The Windows 11 Apps That Use Your Microphone And Camera

Are you a member of the Windows 11 Insiders group?  If so, then you already know that you get a sneak peek at all the cool new features the engineers at Microsoft are building into the new Operating System.

If you’re not yet a member of that group, then this announcement might entice you to join.

In a June Windows 11 Preview Build, the company added a new privacy feature that keeps track of apps that have access to your microphone, camera, location, and the like.

To view your installed apps and which ones have access to what, activate your Windows 11 Settings app and look under Privacy & Security.  There, you’ll see a section labeled “App Permissions” as a “Recent Activity” dropdown menu.

You’ll see a complete listing of apps stacked against every tracked category of information, putting it all right at your fingertips.

This is the latest of the new security features that the new OS will sport.  In addition to this, the company is also planning to make improvements to Microsoft Defender that will make it better at blocking phishing and malware attacks against users.

On top of that, Microsoft is currently developing a Personal Data Encryption feature that will protect users’ files when they’re not logged in by blocking access to that data until the user authenticates via Windows Hello.

Finally, the company is flirting with the notion of enabling both Credential Guard and Local Security Authority by default. Although, they have not made a firm commitment to either of those at the time this article was written.

These feature additions stand to make Windows 11 the most secure OS that Microsoft has ever offered.  We’re looking forward to seeing how Windows 11 is accepted by the broader public.

The Latest Windows 11 Update Fixes Dozens Of Issues

Are you a Windows 11 early adopter?  If so, you’ll want to grab the latest update KB5014019.  It contains several important bug fixes including fixes for Direct3D app crashing issues, slow file copying issues, and an issue with the TPM (Trusted Platform Module) driver. Some users have reported the TPM driver was dramatically increasing system startup time.

In addition to that, if you’ve been annoyed by blurry icons, incorrect search results scaling, and if your system is failing to maintain your preferred brightness setting after you change it, this latest fix has you covered.

In the area of new features, the latest update adds a small one but one that’s sure to bring a smile to at least some people’s faces.  Microsoft is experimenting with a new “Windows Spotlight” feature which aims to bring the world to your desktop with new background pictures.

The Windows 10 background pictures and blurbs are both compelling and interesting, and the company is hoping to build on that.  New pictures will automatically appear when you enable the feature.  To do so, simply make your way to Settings, then Personalization and then Background.

Once there, select “Personalize your Background” and then choose “Windows Spotlight.”

It’s a small feature and certainly not critical but it’s one of those “user experience” things that a great many people expressed fondness for in Windows 10.  Kudos to the Windows 11 design team for building on it.

In addition to KB5014019, Microsoft also released KB5014022 for Windows 10 users (version 1809) and KB5014021 for Windows Server 2022.  If you’re using any of those, be sure to grab and install the latest today to stay up to date.  While this latest release doesn’t contain anything groundbreaking, it’s a solid update that won’t disappoint.

Windows 11 May Release New Feature For Copying Information

If you’re a member of the Windows Insiders group, then you are likely already aware of this. If not, here’s something else to look forward to when Windows 11 is formally released.  Microsoft has been experimenting with a new “Suggested Actions” feature when you copy data onto your clipboard.

It all begins with Windows 11 build 22621 in the Beta channel and Build 25115 in the Dev channel. There you’ll see the new feature in action any time you copy something to your clipboard.  A bar will appear with one or more options, contextualized to the information you just copied.

For example, if you just copied a date in a sentence regarding a conference, you might get a bar that allows you to create an event for that data with a single click.  If you copy a phone number, the bar would populate with a button allowing you to place a call to that number with one click or tap and so on.

Currently, the feature is quite limited in its scope, and you only see a “Suggested Action” bar when copying certain types of data. If the feature catches on, it would be easy for Microsoft to expand the idea and potentially to expand it greatly.

At present, Microsoft is actively shopping for feedback about the new feature in the Feedback Hub under Desktop Environment > Suggested action on copy.  If enough people respond favorably to the new feature, it’s almost certain that Microsoft will keep it. If enough people write in with suggestions on what other types of data they’d like to see incorporated into the new system, those will most likely be added.

It’s a small thing but this is one way that the user base can help mold the shape and direction of Windows 11 and we’re very pleased to see it.  Kudos to Microsoft.

Some Windows 11 Upgrade Links Could Be Malware

There’s a new hacking campaign underway that you need to be aware of especially if you or anyone you know is interested in upgrading to Windows 11.

The campaign appears to be a legitimate offer from Microsoft and it gives users the opportunity to upgrade to Windows 11 for free.

Unlike many campaigns of this type, this one distinguishes itself in that it does not rely on emails that spoof the Microsoft brand.  Rather, it leverages “poisoned” search results that leads a surfer to a site controlled by the hackers.

This page is a convincing replica of the official Microsoft promo page for Windows 11. Of course, it’s got malicious code embedded in it and when the site visitor enters their personal information in order to receive a code for their free upgrade, all they’re doing is handing that information straight to the hackers.

What’s really going on here is that the hackers are taking advantage of the fact that the average user isn’t aware of many of the details surrounding Windows 11.

For example, most end users are unaware of the fact that Windows 11 must meet certain very specific (and demanding) specifications. These include the fact that all legitimate upgrade tools will check to see if the user’s machine supports TPM or Trusted Platform Mode (version 2.0) which is built into machines no older than four years of age.

Naturally, the poisoned installer makes no such distinction and will happily allow the user to install the malicious code on whatever machine they happen to be using.

The hackers behind this campaign are using a piece of malware dubbed “Inno Stealer” which does not have any code similarities to other strains of malware in the wild today. So apparently, it is custom work built either by or for the hackers currently using it.

The best and surest way to avoid being taken in by this campaign is to navigate to Microsoft’s site direct by typing in the URL.  Don’t rely on search result links to get you there and you should be fine.

Windows 11 Will Soon Get New Security Features

If you’re a member of the Windows Insiders group, you may already be aware of this. If you missed the company’s announcement be on the lookout for some new security improvements in upcoming releases.

Microsoft has been playing an increasingly active role in countering a wide range of cybersecurity threats and their upcoming security enhancements for Windows 11 are a part of that broader story.

One of the first changes you’ll see is enhanced phishing protection, which will help guard against phishing attacks. That will work in tandem with Microsoft Defender SmartScreen which is a cloud-based anti-phishing and anti-malware service offered by the company.

With SmartScreen integrated into the new OS, Windows 11 users will be warned when entering their login credentials into websites that appear to be hacked or are in any way suspect.

SmartScreen is very good at what it does.  Last year according to Microsoft statistics the service blocked more than 25 billion Azure Active Directory brute force attacks and intercepted more than 35 billion phishing emails. So this is exceptional protection indeed.

In addition to that, a new Personal Data Encryption is planned for Windows 11 which will protect users’ files and data when they’re not signed into the device. It does this by blocking access until they authenticate via Windows Hello.  It’s a small change, but a vitally important one.

Finally, the company is also introducing a raft of new Enterprise Level security improvements that will include Smart App Control, which checks apps against a core features profile and model and only allows them to run if they are deemed safe.

Also on the Enterprise front, Microsoft’s engineers have been busy improving the security of user accounts, devices, and apps, including a new feature called Config Lock. It locks security settings and will auto-revert to their default level if end-users or attackers attempt to modify them.

These are excellent changes all and Windows 11 is really beginning to take shape now.  We love it and we’re pretty sure you will too!