Skip to main content

Slashdot: Windows 11 24H2, the Biggest Update in Two Years, Starts Rolling Out

Windows 11 24H2, the Biggest Update in Two Years, Starts Rolling Out
Published on October 02, 2024 at 12:04AM
Microsoft launched its annual Windows 11 update today, introducing significant changes to the operating system. The Windows 11 2024 Update, or 24H2, will roll out gradually, starting with PCs running versions 22H2 or 23H2 that have opted for faster feature updates. Key additions include an Energy Saver feature, Wi-Fi 7 support, and 80Gbps USB4 Version 2.0 compatibility. Select high-end PCs meeting Copilot+ requirements will gain access to enhanced features like an improved Recall function and generative AI tools in Paint. This update marks the most substantial overhaul of Windows 11 since its 2021 release, with major changes to the compiler, kernel, and scheduler. Microsoft has also improved the Arm-to-x86 app translation layer, now dubbed "Prism." While stable, users may encounter occasional issues. The update maintains Windows 11's existing hardware requirements but raises the bar for unsupported installations.

Read more of this story at Slashdot.

Comments

Popular posts from this blog

Slashdot: AT&T Says Leaked Data of 70 Million People Is Not From Its Systems

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems Published on March 20, 2024 at 02:15AM An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million. AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. &q

Slashdot: Texas A&M University Tops Nation in Engineering Research Expenditures

Texas A&M University Tops Nation in Engineering Research Expenditures Published on June 19, 2024 at 12:50AM An anonymous reader shares a report: Texas A&M University held the largest engineering research portfolio of any academic institution in the country last year, nearing half a billion dollars and surpassing Massachusetts Institute of Technology for the top spot, according to U.S. News & World Report. The state flagship's College of Engineering recorded $444.7 million in research expenditures in the 2023 fiscal year, university officials said. A mix of federal, state and private grants funds those efforts, so more expenditures means more partnerships and a larger engineering footprint than ever, Texas A&M University System Chancellor John Sharp said. "An awful lot of people in Washington, a lot of people in Austin, a lot of people in the private sector now rely on Texas A&M to do their engineering research," Sharp said. "Of all the places in

Slashdot: AT&T Can't Hang Up On Landline Phone Customers, California Agency Rules

AT&T Can't Hang Up On Landline Phone Customers, California Agency Rules Published on June 22, 2024 at 01:50AM An anonymous reader quotes a report from Ars Technica: The California Public Utilities Commission (CPUC) yesterday rejected AT&T's request to end its landline phone obligations. The state agency also urged AT&T to upgrade copper facilities to fiber instead of trying to shut down the outdated portions of its network. AT&T asked the state to eliminate its Carrier of Last Resort (COLR) obligation, which requires it to provide landline telephone service to any potential customer in its service territory. A CPUC administrative law judge recommended rejection of the application last month, and the commission voted to dismiss AT&T's application with prejudice on Thursday. "Our vote to dismiss AT&T's application made clear that we will protect customer access to basic telephone service... Our rules were designed to provide that assurance,