Microsoft clamps down on Windows 11 users who want local accounts

The first twist concerns an online support page that deals with Windows user accounts.
In versions of the page before last week, Microsoft included steps on how to switch from a Microsoft account to a local account.
Specifically, a version of the page from June 12 - seen by Tom's Hardware via the Wayback Machine - contained the directions on changing from a Microsoft account to a local account.
The page does retain the instructions on moving from a local account to a Microsoft account, which the company obviously would encourage.
You can still jump from a Microsoft account to a local account in Windows 11, so it's not as if the capability is gone.
Microsoft has fought hard to push people toward signing into Windows with a Microsoft account, claiming its superiority over a local one.
Yes, a Microsoft account does offer certain advantages, especially if you own more than one Windows computer.
A Microsoft account is required if you want to use OneDrive to back up and sync your files.
A Microsoft account also comes with certain privacy and security drawbacks.
Microsoft uses this type of account to monitor and target your activities inside and outside Windows to sell you its products and services.
In the setup for Windows 10 Pro, you can still pick a local account.
There is no screen or menu for choosing a local account.
The setup screen won't let you continue unless you use a Microsoft account.
Previously, you could try certain tricks to set up a local account.
Since that address is invalid, Windows 11 would throw an error and take you to a screen where you could create a local account.
Typing an invalid address keeps returning you to the screen insisting that you enter an address for a Microsoft account.
The account screen should then ask you to enter your name to proceed with a local account.
Designed to install or run Windows from a USB stick, Rufus lets you remove the requirements for an online Microsoft account and automatically create a local account with a specific username.
Otherwise, you can still set up Windows 11 with a Microsoft account and then switch to a local one.
Ultimately Windows users shouldn't have to perform tricks to set up their preferred type of account.


This Cyber News was published on www.zdnet.com. Publication date: Wed, 26 Jun 2024 20:55:06 +0000


Cyber News related to Microsoft clamps down on Windows 11 users who want local accounts

Microsoft clamps down on Windows 11 users who want local accounts - The first twist concerns an online support page that deals with Windows user accounts. In versions of the page before last week, Microsoft included steps on how to switch from a Microsoft account to a local account. Specifically, a version of the ...
1 week ago Zdnet.com
CISA Warns of Compromised Microsoft Accounts - CISA issued a fresh CISA emergency directive in early April instructing U.S. federal agencies to mitigate risks stemming from the breach of numerous Microsoft corporate email accounts by the Russian APT29 hacking group. The directive is known as ...
2 months ago Securityboulevard.com
Microsoft Incident Response lessons on preventing cloud identity compromise - Microsoft Incident Response is often engaged in cases where organizations have lost control of their Microsoft Entra ID tenant, due to a combination of misconfiguration, administrative oversight, exclusions to security policies, or insufficient ...
6 months ago Microsoft.com
Windows 10 Extended Security Updates Promised for Small Businesses and Home Users - Already common for enterprises, for the first time, individuals will also get the option to pay for extended security updates for a Windows operating system that's out of support. Windows 10 will stop getting free updates, including security fixes, ...
6 months ago Techrepublic.com
Microsoft Disables Verified Partner Accounts Used for OAuth Phishing - Microsoft has disabled multiple fraudulent, verified Microsoft Partner Network accounts for creating malicious OAuth applications that breached organizations cloud environments to steal email. In a joint announcement between Microsoft and Proofpoint, ...
1 year ago Bleepingcomputer.com
Microsoft takes down websites used to create 750 million fraudulent accounts - Microsoft seized certain websites run by a Vietnam-based group that created roughly 750 million fraudulent Microsoft accounts after the software maker received a court order a week ago from the Southern District of New York. Posting to its blog Dec. ...
6 months ago Packetstormsecurity.com
Microsoft disrupts credentials marketplace, warns of gift card fraud, OAuth abuse - After a relatively quiet final Patch Tuesday of 2023, Microsoft published warnings this week about the potential for gift card fraud and hackers abusing a popular authentication technology. Alongside the warnings, Microsoft said it recently used a ...
6 months ago Therecord.media
Microsoft reveals how hackers breached its Exchange Online accounts - Microsoft confirmed that the Russian Foreign Intelligence Service hacking group, which hacked into its executives' email accounts in November 2023, also breached other organizations as part of this malicious campaign. On January 12, 2024, Microsoft ...
5 months ago Bleepingcomputer.com
Microsoft will offer extended support options for Windows 10 PCs, for a price - The last piece of the Windows 10 support puzzle is in place. In a blog post today, Microsoft's Jason Leznek, principal product manager for Windows servicing and delivery, announced that the company will offer Extended Security Updates for Windows 10 ...
6 months ago Zdnet.com
Microsoft No Longer Selling Windows 10 Licenses Redirects to Windows 11 Product Pages - Marking an end to an era, Microsoft is no longer directly selling Windows 10 product keys on their website, instead redirecting users to Windows 11 product pages. This month, Microsoft began displaying an alert on their Windows 10 Home and Pro ...
1 year ago Bleepingcomputer.com
Fake and Stolen X Gold Accounts Flood Dark Web - A surge of fake or stolen X Gold accounts has been flooding marketplaces and forums both on the surface web and the dark web over the past year, according to CloudSEK. Threat actors have used multiple techniques to forge or steal X Gold accounts ...
6 months ago Infosecurity-magazine.com
How to manage a migration to Microsoft Entra ID - Microsoft Entra ID, formerly Azure Active Directory, is not a direct replacement for on-premises Active Directory due to feature gaps and alternative ways to perform similar identity and access management tasks. For some organizations, a move to ...
6 months ago Techtarget.com
Microsoft Services Down: Xbox, Azure, Teams, Office 365 Experiencing Technical Difficulties - Microsoft services including Xbox, Azure and Office 365 are reportedly down. Several Microsoft users have started to complain about technical difficulties online. Many of them have mentioned that they can no longer sign in to Xbox and other Microsoft ...
1 year ago Hackread.com
CISA orders agencies impacted by Microsoft hack to mitigate risks - CISA has issued a new emergency directive ordering U.S. federal agencies to address risks resulting from the breach of multiple Microsoft corporate email accounts by the Russian APT29 hacking group. It requires them to investigate potentially ...
2 months ago Bleepingcomputer.com
New Microsoft Incident Response guides help security teams analyze suspicious activity - Today Microsoft Incident Response are proud to introduce two one-page guides to help security teams investigate suspicious activity in Microsoft 365 and Microsoft Entra. These guides contain the artifacts that Microsoft Incident Response hunts for ...
5 months ago Microsoft.com
Microsoft Shuts Down a Criminal Ring Responsible for Creating Over 750 Million Fake Accounts - Microsoft Corp. has shut down a cybercrime group's US-based infrastructure, which created more than 750 million fake accounts across the company's services. Microsoft carried out the takedown with the support of Arkose Labs Inc., a venture-backed ...
6 months ago Cysecurity.news
Getting Started With Passkeys, One Service at a Time - In addition to the major three technology firms supporting passkeys - Apple, Google and Microsoft - third-party password providers, such as 1Password and Bitwarden, implemented their own support for managing the credentials. Overall, more than 7 ...
6 months ago Darkreading.com
Microsoft: Windows 11 preview update causes taskbar crashes - Microsoft warned customers on Thursday that the May 2024 non-security preview update for Windows 11 is causing taskbar crashes and glitches. This month's KB5037853 optional update was released on Thursday, and it fixes multiple File Explorer problems ...
1 month ago Bleepingcomputer.com
Microsoft Will Charge for Windows 10 Security Updates in 2025 - All good things must come to an end, and a decade after its first release, Windows 10 will finally be sent to a farm upstate. It had a good run, though Microsoft plans to keep dropping security updates after the OS' demise on Oct. 14, 2025. Just be ...
6 months ago Packetstormsecurity.com
Microsoft to let Windows 10 home users buy Extended Security Updates - Microsoft says that all Windows 10 customers will be able to pay for three extra years of security updates through the company's Extended Security Updates program after the end of support date. After Windows 10 reaches the end of support on October ...
6 months ago Bleepingcomputer.com
Microsoft to let Windows 10 home users buy Extended Security Updates - Microsoft says that all Windows 10 customers will be able to pay for three extra years of security updates through the company's Extended Security Updates program after the end of support date. After Windows 10 reaches the end of support on October ...
6 months ago Bleepingcomputer.com
Microsoft releases first Windows Server 2025 preview build - Microsoft has released Windows Server Insider Preview 26040, the first Windows Server 2025 build for admins enrolled in its Windows Insider program. This build is the first pushed for the next Windows Server Long-Term Servicing Channel Preview, which ...
5 months ago Bleepingcomputer.com
Microsoft extends Purview Audit log retention after July breach - Microsoft is extending Purview Audit log retention as promised after the Chinese Storm-0558 hacking group breached dozens of Exchange and Microsoft 365 corporate and government accounts in July. The list of affected organizations included government ...
7 months ago Bleepingcomputer.com
Hackers Flood Dark Web Markets With Hijacked X Gold accounts - In the age of social media, verification badges hold significant power. On Twitter, the coveted blue tick signifies legitimacy and influence, commanding increased trust and engagement from followers. With the platform's recent monetization of ...
5 months ago Cybersecuritynews.com
Microsoft extends Windows Server 2012 ESUs to October 2026 - Microsoft provides three more years of Windows Server 2012 Extended Security Updates until October 2026, giving administrators more time to upgrade or migrate to Azure. The company also prolonged the end date for Windows Server 2012 and extended ...
7 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)