Admin

Microsoft alters new Windows AI feature following backlash, making it optional

AI, backlash, feature, Microsoft, opt-in, recall, Windows



Microsoft is taking action to address the concerns raised by cybersecurity experts regarding its new AI-powered computer history-saving feature, Copilot+ Recall. The company has decided to make the feature opt-in, rather than having it enabled by default. This change will be implemented before the official rollout of Recall on June 18.

The announcement of Recall, a central feature of Microsoft’s new AI-powered enhancements for Windows, was met with criticism from cybersecurity experts. One expert, who had firsthand experience using Recall, described it as a “disaster.” The feature captures constant screenshots in the background while a user is using their device and creates an archive of the activity history, including website visits and form inputs.

What raised significant concerns among experts is the fact that Recall saves virtually everything, including sensitive information like text passwords and financial data. Moreover, this data is stored in a database that could be easily accessed by a malicious actor who gains control of a user’s device.

To make matters worse, Recall was initially intended to be enabled by default, meaning users might not have been aware of the continuous data collection happening in the background. However, Microsoft has taken heed of the feedback and decided to make Recall an opt-in feature, requiring users to actively choose to turn it on.

In addition to making Recall opt-in, Microsoft also announced other security measures to enhance user protection. To enable Recall, users will now have to enroll in Windows Hello, a security feature that uses facial recognition, fingerprint, or a PIN for authentication. This same authentication will be necessary to access and search through the Recall history timeline.

Furthermore, Microsoft has stated that it will implement additional layers of data protection. Recall snapshots will only be decrypted and accessible after a user has been authenticated. The search index database will also be encrypted to ensure the privacy of user data. Microsoft’s blog post on the Recall security update also highlights existing security provisions, such as storing the screenshots only locally on the device and displaying a Recall icon in the taskbar to indicate its usage. However, with Recall being an opt-in feature, users will now have better visibility and understanding of what they are consenting to.

Microsoft’s decision to make Recall opt-in demonstrates the company’s responsiveness to user concerns and prioritization of data privacy. By allowing users to choose whether to enable Recall, Microsoft is empowering individuals to make informed decisions about the data they are willing to share. This approach aligns with the growing emphasis on transparency and user control in the digital landscape.

While Recall has faced criticism, it is important to acknowledge the potential benefits the feature offers. Creating an activity history archive can be valuable for users who want to review their browsing history, revisit previously accessed websites, or retrieve information they may have accidentally deleted. By making Recall opt-in, Microsoft strikes a balance between providing a useful feature and respecting user privacy.

As the adoption of AI-powered technologies continues to increase, companies must remain vigilant in addressing security and privacy concerns. The controversy surrounding Recall serves as a reminder that user trust is paramount. By actively seeking feedback, prioritizing user consent, and implementing robust security measures, companies like Microsoft can maintain user confidence in AI-powered features.

In conclusion, Microsoft has responded to the concerns raised by cybersecurity experts regarding Copilot+ Recall by making it an opt-in feature. Users will now have to actively choose to enable Recall, allowing them to make an informed decision about sharing their activity history. Microsoft has also implemented additional security measures, such as requiring Windows Hello authentication and encrypting the data, to protect user privacy. This proactive approach demonstrates Microsoft’s commitment to addressing user concerns and ensuring data privacy in the age of AI.



Source link

Leave a Comment