Microsoft Readies a More Secure Recall Feature for Release
2024-10-1 05:42:1 Author: securityboulevard.com(查看原文) 阅读量:3 收藏

Microsoft is ready to make another run with its AI-based Recall feature, which was temporarily shelved just days before it was set to ship following an outcry from users and industry observers over security and privacy concerns.

Recall is designed to track and store users’ activities on their Windows PCs by taking screenshots ever five seconds and storing them on the system, putting them in a database that is searchable via AI. The feature will now begin appearing in upcoming Windows Copilot+ PCs after the tech giant revamped the security capabilities.

“Recall is designed to help you instantly and securely find what you’ve seen on your PC,” David Weston, vice president of enterprise and operating system security at Microsoft, wrote in a blog post.

Recall reportedly initially was designed to store the screenshots unencrypted on a disk. Microsoft executives said that the data would be stored and processed locally, which would reduce the risks to privacy. Security experts argued otherwise, noting that anyone using the PC would have access to the data, including bad actors who remotely compromise the systems.

Malware could be used to access the collected screenshots, which could hold a range of sensitive private information that at one time or another were displayed on the user’s screen, they argued.

Claroty

Security is the Focus

The controversy also came at the same time that Microsoft was making security the top priority company-wide following some high-profile security incidents over the past couple of years.

In response to the uproar, Microsoft pulled Recall back, promising to rearchitect it and run it through normal testing steps.

Many of the security features Weston outlined dovetail with what the company said it was looking to do in June when executives decided to put the rollout on hold. That included making Recall an opt-in feature rather than have it run by default.

“During the set-up experience for Copilot+ PCs, users are given a clear option whether to opt-in to saving snapshots using Recall,” Weston wrote. “If a user doesn’t proactively choose to turn it on, it will be off, and snapshots will not be taken or saved.”

Don’t Want Recall? Remove It

Even more, those users who really don’t like Recall can remove the feature entirely through optional feature settings in Windows, a capability that made some users happy.

“One of the most basic cybersecurity best practices is only install what you need in production,” one user wrote in a Reddit thread. “Extra software, even disabled, is a potential for exploitation.”

In addition, snapshots and any information associated with them stored in the vector database are now always encrypted, with the encryption keys protected with the Trusted Platform Module (TPM), a hardware-based security feature. The TPM is tied to the user’s Windows Hello Enhanced Sign-In Security identity and can only be used within a Virtualization-Based Enclave (VBS Enclave), a secure environment that creates an isolated environment in an application for sensitive data.

The services that run on screenshots and the associated data or run decryption operations all stay inside the VBS Enclave and only information that is requested by the user when actively using Recall and leave it.

“This means that other users cannot access these keys and thus cannot decrypt this information,” Weston wrote. “This area acts like a locked box that can only be accessed after permission is granted by the user through Windows Hello.”

Making Sure the User is in Charge

Features within Recall also are designed to ensure that the person making decisions are actually at the PC. Users who try to take steps like querying the database, viewing snapshots, or making changes to settings need to be authenticate via biometric credentials like fingerprints or facial recognition before the actions are allowed.

“Biometric credentials must be enrolled to search Recall content,” Weston wrote. “Using VBS Enclaves with Windows Hello Enhanced Sign-in Security allows data to be briefly decrypted while you use the Recall feature to search. Authorization will time-out and require the user to authorize access for future sessions. This restricts attempts by latent malware trying to ’ride along’ with a user authentication to steal data.”

There also are tools in Windows to allow users to further protect their privacy and customize how they use Recall, including filtering out specific apps or websites view in supported browsers, controlling how long Recall contents is kept and how much disk space snapshots are given, deleting content in time ranges, and pausing the saving of snapshots.

In addition, the filtering of sensitive information like passwords, national ID numbers, and credit card numbers is on by default, reducing the possibility that they’re stored in Recall.

Weston also noted that Recall is only able to run on Windows Copilot+ systems, which require such security capabilities as BitLocker for Windows 11 Pro and Device Encryption for Windows 11 Home TPM 2.0, virtualization-based security, hypervisor-enforced code integrity, and Kernel DMA Protection to ward off peripheral attacks.

Recent Articles By Author


文章来源: https://securityboulevard.com/2024/09/microsoft-readies-a-more-secure-recall-feature-for-release/
如有侵权请联系:admin#unsafe.sh