Technology

Microsoft tests new feature in Windows 11 Enhanced Phishing Protection

 Microsoft is tests a new feature in Window 11 Enhanced Phishing Protection that protects users from copying and pasting their Windows password into websites and documents.

When Microsoft first introduced the new Window Enhanced Phishing protection, it only alerted users when they manually typed their Windows password into a document or web login page.

Microsoft has now improved the phishing protection feature in Windows 11 Insider Dev build 23506 by detecting the copy and paste of a user’s Windows password.

“We are trying out a change starting tests with this build where users who have enabled warning. Options for Windows Security under App & browser control > Reputation-based protection > Phishing protection will see a UI warning on unsafe password copy and paste, just as they currently see when they type in their password,” Microsoft said in a blogpost.

To enable this feature, go to Windows Security > App & browser control > Reputation-based protection > Phishing protection and checkmark all three options.

When this feature is enabled, it will alert users when they type or copy and paste their. Windows logon password into website forms or documents.

With the release of Windows 11 22H2, Microsoft introduced Enhanced Phishing Protection, designed. To protect your Windows and Active Directory domain credentials from being obtained by threat actors.

Meanwhile, Microsoft has started informing consumers and enterprise clients that the Windows. Mail and Calendar apps will be retired in 2024, and they should begin testing the new Outlook app.

“Beginning in 2024, new Windows 11 devices will be shipped with the new Outlook for Windows. As the default mailbox application free for all to use. The Mail and Calendar applications will continue to be available via download in the Microsoft Store. Through the end of 2024,” Microsoft said in a blogpost.

Show More
Back to top button