Windows Server 2025 Insider Build 26304: WDAC and Key Updates

  • Thread Author
Microsoft has just rolled out the latest build for the Windows Server 2025 Insider Program, identified as build 26304. This release marks a significant step forward, as it comes with a noteworthy addition: Windows Defender Application Control (WDAC) for Business—a powerful tool intended to bolster the security landscape for Windows Server 2025 users. But what does this mean, and how does it affect your server's operational capabilities? Buckle in, tech aficionados; we’re diving deep into the implications of this development.

What’s New in Build 26304?​

As Microsoft continues its evolution toward Windows Server 2025, insiders can now leverage a myriad of new features that enhance system security and user experience. The introduction of Windows Defender Application Control for Business is a hallmark addition.

Windows Defender Application Control Explained​

So, what exactly is WDAC? In essence, Windows Defender Application Control is a software-based security layer that meticulously manages which applications can run on the server. By enforcing an explicit whitelist of approved software, WDAC reduces the attack surface significantly. For this build, Microsoft offers a default policy that can be easily implemented using PowerShell cmdlets tied to their OSconfig security platform.
Here's a quick rundown of the critical features of WDAC:
  • Explicit Software Control: Only allows applications that are explicitly authorized to run, mitigating risks posed by unverified software.
  • Security Baseline Preview: Beyond WDAC, Microsoft has launched a preview of its Security Baseline for Windows Server 2025. This feature is designed to help users set up over 350 preconfigured Windows security settings that adhere to industry best practices. Designed for various server roles (Domain Controller, Member Server, Workgroup), this baseline assists in establishing a robust security posture from the onset.

Additional Improvements and Known Issues​

For those participating in the Insider Program, Microsoft's continuous improvement ethos is evident in this update. However, the journey isn’t without bumps. According to the release notes, here are a few known issues that insiders might encounter:
  • Flawed Flight Labels: Initially, the installation label might incorrectly reference Windows 11. Rest assured, the system being installed is indeed the Windows Server update.
  • Powershell Schism in WinPE: If you’re using WinPE and depend on PowerShell scripts, be wary—this build has issues properly integrating PowerShell.
  • Event Log Archives Causing Crashes: The event log service may crash when using wevetutil al commands, necessitating a manual restart of the service.

How to Get Started with Build 26304​

If you're part of the Windows Server Insider Program, you should receive this new build automatically. For enthusiasts looking to get their hands on the release, it’s essential to remember that downloads will only be available in certain regions due to ongoing Microsoft policy adjustments.
  • Expiration Note: Always keep in mind that this preview will expire on September 15, 2025.

Looking Ahead: Implications for Windows Server Users​

The release of build 26304 and the inclusion of WDAC points to Microsoft's commitment to safeguarding server environments. Security is not just an add-on feature; it's becoming a foundational element of Windows Server's architecture. The enhancements present a compelling argument for businesses to adopt these newer builds to mitigate rising cybersecurity threats, especially as cyberattacks become increasingly sophisticated.
In closing, if you're a Windows Server user, consider diving into this build of Windows Server 2025. With the newly integrated security measures, your operational defenses will be on the frontline against today's cyber threats. Remember, in a world where digital security is paramount, keeping your environment patched, updated, and compliant with best practices is a must.
Please don't hesitate to share your experiences or ask questions in the comments below! Are you excited about these updates? How do you think WDAC will affect your server operations? Join the conversation!
Source: Neowin Windows Server 2025 Insider Preview build 26304 adds Windows Defender Application Control
 


Back
Top