Latest news with #WindowsHello
Yahoo
12-05-2025
- Yahoo
Microsoft Blocks Windows Insider Canary Build With 'Really Bad Bug'
Microsoft has halted the release of a new Windows Insider Canary build after it discovered a bug that severely affects basic system functioning. The issue impacts core features across the operating system, including Bluetooth and Wi-Fi connectivity, USB accessory support, and camera use, which also affects Windows Hello authentication. The bug was found before any affected builds were delivered to Insiders. Brandon LeBlanc from the Windows Insider Program described the bug as "really bad" and explained that the problem is tied to a recent code change in unreleased builds. The timing is notable, though, as it comes just a week ahead of Microsoft's Build 2025 conference, which starts on Monday, May 19. But overall, it means that some exciting new features, including AI-powered upgrades for the Settings app, will not arrive as soon as planned. Microsoft says a fix has been created and is being checked. If all goes well, a new Canary build with the fix should be ready for release by the end of this week. The Canary channel is used to try out the latest builds and is known for giving users early access to new Windows changes.


India Today
02-05-2025
- India Today
Microsoft eliminates passwords for new accounts, says you should use something better
Microsoft has announced that new Microsoft accounts will no longer require passwords. Instead, the company is nudging them to use Passkeys. The idea is that users shift completely towards a passwordless world and use modern, secure alternatives like Passkeys, facial recognition, fingerprint authentication, or security keys. Microsoft says it has been wanting to do this for nearly a decade. The company first began exploring passwordless sign-ins with the introduction of Windows Hello back in 2015. Since then, it has steadily added support for more secure methods of authentication. According to the company, today, over 99 per cent of its users who log into Windows with a Microsoft account do not use passwords but instead choose other options like biometrics or why is Microsoft going passwordless?The answer lies in both security and usability. Traditional passwords are vulnerable to phishing, brute-force attacks, and human error. Microsoft even highlights this vulnerability by reporting that it currently detects around 7,000 password-based cyber-attacks every second—more than double the rate seen in 2023. So as cybercriminals evolve their tactics, cracking a password has become an easy job to bypass digital security. Hence, instead of passwords, the company now wants users to use passkeys which are theoretically more is a Passkey?Unlike passwords, Passkeys are said to be significantly more secure and user-friendly for authentication. It's a standards-based form of authentication developed in partnership with the FIDO (Fast Identity Online) Alliance. FIDO designed the Passkeys to replace passwords for online sign-ins and companies like Microsoft, Apple, and Google are part of this alliance. At the heart of it, Passkeys leverage cryptographic keys, which are typically stored securely on a user's device (like a phone or computer) and linked to their biometric data (fingerprint, face ID) or a device PIN. So, given their nature of biometric authentication—passkeys can't be reused by someone else, stolen in a data breach, or subject to a phishing attack. It also eliminates the need to remember complex strings of characters which users need to create for making them virtually unhackable. According to Microsoft, a user signing in with Passkeys is three times more successful – to log in – than someone using a password, with a success rate of 98 per cent compared to just 32 per cent for the latter. Not only that, but sign-ins using Passkeys are also eight times faster. 'According to the FIDO Alliance, more than 15 billion user accounts can now sign in using Passkeys instead of passwords. But we need billions more to make every sign-in passwordless,' says Microsoft. Meanwhile, to encourage this shift from passwords to Passkeys, Microsoft has also rolled out a new sign-in interface that prioritises passwordless options. The company says this new design streamlines the process and highlights the most secure and convenient methods first. And going forward, any newly created Microsoft account will be "passwordless by default." That means Microsoft will not ask the new users to create or remember a password. Instead, users will be given the option to choose from secure sign-in options right from the start. Microsoft also highlights that in this shift it is also not leaving out the existing users. The company is giving the users option delete their passwords if they wish.


News18
29-04-2025
- News18
Microsoft Finally Brings Controversial ‘Recall' Feature To Copilot+ AI Laptops
Last Updated: Windows recall faced privacy concerns last year which forced Microsoft to rework on the AI feature and bring it in a new avatar, Microsoft is leaving no stone unturned to provide the best user experience for its AI Copilot+ PC users. In a significant update, the tech giant has now rolled out the controversial 'Recall' feature along with other AI-powered experiences such as improved search and click-to-do, for select Windows 11 PCs. The company has been previewing these updates since November 2024 and it faced multiple delays due to examination by numerous specialists about privacy issues. According to reports, the Recall feature, which works on the Copilot+ PCs' AI capabilities, will save snapshots of the screen for subsequent analysis. After receiving numerous comments about privacy, Microsoft has stated that it has taken strong safety measures such as mandatory Windows Hello sign-in, data encryption, automatic screening of sensitive information and memory customisation. The feature restores your digital memory, allowing you to retrace steps in seconds to quickly and safely locate and return to an app, website, image, or document. You can search using natural language or scroll back in time to locate what you're looking for using text and visual matching. To use this feature, your Copilot+ PC should have at least 16GB of RAM, 40 TOPs dedicated NPU, device encryption, and 256 GB or more of storage capacity with at least 50 GB of free space. Apart from this, the tech giant has also released other AI-powered functionalities, including: The significant feature allows quick actions with a single click. The tool can recognise text and photos in snapshots and recommend AI-powered actions you may take on them, saving you time by completing tasks inline or quickly directing you to the app best suited to the job. This one allows you to describe what you're looking for in simple, natural language, reducing the need to recall file names or specific terms. Whether you're in File Explorer, the Windows Search box, or Settings, you can explain what images, documents, or settings you're looking for, and improved Windows Search will sift through files and data to discover them for you. As per the company, a Copilot+ branded PC delivers 13 percent faster performance than the most recent MacBook Air M4, up to five times more performance than a five-year-old Windows PC, and comes with a battery life of up to 22 hours of video playback or 15 hours of web browsing per charge. First Published:


Forbes
27-04-2025
- Forbes
New Security Warning After 1 Billion Windows Users Told Do Not Delete
That mystery Windows security update could block new security updates. As if users of the world's most popular, although I use that term with some caution, operating system don't have enough security issues to worry about, Microsoft appears to have introduced one of its own making. With dangerous infostealer malware on the hunt for Windows passwords and 2FA code bypassing cookies and a record number of vulnerabilities reported, the last thing a billion Windows users want to hear is that an update meant to solve security issues could have introduced a new one of its own. As regular readers will know, I'm something of an advocate, almost evangelical in fact, when it comes to security updates. Whether it is the latest Google Chrome browser emergency update, or the monthly Patch Tuesday rollout of fixes, often relating to zero-day vulnerabilities are actively being exploited, impacting Windows users, my advice is always the same: update now. Sometimes, however, the early bird that gets the worm discovers it's a rotten one. Who can forget the recent security update that killed Microsoft's Windows Hello security feature, for example. Or, even more recently, the disastrous April 8 update to protect against the CVE-2025-21204 vulnerability that installed a mysterious folder, and got everyone's collective conspiracy theory panties in a bunch. Microsoft had to issue a notice explaining that the folder was critical protection against being attacked by threat actors exploiting the vulnerability in question and, unlike the advice spreading across social media platforms, not to delete it under any circumstances. That folder was called inetpub and it's at the heart of this latest warning, from a highly respected security researcher who used to work for Microsoft itself. 'I've discovered this fix introduces a denial of service vulnerability in the Windows servicing stack that allows non-admin users to stop all future Windows security updates,' the researcher, Kevin Beaumont, said. I have reached out to Microsoft for a statement, but in the meantime this is some of the response that was sent to Beaumont after he contacted Microsoft about the issue: 'After careful investigation, this case is currently rated as a Moderate severity issue. It does not meet MSRCs current bar for immediate servicing as the update fails to apply only if the 'inetpub' folder is a junction to a file and succeeds upon deleting the inetpub symlink and retrying.' Microsoft told Beaumont that it had shared the report with the relevant Windows security team, which would consider a potential fix, but for now, the case was closed.


Hans India
26-04-2025
- Hans India
Microsoft Debuts Recall and Smarter Windows Search with AI for Copilot Plus PCs
Microsoft has officially launched its long-awaited Recall feature, along with AI-enhanced Windows search and a new tool called Click to Do, all available today for users of Copilot Plus PCs. Recall captures screenshots of nearly everything you do on your Copilot Plus PC, creating a searchable timeline of your digital activity. Initially planned for release last June alongside Copilot Plus devices, the feature faced delays due to security concerns raised by researchers. Microsoft postponed public testing multiple times, finally taking the past 10 months to revamp Recall's security framework. It's now an opt-in feature, meaning users must enable it manually if they wish to use it, easing privacy concerns. To use Recall, Microsoft states, 'you must have at least one biometric sign-in option enabled for Windows Hello, either facial recognition or a fingerprint, to launch and use Recall.' This isn't just a basic search tool upgrade — it's a step toward more natural, context-aware computing. The AI enhancements allow Windows to better interpret images, documents, and user intent. For example, instead of remembering file names or creation dates, you can now simply type in a phrase like 'brown dog,' and the system will surface matching content. Alongside Recall, Windows Search is also getting an AI boost. You can now use natural language queries in the search bar, File Explorer, or settings. It allows users to describe what they're looking for, whether it's a vague memory of a photo or a setting you can't recall the name of. Finally, Microsoft is introducing Click to Do, a new interaction tool similar to Google's Circle to Search. By holding down the Windows key and clicking the left mouse button, users can highlight on-screen text or images to trigger smart actions, like summarising text or editing images by removing objects instantly. Together, these updates bring a more intelligent and seamless experience to Windows users, pushing forward Microsoft's AI-driven vision for productivity and personal computing.