Analysis: What's New In Windows Vista Beta? Security, IT Tools, And Tabbed Browsing

The new beta incorporates beefed-up security, and tools for IT managers, as well as the first public look at Internet Explorer 7. The IE7 beta for Windows XP will be available simultaneously.

Scot Finnie, Contributor

July 27, 2005

8 Min Read

Windows Longhorn, now known by its final name, Windows Vista, took its first highly visible development step today, entering widespread beta testing. Windows Vista Beta 1 was released this morning to manufacturing, and will be distributed to IT pros, analysts, and the press this week.

Microsoft's Brad Goldberg, General Manager for the Windows client, noted that what's new in Windows Vista Beta 1 over previous pre-release editions is largely focused on IT functionality, including security, deployment, manageability, reliability and diagnostics. Most of the major end-user changes are not scheduled to be incorporated until Beta 2.

TechWeb obtained a late pre-release of Beta 1 last week, and we've been testing it for several days now. Microsoft also briefed the press last week on some areas where we can expect to see changes, both in Beta 1 and later in Beta 2.

Microsoft also posted a handful Windows Vista Beta 1 images on its PressPass Web site. They don't tell the whole story, but you might find them interesting.

At Last, Internet Explorer 7.0
Among the more evident improvements from Windows XP is the inclusion of Internet Explorer 7.0 with real tabbed browsing. IE7 includes basic configuration options for tabbed browsing (such as an on/off setting), and an easy way to click to get a new tab window. Although a few more tab-browsing configuration options and mouse-click shortcuts might have been preferred by IE users, the basic functionality as shown in the Beta 1 pre-release is at least as good as Firefox's plain-vanilla tab-browsing features.

Other new features in IE 7.0 include a shrink-to-fit printing feature, RSS integration (including auto-discovery, built-in views, and the ability to save RSS feeds as Favorites), and a revised search functionality.

IE 7.0 adds some anti-phishing/anti-spoofing security features, which include an easy way to check the validity of an SSL (Secure Sockets Layer) Web site's security certificate, user account protection for the browser, and automatic receipt of browser updates.

IE 7.0 will also display warning information on its status bar about possible scams being launched from a Web site, such as phishing activities. And if you're nervous about what's in your cache, there's a new one-click means of removing all your personal caching history from the browser cache.

The Internet Explorer 7.0 beta for Windows XP is being released at the same time as IE7 for Windows Vista. Some of the features in the Vista version of IE 7.0, including automatic browser updating and user account protection, will not be available in the XP version, since they rely on Vista functionality. Singular Focus On Security
Security has been the thorn in Microsoft's side for a while now, and as a result, the company is trying to make sure these problems go away in Windows Vista.

For the first time, Microsoft is making public some details about how it will help protect against security vulnerabilities based on Administrator rights and login limitations. Microsoft is attacking this problem by making it possible to do more things without being logged in with all-powerful Administrator rights. If you're working in User mode, you will be able to perform Administrator privileges — such as installing an application — on a case-by-case basis rather than having to switch rights. Windows will simply prompt you for the Admin login name and password. It will do this every time you want to perform a limited-access operation — but at least the process of performing Administrative tasks while in User mode will be vastly simplified.

When users need to work in Administrator mode — for example, with an application that requires Administrator privileges to operate — there will be an additional safeguard. The Protected Administrator (PA) feature will let you set limitations to prevent a possible attempt by an application to go outside its privileges. PA can be set to ask for a single consent from the user to complete an action, or for the same rights as a standard user, or so that certain decisions as to what the application can do will be kicked upstairs.

Some legacy apps, which require an Administrator mode to run because they write to disk, could be hampered by the new strictures. Vista will use a virtualization approach that will let you create a per-user location that the legacy apps will be able to write to, thus satisfying the requirements of both the apps and Vista's security measures.

Another useful new feature, if it works as billed, will be the ability to check for and remove worms, viruses, and other types of malicious software from a computer during the operating system upgrade. Windows Vista will also include a new version of the Windows Firewall, which will offer outbound and inbound protection, an upgrade from the previous inbound-only version.

According to Microsoft executives, every piece of old code is being tested for vulnerabilities. Vista will have access to profiles for each application's behavior, and will limit access to the operating system based on that behavior. For example, if an app does not normally write to the Registry, it will not have access to the Registry during installation. This should work as added protection against malware attacks.

Microsoft also expects there to be fewer reboots during security updates.

IT staff will find it easier to make sure that their users — especially the mobile or off-site clients — will keep up with Windows security patches. A client-based scan agent will ensure that users who have not kept up with their OS and application patches will not be allowed to connect to the network; instead, they will be routed to where they can download and install critical patches first.

Another way Microsoft is planning to establish its security bonafides is through a new process it calls Secure Startup. Windows Vista will support full-volume encryption using the Trusted Platform Model (TPM) 1.2 security chip. The entire system partition can be encrypted in both the hibernation file and the user data. So, for example, if the measurements on the system chip are different from what was started at last boot, Secure Startup would prevent the system from booting to protect your data.

Reliability And Manageability
When it looks like there might be an imminent crash or hard drive failure, Microsoft claims that Windows Vista will be able to notify you as much as 24 hours in advance so you can save unsaved data and do an emergency backup.

Windows Imaging is designed to be a Windows-based service that provides some of the features of Norton Ghost and other disk-imaging technologies. It employs the .WIM file format, which is file-based rather than sector-based. Windows Imaging will not only allow for better compression, but will give IT departments the ability to store multiple images in one .WIM file, to capture an image of different user desktops and create them as files, to look inside an image for information rather than having to use the actual directory, and to append a file onto an image. The command-line feature will be managed by the Ximage tool.

Microsoft is very enthusiastic about the possibilities of Windows Imaging, suggesting it will be a strong, non-destructive tool for IT staff who want to, for example, apply an image as a clean install and then carefully add the old application settings, or do remote deployments.

Windows Vista will incorporate a new Task Scheduler that will add a number of new features, such as being able to start a new event dependent upon another event's ending. The Event Viewer will now have an Outlook-like interface, making it simpler to employ; it will offer a global, uniform view of all events in the system via XML. The Help system will also be XML-based, more customizable, and better contextualized throughout Windows Vista.

Windows Vista will include Microsoft Management Console 3.0, which, according to Microsoft, will support more functional management user interfaces and the ability to run multiple tasks in parallel.

UI And The Rest
Many of the user-interface features in this story are only marginally updated from Windows Longhorn build 5048, which we covered in this guided tour pictorial.

Even so, Beta 1 contains about a third of what users will see in the final version. These changes range from minor tweaks (the word "My..." will be removed from folders formerly known as "My Documents," "My Music," and so on) to major design factors, such as the "Glass Frames" technology. The frames around application windows will feature translucent, see-through framing that, according to Microsoft, will be both an aesthetic and practical improvement. It should, company reps stated, prove less distracting. In addition, because people can see "through" the frames, they can be made wider; as a result, the frames will be easier to click on and drag without hiding other applications.

The glass functionality is supported by the first beta of Windows Presentation Foundation (formerly known by the code name Avalon). Similarly, the functionality previously known by the code name Indigo is incorporated in the first beta of the Windows Communication Foundation.

Windows Explorer, file icons, data-oriented search, and Windows common dialogs (such as File Open, File Save, and so forth) are all expected to receive major upgrades in Windows Vista. Only some of that is actually evident in Windows Vista Beta 1.

Finally (for now), the choice of whether to have your system hibernate or simply go into standby has changed. Microsoft is now using the term Sleep mode, which will have a 2- to 3-second resume (as in standby) but will save energy as in Hibernate. If you're dedicated to either Standby or Hibernate, those modes will still be available via the Control Panel, but Sleep mode will be the default.

TechWeb and the Pipelines are actively researching Windows Vista Beta 1 for a major guided-tour pictorial story with hands-on details and analysis. Watch for it.

Read more about:

20052005

About the Author(s)

Never Miss a Beat: Get a snapshot of the issues affecting the IT industry straight to your inbox.

You May Also Like


More Insights