mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-12 13:27:23 +00:00
Name fixes
This commit is contained in:
parent
74b2b73f4f
commit
0dd945f6c9
@ -37,7 +37,7 @@ Viewing [NPS authentication status events](/previous-versions/windows/it-pro/win
|
||||
|
||||
NPS event log entries contain information about the connection attempt, including the name of the connection request policy that matched the connection attempt and the network policy that accepted or rejected the connection attempt. If you don't see both success and failure events, see the [NPS audit policy](#audit-policy) section later in this article.
|
||||
|
||||
Check Windows Security Event log on the NPS Server for NPS events that correspond to rejected ([event ID 6273](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc735399(v%3dws.10))) or accepted ([event ID 6272](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc735388(v%3dws.10))) connection attempts.
|
||||
Check the Windows Security event log on the NPS Server for NPS events that correspond to rejected ([event ID 6273](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc735399(v%3dws.10))) or accepted ([event ID 6272](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc735388(v%3dws.10))) connection attempts.
|
||||
|
||||
In the event message, scroll to the very bottom, and then check the [Reason Code](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd197570(v%3dws.10)) field and the text that's associated with it.
|
||||
|
||||
|
@ -69,7 +69,7 @@ The scenarios presented in this guide illustrate how you can control device inst
|
||||
|
||||
Group Policy guides:
|
||||
|
||||
- [Create a Group Policy Object (Windows 10) - Windows security](/windows/security/threat-protection/windows-firewall/create-a-group-policy-object)
|
||||
- [Create a Group Policy Object (Windows 10) - Windows Security](/windows/security/threat-protection/windows-firewall/create-a-group-policy-object)
|
||||
- [Advanced Group Policy Management - Microsoft Desktop Optimization Pack](/microsoft-desktop-optimization-pack/agpm)
|
||||
|
||||
### Scenario #1: Prevent installation of all printers
|
||||
|
@ -625,7 +625,7 @@ This policy setting controls whether or not exclusions are visible to Local Admi
|
||||
|
||||
If you disable or do not configure this setting, Local Admins will be able to see exclusions in the Windows Security App and via PowerShell.
|
||||
|
||||
If you enable this setting, Local Admins will no longer be able to see the exclusion list in Windows Security App or via PowerShell.
|
||||
If you enable this setting, Local Admins will no longer be able to see the exclusion list in the Windows Security app or via PowerShell.
|
||||
|
||||
> [!NOTE]
|
||||
> Applying this setting will not remove exclusions, it will only prevent them from being visible to Local Admins. This is reflected in **Get-MpPreference**.
|
||||
|
@ -246,10 +246,10 @@ Added in Windows, version 1607. Integer that specifies the status of the antisp
|
||||
|
||||
Valid values:
|
||||
|
||||
- 0 - The status of the security provider category is good and does not need user attention.
|
||||
- 1 - The status of the security provider category is not monitored by Windows Security Center (WSC).
|
||||
- 2 - The status of the security provider category is poor and the computer may be at risk.
|
||||
- 3 - The security provider category is in snooze state. Snooze indicates that WSC is not actively protecting the computer.
|
||||
- 0 - The status of the security provider category is good and does not need user attention.
|
||||
- 1 - The status of the security provider category is not monitored by Windows Security.
|
||||
- 2 - The status of the security provider category is poor and the computer may be at risk.
|
||||
- 3 - The security provider category is in snooze state. Snooze indicates that the Windows Security Service is not actively protecting the computer.
|
||||
|
||||
Supported operation is Get.
|
||||
|
||||
|
@ -3564,7 +3564,7 @@ The options are:
|
||||
- 0 - Disabled: Admin Approval Mode and all related UAC policy settings are disabled.
|
||||
|
||||
> [!NOTE]
|
||||
> If this policy setting is disabled, the Windows Security Center notifies you that the overall security of the operating system has been reduced.
|
||||
> If this policy setting is disabled, Windows Security notifies you that the overall security of the operating system has been reduced.
|
||||
|
||||
- 1 - Enabled: (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately to allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode.
|
||||
|
||||
|
@ -94,7 +94,7 @@ Enable update services on devices. Ensure that every device is running all the s
|
||||
- Windows Management Service
|
||||
- Windows Module Installer
|
||||
- Windows Push Notification
|
||||
- Windows Security Center Service
|
||||
- Windows Security Service
|
||||
- Windows Time Service
|
||||
- Windows Update
|
||||
- Windows Update Medic Service
|
||||
|
@ -56,7 +56,7 @@ For more general tips, see [prevent malware infection](prevent-malware-infection
|
||||
|
||||
Microsoft security software includes a number of technologies designed specifically to remove rootkits. If you think you have a rootkit that your antimalware software isn’t detecting, you may need an extra tool that lets you boot to a known trusted environment.
|
||||
|
||||
[Microsoft Defender Offline](https://support.microsoft.com/help/17466/microsoft-defender-offline-help-protect-my-pc) can be launched from Windows Security Center and has the latest anti-malware updates from Microsoft. It’s designed to be used on devices that aren't working correctly because of a possible malware infection.
|
||||
[Microsoft Defender Offline](https://support.microsoft.com/help/17466/microsoft-defender-offline-help-protect-my-pc) can be launched from the Windows Security app and has the latest antimalware updates from Microsoft. It’s designed to be used on devices that aren't working correctly because of a possible malware infection.
|
||||
|
||||
[System Guard](https://cloudblogs.microsoft.com/microsoftsecure/2017/10/23/hardening-the-system-and-maintaining-integrity-with-windows-defender-system-guard/) in Windows 10 protects against rootkits and threats that impact system integrity.
|
||||
|
||||
|
@ -78,16 +78,16 @@ You can find more information about each section, including options for configur
|
||||
> [!IMPORTANT]
|
||||
> Microsoft Defender Antivirus and the Windows Security app use similarly named services for specific purposes.
|
||||
>
|
||||
> The Windows Security app uses the Windows Security Service (*SecurityHealthService* or *Windows Security Health Service*), which in turn utilizes the Windows Security Center service ([*wscsvc*](/previous-versions/windows/it-pro/windows-xp/bb457154(v=technet.10)#EDAA)) to ensure the app provides the most up-to-date information about the protection status on the endpoint, including protection offered by third-party antivirus products, Windows Defender Firewall, third-party firewalls, and other security protection.
|
||||
> The Windows Security app uses the Windows Security Service (*SecurityHealthService* or *Windows Security Health Service*), which in turn utilizes the Windows Security Center Service ([*wscsvc*](/previous-versions/windows/it-pro/windows-xp/bb457154(v=technet.10)#EDAA)) to ensure the app provides the most up-to-date information about the protection status on the endpoint, including protection offered by third-party antivirus products, Windows Defender Firewall, third-party firewalls, and other security protection.
|
||||
>
|
||||
>These services do not affect the state of Microsoft Defender Antivirus. Disabling or modifying these services will not disable Microsoft Defender Antivirus, and will lead to a lowered protection state on the endpoint, even if you are using a third-party antivirus product.
|
||||
>
|
||||
>Microsoft Defender Antivirus will be [disabled automatically when a third-party antivirus product is installed and kept up to date](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility).
|
||||
>
|
||||
> Disabling the Windows Security Center service will not disable Microsoft Defender Antivirus or [Windows Defender Firewall](/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security).
|
||||
> Disabling the Windows Security Center Service will not disable Microsoft Defender Antivirus or [Windows Defender Firewall](/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security).
|
||||
|
||||
> [!WARNING]
|
||||
> If you disable the Window Security Center service, or configure its associated Group Policy settings to prevent it from starting or running, the Windows Security app may display stale or inaccurate information about any antivirus or firewall products you have installed on the device.
|
||||
> If you disable the Window Security Center Service, or configure its associated Group Policy settings to prevent it from starting or running, the Windows Security app may display stale or inaccurate information about any antivirus or firewall products you have installed on the device.
|
||||
>
|
||||
> It may also prevent Microsoft Defender Antivirus from enabling itself if you have an old or outdated third-party antivirus, or if you uninstall any third-party antivirus products you may have previously installed.
|
||||
>
|
||||
|
@ -25,7 +25,7 @@ You can enable System Guard Secure Launch by using any of these options:
|
||||
|
||||
- [Mobile Device Management (MDM)](#mobile-device-management)
|
||||
- [Group Policy](#group-policy)
|
||||
- [Windows Security Center](#windows-security-center)
|
||||
- [Windows Security app](#windows-security-center)
|
||||
- [Registry](#registry)
|
||||
|
||||
### Mobile Device Management
|
||||
@ -40,11 +40,11 @@ System Guard Secure Launch can be configured for Mobile Device Management (MDM)
|
||||
|
||||

|
||||
|
||||
### Windows Security Center
|
||||
### Windows Security app
|
||||
|
||||
Click **Start** > **Settings** > **Update & Security** > **Windows Security** > **Open Windows Security** > **Device security** > **Core isolation** > **Firmware protection**.
|
||||
|
||||

|
||||

|
||||
|
||||
### Registry
|
||||
|
||||
@ -64,7 +64,7 @@ Click **Start** > **Settings** > **Update & Security** > **Windows Security** >
|
||||
|
||||
To verify that Secure Launch is running, use System Information (MSInfo32). Click **Start**, search for **System Information**, and look under **Virtualization-based Security Services Running** and **Virtualization-based Security Services Configured**.
|
||||
|
||||

|
||||

|
||||
|
||||
> [!NOTE]
|
||||
> To enable System Guard Secure launch, the platform must meet all the baseline requirements for [Device Guard](../device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md), [Credential Guard](../../identity-protection/credential-guard/credential-guard-requirements.md), and [Virtualization Based Security](/windows-hardware/design/device-experiences/oem-vbs).
|
||||
|
Loading…
x
Reference in New Issue
Block a user