10?


  Before talking about UEFI Secure Boot, it is necessary to clarify one thing: not all Windows security tools and protocols can do anything if the system is compromised before booting.


  In short, if Windows boots with malicious code, the exploit attack will bypass all security measures.  UEFI Secure Boot ensures that this does not happen by verifying that the computer only starts with code from a trusted source.  This source can be the PC manufacturer, the chip manufacturer, or Microsoft.


  All Windows 11 PCs will be shipped with UEFI Secure Boot from the factory.  This will give Windows 11 devices a greater amount of security compared to Windows 10 devices.


  In this way, Microsoft ensures that the new operating system is secure from the start of its journey.  Security-focused hardware like TPM 2.0 and newer CPUs enable features like VBS and UEFI Secure Boot to protect users from exploit attacks, even without their awareness.


  Moreover, we leave you some tips and tricks to make the most of your already installed Windows 11.

Comments