Nov 29 2023
Security

Windows 11 Offers a New Cybersecurity Approach for Higher Ed

The OS update better protects university environments and institutional data from evolving cyberthreats.

Wherever there is innovation, those looking to exploit it aren’t far behind. IBM released its version of the personal computer in 1981. While it wasn’t the first PC, the IBM 5150 (which ran on the Microsoft-developed operating system DOS) helped to establish the modern computer market. In 1986, Brain, the first “full-stealth” computer virus, targeted IBM PCs.

It’s been 40 years since the term “computer virus” was coined at the University of Southern California, and cyberattacks are now so common that terms such as “worm,” “malware,” “phishing” and “ransomware” are a part of the public’s everyday vocabulary.

To address the ever-present and evolving threat of cyberattacks, Microsoft released Windows 11.

“We’ve had upgrades such as Windows XP, Windows 7 and Windows 10. Windows 11 isn’t an upgrade so much as it is a complete redesign of the entire platform,” says Jason Brown, senior field solution architect at CDW. “In earlier versions of Windows, hardware was just hardware. It was there to power the system and Windows ran on top of that. The hardware and software were completely separate.”

Windows 11 takes a different approach. The hardware and software are integrated, meaning that they can recognize each other and communicate as one ecosystem rather than existing as separate layers.

Click the banner below to learn how experts can help migrate to Windows 11 seamlessly.

In the early days of PCs, an IT professional could replace components on the motherboard and the OS would use them without flagging that anything had changed. Today, the software and hardware are constantly validating each other. Windows 11 would recognize that something changed because the original known part would no longer respond. As a result, Secure Boot would flag the issue.

“This adds to Windows’ security because you can no longer bypass the Windows layer and boot into a DOS prompt to make changes to the system,” Brown says. “If someone tries to insert malicious code onto the computer, Secure Boot will alert you to an unexpected change and restore to a known state, blocking the change.”

Cybersecurity has changed radically, and Windows 11 is a response to the pervasive nature of cyberthreats today. The final version of Windows 10, 22H2, will reach the end of support on Oct. 14, 2025. While it will still function, there will be no more version updates unless the date is extended by Microsoft.

To ensure that higher education IT systems are secure, colleges and universities should start to consider migrating to Windows 11, Brown says. It can provide institutions with many security benefits, but IT leaders must understand that migration to Windows 11 is a journey that requires preparation.

Windows 11 Includes Layers of Security Features to Protect Data

While OSs have become much more secure over the years due to firewalls, anti-virus software and malware scans, Brown says that nothing was blocking the worst hole in the entire infrastructure: an end user clicking on a link to launch something he or she thought was benign. In fact, the “human element” was a factor in 74 percent of total breaches according to a report from Verizon. Windows 11 could change that.

“Windows is now constantly scanning every internet site that you visit, every document that you open, and running processes to make sure they are legitimate and safe to continue,” Brown says.

RELATED: How application modernization supports digital transformation.

Windows 11 does this using a feature called Microsoft Defender SmartScreen, one of several new tools rolled out with the operating system update. Here are security features of note that higher education institutions should be aware of when considering a migration to Windows 11:

  • BitLocker: While this feature was included on Windows 10, it was optional. Now, device and drive encryption are built into the OS by default to protect patient data from unauthorized access, Brown says.
  • Credential Guard: This feature uses virtualization-based security (VBS) to defend systems from credential theft and malware attacks even if they are running with admin privileges, according to a Microsoft blog.
  • Config Lock: Using mobile device management policies, this feature monitors registry keys to detect changes in a college’s device ecosystem and reverts changed systems to an IT-desired state. Microsoft states that it also prevents users from altering security settings.
  • Hypervisor-Protected Code Integrity: Also known as memory integrity, HVCI is another VBS feature integral to ensuring that all drivers plugged into the OS are safe and trustworthy.
  • Microsoft Defender SmartScreen: This program addresses the vulnerability created by end users by protecting against phishing, malware and malicious files. SmartScreen is constantly watching the sites a user browses no matter which browser is used, Brown says. It will reference each site visited against Microsoft’s known secure databases and alert a user if a site could be malicious. “Before you even move your mouse, that website, link or attachment has been checked and validated,” he adds.
  • Microsoft Pluton: This security processor was built on the principles of zero trust. It is integrated into the CPU and OS to protect personal information, credentials and encryption keys, according to Microsoft. Instead of requiring higher education IT teams to manually update the processor, it can be done via Windows Update, adding another level of security.
  • Smart App Control: According to Microsoft, this feature blocks malicious and untrustworthy apps as well as unwanted apps that can slow down devices or come with unexpected or unwanted properties such as ads or extra software.

All of these security layers and more are in constant communication, prepared to isolate suspicious applications and lock down the system so that malicious programs can’t take over and propagate onto other devices, Brown says. It’s all a part of a zero-trust architecture.

“Even though your device might be managed, if you have certain things turned off, the system will no longer trust that device. If Microsoft Defender anti-virus isn’t running, it will say, ‘I no longer trust you. You cannot come in until that’s fixed.’ If you don’t have the latest Microsoft patches installed, it won’t trust you until Microsoft Intune finishes pushing the update to you,” Brown says, adding that Microsoft Azure cloud tools and Microsoft Intune work together with the OS to protect the higher education IT ecosystem.

Having enhanced security on devices can enable more mobility for instructors in the classroom as well. Universities can extend the capabilities of Windows 11 onto other systems, says Brown.

For example, institutions can use Windows 11 to securely manage their smart screens. An instructor can walk around the room and manage that smart screen using a tablet protected by layers of robust security features.

“Professors can change the content on that screen or make annotations with a digital pen. They’re no longer sitting at a desk,” Brown says. “They can now roam around the room and be more interactive with their students.”

On the IT side, Windows 11 gives IT staffers the ability to remote into many of these systems so they no longer have to run down hallways or change buildings to manage devices.

For more on the specific security features offered by Windows 11, Brown recommends that higher ed IT leaders check out Windows 11 Security Book: Powerful Security by Design.

Jason Brown headshot
Windows is now constantly scanning every internet site that you visit, every document that you open, and running processes to make sure they are legitimate and safe to continue.”

Jason Brown Senior Field Solution Architect, CDW

Windows 11 Migration Requires Partnership and Planning

Migrating to Windows 11 isn’t something that can happen overnight. It requires careful planning and preparation. However, colleges don’t have to do it alone. Brown says that a technology partner such as CDW can offer an assessment tool to help institutions determine whether their applications and hardware are ready to run Windows 11.

Older devices might not be authorized to run the new OS because the hardware may not be able to run the different credentialing tools and zero-trust capabilities in Windows 11. Brown says that some users have found a way around the credential check to install the OS; however, this leaves institutions without the security benefits of the Windows 11 and hardware integration.

Through an assessment, CDW can help colleges and universities determine whether their systems can support the OS and, if not, which hardware is recommended to run Windows 11 while meeting their business needs.

“We break down why this device will work and why this one won’t. We walk through your applications and note which ones will require talking to your developers to get the latest version,” Brown says. “You’re not walking into this with your eyes closed. You’re now walking into this with an understanding of what you need to do, the budget you have to build this and the process of how that’s going to happen.”

Brown points out that many institutions are already paying for a mobile device management program such as Microsoft Intune without realizing it. That can be brought to light through an assessment.

Some higher education leaders may be interested in a Windows 11 migration but feel that they don’t have the budget for such an investment. Brown notes that CDW can help higher education institutions seek additional funding. However, it’s important to connect with a partner early to determine eligibility.

“If we are brought in later in the project, that may change the funding availability,” Brown says. “We can review all the details and help determine what funding is available for your project.”

UP NEXT: Discover more tips to prepare your higher ed institution for Windows 11.

Close

Become an Insider

Unlock white papers, personalized recommendations and other premium content for an in-depth look at evolving IT