Microsoft Goes with Security for the Enterprise Win

The software giant is betting that the key to prevent its enterprise customers from moving towards rivals is through good security support. At the kickoff of the Ignite Conference held for IT professionals by the company, Microsoft unveiled a variety of advanced security services and also took some jabs at Google, its competitor, for not being so careful about security. The executive vice president of operating system at Microsoft, Terry Myerson, said that no responsibility is taken by Google for updating their customers’ devices, which leaves businesses and end-users increasingly vulnerable while using their Android devices.

He said that a big pile of codes are shipped by the search giant and then the customers are left exposed without any commitments. He said that Microsoft was focusing on refining how security updates are distributed, beginning with the upcoming release of Office 2016 and Windows 10. Right now, updates are sent by Microsoft for Windows on the second Tuesday of every month and this routine has been given the name of Patch Tuesday, which reaches about 858 million computers. Lots of consumer machines have been configured to automatically download and install the patches whereas a number of enterprises control the process using software like the Microsoft’s System Center Configuration Manager.

Myerson said that Windows 10 will allow the consumers to get security updates immediately upon their release, along with new features and other updates, leading to new innovation made every month. A number of new options will be provided to businesses for dealing with security patches. They can choose to get updates upon arrival while others can wait to see if there is any issue with the patches, which has been a consistent problem with Microsoft’s patches recently. The firm will also start offering the option of only getting security updates and none relating to new features.

This can be extremely beneficial for those mission-critical machines that have to be kept precisely configured by organizations. It can now be specified by administrators when they wish for the patches to be applied so they aren’t deployed at night when the computer is shut off or at a busy time. Businesses that have limited bandwidth will also be able to share updates on PCs running on Windows 10 without needing to download patches on each machine individually. Apart from making updates to the patching process, a number of other new services were also introduced by Microsoft for securing systems against compromised identities and data leakage.

Device Guard is a feature in Windows 10 restricts the machine to running only those apps that have been already approved. Hence, it can prevent malware installation. Software is also being added to Windows 10 for controlling the unauthorized copying of organizational data. Information can be cut and pasted from Outlook mail to a company-approved app like Word. But, it cannot be pasted onto an unapproved application like Twitter account. The blog can be overridden, but all the unapproved copying actions will be logged by the Windows 10 system.

Comments are closed.