Web Analytics Made Easy - Statcounter
Tech

Windows 11 Updates: Introducing Hot Patching

Microsoft is changing the game with Windows 11 updates. The tech giant is testing a new method that will allow users to apply security patches without having to reboot their systems. The process, called “hot patching,” will patch in-memory code of running processes without requiring a restart, significantly reducing IT headaches such as reboot failures and multi-tier workload coordination issues. This approach will also boost productivity by providing users with more uptime on their PCs.

The idea of hot patching isn’t entirely new to Microsoft, as it’s already in use on certain Windows Server editions. With the potential to reduce downtime and enhance security, this feature has been long awaited by many Windows users. However, there is a small catch. Hot patching requires enabling virtualization-based security (VBS), which may decrease gaming performance as some gamers have VBS disabled to optimize gaming.

Though this feature won’t completely eliminate reboots, they will become less frequent. Periodic reboots may still be needed for more comprehensive updates. Despite these limitations, hot patching is a step forward in Microsoft’s efforts to deliver more efficient and secure Windows updates.

ADVERTISEMENT

Hot patching is expected to be included in the Windows 11 24H2 update, set to be released later this year. However, it is unclear whether this feature will be available for all Windows 11 users or limited to specific editions like Enterprise, Education, and Windows 365. With Windows 11 24H2 on the horizon, it’s unlikely that Microsoft will release a successor like “Windows 12” in the near future. Alongside hot patching, rumors suggest that Windows 11 24H2 will introduce numerous AI features, including an advanced Copilot that works seamlessly in the background to enhance user experiences.

ADVERTISEMENT

Related Articles

Back to top button

You Want Latest Updates?

X