If you are concerned about the security in Windows Server 2019, this post is what you want. It will show you some new features in security and how Microsoft beefs up security in Windows Server 2019 with these features.

Microsoft Beefs Up Security in Windows Server 2019

Windows Server 2019 builds on the power foundation of Windows Server 2016. If you know about Windows Server 2016 features, you will find Windows Server 2019 adds new features in several ways, like Hybrid Cloud, Security, Storage, Failover Clustering, and other ways.

Security is the top priority in Windows Server 2019. The following part will show you Server 2019 security features, you will understand that Microsoft did beef up security in Windows Server 2019.

Windows Sever 2019

Windows Defender Advanced Threat Protection (ATP)

To beef up security in Windows Server 2019, the deep platform sensors and response actions of Windows Defender Advanced Threat Protection (ATP) can expose kernel-level attacks and memory. Meanwhile, ATP can respond by suppressing and terminating malicious processes.

There is a new set of host intrusion prevention function – Windows Defender ATP Exploit Guard with four components. A device that protects against various attack vectors can be locked down by these four components. Common malware attacks behaviors can also be prevented by these components. Meanwhile, you can balance productivity requirements and security risk through them.

This is part of Microsoft’s efforts to beef up security in Windows Server 2019.

Security with Software Defined Networking (SDN)

In order to beef up security in Windows Server 2019, security with Software Defined Networking (SDN) provides a number of features to enhance customer confidence to run workloads, either on-premises, or as a service provider in the cloud.

Shielded Virtual Machines Improvements

There are three major improvements in Shielded Virtual Machines to beef up security in Windows Server 2019:

Branch office improvements

Now, by taking advantage of the new offline mode and fallback HGS features, shielded virtual machines can be run on machines that are intermittently connected to the Host Guardian Service.

If HGS cannot be accessed, but only once the VM has started successfully and the security configuration of the host has not changed, you can continue to boot the shielded VM in offline mode.

Troubleshooting improvements

Enabling VMConnect Enhanced Session Mode and PowerShell Direct support simplifies the process of troubleshooting shielded virtual machines.

With these tools, you don’t have to worry about the VM losing its network connection. These features do not require to be configured and can be automatically available when you place the shielded VM on a Hyper-V host running Windows Server version 1803 or later.

Linux support

If you want to run mixed operating system environments, now you are able to run Ubuntu, Red Hat Enterprise Linux, and SUSE Linux Enterprise Server inside shielded virtual machines in Windows Server 2019.

HTTP/2 for a Faster and Safer Web

HTTP/2 improves connection consolidation and provides an uninterrupted and encrypted browsing. If you want to automatically mitigate connection failures and make it easy to deploy, you can upgrade HTTP/2 for server-side password suite negotiation. In order to provide higher throughput, HTTP/2 changes the default TCP congestion provider.

Tip: Read this post to get more information about Windows Server 2019 – Now Windows Server 2019 Is Commercially Available, But Hardware Lags

Bottom Line

To sum up, this post shows you some new features in security to prove that Microsoft did beef up security in Windows Server 2019. After reading this post, you can find that Microsoft made improvements in ATP, SDN and other areas.

  • linkedin
  • reddit