Windows Defender Is Becoming the Powerful Antivirus That Windows 10 Needs

Discussion in 'other anti-virus software' started by Secondmineboy, Jan 30, 2016.

  1. ArchiveX

    ArchiveX Registered Member

    Joined:
    Apr 7, 2014
    Posts:
    1,501
    Location:
    .
    +1 :thumb:
     
  2. chrcol

    chrcol Registered Member

    Joined:
    Apr 19, 2006
    Posts:
    982
    Location:
    UK
    how is device guard a further step ahead?
     
  3. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
    Absolutely, which demands to question a few things related to that very matter.

    AV/Anti-Malware Industry is been at this rodeo for many years and so we should assume that they HAVE made some positive inroads of progress over time in the acrobatic balancing act which MUST be carefully arranged to not make for drag on a system, any system.

    Since we now have this 10 series Defender sporting their own version of a Behavioral Module + Real Time (and who knows what else running in the background), is it a fair question to press about on just how much are these NEW disk read/writings I/O for you seem to be impacting performance.

    And if minimal are you at all bothered with any concern by increased disk activity in comparison to other solutions who have surely sharpened & homed those skills on their products specifically designed to run well on Windows and minimize energy load to disk etc?
     
  4. anon

    anon Registered Member

    Joined:
    Dec 27, 2012
    Posts:
    7,982
  5. plat1098

    plat1098 Guest

    "We are also working on supporting more platforms beyond Windows, and plan to share more information about it later this year as it becomes available."

    What does this cryptic remark mean? Windows Defender with ATP in Ubuntu? What? If it's on another "platform," would you have to pay for it even if the platform itself doesn't cost anything? Hmmm.... it does seem to be getting more sophisticated and competitive with the third parties lately.
     
  6. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,639
    Location:
    Under a bushel ...
  7. anon

    anon Registered Member

    Joined:
    Dec 27, 2012
    Posts:
    7,982
  8. Martin_C

    Martin_C Registered Member

    Joined:
    Dec 4, 2014
    Posts:
    525
    Introducing Controlled folder access in Windows Defender Antivirus.

    From today's Windows 10 Insider Preview Build 16232 for PC + Build 15228 for Mobile announcement :

    https://blogs.windows.com/windowsex...32-pc-build-15228-mobile/#1KfzyucVpXtVREsS.97

    This is great news.
    Combined with all the other new and improved security Microsoft has shown to be coming, Windows 10 Fall Creators Update are going to be amazing. :thumb:
     
  9. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
    Very necessary new feature you would have to say.

    Windows own version of Secure Folders but with more access for safe applications (by configuration) to have access to the protected folders.

    Hmmm
     
  10. NormanF

    NormanF Registered Member

    Joined:
    Feb 20, 2009
    Posts:
    2,872
    The idea to make selected folders read-only.

    If ransomware does encrypt your PC, it won't encrypt valuable data on your HD and you can still recover it.
     
  11. guest

    guest Guest

    Judgement Day for many products, good to see that classic home users won't have to spend money anymore to have a decent protection.
     
  12. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,639
    Location:
    Under a bushel ...
    Will it cover external USB drives / folders also?
     
  13. Mr.X

    Mr.X Registered Member

    Joined:
    Aug 10, 2013
    Posts:
    4,793
    Location:
    .
    Hehe, there's still raw or low level access for malware to bypass NTFS security.
    Of course, if malware is able to escalate admin privileges.
    Oh! Many ones run machines under admin accounts. /me
    :ninja:
     
  14. ance

    ance formerly: fmon

    Joined:
    May 5, 2013
    Posts:
    1,360
    +1 :thumb:
     
  15. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
    Don't feel like lonesome George on that. :D
     
  16. ArchiveX

    ArchiveX Registered Member

    Joined:
    Apr 7, 2014
    Posts:
    1,501
    Location:
    .
  17. xan K

    xan K Registered Member

    Joined:
    Sep 15, 2008
    Posts:
    154
    Location:
    Dominican Republic
    I've been using Defender as my main AV since the Creators Update and it's been very good so far. :thumb:
     
  18. JohnBurns

    JohnBurns Registered Member

    Joined:
    Jul 4, 2004
    Posts:
    778
    Location:
    Oklahoma City
    Same here. Tried others and always come back to WD. It's been good and getting better!:thumb:
     
  19. Martin_C

    Martin_C Registered Member

    Joined:
    Dec 4, 2014
    Posts:
    525
  20. trjam

    trjam Registered Member

    Joined:
    Aug 18, 2006
    Posts:
    9,102
    Location:
    North Carolina USA
    yes, and this is really going to make the private vendor market scramble to try and compete. To me they have to become more innovative. WD is such a simple product to use. If I were a private vendor I would honestly look at adding a sandbox for the browser and probably sometime of whitelisting. For me a product that would just whitelist and sandbox my browser would be exactly what I would prefer to WD.
     
  21. IcyCool

    IcyCool Registered Member

    Joined:
    Aug 17, 2006
    Posts:
    5
    Its nice to see MS developing WD further to give people a good baseline of protection. I really like the changes in the new fast ring build. As a tech i can tell you how helpful it is to have a integrated into the OS solution on peoples machines.
     
  22. elapsed

    elapsed Registered Member

    Joined:
    Apr 5, 2004
    Posts:
    7,076
    Yes but hopefully their false positive rates drops back down a little and they sort out their engine flaws soon.
     
  23. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
    So much better in fact it should force even sample testers to another machine for that :D

    There's nothing more telling than a prompt stating WDC has found threats :thumb: and removed them. About time this module do some work right?
     
  24. Nightwalker

    Nightwalker Registered Member

    Joined:
    Nov 7, 2008
    Posts:
    1,387
  25. boredog

    boredog Registered Member

    Joined:
    Feb 1, 2015
    Posts:
    2,499
    Is it just my mind playing tricks because I have not had enough coffee today or is their a grammar error in my screen shot. Maybe MS spell check stopped working.
     

    Attached Files:

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.