No Products in the Cart
Windows 10 Enterprise LTSC 2021 builds on Windows 10 Enterprise LTSC 2019, adding advanced features such as advanced protection against modern security threats and comprehensive device management, app management and control capabilities.
The Windows 10 Enterprise LTSC 2021 release includes the cumulative enhancements available in Windows 10 versions 1903, 1909, 2004, 21H1, and 21H2. Details about these enhancements are provided below.
life cycle
Windows 10 Enterprise LTSC 2021 has a 5-year lifecycle (IoT continues to have a 10-year lifecycle). Therefore, the LTSC 2021 version is not a direct replacement for the 10-year LTSC 2019 life cycle.
system security
Windows Security app improvements now include Protection History (which includes more understandable details about threats and available actions), Controlled Folder Access Blocking in Protection History, Windows Defender Offline Scanning Tool actions, and any Suggestions on hold.
Encryption and Data Protection
BitLocker and Mobile Device Management (MDM) along with Azure Active Directory can work together to protect devices from accidental password disclosure. The new key rolling feature now securely rotates recovery passwords for MDM-managed devices. This feature is activated whenever a Microsoft Intune/MDM tool or recovery password is used to unlock a BitLocker-protected drive. Therefore, when the user manually unlocks the BitLocker drive, the recovery password will be better protected.
cyber security
Windows Defender Firewall now provides the following benefits:
Reduce risk: Windows Defender Firewall reduces a device's attack surface with rules that restrict or allow traffic through many attributes, such as IP address, port, or program path. Reducing the attack surface of a device increases manageability and reduces the likelihood of a successful attack.
Protect data: With Integrated Internet Protocol (IPsec), Windows Defender Firewall provides an easy way to enforce authenticated end-to-end network traffic. It provides scalable hierarchical access to trusted network resources, helps enforce data integrity, and optionally helps protect the confidentiality of data.
Extended Value: Windows Defender Firewall is a host-based firewall included with the operating system, so no additional hardware or software is required. Windows Defender Firewall also complements existing non-Microsoft network security with documented application programming interfaces and APIs.
Windows Defender Firewall is now easier to analyze and debug. IPsec behavior is integrated with the Packet Monitor (pktmon), a built-in cross-component networking Windows for Windows.
Additionally, the Windows Defender Firewall event log has been enhanced to ensure that auditing can identify specific filters responsible for any given event. This enables analysis of firewall behavior and rich packet captures without relying on additional tools.
Windows Defender Firewall now also supports the Windows Subsystem for Linux (WSL); you can add rules for WSL processes just as you would for WSL processes Windows. For more information, see Firewall Windows Defender Support for Windows Subsystem for Linux (WSL).
Virus and threat protection
Attack surface area reduction – IT administrators can configure devices with advanced web protection to define allow and deny lists for specific URLs and IP addresses. Next-Generation Protection – Expands protection controls against ransomware, credential abuse, and attacks delivered via removable storage.
Integrity Enforcement Feature – Enables remote runtime attestation for the Windows 10 platform.
Tamper Resistant Features – Isolate critical Microsoft Defender endpoint security features from the operating system and attackers using virtualization-based security. Platform Support - In addition to Windows 10, Microsoft Defender for Endpoint has been extended to support Windows 7 and Windows 8.1 clients, as well as macOS, Linux, with Endpoint Detection (EDR) and Endpoint Protection Platform (EPP) capabilities and Windows Server.
Advanced Machine Learning: Advanced machine learning and AI models have been improved to defend against apex attackers using innovative exploit techniques, tools, and malware.
Outbreak Protection: Provides Outbreak Protection, which automatically updates devices with new intelligence when a new virus outbreak is detected.
Certified ISO 27001 compliance: Ensure cloud services are analyzed for threats, vulnerabilities and impacts, and risk management and security controls are in place.
Geolocation support: Geolocation and sovereignty are supported with sample data and configurable retention policies.
Improved support for non-ASCII file paths for Microsoft Defender Advanced Threat Protection (ATP) Automatic Incident Response (IR).