{"id":110304,"date":"2022-04-05T08:00:00","date_gmt":"2022-04-05T15:00:00","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/?p=110304"},"modified":"2023-05-15T23:07:14","modified_gmt":"2023-05-16T06:07:14","slug":"new-security-features-for-windows-11-will-help-protect-hybrid-work","status":"publish","type":"post","link":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/04\/05\/new-security-features-for-windows-11-will-help-protect-hybrid-work\/","title":{"rendered":"New security features for Windows 11 will help protect hybrid work"},"content":{"rendered":"\n

Attackers haven\u2019t wasted any time capitalizing on the rapid move to hybrid work. Every day cybercriminals and nation-states alike have improved their targeting, speed, and accuracy as the world adapted to working outside the office. These changes have put “cybersecurity issues and risks\u201d at the top of the list when it comes to worries or concerns for business decision-makers in the year ahead, as shown in new data from Microsoft\u2018s 2022 Work Trend Index.1<\/sup> Malware, stolen credentials, phishing attacks, devices that lack security updates, user error, and physical attacks on lost or stolen devices are major concerns for security and IT teams as they try to protect their workforce.<\/p>\n\n\n\n

In 2021, protections built into Windows, Azure, Microsoft 365, and Microsoft Defender for Office 365 have blocked more than 9.6 billion malware threats, more than 35.7 billion phishing and other malicious emails, and 25.6 billion attempts to hijack our enterprise customers by brute-forcing stolen passwords\u2014that\u2019s more than 800 password attacks per second. The intelligence we get from this, combined with the 8,500 security professionals we have and 24 trillion security signals processed by our cloud every 24 hours, gives us a unique view into what our customers need to protect themselves from threats now and in the future. The combination of modern hardware and software required for Windows 11<\/a>, delivered alongside our ecosystem partners, is what will enable us to help protect our customers from wherever and however they choose to work.<\/p>\n\n\n\n

Security designed for hybrid work<\/h2>\n\n\n\n

In a future release of Windows 11, you\u2019re going to see significant security updates that add even more protection from the chip to the cloud by combining modern hardware and software. Microsoft has made groundbreaking investments to help secure our Windows customers with hardware security innovations like Secured-core PCs. Our data shows that these devices are 60 percent more resilient to malware than PCs that don’t meet the Secured-core specifications<\/a>. The stronger protection these devices provide helped build the foundation that the Windows 11 hardware baselines were designed upon. In upcoming releases of Windows, we are advancing security even further with built-in protections to help defend from advanced and targeted phishing attacks. We\u2019re also adding more protection for your applications, personal data, and devices and empowering IT with the ability to lock security configurations as more enterprise devices are sent directly to users. Here\u2019s a look at what\u2019s coming to Windows 11 to help our customers combat the biggest security challenges of distributed work scenarios and the threat landscape of the future.<\/p>\n\n\n\n

Zero Trust security, from the chip to the cloud, rooted in hardware<\/h3>\n\n\n\n