Blog

Default Windows Font May Change With Windows 10 Update

May 22, 2021 | Blog

Microsoft has a history of being notoriously slow to change.

Just to cite one example, the company’s venerable “Paint” application has been in the mix since the earliest days of Windows. Although it was relatively feature-poor and under-powered even back when it was introduced, the company never made any effort to improve on it.

They only recently gave it a face lift with the development of Paint 3D, which itself was relatively poorly received.

With that in mind, it’s big news when the company recently announced that they were changing the default Windows font. The new font, available for a sneak peak right now via the Windows 10 Insider Build #21376 is called Segoe UI Variable.

Naturally, given that it’s Microsoft, this is more of an incremental change, rather than a fundamental one. The company has, after all, been using a different font from the Segoe UI font family in all of their branding and marketing materials, and in the other applications they have developed. So, while it’s a change, it’s actually a rather smallish one. Nonetheless, for a company that has a history of reluctance on that front, even a smallish change is significant.

As to the reasons why, according to the Windows Insider build release notes:

We are introducing Segoe UI Variable which includes an optical axis so that font outlines can scale seamlessly from small to larger display sizes. Segoe UI Variable is a refreshed take on the classic Segoe, now with improved legibility at small sizes, and much improved outlines at display sizes.”

And there you have it. The Segoe UI Variable font dynamically scales, and does so without seriously impacting font legibility.

While it’s certainly noteworthy, by itself, that wouldn’t be enough to rush out and grab the latest Windows Insider build to play around with. Naturally though, the latest build comes with a raft of enhancements and bug fixes, and taken together, it’s well worth a look.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech