The End of Reboots? Microsoft Testing Hotpatch to Update Windows 11 Without Disruptions

Microsoft is testing hotpatch, a new feature to eliminate the hassles in updating Windows 11 – system reboots. Hotpatch should be a welcome addition for all Windows 11 users who have held off applying security updates, which exposes them to cybersecurity risks. Find out when Microsoft will roll out hotpatch.

February 26, 2024

Windows 11 update needs reboot
  • Microsoft is testing hotpatch, a new feature to eliminate the hassles in updating Windows 11 – system reboots.
  • Scheduled for a rollout later in 2024, hotpatch would still require users to restart every few months.

Your routine Windows security patching could become a little less tedious now that Microsoft is testing a new feature to allow users to apply security updates without having to restart the computer.

Windows Central’s Zac Bowden noticed the feature, dubbed hotpatch, in one of the preview builds for Windows 11 and confirmed with his sources. This means the new feature could remain unavailable in previous Windows iterations.

However, hotpatch is available on Xbox and in non-Azure editions of Windows Server 2022, much to the delight of gamers and enterprise administrators. Microsoft noted that system reboots will be required every few months, meaning four reboots is a calendar year for the minor code changes to take hold more effectively.

Hotpatch Schedule

Hotpatch Schedule

Source: Microsoft

See More: Apple Rolls Out Post-Quantum Encryption Standard for iMessage

Nevertheless, it can help users save the monthly five to ten minutes of update time, sometimes twice a month. While it may not seem much, hotpatch is undoubtedly a welcome addition for all Windows 11 users who have held off applying updates to a later time, whenever that comes.

This is another reason for Windows users to rejoice – they can apply updates as soon as they are available, usually every month on the second Tuesday, known as Microsoft Patch Tuesday, without going through the accompanying tedium. This can minimize the time a computer is exposed to vulnerabilities and other security risks.

“It works by patching the in-memory code of running processes without the need to restart the process,” Microsoft said, adding that hotpatch for virtual machines entails fewer binaries, which translate into faster update installation and will consume less disk and CPU resources.

Hotpatch should be rolled out later in 2024 with Windows 11 24H2 for computers running on the x86-64 architecture processors, while ARM64 systems will get the update next year. The feature is being tested on Windows 11 implementations of Windows Insiders that have enabled virtualization-based security.

Would reboot-less Windows 11 updates help you? Share with us on LinkedInOpens a new window , XOpens a new window , or FacebookOpens a new window . We’d love to hear from you!

Image source: Shutterstock

MORE ON TECH

Sumeet Wadhwani
Sumeet Wadhwani

Asst. Editor, Spiceworks Ziff Davis

An earnest copywriter at heart, Sumeet is what you'd call a jack of all trades, rather techs. A self-proclaimed 'half-engineer', he dropped out of Computer Engineering to answer his creative calling pertaining to all things digital. He now writes what techies engineer. As a technology editor and writer for News and Feature articles on Spiceworks (formerly Toolbox), Sumeet covers a broad range of topics from cybersecurity, cloud, AI, emerging tech innovation, hardware, semiconductors, et al. Sumeet compounds his geopolitical interests with cartophilia and antiquarianism, not to mention the economics of current world affairs. He bleeds Blue for Chelsea and Team India! To share quotes or your inputs for stories, please get in touch on sumeet_wadhwani@swzd.com
Take me to Community
Do you still have questions? Head over to the Spiceworks Community to find answers.