Ignite 2016 - Windows 10 Security Recordings

Now that another Ignite is over there is a plethora of fresh video content to review. Previously channel9.msdn.com would have been the place to go to catch up on what was missed, but this year the recordings are over on ignite.microsoft.com. This post focuses on the Windows 10 security sessions that are available for on-demand viewing.

Secure Tier 2: hardening workstations and retiring technical debt

While controlling organization-wide privilege is of paramount importance, more and more adversaries are leveraging tactics that take broader advantage of attacks against Tier 2. Alas, all too many customers are starting from a point of weakness, where users are local admins. Join Chris Jackson ("The App Compat Guy") for a journey through the security roadmap, beginning with app compat techniques to retire the technical debt of local admins, and then moving on to further harden the workstation and move away from the notion of trusting code by default. ...

 

Detect and respond to advanced and targeted attacks with Windows Defender ATP

Microsoft Windows Defender Advanced Threat Protection (ATP) is a new service built into Windows 10 enabling enterprises to detect, investigate, and respond to advanced attacks on their networks. Windows Defender ATP adds a new "post-breach" layer of protection to the Windows 10 security stack. Combining client technology with cloud-based analytics, Windows Defender ATP is able to detect attackers and threats that have evaded other defenses, and enables enterprises to investigate the potential scope of breach across endpoints, and providing relevant Threat Intelligence and response recommendati ...

End the game for credential theft with Windows 10

Credential theft, whether talking about passwords or derived credentials that can be used in pass the hash attacks, may feel like an unmitigated crisis, but help is finally here. Windows 10 Anniversary Update includes a deep bench of solutions to help protect your users identities from unauthorized access and abuse. Whether it is local credential protection using Credential Guard or protecting credentials for remote access using Remote Credential Guard, learn how Windows is taking credential theft protection to the next level. ...

Expand Windows Hello Family to companion devices and browser

With Anniversary Edition, Windows Hello family is expanded to support wearables, phones, and IoT devices. Also, support for Windows Hello is now expanded to Microsoft Edge. See how Microsoft Band, HID card, or Nymi band can be used to unlock a Windows 10 device. Also, with Anniversary Edition, Windows 10 is one step closer to fully support secure biometric. ...

Secure Windows apps and Microsoft Edge websites with Windows Hello

Microsoft Passport and Windows Hello were introduced with Microsoft Windows 10 to provide a convenient way for users to securely sign in to their Windows 10 devices and apps using PIN or biometrics. With the Windows 10 Anniversary Update, we're bringing the Microsoft Passport and Windows Hello capabilities to the web through Microsoft Edge. Attend this session to learn how to implement Microsoft Passport and Windows Hello in your Windows apps and Microsoft Edge websites, increasing security and user experience for your users. ...

Halt hackers: do those tricks still work with Windows 10?

Over the past years, attacks have become more sophisticated and what once was the most safe operating system on the planet, can now easily be hacked. What are the most compelling dangers for Microsoft Windows 7 and 8.1, and how is Windows 10 capable of fixing them? This session shows what Windows 10 will help to protect out of the box and what you can do about the remaining threats. ...

Deploy and manage Windows Hello for Business

You've heard a lot about Microsoft Passport and Windows Hello but how will customers actually make the transition away from passwords in the real world? Join us to learn how to deploy and manage these technologies within your environment. ...

Keep work and personal data separate and secure using Windows Information Protection in Windows apps

IT's biggest challenge is how to manage access to work data for a mobile workforce, where phones and laptops with sensitive data are lost or recycled, employees switch companies, and data lands on personal devices. Microsoft Windows 10 provides a way for trusted apps to safely handle work and personal data, so enterprises can manage their data without destroying personal data or boxing in the user experience. This session covers how to call the APIs for creating a trustworthy app that complies with enterprise data policy, while providing a safe and uncompromised personal experience. ...

Defend Windows clients from modern threats and attacks with Windows 10 security

Windows 10 offered an enormous leap forward when it comes to threat resistance, but that was just the beginning. With Windows 10 Anniversary Edition we have an impressive lineup of new capabilities (e.g.: Windows Defender ATP) and improvements that will raise the security bar for malware and other online threats. ...

Disrupt the revolution of cyber-threats with Windows 10

Disrupting the revolution of cyber-threats requires a platform with revolutionary security capabilities, and Windows 10 is rising to the occasion. In this session, we talk about technologies that can truly end the use of passwords and make multi-factor authentication the default, provide an easy to use and deploy data loss prevention (DLP) capability right in the platform, and technology that enables organizations to virtually eliminate malware threats to the Windows platform including those that come by way of the browser. ...

Drop the hammer down on malware threats with Windows 10's Device Guard

With endless new malicious files created per day, the fight against malware using traditional techniques like signature based detection is a never-ending game of whack-a-mole. Microsoft Windows 10 fundamentally changes the game for enterprise security with Device Guard used to put devices into a configuration state where they're incapable of running untrusted executable software. It offers protection from zero day exploits, addresses the challenges with polymorphic malware. You’ve been waiting for this - one that can address the challenges we face with malware like CryptoLocker, BlackPOS and e ...

Build a better Windows by hacking it

For generations of Windows releases we’ve relied on the Security Development Lifecycle (SDL), Threat Modeling, and other processes to help identify security weaknesses in our designs and implementations and now with Windows 10 we’ve added another key tactic to our approach which is to use Red Team tactics. This process, which started in Windows 8, has been scaled out and become central to our engineering process. Learn how the Windows Red Team helps us build a better Windows by hacking it. ...

Discover Windows 10 Internals

In this session Sami Laiho shows what's really new below the surface of Windows 10. People are talking about the start menu mostly, but we talk about Secure Kernel, Memory Compression, Skylake enhancements, Device Driver protection, Active Memory dumps and so on. ...

Learn about Windows 10 Secure Kernel

Learn how Virtual Secure Mode, Isolated User Mode and Secure Kernel work in Microsoft Windows 10 and how they protect against threats like Pass-The-Hash. ...