Windows 10 Security Features

Some of these security features are available in Windows 10, while will need admin or Enterprise access to configure them.

1] Windows Security

It’s a built-in Antivirus and Security solution from Microsoft which comes pre-installed in Windows 10. You can call it the first line of defense that makes sure you don’t need a third-party anti-virus, a firewall configurator and anything else. You can read more about some of the important features offered by the Windows Security App.

Tamper ProtectionRansomware ProtectionControlled Folder Access

2] SmartScreen

When using a browser or an app when you download a file, the SmartScreen feature can block it instantly. It happens when an earlier reported file has been marked as malware or coming from the phishing website. SmartScreen is enabled for Microsoft Edge, Microsoft Store

3] Windows Defender Application Guard

Application Guard makes sure anyone using Microsoft Edge stays protected. Any thread devices for Edge are mitigated using Microsoft’s Hyper-V virtualization technology. Access to actual memory, local storage, other installed applications, are hidden from the attacker. It is part of the Windows Defender Device Guard.

4] Windows Defender Exploit Guard

Exploit Guard is a pre-boot security feature that protects devices and systems from boot-level malware. If the attacker tries to attach a driver which doesn’t carry a digital certificate, then it will not load Windows or the driver. It only allows authorized files, drivers, and apps.

5] User Account Control

UAC has been there for some time, and we all have been annoyed by it now and then. Ever seen the screen which pops up whenever you plan to install software? Its because the software ran using non-admin privilege access but needs admin privileges to complete the process. That’s why you get the prompt to allow permission for those steps to complete. So any software running in the background will not be able to install anything without permission.

6] Microsoft Bitlocker

BitLocker is a drive encryption solution from Microsoft which makes sure any unauthorized data access is inaccessible by third party software without a key. It is available for Windows 10 Professional and Enterprise. Read: How to reset the Windows Security app in Windows 10.

7] Windows Defender Credential Guard

Available in Windows 10 Enterprise and Server 2016, Credential Guard uses virtualization security to make sure credentials are not accessible by everyone, especially software and browsers. It safeguards Kerberos Ticket Granting Tickets, NTLM password hashes, and domain credentials.

8] Microsoft Defender ATP for Enterprise

The solution is an umbrella service that an Enterprise can use. It includes the following features

Threat & Vulnerability ManagementAttack surface reductionNext-generation protectionEndpoint detection and responseAutomated investigation and remediationMicrosoft Threat Experts

Windows 10 is now safer with security features like UEFI (Unified Extensible Firmware Interface) and Secure Boot which protects your system from malicious files and codes.

Unified Extensible Firmware Interface

Unified Extensible Firmware Interface is a feature that defines software interface with the firmware and the existing operating system. It controls your system’s boot process and requires a new disk format and device firmware changes. UEFI initializes the PC hardware faster and helps the operating system to boot normally. It can work in two different modes, UEFI mode, and BIOS-compatibility mode. While in BIOS-compatibility mode UEFI boots your PC the same as in BIOS system, it is different and safer in UEFI mode. When you boot your Windows 10 PC in UEFI mode, it checks and ensures that the drivers are digitally signed and verified. This feature checks if any low-grade software is signed by Microsoft and blocks the malware like rootkits from interfering with your system’s boot process. The new computer systems shipped with Windows 10/8.1/8 have the Unified Extensible Firmware Interface in UEFI mode, but the systems shipped with Windows 7 have UEFI configured in BIOS-compatibility mode.

Windows 10 Features that require UEFI

Secure Boot – Secure Boot is a security feature that makes sure that your PC uses only trusted software to boot. The UEFI checks the digital signature of each software which includes the operating system boot loader and the drivers. The PC will not boot if the boot loader or the drivers are not digitally signed by the manufacturer.Early Launch Anti-Malware – This feature controls the loading of boot drivers and ensures that no that there is no infected or unknown boot driver loading. It makes sure that no third-party boot drivers load before the anti-malware software of your PC starts.Measured Boot – This feature gives a log of all boot components loaded before the anti-malware software on your PC. The log is sent to a remote server for evaluation and to check if the components were trustworthy or not.

Virtual Secure Mode of Windows 10

Device Guard – This feature works on signature-based detection and locks the device if any suspicious application is detected. It uses the digital signatures to verify if the application is trustworthy or not. Device Guard is a combination of both hardware and software security features. Even if the machine is hacked and the hackers get access to the Windows Kernel, they cannot run the malicious executable code.Credential Guard – This feature uses virtualization-based security and offers platform security, Hardware security, Better protection against advanced persistent threats, and Manageability. This feature blocks the credential theft attack techniques thereby protecting your credentials. The secrets are protected by virtualization-based security and even the malware running with administrative privileges cannot extract them.

This table lays down the details about whether a feature requires UEFI and TPM

Windows 10 has come a long way and is secure than ever. Consumers can use Windows Security app while Enterprise can use Defender ATP to safeguard. I hope the post was able to highlight the most prominent Windows 10 Security Features.