News from the AI & ML world

DeeperML - #windows11

Alex Simons@Microsoft Security Blog //
Microsoft is grappling with ongoing issues related to its Windows Updates, with another out-of-band patch released to address problems caused by a previous update. The May Patch Tuesday update had failed to install correctly on some Windows 11 virtual machines, leaving them in recovery mode with an "ACPI.sys" error. KB5062170 aims to resolve this boot error which affected Windows 11 23H2 and 22H2 systems, with the caveat that it does not fix a separate issue causing blurry CJK fonts in Chromium browsers at 100 percent scaling, requiring users to increase scaling to 125 or 150 percent as a workaround. The increasing frequency of these out-of-band fixes highlights ongoing challenges with Microsoft's quality control, impacting both consumer and enterprise users.

Alongside addressing update failures, Microsoft is actively developing AI capabilities and integrating them into its services. While specific details are limited, Microsoft is working towards building a "robust and sophisticated set of agents" across various fields and is looking at evolving identity standards. This future vision involves AI agents that can proactively identify problems, suggest solutions, and maintain context across conversations, going beyond simple request-response interactions. The company recently launched a public preview of its Conditional Access Optimizer Agent and is investing in agents for developer and operations workflows.

In the realm of cybersecurity, Microsoft Threat Intelligence has identified a new Russia-affiliated threat actor named Void Blizzard, active since at least April 2024. Void Blizzard is engaging in worldwide cloud abuse activity and cyberespionage, targeting organizations of interest to Russia in critical sectors such as government, defense, transportation, media, NGOs, and healthcare, primarily in Europe and North America. This discovery underscores the ongoing need for vigilance and proactive threat detection in the face of evolving cyber threats.

Recommended read:
References :
  • Microsoft Security Blog: Our industry needs to continue working together on identity standards for agent access across systems. Read about how Microsoft is building a robust and sophisticated set of agents.
  • Davey Winder: Microsoft has confirmed that Windows Update is changing — here's what you need to know.
  • www.microsoft.com: Microsoft Threat Intelligence has discovered a cluster of worldwide cloud abuse activity conducted by a threat actor we track as Void Blizzard, who we assess with high confidence is Russia-affiliated and has been active since at least April 2024.

@www.windowslatest.com //
Microsoft Edge 136 is now rolling out, bringing Copilot AI integration to the New Tab Page (NTP) on Windows 11 and Windows 10. Users will start to see Copilot prompts when using the search box on the NTP. Selecting these prompts will directly open Copilot with the query pre-loaded, streamlining the process of utilizing AI for browsing tasks. Microsoft is also replacing the Bing or Search icon with the Copilot icon in the search box, ensuring users are instantly directed to Copilot.

This update signifies a shift towards AI-first browsing within the Edge ecosystem. An "Edge Copilot Mode" feature flag can turn Edge into a Copilot-first experience. Within Copilot mode, users can activate "Copilot-inspired New Tab Page," where Copilot takes over the NTP, replacing the search bar and features, like MSN, with a Copilot search bar that directs users to Bing.com or Copilot.Microsoft.com.

Beyond Edge, Microsoft is also incorporating generative AI features into other applications. Windows Insiders can now utilize AI-powered sticker generation in Paint by entering a prompt. Additionally, a "Perfect Screenshot" feature in the Snipping Tool will resize selections using AI. Notepad also gains the ability to generate new content using AI prompts. Users can access these features through the Copilot menu or by using keyboard shortcuts. These additions highlight Microsoft's broader strategy of infusing AI across its product suite, enhancing user experience and productivity.

Recommended read:
References :
  • The Pragmatic Engineer: Microsoft is dogfooding AI dev tools’ future
  • Ken Yeung: Microsoft’s Project Amelie Is an Experiment in ‘AI Developing AI’
  • The Rundown AI: Microsoft's top 5 AI releases from Build 2025
  • www.windowslatest.com: Microsoft Edge 136 begins shift to AI first browsing on Windows 11
  • PCMag Middle East ai: Microsoft Adds Gen AI Features to Paint, Snipping Tool, and Notepad
  • Microsoft Copilot Blog: Welcome to Microsoft’s Copilot Release Notes. Here we’ll provide regular updates on what’s happening with Copilot, from new features to firmware updates and more.
  • Windows Latest: Microsoft Edge 136 is finally rolling out, and it comes with Copilot AI on the New Tab Page on Windows 11 and Windows 10. The post appeared first on

@www.eweek.com //
Microsoft is embracing the Model Context Protocol (MCP) as a core component of Windows 11, aiming to transform the operating system into an "agentic" platform. This integration will enable AI agents to interact seamlessly with applications, files, and services, streamlining tasks for users without requiring manual inputs. Announced at the Build 2025 developer conference, this move will allow AI agents to carry out tasks across apps and services.

MCP functions as a lightweight, open-source protocol that allows AI agents, apps, and services to share information and access tools securely. It standardizes communication, making it easier for different applications and agents to interact, whether they are local tools or online services. Windows 11 will enforce multiple security layers, including proxy-mediated communication and tool-level authorization.

Microsoft's commitment to AI agents also includes the NLWeb project, designed to transform websites into conversational interfaces. NLWeb enables users to interact directly with website content through natural language, without needing apps or plugins. Furthermore, the NLWeb project turns supported websites into MCP servers, allowing agents to discover and utilize the site’s content. GenAIScript has also been updated to enhance security of Model Context Protocol (MCP) tools, addressing vulnerabilities. Options for tools signature hashing and prompt injection detection via content scanners provide safeguards across tool definitions and outputs.

Recommended read:
References :
  • Ken Yeung: AI Agents Are Coming to Windows—Here’s How Microsoft Is Making It Happen
  • www.eweek.com: Microsoft’s Big Bet on AI Agents: Model Context Protocol in Windows 11
  • www.marktechpost.com: Critical Security Vulnerabilities in the Model Context Protocol (MCP): How Malicious Tools and Deceptive Contexts Exploit AI Agents
  • GenAIScript | Blog: MCP Tool Validation
  • Ken Yeung: Microsoft’s NLWeb Project Turns Websites into Conversational Interfaces for AI Agents
  • blogs.microsoft.com: Microsoft Build 2025: The age of AI agents and building the open agentic web
  • www.eweek.com: Microsoft’s Big Bet on AI Agents: Model Context Protocol in Windows 11

@zdnet.com //
Microsoft is intensifying its efforts to enhance the security and trustworthiness of AI agents, announcing significant advancements at Build 2025. These moves are designed to empower businesses and individuals to create custom-made AI systems with improved safeguards. A key component of this initiative is the extension of Zero Trust principles to secure the agentic workforce, ensuring that AI agents operate within a secure and controlled environment.

Windows 11 is set to receive native Model Context Protocol (MCP) support, complete with new MCP Registry and MCP Server functionalities. This enhancement aims to streamline the development process for agentic AI experiences, making it easier for developers to build Windows applications with robust AI capabilities. The MCP, an open standard, facilitates seamless interaction between AI models and data residing outside specific applications, enabling apps to share contextual information that AI tools and agents can utilize effectively. Microsoft is introducing the MCP Registry as a secure and trustworthy source for AI agents to discover accessible MCP servers on Windows devices.

In related news, GitHub and Microsoft are collaborating with Anthropic to advance the MCP standard. This partnership will see both companies adding first-party support across Azure and Windows, assisting developers in exposing app features as MCP servers. Further improvements will focus on bolstering security and establishing a registry to list trusted MCP servers. Microsoft Entra Agent ID, an extension of industry-leading identity management and access capabilities, will also be introduced to provide enhanced security for AI agents. These strategic steps underscore Microsoft's commitment to securing the agentic workforce and facilitating the responsible development and deployment of AI technologies.

Recommended read:
References :
  • www.windowscentral.com: Microsoft takes big step towards agentic Windows AI experiences with native Model Context Protocol support
  • www.zdnet.com: Trusting AI agents to deal with your data is hard, and these features seek to make it easier.
  • www.eweek.com: Microsoft’s Big Bet on AI Agents: Model Context Protocol in Windows 11
  • eWEEK: Microsoft’s Big Bet on AI Agents: Model Context Protocol in Windows 11

@zdnet.com //
Microsoft is rolling out a wave of new AI-powered features for Windows 11 and Copilot+ PCs, aiming to enhance user experience and streamline various tasks. A key addition is an AI agent designed to assist users in navigating and adjusting Windows 11 settings. This agent will understand user intent through natural language, allowing them to simply describe the setting they wish to change, such as adjusting mouse pointer size or enabling voice control. With user permission, the AI agent can then automate and execute the necessary adjustments. This feature, initially available to Windows Insiders on Snapdragon X Copilot+ PCs, seeks to eliminate the frustration of searching for and changing settings manually.

Microsoft is also enhancing Copilot with new AI skills, including the ability to act on screen content. One such action, "Ask Copilot," will enable users to draft content in Microsoft Word based on on-screen information, or create bulleted lists from selected text. These capabilities aim to boost productivity by leveraging generative AI to quickly process and manipulate information. Furthermore, the Windows 11 Start menu is undergoing a revamp, offering easier access to apps and a phone companion panel for quick access to information from synced iPhones or Android devices. The updated Start menu, along with the new AI features, will first be available to Windows Insiders running Snapdragon X Copilot Plus PCs.

In a shift toward passwordless security, Microsoft is removing the password autofill feature from its Authenticator app, encouraging users to transition to Microsoft Edge for password management. Starting in June 2025, users will no longer be able to save new passwords in the Authenticator app, with autofill functionality being removed in July 2025. By August 2025, saved passwords will no longer be accessible in the app. Microsoft argues that this change streamlines the process, as passwords will be synced with the Microsoft account and accessible through Edge. However, users who do not use Edge may find this transition less seamless, as they will need to install Edge and make it the default autofill provider to maintain access to their saved passwords.

Recommended read:
References :
  • cyberinsider.com: Microsoft to Retire Password Autofill in Authenticator by August 2025
  • www.bleepingcomputer.com: Microsoft ends Authenticator password autofill, moves users to Edge
  • Davey Winder: You Have Until June 1 To Save Your Passwords, Microsoft Warns App Users
  • The DefendOps Diaries: Microsoft's Strategic Shift: Transitioning Password Management to Edge
  • www.ghacks.net: Microsoft removes Authenticator App feature to promote Microsoft Edge
  • www.ghacks.net: Microsoft Removes Authenticator App feature to promote Microsoft Edge
  • Tech Monitor: Microsoft to phase out Authenticator autofill by August 2025
  • Davey Winder: You won't be able to save new passwords after June 1, Microsoft warns all authenticator app users. Here's what you need to do.
  • www.microsoft.com: The post appeared first on .
  • PCWorld: If you use Microsoft’s Authenticator app on your mobile phone as a password manager, here’s some bad news: Microsoft is discontinuing the “autofill†password management functionality in Authenticator.
  • securityaffairs.com: Microsoft announced that all new accounts will be “passwordless by default” to increase their level of security.
  • heise Security: Microsoft Authenticator: Zurück vom Passwort-Manager zum Authenticator Microsofts Authenticator-App kann neben erweiterter Authentifizierung als zweiter Faktor auch Passwörter verwalten. Das endet jetzt.
  • PCMag Middle East ai: Microsoft Tests Using Copilot AI to Adjust Windows 11 Settings for You
  • PCMag UK security: Microsoft Is Dropping A Useful Feature From Its Authenticator App
  • www.zdnet.com: Microsoft's new AI skills are coming to Copilot+ PCs - including some for all Windows 11 users
  • Dataconomy: Microsoft is revamping the Windows 11 Start menu and introducing several new AI features this month, initially available to Windows Insiders running Snapdragon X Copilot Plus PCs, including the newly announced Surface devices.
  • www.windowscentral.com: Microsoft just announced major Windows 11 and Copilot+ PC updates, adding a bunch of exclusive features and AI capabilities.
  • Microsoft Copilot Blog: Welcome to Microsoft’s Copilot Release Notes. Here we’ll provide regular updates on what’s happening with Copilot, from new features to firmware updates and more.
  • shellypalmer.com: Microsoft is officially going passwordless by default. On the surface, it’s a welcome step toward a safer, simpler future.
  • www.techradar.com: Microsoft has a big new AI settings upgrade for Windows 11 on Copilot+ PCs – plus 3 other nifty tricks
  • www.engadget.com: Microsoft introduces agent for AI-powered settings controls in Copilot+ PCs
  • www.ghacks.net: Finally! Microsoft is making AI useful in Windows by introducing AI agents
  • www.cybersecurity-insiders.com: Cybersecurity Insiders reports Microsoft is saying NO to passwords and to shut down Authenticator App
  • FIDO Alliance: PC Mag: RIP Passwords: Microsoft Moves to Passkeys as the Default on New Accounts
  • www.cybersecurity-insiders.com: Microsoft to say NO to passwords and to shut down Authenticator App

@shellypalmer.com //
Microsoft has officially launched Recall, an AI-powered search feature for Windows 11, after nearly a year of delays. Recall is available on Copilot+ PCs through the April 2025 non-security preview update, introducing AI-driven memory search by periodically capturing screenshots of user activity. The feature aims to enhance user productivity by enabling them to easily find past content and activities on their computers.

Microsoft has addressed previous privacy concerns by making Recall disabled by default and opt-in only. User data is encrypted and stored locally, accessible only with Windows Hello authentication (face, fingerprint, or PIN). Users retain control over their data, with options to delete snapshots and block specific apps and websites from being recorded. The feature demands specific hardware requirements, including a neural processing unit (NPU) delivering at least 40 TOPS, which limits compatibility to PCs running Qualcomm’s Snapdragon X Elite and Plus chips, Intel’s Core Ultra 200V-series, or AMD’s Ryzen AI 300 series.

In addition to Recall, Microsoft CEO Satya Nadella revealed that approximately 30 percent of the code in some of Microsoft’s repositories is now written by AI, particularly in newer projects. This information was shared during an interview with Meta's Mark Zuckerberg. While AI is proving effective at writing entirely new code, Microsoft is also exploring ways to leverage AI across its codebase. Microsoft believes that AI is driving a transformation in how businesses operate, enabling customers to achieve more by putting the autonomous capabilities of an agent to work for their businesses,

Recommended read:
References :