hacks

Microsoft is enhancing Windows 11’s Enhanced Phishing Protection security feature

Microsoft introduced the security feature Enhanced Phishing Protection in Windows 11 version 22H2 to better protect the Windows account password. The feature is now seeing improvements in the most recent Windows 11 Insider builds.

According to the changelog, Enhanced Phishing Protection functionality is now extended to copy and paste operations. Previously, it only kicked in if the user typed the password manually in unsafe contexts.

Enhanced Phishing Protection is a Microsoft Defender SmartScreen feature. Microsoft noted back then that the security feature works with different authentication systems, including Microsoft and local accounts, Active Directory and Azure Active Directory accounts. The protection is applied to any Chromium-based web browser and applications, according to Microsoft, and may also warn users about password reuse and unsafe password storage.

Password reuse refers to Windows 11 users trying to set their account password as the password for another service. Unsafe password storage refers to users storing the account password in plain text documents or Microsoft Office documents.

Windows 11 protects against using the password in malicious apps or on malicious sites only by default. Users and administrators may disable the functionality, or extend it to include password reuse and unsafe password storage warnings.

Up until now, Enhanced Phishing Protection displayed warnings only if the user typed the password. Copy and paste operations, which are also common operations when it comes to passwords, were not supported.

The most recent Windows 11 Insider build changes that. Microsoft writes: “We are trying out a change starting with this build where users who have enabled warning options for Windows Security under App & browser control > Reputation-based protection > Phishing protection will see a UI warning on unsafe password copy and paste, just as they currently see when they type in their password.”

In other words: if Enhanced Phishing Protection is enabled on the Windows 11 device, it will now also inform users when they use copy and paste in unsafe contexts.

The dialog displays an option to change the password immediately and a “got it” button to close it.

Windows 11 users may configure the security feature in the following way:

Select Start > Settings.
Switch to Privacy & Security.
Select Windows Security.
Activate the “open Windows Security” button on the page.
In the Windows Security window, select App & browser control.
Switch to Reputation-based protection.
Scroll down to Phishing Protection to enable/disable the Enhanced Phishing Protection feature, and to configure the three available options separately.

Microsoft is testing the improvement currently. There is a chance that it will never land in a stable version of the Windows operating system, as it is still in testing.

Closing Words

Support for copy & paste operations improves Enhanced Phishing Protection, as it adds the common use case to the protective feature.

Thank you for being a Ghacks reader. The post Microsoft is enhancing Windows 11’s Enhanced Phishing Protection security feature appeared first on gHacks Technology News.

gHacks Technology News 

Related Articles

Back to top button