mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-14 06:17:22 +00:00
Merge branch 'master' into removing-provisioned-apps-spacing-update
This commit is contained in:
commit
221993fb4a
@ -444,13 +444,22 @@ This policy setting specifies whether you can use the Sync your Settings option
|
|||||||
|URI full path |./Vendor/MSFT/Policy/Config/Experience/AllowSyncMySettings |
|
|URI full path |./Vendor/MSFT/Policy/Config/Experience/AllowSyncMySettings |
|
||||||
|Location |Computer Configuration\Administrative Templates\Windows Components\sync your settings\Do not sync |
|
|Location |Computer Configuration\Administrative Templates\Windows Components\sync your settings\Do not sync |
|
||||||
|Data type | Integer |
|
|Data type | Integer |
|
||||||
|Allowed values |<ul><li>**0** - Employees cannot sync settings between PCs.</li><li>**1 (default)** - Employees can sync between PCs.</li></ul> |
|
|Allowed values |<ul><li>**0** - Disable syncing between PCs.</li><li>**1 (default)** - Allow syncing between PCs.</li></ul> |
|
||||||
|
|
||||||
## Do not sync browser settings
|
## Do not sync browser settings
|
||||||
>*Supported versions: Windows 10*
|
>*Supported versions: Windows 10*
|
||||||
|
|
||||||
This policy setting specifies whether a browser group can use the Sync your Settings options to sync their information to and from their device. Settings include information like History and Favorites. By default, this setting is disabled or not configured, which means the Sync your Settings options are turned on, letting browser groups pick what can sync on their device. If enabled, the Sync your Settings options are turned off so that browser groups are unable to sync their settings and info. You can use the Allow users to turn browser syncing on option to turn the feature off by default, but to let the employee change this setting.
|
This policy setting specifies whether a browser group can use the Sync your Settings options to sync their information to and from their device. Settings include information like History and Favorites. By default, this setting is disabled or not configured, which means the Sync your Settings options are turned on, letting browser groups pick what can sync on their device. If enabled, the Sync your Settings options are turned off so that browser groups are unable to sync their settings and info. You can use the Allow users to turn browser syncing on option to turn the feature off by default, but to let the employee change this setting.
|
||||||
|
|
||||||
|
**MDM settings in Microsoft Intune**
|
||||||
|
| | |
|
||||||
|
|---|---|
|
||||||
|
|MDM name |Experience/DoNotSynBrowserSettings |
|
||||||
|
|Supported devices |Desktop<br>Mobile |
|
||||||
|
|URI full path |./Vendor/MSFT/Policy/Config/Experience/DoNotSynBrowserSettings |
|
||||||
|
|Data type |Integer |
|
||||||
|
|Allowed values |<ul><li>**0** - Disable browser syncing.</li><li>**1 (default)** - Allow browser syncing.</li></ul> |
|
||||||
|
|
||||||
## Keep favorites in sync between Internet Explorer and Microsoft Edge
|
## Keep favorites in sync between Internet Explorer and Microsoft Edge
|
||||||
>*Supported versions: Windows 10, version 1703 or later*
|
>*Supported versions: Windows 10, version 1703 or later*
|
||||||
|
|
||||||
@ -463,7 +472,7 @@ This policy setting specifies whether favorites are kept in sync between Interne
|
|||||||
|Supported devices |Desktop |
|
|Supported devices |Desktop |
|
||||||
|URI full path |./Vendor/MSFT/Policy/Config/Browser/SyncFavoritesBetweenIEAndMicrosoftEdge |
|
|URI full path |./Vendor/MSFT/Policy/Config/Browser/SyncFavoritesBetweenIEAndMicrosoftEdge |
|
||||||
|Data type | Integer |
|
|Data type | Integer |
|
||||||
|Allowed values |<ul><li>**0 (default)** - Synchronization is turned off.</li><li>**1** - Synchronization is turned on.</li></ul> |
|
|Allowed values |<ul><li>**0 (default)** - Turn off synchronization.</li><li>**1** - Turn on synchronization.</li></ul> |
|
||||||
|
|
||||||
## Prevent access to the about:flags page
|
## Prevent access to the about:flags page
|
||||||
>*Supported versions: Windows 10, version 1607 or later*
|
>*Supported versions: Windows 10, version 1607 or later*
|
||||||
|
@ -24,7 +24,7 @@ ms.date: 07/27/2017
|
|||||||
Internet Explorer 11 is available for a number of systems and languages. This topic provides info about the minimum system requirements and language support.
|
Internet Explorer 11 is available for a number of systems and languages. This topic provides info about the minimum system requirements and language support.
|
||||||
|
|
||||||
## Minimum system requirements for IE11
|
## Minimum system requirements for IE11
|
||||||
IE11 is pre-installed on Windows 8.1 and Windows Server 2012 R2 and is listed here for reference. It's also supported on Windows 10, but isn't pre-installed. For more info about IE11 on Windows 10, see [Browser: Microsoft Edge and Internet Explorer 11](https://technet.microsoft.com/library/mt156988.aspx).
|
IE11 is pre-installed on Windows 8.1, Windows 10, and Windows Server 2012 R2 and is listed here for reference. For more info about IE11 on Windows 10, see [Browser: Microsoft Edge and Internet Explorer 11](https://technet.microsoft.com/library/mt156988.aspx).
|
||||||
|
|
||||||
**Important**<br>
|
**Important**<br>
|
||||||
IE11 isn't supported on Windows 8 or Windows Server 2012.
|
IE11 isn't supported on Windows 8 or Windows Server 2012.
|
||||||
|
@ -10,13 +10,19 @@ author: jdeckerms
|
|||||||
ms.author: jdecker
|
ms.author: jdecker
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 05/22/2018
|
ms.date: 06/04/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Change history for Microsoft HoloLens documentation
|
# Change history for Microsoft HoloLens documentation
|
||||||
|
|
||||||
This topic lists new and updated topics in the [Microsoft HoloLens documentation](index.md).
|
This topic lists new and updated topics in the [Microsoft HoloLens documentation](index.md).
|
||||||
|
|
||||||
|
## June 2018
|
||||||
|
|
||||||
|
New or changed topic | Description
|
||||||
|
--- | ---
|
||||||
|
[HoloLens in the enterprise: requirements and FAQ](hololens-requirements.md#pin) | Added instructions for creating a sign-in PIN.
|
||||||
|
|
||||||
## May 2018
|
## May 2018
|
||||||
|
|
||||||
New or changed topic | Description
|
New or changed topic | Description
|
||||||
|
@ -9,7 +9,7 @@ author: jdeckerms
|
|||||||
ms.author: jdecker
|
ms.author: jdecker
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 07/27/2017
|
ms.date: 06/04/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Microsoft HoloLens in the enterprise: requirements and FAQ
|
# Microsoft HoloLens in the enterprise: requirements and FAQ
|
||||||
@ -47,9 +47,17 @@ When you develop for HoloLens, there are [system requirements and tools](https:/
|
|||||||
|
|
||||||
## FAQ for HoloLens
|
## FAQ for HoloLens
|
||||||
|
|
||||||
|
<span id="pin"/>
|
||||||
#### Is Windows Hello for Business supported on HoloLens?
|
#### Is Windows Hello for Business supported on HoloLens?
|
||||||
|
|
||||||
Hello for Business (using a PIN to sign in) is supported for HoloLens. It must be configured [using MDM](hololens-enroll-mdm.md).
|
Windows Hello for Business (using a PIN to sign in) is supported for HoloLens. To allow Windows Hello for Business PIN sign-in on HoloLens:
|
||||||
|
|
||||||
|
1. The HoloLens device must be [managed by MDM](hololens-enroll-mdm.md).
|
||||||
|
2. You must enable Windows Hello for Business for the device. ([See instructions for Microsoft Intune.](https://docs.microsoft.com/intune/windows-hello))
|
||||||
|
3. On HoloLens, the user can then set up a PIN from **Settings** > **Sign-in Options** > **Add PIN**.
|
||||||
|
|
||||||
|
>[!NOTE]
|
||||||
|
>Users who sign in with a Microsoft account can also set up a PIN in **Settings** > **Sign-in Options** > **Add PIN**. This PIN is associated with [Windows Hello](https://support.microsoft.com/help/17215/windows-10-what-is-hello), rather than [Windows Hello for Business](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-overview).
|
||||||
|
|
||||||
#### Does the type of account change the sign-in behavior?
|
#### Does the type of account change the sign-in behavior?
|
||||||
|
|
||||||
|
@ -9,7 +9,7 @@ ms.pagetype: surfacehub
|
|||||||
author: jdeckerms
|
author: jdeckerms
|
||||||
ms.author: jdecker
|
ms.author: jdecker
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.date: 05/22/2018
|
ms.date: 06/01/2018
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -17,6 +17,12 @@ ms.localizationpriority: medium
|
|||||||
|
|
||||||
This topic lists new and updated topics in the [Surface Hub Admin Guide]( surface-hub-administrators-guide.md).
|
This topic lists new and updated topics in the [Surface Hub Admin Guide]( surface-hub-administrators-guide.md).
|
||||||
|
|
||||||
|
## June 2018
|
||||||
|
|
||||||
|
New or changed topic | Description
|
||||||
|
--- | ---
|
||||||
|
[On-premises deployment (single forest)](on-premises-deployment-surface-hub-device-accounts.md) and [On-premises deployment (multiple forests)](on-premises-deployment-surface-hub-multi-forest.md) | Added (prerelease) instructions for disabling anonymous email and IM.
|
||||||
|
|
||||||
## May 2018
|
## May 2018
|
||||||
|
|
||||||
New or changed topic | Description
|
New or changed topic | Description
|
||||||
@ -29,6 +35,7 @@ New or changed topic | Description
|
|||||||
--- | ---
|
--- | ---
|
||||||
[Hybrid deployment](hybrid-deployment-surface-hub-device-accounts.md) | Updated instructions for Skype for Business Hybrid.
|
[Hybrid deployment](hybrid-deployment-surface-hub-device-accounts.md) | Updated instructions for Skype for Business Hybrid.
|
||||||
|
|
||||||
|
|
||||||
## March 2018
|
## March 2018
|
||||||
|
|
||||||
New or changed topic | Description
|
New or changed topic | Description
|
||||||
|
@ -78,7 +78,7 @@ If the device account gets into an unstable state or the Admin account is runnin
|
|||||||
|
|
||||||
On rare occasions, a Surface Hub may encounter an error while cleaning up user and app data at the end of a session. When this happens, the device will automatically reboot and try again. But if this operation fails repeatedly, the device will be automatically locked to protect user data. To unlock it, you must reset or recover the device from [Windows RE](https://technet.microsoft.com/library/cc765966.aspx).
|
On rare occasions, a Surface Hub may encounter an error while cleaning up user and app data at the end of a session. When this happens, the device will automatically reboot and try again. But if this operation fails repeatedly, the device will be automatically locked to protect user data. To unlock it, you must reset or recover the device from [Windows RE](https://technet.microsoft.com/library/cc765966.aspx).
|
||||||
|
|
||||||
1. From the welcome screen, toggle the Surface Hub's power switch 3 times. Wait a few seconds between each toggle. See the [Surface Hub Site Readiness Guide](https://www.microsoft.com/surface/support/surface-hub/surface-hub-site-readiness-guide) for help with locating the power switch.
|
1. From the welcome screen, toggle the Surface Hub's power switch 3 times. Wait a few seconds between each toggle. See the [Surface Hub Site Readiness Guide (PDF)](http://download.microsoft.com/download/3/8/8/3883E991-DFDB-4E70-8D28-20B26045FC5B/Surface-Hub-Site-Readiness-Guide_EN.pdf) for help with locating the power switch.
|
||||||
2. The device should automatically boot into Windows RE.
|
2. The device should automatically boot into Windows RE.
|
||||||
3. After the Surface Hub enters Windows RE, select **Recover from the cloud**. (Optionally, you can choose **Reset**, however **Recover from the cloud** is the recommended approach.)
|
3. After the Surface Hub enters Windows RE, select **Recover from the cloud**. (Optionally, you can choose **Reset**, however **Recover from the cloud** is the recommended approach.)
|
||||||
|
|
||||||
|
@ -9,8 +9,7 @@ ms.sitesec: library
|
|||||||
ms.pagetype: surfacehub
|
ms.pagetype: surfacehub
|
||||||
author: jdeckerms
|
author: jdeckerms
|
||||||
ms.author: jdecker
|
ms.author: jdecker
|
||||||
ms.topic: article
|
ms.date: 06/01/2018
|
||||||
ms.date: 04/13/2018
|
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -105,10 +104,54 @@ If you have a single-forest on-premises deployment with Microsoft Exchange 2013
|
|||||||
Set-CsMeetingRoom -Identity HUB01 -DomainController DC-ND-001.contoso.com -LineURI “tel:+14255550555;ext=50555" -EnterpriseVoiceEnabled $true
|
Set-CsMeetingRoom -Identity HUB01 -DomainController DC-ND-001.contoso.com -LineURI “tel:+14255550555;ext=50555" -EnterpriseVoiceEnabled $true
|
||||||
```
|
```
|
||||||
|
|
||||||
Again, you'll need to replace the provided domain controller and phone number examples with your own information. The parameter value `$true` stays the same.
|
Again, you need to replace the provided domain controller and phone number examples with your own information. The parameter value `$true` stays the same.
|
||||||
|
|
||||||
|
|
||||||
|
## Disable anonymous email and IM
|
||||||
|
|
||||||
|
|
||||||
|
>[!WARNING]
|
||||||
|
>This information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
|
||||||
|
|
||||||
|
Surface Hub uses a device account to provide email and collaboration services (IM, video, voice). This device account is used as the originating identity (the “from” party) when sending email, IM, and placing calls. As this account is not coming from an individual, identifiable user, it is deemed “anonymous” because it originated from the Surface Hub's device account.
|
||||||
|
|
||||||
|
Assume you have a per-user client policy assigned to each meeting room device with an identity of **SurfaceHubPolicy**. To disable anonymous email and messaging, you add a clientPolicyEntry to this client policy by using the following commands.
|
||||||
|
|
||||||
|
```
|
||||||
|
$policyEntry = New-CsClientPolicyEntry -Name AllowResourceAccountSendMessage -value $false
|
||||||
|
$clientPolicy = Get-CsClientPolicy -Identity SurfaceHubPolicy
|
||||||
|
$clientPolicy.PolicyEntry.Add($policyEntry)
|
||||||
|
Set-CsClientPolicy -Instance $clientPolicy
|
||||||
|
```
|
||||||
|
|
||||||
|
To verify that the policy has been set:
|
||||||
|
|
||||||
|
```
|
||||||
|
Select-Object -InputObject $clientPolicy -Property PolicyEntry
|
||||||
|
```
|
||||||
|
|
||||||
|
The output should be:
|
||||||
|
|
||||||
|
```
|
||||||
|
PolicyEntry
|
||||||
|
-----------
|
||||||
|
{Name=AllowResourceAccountSendMessage;Value=False}
|
||||||
|
```
|
||||||
|
|
||||||
|
|
||||||
|
To change the policy entry:
|
||||||
|
|
||||||
|
```
|
||||||
|
$policyEntry = New-CsClientPolicyEntry -Name AllowResourceAccountSendMessage -value $true
|
||||||
|
$clientPolicy | Set-CsClientPolicy -PolicyEntry @{Replace = $policyEntry}
|
||||||
|
```
|
||||||
|
|
||||||
|
To remove the policy entry:
|
||||||
|
|
||||||
|
```
|
||||||
|
$policyEntry = New-CsClientPolicyEntry -Name AllowResourceAccountSendMessage -value $true
|
||||||
|
$clientPolicy | Set-CsClientPolicy -PolicyEntry @{Remove = $policyEntry}
|
||||||
|
```
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -8,8 +8,7 @@ ms.sitesec: library
|
|||||||
ms.pagetype: surfacehub
|
ms.pagetype: surfacehub
|
||||||
author: jdeckerms
|
author: jdeckerms
|
||||||
ms.author: jdecker
|
ms.author: jdecker
|
||||||
ms.topic: article
|
ms.date: 06/01/2018
|
||||||
ms.date: 07/27/2017
|
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -98,7 +97,50 @@ If you have a multi-forest on-premises deployment with Microsoft Exchange 2013 o
|
|||||||
You'll need to use the Session Initiation Protocol (SIP) address and domain controller for the Surface Hub, along with your own Skype for Business Server pool identifier and user identity.
|
You'll need to use the Session Initiation Protocol (SIP) address and domain controller for the Surface Hub, along with your own Skype for Business Server pool identifier and user identity.
|
||||||
|
|
||||||
|
|
||||||
|
## Disable anonymous email and IM
|
||||||
|
|
||||||
|
>[!WARNING]
|
||||||
|
>This information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
|
||||||
|
|
||||||
|
Surface Hub uses a device account to provide email and collaboration services (IM, video, voice). This device account is used as the originating identity (the “from” party) when sending email, IM, and placing calls. As this account is not coming from an individual, identifiable user, it is deemed “anonymous” because it originated from the Surface Hub's device account.
|
||||||
|
|
||||||
|
Assume you have a per-user client policy assigned to each meeting room device with an identity of **SurfaceHubPolicy**. To disable anonymous email and messaging, you add a clientPolicyEntry to this client policy by using the following commands.
|
||||||
|
|
||||||
|
```
|
||||||
|
$policyEntry = New-CsClientPolicyEntry -Name AllowResourceAccountSendMessage -value $false
|
||||||
|
$clientPolicy = Get-CsClientPolicy -Identity SurfaceHubPolicy
|
||||||
|
$clientPolicy.PolicyEntry.Add($policyEntry)
|
||||||
|
Set-CsClientPolicy -Instance $clientPolicy
|
||||||
|
```
|
||||||
|
|
||||||
|
To verify that the policy has been set:
|
||||||
|
|
||||||
|
```
|
||||||
|
Select-Object -InputObject $clientPolicy -Property PolicyEntry
|
||||||
|
```
|
||||||
|
|
||||||
|
The output should be:
|
||||||
|
|
||||||
|
```
|
||||||
|
PolicyEntry
|
||||||
|
-----------
|
||||||
|
{Name=AllowResourceAccountSendMessage;Value=False}
|
||||||
|
```
|
||||||
|
|
||||||
|
|
||||||
|
To change the policy entry:
|
||||||
|
|
||||||
|
```
|
||||||
|
$policyEntry = New-CsClientPolicyEntry -Name AllowResourceAccountSendMessage -value $true
|
||||||
|
$clientPolicy | Set-CsClientPolicy -PolicyEntry @{Replace = $policyEntry}
|
||||||
|
```
|
||||||
|
|
||||||
|
To remove the policy entry:
|
||||||
|
|
||||||
|
```
|
||||||
|
$policyEntry = New-CsClientPolicyEntry -Name AllowResourceAccountSendMessage -value $true
|
||||||
|
$clientPolicy | Set-CsClientPolicy -PolicyEntry @{Remove = $policyEntry}
|
||||||
|
```
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -447,7 +447,7 @@ ms.date: 10/30/2017
|
|||||||
</div>
|
</div>
|
||||||
</li>
|
</li>
|
||||||
<li>
|
<li>
|
||||||
<a href="https://www.mepn.com" target="_blank">
|
<a href="https://partner.microsoft.com/solutions/education" target="_blank">
|
||||||
<div class="cardSize">
|
<div class="cardSize">
|
||||||
<div class="cardPadding">
|
<div class="cardPadding">
|
||||||
<div class="card">
|
<div class="card">
|
||||||
@ -457,8 +457,8 @@ ms.date: 10/30/2017
|
|||||||
</div>
|
</div>
|
||||||
</div>
|
</div>
|
||||||
<div class="cardText">
|
<div class="cardText">
|
||||||
<h3>Microsoft Education Partner Network</h3>
|
<h3>Microsoft Partner Network</h3>
|
||||||
<p>Find out the latest news and announcements for Microsoft Education partners.</p>
|
<p>Discover the latest news and resources for Microsoft Education products, solutions, licensing, and readiness.</p>
|
||||||
</div>
|
</div>
|
||||||
</div>
|
</div>
|
||||||
</div>
|
</div>
|
||||||
@ -466,7 +466,7 @@ ms.date: 10/30/2017
|
|||||||
</a>
|
</a>
|
||||||
</li>
|
</li>
|
||||||
<li>
|
<li>
|
||||||
<a href="https://www.mepn.com/MEPN/AEPHome.aspx" target="_blank">
|
<a href="https://www.mepn.com" target="_blank">
|
||||||
<div class="cardSize">
|
<div class="cardSize">
|
||||||
<div class="cardPadding">
|
<div class="cardPadding">
|
||||||
<div class="card">
|
<div class="card">
|
||||||
@ -476,8 +476,8 @@ ms.date: 10/30/2017
|
|||||||
</div>
|
</div>
|
||||||
</div>
|
</div>
|
||||||
<div class="cardText">
|
<div class="cardText">
|
||||||
<h3>Authorized Education Partner (AEP) home page</h3>
|
<h3>Authorized Education Partner (AEP) program</h3>
|
||||||
<p>Access the essentials and find out what it takes to become an AEP.</p>
|
<p>Become authorized to purchase and resell academic priced offers and products to Qualified Educational Users (QEU).</p>
|
||||||
</div>
|
</div>
|
||||||
</div>
|
</div>
|
||||||
</div>
|
</div>
|
||||||
|
28
mdop/mbam-v25/apply-hotfix-for-mbam-25-sp1.md
Normal file
28
mdop/mbam-v25/apply-hotfix-for-mbam-25-sp1.md
Normal file
@ -0,0 +1,28 @@
|
|||||||
|
---
|
||||||
|
title: Applying hotfixes on MBAM 2.5 SP1
|
||||||
|
description: Applying hotfixes on MBAM 2.5 SP1
|
||||||
|
ms.author: ppriya-msft
|
||||||
|
author: intothedarkness
|
||||||
|
ms.assetid:
|
||||||
|
ms.pagetype: mdop, security
|
||||||
|
ms.mktglfcycl: manage
|
||||||
|
ms.sitesec: library
|
||||||
|
ms.prod: w10
|
||||||
|
ms.date: 5/30/2018
|
||||||
|
---
|
||||||
|
|
||||||
|
# Applying hotfixes on MBAM 2.5 SP1
|
||||||
|
This topic describes the process for applying the hotfixes for Microsoft BitLocker Administration and Monitoring (MBAM) Server 2.5 SP1
|
||||||
|
|
||||||
|
### Before you begin, download the latest hotfix of Microsoft BitLocker Administration and Monitoring (MBAM) Server 2.5 SP1
|
||||||
|
[Desktop Optimization Pack](https://www.microsoft.com/en-us/download/details.aspx?id=56126)
|
||||||
|
|
||||||
|
#### Steps to update the MBAM Server for existing MBAM environment
|
||||||
|
1. Remove MBAM server feature (do this by opening the MBAM Server Configuration Tool, then selecting Remove Features).
|
||||||
|
2. Remove MDOP MBAM from Control Panel | Programs and Features.
|
||||||
|
3. Install MBAM 2.5 SP1 RTM server components.
|
||||||
|
4. Install lastest MBAM 2.5 SP1 hotfix rollup.
|
||||||
|
5. Configure MBAM features using MBAM Server Configurator.
|
||||||
|
|
||||||
|
#### Steps to install the new MBAM 2.5 SP1 server hotfix
|
||||||
|
Refer to the document for [new server installation](deploying-the-mbam-25-server-infrastructure.md).
|
@ -58,6 +58,10 @@ To get the MBAM software, see [How Do I Get MDOP](https://go.microsoft.com/fwlin
|
|||||||
|
|
||||||
Get help in choosing a deployment method for MBAM, including step-by-step instructions for each method.
|
Get help in choosing a deployment method for MBAM, including step-by-step instructions for each method.
|
||||||
|
|
||||||
|
- [Apply Hotfixes on MBAM 2.5 SP1 Server](apply-hotfix-for-mbam-25-sp1.md)
|
||||||
|
|
||||||
|
Guide of how to apply MBAM 2.5 SP1 Server hotfixes
|
||||||
|
|
||||||
## Got a suggestion for MBAM?
|
## Got a suggestion for MBAM?
|
||||||
- Add or vote on suggestions [here](http://mbam.uservoice.com/forums/268571-microsoft-bitlocker-administration-and-monitoring).
|
- Add or vote on suggestions [here](http://mbam.uservoice.com/forums/268571-microsoft-bitlocker-administration-and-monitoring).
|
||||||
- For MBAM issues, use the [MBAM TechNet Forum](https://social.technet.microsoft.com/Forums/home?forum=mdopmbam).
|
- For MBAM issues, use the [MBAM TechNet Forum](https://social.technet.microsoft.com/Forums/home?forum=mdopmbam).
|
||||||
|
BIN
store-for-business/images/edu-icon.png
Normal file
BIN
store-for-business/images/edu-icon.png
Normal file
Binary file not shown.
After Width: | Height: | Size: 6.7 KiB |
@ -98,9 +98,9 @@ We've recently made performance improvements for changes in the private store. T
|
|||||||
|
|
||||||
| Action | Estimated time |
|
| Action | Estimated time |
|
||||||
| ------------------------------------------------------ | -------------- |
|
| ------------------------------------------------------ | -------------- |
|
||||||
| Add a product to the private store <br> - Apps recently added to your inventory, including line-of-business (LOB) apps and new purchases, will take up to 36 hours to add to the private store. That time begins when the product is purchased, or added to your inventory. <br> - It will take an additional 36 hours for the product to be searchable in private store, even if you see the app available from the private store tab. | - 15 minutes: available on private store tab <br> - 36 hours: searchable in private store <br> - 36 hours: available on private store tab, if the product has just been added to inventory |
|
| Add a product to the private store <br> - Apps recently added to your inventory, including line-of-business (LOB) apps and new purchases, will take up to 36 hours to add to the private store. That time begins when the product is purchased, or added to your inventory. <br> - It will take an additional 36 hours for the product to be searchable in private store, even if you see the app available from the private store tab. | - 15 minutes: available on private store tab <br> - 36 hours: searchable in private store <br> - 36 hours: searchable in private store tab |
|
||||||
| Remove a product from private store | - 15 minutes: private store tab <br> - 36 hours: searchable in private store |
|
| Remove a product from private store | - 15 minutes: private store tab <br> - 36 hours: searchable in private store |
|
||||||
| Accept a new LOB app into your inventory (under **Products & services)**) | 36 hours |
|
| Accept a new LOB app into your inventory (under **Products & services)**) | - 15 minutes: available on private store tab <br> - 36 hours: searchable in private store |
|
||||||
| Create a new collection | 15 minutes|
|
| Create a new collection | 15 minutes|
|
||||||
| Edit or remove a collection | 15 minutes |
|
| Edit or remove a collection | 15 minutes |
|
||||||
| Create private store tab | 4-6 hours |
|
| Create private store tab | 4-6 hours |
|
||||||
|
@ -8,7 +8,7 @@ ms.pagetype: store
|
|||||||
author: TrudyHa
|
author: TrudyHa
|
||||||
ms.author: TrudyHa
|
ms.author: TrudyHa
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 4/26/2018
|
ms.date: 5/31/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Microsoft Store for Business and Education release history
|
# Microsoft Store for Business and Education release history
|
||||||
@ -17,6 +17,11 @@ Microsoft Store for Business and Education regularly releases new and improved f
|
|||||||
|
|
||||||
Looking for info on the latest release? Check out [What's new in Microsoft Store for Business and Education](whats-new-microsoft-store-business-education.md)
|
Looking for info on the latest release? Check out [What's new in Microsoft Store for Business and Education](whats-new-microsoft-store-business-education.md)
|
||||||
|
|
||||||
|
## April 2018
|
||||||
|
- **Assign apps to larger groups** - We're making it easier for admins to assign apps to groups of people. Admins can assign licenses to groups of any size, and include subgroups within those groups. We’ll figure out who’s in those groups, and assign licenses to people in the groups (skipping people who already have licenses). Along the way, we’ll let you know how many licenses are needed, and provide an estimate on the time required to assign licenses.
|
||||||
|
- **Change collection order in private store** - Private store collections make it easy for groups of people to find the apps that they need. Now, you can customize the order of your private store collections.
|
||||||
|
- **Office 365 subscription management** - We know that sometimes customers need to cancel a subscription. While we don't want to lose a customer, we want the process for managing subscriptions to be easy. Now, you can delete your Office 365 subscription without calling Support. From Microsoft Store for Business and Education, you can request to delete an Office 365 subscription. We'll wait three days before permanently deleting the subscription. In case of a mistake, customers are welcome to reactivate subscriptions during the three-day period.
|
||||||
|
|
||||||
## March 2018
|
## March 2018
|
||||||
- **Performance improvements in private store** - We've made it significantly faster for you to udpate the private store. Many changes to the private store are available immediately after you make them. [Get more info](https://docs.microsoft.com/microsoft-store/manage-private-store-settings#private-store-performance)
|
- **Performance improvements in private store** - We've made it significantly faster for you to udpate the private store. Many changes to the private store are available immediately after you make them. [Get more info](https://docs.microsoft.com/microsoft-store/manage-private-store-settings#private-store-performance)
|
||||||
- **Private store collection updates** - We’ve made it easier to find apps when creating private store collections – now you can search and filter results.
|
- **Private store collection updates** - We’ve made it easier to find apps when creating private store collections – now you can search and filter results.
|
||||||
|
@ -8,7 +8,7 @@ ms.pagetype: store
|
|||||||
author: TrudyHa
|
author: TrudyHa
|
||||||
ms.author: TrudyHa
|
ms.author: TrudyHa
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 4/26/2018
|
ms.date: 5/31/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# What's new in Microsoft Store for Business and Education
|
# What's new in Microsoft Store for Business and Education
|
||||||
@ -17,14 +17,18 @@ Microsoft Store for Business and Education regularly releases new and improved f
|
|||||||
|
|
||||||
## Latest updates for Store for Business and Education
|
## Latest updates for Store for Business and Education
|
||||||
|
|
||||||
**April 2018**
|
**May 2018**
|
||||||
|
|
||||||
| | |
|
| | |
|
||||||
|--------------------------------------|---------------------------------|
|
|--------------------------------------|---------------------------------|
|
||||||
|  |**Assign apps to larger groups**<br /><br /> We're making it easier for admins to assign apps to groups of people. Admins can assign licenses to groups of any size, and include subgroups within those groups. We’ll figure out who’s in those groups, and assign licenses to people in the groups (skipping people who already have licenses). Along the way, we’ll let you know how many licenses are needed, and provide an estimate on the time required to assign licenses.<br /><br />**Applies to**:<br /> Microsoft Store for Business <br /> Microsoft Store for Education |
|
|  |**Immersive Reader app in Microsoft Store for Education**<br /><br /> Microsoft Immersive Reader is now available for education organizations using Microsoft Store for Education. This app is a free tool that uses proven techniques to improve reading and writing for people regardless of their age or ability. You can add the app to your private store, so students can easily install and use it. Check out and download [Immersive Reader](https://educationstore.microsoft.com/en-us/store/details/immersive-reader/9PJZQZ821DQ2). <br /><br /> **Applies to**:<br /> Microsoft Store for Education |
|
||||||
|  |**Change collection order in private store**<br /><br /> Private store collections make it easy for groups of people to find the apps that they need. Now, you can customize the order of your private store collections. <br /><br />**Applies to**:<br /> Microsoft Store for Business <br /> Microsoft Store for Education |
|
|
||||||
|  |**Office 365 subscription management**<br /><br /> We know that sometimes customers need to cancel subscription. While we don't want to lose a customer, we want the process for managing subscriptions to be easy. Now, you can delete your Office 365 subscription without calling Support. From Microsoft Store for Business and Education, you can request to delete an Office 365 subscription. We'll wait three days before permanently deleting the subscription. In case of a mistake, customers are welcome to reactivate subscriptions during the three-day period. <br /><br />**Applies to**:<br /> Microsoft Store for Business <br /> Microsoft Store for Education |
|
|
||||||
|
|
||||||
|
<!---
|
||||||
|
| | |
|
||||||
|
|--------------------------------------|---------------------------------|
|
||||||
|
|  |**Change order within private store collection**<br /><br /> Following last month's update to customize the order of your private store collections, now you can customize the order of products in each collection. <br /><br />**Applies to**:<br /> Microsoft Store for Business <br /> Microsoft Store for Education |
|
||||||
|
|  |**Performance improvements in private store**<br /><br /> We continue to work on performance improvements in the private store. Now, most products new to your inventory are available in your private store within 15 minutes of adding them. <br /><br /> [Get more info](https://docs.microsoft.com/microsoft-store/manage-private-store-settings#private-store-performance) <br /><br />**Applies to**:<br /> Microsoft Store for Business <br /> Microsoft Store for Education |
|
||||||
|
-->
|
||||||
|
|
||||||
<!---
|
<!---
|
||||||
We’ve been working on bug fixes and performance improvements to provide you a better experience. Stay tuned for new features!
|
We’ve been working on bug fixes and performance improvements to provide you a better experience. Stay tuned for new features!
|
||||||
@ -38,6 +42,11 @@ We’ve been working on bug fixes and performance improvements to provide you a
|
|||||||
|
|
||||||
## Previous releases and updates
|
## Previous releases and updates
|
||||||
|
|
||||||
|
[April 2018](release-history-microsoft-store-business-education.md#april-2018)
|
||||||
|
- Assign apps to larger groups
|
||||||
|
- Change collection order in private store
|
||||||
|
- Office 365 subscription management
|
||||||
|
|
||||||
[March 2018](release-history-microsoft-store-business-education.md#march-2018)
|
[March 2018](release-history-microsoft-store-business-education.md#march-2018)
|
||||||
- Performance improvements in private store
|
- Performance improvements in private store
|
||||||
- Private store collection updates
|
- Private store collection updates
|
||||||
|
@ -10,7 +10,7 @@ ms.localizationpriority: high
|
|||||||
author: jdeckerms
|
author: jdeckerms
|
||||||
ms.author: jdecker
|
ms.author: jdecker
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.date: 05/25/2018
|
ms.date: 05/31/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Change history for Configure Windows 10
|
# Change history for Configure Windows 10
|
||||||
@ -23,6 +23,7 @@ New or changed topic | Description
|
|||||||
--- | ---
|
--- | ---
|
||||||
[Manage Wi-Fi Sense in your company](manage-wifi-sense-in-enterprise.md) | Added note that Wi-Fi Sense is no longer available.
|
[Manage Wi-Fi Sense in your company](manage-wifi-sense-in-enterprise.md) | Added note that Wi-Fi Sense is no longer available.
|
||||||
Topics about Windows 10 diagnostic data | Moved to [Windows Privacy](https://docs.microsoft.com/windows/privacy/).
|
Topics about Windows 10 diagnostic data | Moved to [Windows Privacy](https://docs.microsoft.com/windows/privacy/).
|
||||||
|
[Guidelines for choosing an app for assigned access (kiosk mode)](guidelines-for-assigned-access-app.md) | Added information on Kiosk Browser settings and URL filtering.
|
||||||
[Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) | Added details of event log entries to check for when customization is not applied as expected.
|
[Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) | Added details of event log entries to check for when customization is not applied as expected.
|
||||||
[Set up a kiosk or digital signage on Windows 10 Pro, Enterprise, or Education](setup-kiosk-digital-signage.md) | Added Active Directory domain account to provisioning method.
|
[Set up a kiosk or digital signage on Windows 10 Pro, Enterprise, or Education](setup-kiosk-digital-signage.md) | Added Active Directory domain account to provisioning method.
|
||||||
|
|
||||||
|
@ -9,7 +9,7 @@ author: jdeckerms
|
|||||||
ms.localizationpriority: high
|
ms.localizationpriority: high
|
||||||
ms.author: jdecker
|
ms.author: jdecker
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/31/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Guidelines for choosing an app for assigned access (kiosk mode)
|
# Guidelines for choosing an app for assigned access (kiosk mode)
|
||||||
@ -45,8 +45,6 @@ Avoid selecting Windows apps that are designed to launch other apps as part of t
|
|||||||
|
|
||||||
In Windows 10, version 1803, you can install the **Kiosk Browser** app from Microsoft to use as your kiosk app. For digital signage scenarios, you can configure **Kiosk Browser** to navigate to a URL and show only that content -- no navigation buttons, no address bar, etc. For kiosk scenarios, you can configure additional settings, such as allowed and blocked URLs, navigation buttons, and end session buttons. For example, you could configure your kiosk to show the online catalog for your store, where customers can navigate between departments and items, but aren’t allowed to go to a competitor's website.
|
In Windows 10, version 1803, you can install the **Kiosk Browser** app from Microsoft to use as your kiosk app. For digital signage scenarios, you can configure **Kiosk Browser** to navigate to a URL and show only that content -- no navigation buttons, no address bar, etc. For kiosk scenarios, you can configure additional settings, such as allowed and blocked URLs, navigation buttons, and end session buttons. For example, you could configure your kiosk to show the online catalog for your store, where customers can navigate between departments and items, but aren’t allowed to go to a competitor's website.
|
||||||
|
|
||||||
>[!NOTE]
|
|
||||||
>Kiosk Browser app is coming soon to Microsoft Store for Business.
|
|
||||||
|
|
||||||
**Kiosk Browser** must be downloaded for offline licensing using Microsoft Store For Business. You can deploy **Kiosk Browser** to devices running Windows 10, version 1803 (Pro, Business, Enterprise, and Education).
|
**Kiosk Browser** must be downloaded for offline licensing using Microsoft Store For Business. You can deploy **Kiosk Browser** to devices running Windows 10, version 1803 (Pro, Business, Enterprise, and Education).
|
||||||
|
|
||||||
@ -54,6 +52,72 @@ In Windows 10, version 1803, you can install the **Kiosk Browser** app from Micr
|
|||||||
2. [Deploy **Kiosk Browser** to kiosk devices.](https://docs.microsoft.com/microsoft-store/distribute-offline-apps)
|
2. [Deploy **Kiosk Browser** to kiosk devices.](https://docs.microsoft.com/microsoft-store/distribute-offline-apps)
|
||||||
3. Configure policies using settings from the Policy Configuration Service Provider (CSP) for [KioskBrowser](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-kioskbrowser). These settings can be configured using your MDM service provider, or [in a provisioning package](provisioning-packages/provisioning-create-package.md).
|
3. Configure policies using settings from the Policy Configuration Service Provider (CSP) for [KioskBrowser](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-kioskbrowser). These settings can be configured using your MDM service provider, or [in a provisioning package](provisioning-packages/provisioning-create-package.md).
|
||||||
|
|
||||||
|
>[!NOTE]
|
||||||
|
>If you configure the kiosk using a provisioning package, you must apply the provisioning package after the device completes the out-of-box experience (OOBE).
|
||||||
|
|
||||||
|
#### Kiosk Browser settings
|
||||||
|
|
||||||
|
Kiosk Browser settings | Use this setting to
|
||||||
|
--- | ---
|
||||||
|
Blocked URL Exceptions | Specify URLs that people can navigate to, even though the URL is in your blocked URL list. You can use wildcards.<br><br>For example, if you want people to be limited to `contoso.com` only, you would add `contoso.com` to blocked URL exception list and then block all other URLs.
|
||||||
|
Blocked URLs | Specify URLs that people can't navigate to. You can use wildcards.<br><br>If you want to limit people to a specific site, add `https://*` to the blocked URL list, and then specify the site to be allowed in the blocked URL exceptions list.
|
||||||
|
Default URL | Specify the URL that Kiosk Browser will open with. **Tip!** Make sure your blocked URLs don't include your default URL.
|
||||||
|
Enable End Session Button | Show a button in Kiosk Browser that people can use to reset the browser. End Session will clear all browsing data and navigate back to the default URL.
|
||||||
|
Enable Home Button | Show a Home button in Kiosk Browser. Home will return the browser to the default URL.
|
||||||
|
Enable Navigation Buttons | Show forward and back buttons in Kiosk Browser.
|
||||||
|
Restart on Idle Time | Specify when Kiosk Browser should restart in a fresh state after an amount of idle time since the last user interaction.
|
||||||
|
|
||||||
|
>[!TIP]
|
||||||
|
>To enable the **End Session** button for Kiosk Browser in Intune, you must [create a custom OMA-URI policy](https://docs.microsoft.com/intune/custom-settings-windows-10) with the following information:
|
||||||
|
>- OMA-URI: ./Vendor/MSFT/Policy/Config/KioskBrowser/EnableEndSessionButton
|
||||||
|
>- Data type: Integer
|
||||||
|
>- Value: 1
|
||||||
|
|
||||||
|
|
||||||
|
#### Rules for URLs in Kiosk Browser settings
|
||||||
|
|
||||||
|
Kiosk Browser filtering rules are based on the [Chromium Project](https://www.chromium.org/Home).
|
||||||
|
|
||||||
|
URLs can include:
|
||||||
|
- A valid port value from 1 to 65,535.
|
||||||
|
- The path to the resource.
|
||||||
|
- Query parameters.
|
||||||
|
|
||||||
|
Additional guidelines for URLs:
|
||||||
|
|
||||||
|
- If a period precedes the host, the policy filters exact host matches only.
|
||||||
|
- You cannot use user:pass fields.
|
||||||
|
- When both blocked URL and blocked URL exceptions apply with the same path length, the exception takes precedence.
|
||||||
|
- The policy searches wildcards (*) last.
|
||||||
|
- The optional query is a set of key-value and key-only tokens delimited by '&'.
|
||||||
|
- Key-value tokens are separated by '='.
|
||||||
|
- A query token can optionally end with a '*' to indicate prefix match. Token order is ignored during matching.
|
||||||
|
|
||||||
|
### Examples of blocked URLs and exceptions
|
||||||
|
|
||||||
|
The following table describes the results for different combinations of blocked URLs and blocked URL exceptions.
|
||||||
|
|
||||||
|
Blocked URL rule | Block URL exception rule | Result
|
||||||
|
--- | --- | ---
|
||||||
|
`*` | `contoso.com`<br>`fabrikam.com` | All requests are blocked unless it is to contoso.com, fabrikam.com, or any of their subdomains.
|
||||||
|
`contoso.com` | `mail.contoso.com`<br>`.contoso.com`<br>`.www.contoso.com` | Block all requests to contoso.com, except for the main page and its mail subdomain.
|
||||||
|
`youtube.com` | `youtube.com/watch?v=v1`<br>`youtube.com/watch?v=v2` | Blocks all access to youtube.com except for the specified videos (v1 and v2).
|
||||||
|
|
||||||
|
The following table gives examples for blocked URLs.
|
||||||
|
|
||||||
|
Entry | Result
|
||||||
|
--- | ---
|
||||||
|
`contoso.com` | Blocks all requests to contoso.com, www.contoso.com, and sub.www.contoso.com
|
||||||
|
`https://*` | Blocks all HTTPS requests to any domain.
|
||||||
|
`mail.contoso.com` | Blocks requests to mail.contoso.com but not to www.contoso.com or contoso.com
|
||||||
|
`.contoso.com` | Blocks contoso.com but not its subdomains, like subdomain.contoso.com.
|
||||||
|
`.www.contoso.com` | Blocks www.contoso.com but not its subdomains.
|
||||||
|
`*` | Blocks all requests except for URLs in the Blocked URL Exceptions list.
|
||||||
|
`*:8080` | Blocks all requests to port 8080.
|
||||||
|
`contoso.com/stuff` | Blocks all requests to contoso.com/stuff and its subdomains.
|
||||||
|
`192.168.1.2` | Blocks requests to 192.168.1.2.
|
||||||
|
`youtube.com/watch?v=V1` | Blocks youtube video with id V1.
|
||||||
|
|
||||||
### Other browsers
|
### Other browsers
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
|
@ -38,7 +38,7 @@ Some desktop devices in an enterprise serve a special purpose, such as a PC in t
|
|||||||
>[!WARNING]
|
>[!WARNING]
|
||||||
>For kiosks in public-facing environments with auto sign-in enabled, you should use a user account with least privilege, such as a local standard user account.
|
>For kiosks in public-facing environments with auto sign-in enabled, you should use a user account with least privilege, such as a local standard user account.
|
||||||
>
|
>
|
||||||
>Assigned access can be configured via Windows Mangement Instrumentation (WMI) or configuration service provider (CSP) to run its applications under a domain user or service account, rather than a local account. However, use of domain user or service accounts introduces risks that an attacker subverting the assigned access application might gain access to sensitive domain resources that have been inadvertently left accessible to any domain account. We recommend that customers proceed with caution when using domain accounts with assigned access, and consider the domain resources potentially exposed by the decision to do so.
|
>Assigned access can be configured via Windows Management Instrumentation (WMI) or configuration service provider (CSP) to run its applications under a domain user or service account, rather than a local account. However, use of domain user or service accounts introduces risks that an attacker subverting the assigned access application might gain access to sensitive domain resources that have been inadvertently left accessible to any domain account. We recommend that customers proceed with caution when using domain accounts with assigned access, and consider the domain resources potentially exposed by the decision to do so.
|
||||||
|
|
||||||
**Which edition of Windows 10 will the kiosk run?** All of the configuration methods work for Windows 10 Enterprise and Education; some of the methods work for Windows 10 Pro. Kiosk mode is not available on Windows 10 Home.
|
**Which edition of Windows 10 will the kiosk run?** All of the configuration methods work for Windows 10 Enterprise and Education; some of the methods work for Windows 10 Pro. Kiosk mode is not available on Windows 10 Home.
|
||||||
|
|
||||||
@ -200,7 +200,7 @@ Clear-AssignedAccess
|
|||||||
>
|
>
|
||||||
>OS edition: Windows 10 Pro (version 1709) for UWP only; Ent, Edu for both app types
|
>OS edition: Windows 10 Pro (version 1709) for UWP only; Ent, Edu for both app types
|
||||||
>
|
>
|
||||||
>Account type: Local standard user
|
>Account type: Local standard user, Active Directory
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
>When Exchange Active Sync (EAS) password restrictions are active on the device, the autologon feature does not work. This behavior is by design. For more informations, see [How to turn on automatic logon in Windows](https://support.microsoft.com/help/324737/how-to-turn-on-automatic-logon-in-windows).
|
>When Exchange Active Sync (EAS) password restrictions are active on the device, the autologon feature does not work. This behavior is by design. For more informations, see [How to turn on automatic logon in Windows](https://support.microsoft.com/help/324737/how-to-turn-on-automatic-logon-in-windows).
|
||||||
|
@ -251,6 +251,7 @@
|
|||||||
##### [Step 2: Resolve issues](upgrade/upgrade-readiness-resolve-issues.md)
|
##### [Step 2: Resolve issues](upgrade/upgrade-readiness-resolve-issues.md)
|
||||||
##### [Step 3: Deploy Windows](upgrade/upgrade-readiness-deploy-windows.md)
|
##### [Step 3: Deploy Windows](upgrade/upgrade-readiness-deploy-windows.md)
|
||||||
##### [Additional insights](upgrade/upgrade-readiness-additional-insights.md)
|
##### [Additional insights](upgrade/upgrade-readiness-additional-insights.md)
|
||||||
|
##### [Targeting a new operating system version](upgrade/upgrade-readiness-target-new-OS.md)
|
||||||
### [Monitor Windows Updates with Update Compliance](update/update-compliance-monitor.md)
|
### [Monitor Windows Updates with Update Compliance](update/update-compliance-monitor.md)
|
||||||
#### [Get started with Update Compliance](update/update-compliance-get-started.md)
|
#### [Get started with Update Compliance](update/update-compliance-get-started.md)
|
||||||
#### [Use Update Compliance](update/update-compliance-using.md)
|
#### [Use Update Compliance](update/update-compliance-using.md)
|
||||||
|
@ -7,7 +7,7 @@ ms.localizationpriority: high
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
author: lizap
|
author: lizap
|
||||||
ms.author: elizapo
|
ms.author: elizapo
|
||||||
ms.date: 05/03/2018
|
ms.date: 06/01/2018
|
||||||
---
|
---
|
||||||
# Features removed or planned for replacement starting with Windows 10, version 1803
|
# Features removed or planned for replacement starting with Windows 10, version 1803
|
||||||
|
|
||||||
@ -32,7 +32,6 @@ We've removed the following features and functionalities from the installed prod
|
|||||||
|Language control in the Control Panel| Use the Settings app to change your language settings.|
|
|Language control in the Control Panel| Use the Settings app to change your language settings.|
|
||||||
|HomeGroup|We are removing [HomeGroup](https://support.microsoft.com/help/17145) but not your ability to share printers, files, and folders.<br><br>When you update to Windows 10, version 1803, you won't see HomeGroup in File Explorer, the Control Panel, or Troubleshoot (**Settings > Update & Security > Troubleshoot**). Any printers, files, and folders that you shared using HomeGroup **will continue to be shared**.<br><br>Instead of using HomeGroup, you can now share printers, files and folders by using features that are built into Windows 10: <br>- [Share your network printer](https://www.bing.com/search?q=share+printer+windows+10) <br>- [Share files in File Explorer](https://support.microsoft.com/help/4027674/windows-10-share-files-in-file-explorer) |
|
|HomeGroup|We are removing [HomeGroup](https://support.microsoft.com/help/17145) but not your ability to share printers, files, and folders.<br><br>When you update to Windows 10, version 1803, you won't see HomeGroup in File Explorer, the Control Panel, or Troubleshoot (**Settings > Update & Security > Troubleshoot**). Any printers, files, and folders that you shared using HomeGroup **will continue to be shared**.<br><br>Instead of using HomeGroup, you can now share printers, files and folders by using features that are built into Windows 10: <br>- [Share your network printer](https://www.bing.com/search?q=share+printer+windows+10) <br>- [Share files in File Explorer](https://support.microsoft.com/help/4027674/windows-10-share-files-in-file-explorer) |
|
||||||
|**Connect to suggested open hotspots** option in Wi-Fi settings |We previously [disabled the **Connect to suggested open hotspots** option](https://privacy.microsoft.com/windows-10-open-wi-fi-hotspots) and are now removing it from the Wi-Fi settings page. You can manually connect to free wireless hotspots with **Network & Internet** settings, from the taskbar or Control Panel, or by using Wi-Fi Settings (for mobile devices).|
|
|**Connect to suggested open hotspots** option in Wi-Fi settings |We previously [disabled the **Connect to suggested open hotspots** option](https://privacy.microsoft.com/windows-10-open-wi-fi-hotspots) and are now removing it from the Wi-Fi settings page. You can manually connect to free wireless hotspots with **Network & Internet** settings, from the taskbar or Control Panel, or by using Wi-Fi Settings (for mobile devices).|
|
||||||
|**Conversations** in the People app when you're offline or if you're using a non-Office 365 mail account|In Windows 10, the People app shows mail from Office 365 contacts and contacts from your school or work organization under **Conversations**. After you update to Windows 10, version 1803, in order to see new mail in the People app from these specific contacts, you need to be online, and you need to have signed in with either an Office 365 account or, for work or school organization accounts, through the [Mail](https://support.microsoft.com/help/17198/windows-10-set-up-email), [People](https://support.microsoft.com/help/14103/windows-people-app-help), or [Calendar](https://support.office.com/article/Mail-and-Calendar-for-Windows-10-FAQ-4ebe0864-260f-4d3a-a607-7b9899a98edc) apps. Please be aware that you’ll only see mail for work and school organization accounts and some Office 365 accounts.|
|
|
||||||
|XPS Viewer|We're changing the way you get XPS Viewer. In Windows 10, version 1709 and earlier versions, the app is included in the installation image. If you have XPS Viewer and you update to Windows 10, version 1803, there's no action required. You'll still have XPS Viewer. <br><br>However, if you install Windows 10, version 1803, on a new device (or as a clean installation), you may need to [install XPS Viewer from **Apps and Features** in the Settings app](https://docs.microsoft.com/windows/application-management/add-apps-and-features) or through [Features on Demand](https://docs.microsoft.com/windows-hardware/manufacture/desktop/features-on-demand-v2--capabilities). If you had XPS Viewer in Windows 10, version 1709, but manually removed it before updating, you'll need to manually reinstall it.|
|
|XPS Viewer|We're changing the way you get XPS Viewer. In Windows 10, version 1709 and earlier versions, the app is included in the installation image. If you have XPS Viewer and you update to Windows 10, version 1803, there's no action required. You'll still have XPS Viewer. <br><br>However, if you install Windows 10, version 1803, on a new device (or as a clean installation), you may need to [install XPS Viewer from **Apps and Features** in the Settings app](https://docs.microsoft.com/windows/application-management/add-apps-and-features) or through [Features on Demand](https://docs.microsoft.com/windows-hardware/manufacture/desktop/features-on-demand-v2--capabilities). If you had XPS Viewer in Windows 10, version 1709, but manually removed it before updating, you'll need to manually reinstall it.|
|
||||||
|
|
||||||
## Features we’re no longer developing
|
## Features we’re no longer developing
|
||||||
|
@ -26,9 +26,9 @@ Steps are provided in sections that follow the recommended setup process:
|
|||||||
|
|
||||||
Device Health is offered as a solution in the Microsoft Operations Management Suite (OMS), a collection of cloud-based servicing for monitoring and automating your on-premise and cloud environments. For more information about OMS, see [Operations Management Suite overview](https://azure.microsoft.com/en-us/documentation/articles/operations-management-suite-overview/).
|
Device Health is offered as a solution in the Microsoft Operations Management Suite (OMS), a collection of cloud-based servicing for monitoring and automating your on-premise and cloud environments. For more information about OMS, see [Operations Management Suite overview](https://azure.microsoft.com/en-us/documentation/articles/operations-management-suite-overview/).
|
||||||
|
|
||||||
**If you are already using OMS**, you’ll find Device Health in the Solutions Gallery. Select the **Device Health** tile in the gallery and then click **Add** on the solution's details page. Device Health is now visible in your workspace. While you're in the Solutions Gallery, you should consider installing the [Upgrade Readiness](../upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md) and [Update Compliance](update-compliance-monitor.md) solutions as well, if you haven't already.
|
**If you are already using Windows Analytics**, you should use the same Azure Log Analytics workspace you're already using. find Device Health in the Solutions Gallery. Select the **Device Health** tile in the gallery and then click **Add** on the solution's details page. Device Health is now visible in your workspace. While you're in the Solutions Gallery, you should consider installing the [Upgrade Readiness](../upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md) and [Update Compliance](update-compliance-monitor.md) solutions as well, if you haven't already.
|
||||||
|
|
||||||
**If you are not yet using OMS**, use the following steps to subscribe to OMS Device Health:
|
**If you are not yet using Windows Analytics or Azure Log Analytics**, use the following steps to subscribe:
|
||||||
|
|
||||||
1. Go to [Operations Management Suite](https://www.microsoft.com/en-us/cloud-platform/operations-management-suite) on Microsoft.com and click **Sign in**.
|
1. Go to [Operations Management Suite](https://www.microsoft.com/en-us/cloud-platform/operations-management-suite) on Microsoft.com and click **Sign in**.
|
||||||
[](images/uc-02.png)
|
[](images/uc-02.png)
|
||||||
@ -50,11 +50,11 @@ Device Health is offered as a solution in the Microsoft Operations Management Su
|
|||||||
|
|
||||||
[](images/uc-06.png)
|
[](images/uc-06.png)
|
||||||
|
|
||||||
6. To add Device Health to your workspace, go to the Solution Gallery, Select the **Device Health** tile and then select **Add** on the solution's detail page. While you have this dialog open, you should also consider adding the [Upgrade Readiness](../upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md) and [Update Compliance](update-compliance-monitor.md) solutions as well, if you haven't already. To do so, just select the check boxes for those solutions.
|
6. To add Update Readiness to your workspace, go to the Solution Gallery, Select the **Update Readiness** tile and then select **Add** on the solution's detail page.
|
||||||
|
|
||||||
[](images/solution-bundle.png)
|
[](images/solution-bundle.png)
|
||||||
|
|
||||||
7. Click the **Device Health** tile to configure the solution. The **Settings Dashboard** opens. In this example, both Upgrade Readiness and Device Health solutions have been added.
|
7. Click the **Update Readiness** tile to configure the solution. The **Settings Dashboard** opens. In this example, both Upgrade Readiness and Device Health solutions have been added.
|
||||||
|
|
||||||
[](images/OMS-after-adding-solution.jpg)
|
[](images/OMS-after-adding-solution.jpg)
|
||||||
|
|
||||||
|
@ -4,10 +4,10 @@ description: You can use Group Policy or your mobile device management (MDM) ser
|
|||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: deploy
|
ms.mktglfcycl: deploy
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
author: DaniHalfin
|
author: jaimeo
|
||||||
ms.localizationpriority: high
|
ms.localizationpriority: high
|
||||||
ms.author: daniha
|
ms.author: jaimeo
|
||||||
ms.date: 10/13/2017
|
ms.date: 06/01/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Configure Windows Update for Business
|
# Configure Windows Update for Business
|
||||||
@ -21,14 +21,14 @@ ms.date: 10/13/2017
|
|||||||
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
>Due to [naming changes](waas-overview.md#naming-changes), older terms like CB,CBB and LTSB may still be displayed in some of our products.
|
>Due to [naming changes](waas-overview.md#naming-changes), older terms like CB,CBB, and LTSB might still appear in some of our products.
|
||||||
>
|
>
|
||||||
>In the following settings CB refers to Semi-Annual Channel (Targeted), while CBB refers to Semi-Annual Channel.
|
>In the following settings CB refers to Semi-Annual Channel (Targeted), while CBB refers to Semi-Annual Channel.
|
||||||
|
|
||||||
You can use Group Policy or your mobile device management (MDM) service to configure Windows Update for Business settings for your devices. The sections in this topic provide the Group Policy and MDM policies for Windows 10, version 1511 and above. The MDM policies use the OMA-URI setting from the [Policy CSP](https://msdn.microsoft.com/en-us/library/windows/hardware/dn904962.aspx).
|
You can use Group Policy or your mobile device management (MDM) service to configure Windows Update for Business settings for your devices. The sections in this topic provide the Group Policy and MDM policies for Windows 10, version 1511 and above. The MDM policies use the OMA-URI setting from the [Policy CSP](https://msdn.microsoft.com/en-us/library/windows/hardware/dn904962.aspx).
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
>For Windows Update for Business policies to be honored, the Diagnostic Data level of the device must be set to **1 (Basic)** or higher. If it is set to **0 (Security)**, Windows Update for Business policies will have no effect. For instructions, see [Configure the operating system diagnostic data level](https://docs.microsoft.com/windows/configuration/configure-windows-diagnostic-data-in-your-organization#diagnostic-data-levels).
|
>For Windows Update for Business policies to be honored, the diagnostic data level of the device must be set to **1 (Basic)** or higher. If it is set to **0 (Security)**, Windows Update for Business policies will have no effect. For instructions, see [Configure the operating system diagnostic data level](https://docs.microsoft.com/windows/configuration/configure-windows-diagnostic-data-in-your-organization#diagnostic-data-levels).
|
||||||
|
|
||||||
Some Windows Update for Business policies are not applicable or behave differently for devices running Windows 10 Mobile Enterprise. Specifically, policies pertaining to Feature Updates will not be applied to Windows 10 Mobile Enterprise. All Windows 10 Mobile updates are recognized as Quality Updates, and can only be deferred or paused using the Quality Update policy settings. Additional information is provided in this topic and in [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md).
|
Some Windows Update for Business policies are not applicable or behave differently for devices running Windows 10 Mobile Enterprise. Specifically, policies pertaining to Feature Updates will not be applied to Windows 10 Mobile Enterprise. All Windows 10 Mobile updates are recognized as Quality Updates, and can only be deferred or paused using the Quality Update policy settings. Additional information is provided in this topic and in [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md).
|
||||||
|
|
||||||
@ -42,7 +42,7 @@ By grouping devices with similar deferral periods, administrators are able to cl
|
|||||||
<span id="configure-devices-for-current-branch-or-current-branch-for-business"/>
|
<span id="configure-devices-for-current-branch-or-current-branch-for-business"/>
|
||||||
## Configure devices for Current Branch (CB) or Current Branch for Business (CBB)
|
## Configure devices for Current Branch (CB) or Current Branch for Business (CBB)
|
||||||
|
|
||||||
With Windows Update for Business, you can set a device to be on either the Current Branch (CB) or the Current Branch for Business (CBB) servicing branch. For more information on this servicing model, see [Windows 10 servicing options](waas-overview.md#servicing-channels).
|
With Windows Update for Business, you can set a device to be on either the Current Branch (CB) (now called Semi-Annual Channel (Targeted)) or the Current Branch for Business (CBB) (now called Semi-Annual Channel) servicing branch. For more information on this servicing model, see [Windows 10 servicing options](waas-overview.md#servicing-channels).
|
||||||
|
|
||||||
**Release branch policies**
|
**Release branch policies**
|
||||||
|
|
||||||
@ -60,6 +60,9 @@ Starting with version 1703, users are able to configure their device's branch re
|
|||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>Users will not be able to change this setting if it was configured by policy.
|
>Users will not be able to change this setting if it was configured by policy.
|
||||||
|
|
||||||
|
>[!IMPORTANT]
|
||||||
|
>Devices on the Semi-Annual Channel (formerly called Current Branch for Business) must have their diagnostic data set to **1 (Basic)** or higher, in order to ensure that the service is performing at the expected quality. If diagnostic data is set to **0**, the device will be treated as if it were in the Semi-Annual Channel (Targeted)(formerly called Current Branch or CB) branch. For instructions to set the diagnostic data level, see [Configure the operating system diagnostic data level](https://docs.microsoft.com/windows/configuration/configure-windows-diagnostic-data-in-your-organization#diagnostic-data-levels).
|
||||||
|
|
||||||
## Configure when devices receive Feature Updates
|
## Configure when devices receive Feature Updates
|
||||||
|
|
||||||
After you configure the servicing branch (CB or CBB), you can then define if, and for how long, you would like to defer receiving Feature Updates following their availability from Microsoft on Windows Update. You can defer receiving these Feature Updates for a period of up to 365 days from their release by setting the `DeferFeatureUpdatesPeriodinDays` value.
|
After you configure the servicing branch (CB or CBB), you can then define if, and for how long, you would like to defer receiving Feature Updates following their availability from Microsoft on Windows Update. You can defer receiving these Feature Updates for a period of up to 365 days from their release by setting the `DeferFeatureUpdatesPeriodinDays` value.
|
||||||
|
@ -4,10 +4,10 @@ description: Windows Update for Business lets you manage when devices received u
|
|||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: manage
|
ms.mktglfcycl: manage
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
author: DaniHalfin
|
author: jaimeo
|
||||||
ms.localizationpriority: high
|
ms.localizationpriority: high
|
||||||
ms.author: daniha
|
ms.author: jaimeo
|
||||||
ms.date: 10/13/2017
|
ms.date: 06/01/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Deploy updates using Windows Update for Business
|
# Deploy updates using Windows Update for Business
|
||||||
@ -21,9 +21,9 @@ ms.date: 10/13/2017
|
|||||||
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
>Due to [naming changes](waas-overview.md#naming-changes), older terms like CB,CBB and LTSB may still be displayed in some of our products.
|
>Due to [naming changes](waas-overview.md#naming-changes), older terms like CB,CBB, and LTSB might still apear in some of our products.
|
||||||
>
|
>
|
||||||
>In the following settings CB refers to Semi-Annual Channel (Targeted), while CBB refers to Semi-Annual Channel.
|
>In the following settings, CB refers to Semi-Annual Channel (Targeted), while CBB refers to Semi-Annual Channel.
|
||||||
|
|
||||||
Windows Update for Business enables information technology administrators to keep the Windows 10 devices in their organization always up to date with the latest security defenses and Windows features by directly connecting these systems to Windows Update service. You can use Group Policy or MDM solutions such as Intune to configure the Windows Update for Business settings that control how and when Windows 10 devices are updated. In addition, by using Intune, organizations can manage devices that are not joined to a domain at all or are joined to Microsoft Azure Active Directory (Azure AD) alongside your on-premises domain-joined machines. Windows Update for Business leverages diagnostic data to provide reporting and insights into an organization's Windows 10 devices.
|
Windows Update for Business enables information technology administrators to keep the Windows 10 devices in their organization always up to date with the latest security defenses and Windows features by directly connecting these systems to Windows Update service. You can use Group Policy or MDM solutions such as Intune to configure the Windows Update for Business settings that control how and when Windows 10 devices are updated. In addition, by using Intune, organizations can manage devices that are not joined to a domain at all or are joined to Microsoft Azure Active Directory (Azure AD) alongside your on-premises domain-joined machines. Windows Update for Business leverages diagnostic data to provide reporting and insights into an organization's Windows 10 devices.
|
||||||
|
|
||||||
@ -105,7 +105,7 @@ The pause period is now calculated starting from the set start date. For additio
|
|||||||
Windows Update for Business was first made available in Windows 10, version 1511. In Windows 10, version 1607 (also known as the Anniversary Update), there are several new or changed capabilities provided as well as updated behavior.
|
Windows Update for Business was first made available in Windows 10, version 1511. In Windows 10, version 1607 (also known as the Anniversary Update), there are several new or changed capabilities provided as well as updated behavior.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>For more information on Current Branch and Current Branch for Business, see [Windows 10 servicing options](waas-overview.md#servicing-channels).
|
>For more information on Current Branch (Semi-Annual Channel (Targeted)) and Current Branch for Business (Semi-Annual Channel), see [Windows 10 servicing options](waas-overview.md#servicing-channels).
|
||||||
|
|
||||||
<table>
|
<table>
|
||||||
<thead>
|
<thead>
|
||||||
@ -113,7 +113,7 @@ Windows Update for Business was first made available in Windows 10, version 1511
|
|||||||
</tr>
|
</tr>
|
||||||
</thead>
|
</thead>
|
||||||
<tbody>
|
<tbody>
|
||||||
<tr><td><p>Select Servicing Options: CB or CBB</p></td><td><p>Not available. To defer updates, all systems must be on the Current Branch for Business (CBB)</p></td><td><p>Ability to set systems on the Current Branch (CB) or Current Branch for Business (CBB).</p></td></tr>
|
<tr><td><p>Select servicing options: CB or CBB</p></td><td><p>Not available. To defer updates, all systems must be on the Current Branch for Business (CBB)</p></td><td><p>Ability to set systems on the Current Branch (CB) or Current Branch for Business (CBB).</p></td></tr>
|
||||||
<tr><td><p>Quality Updates</p></td><td><p>Able to defer receiving Quality Updates:</p><ul><li>Up to 4 weeks</li><li>In weekly increments</li></ul></td><td><p>Able to defer receiving Quality Updates:</p><ul><li>Up to 30 days</li><li>In daily increments</li></ul></td></tr>
|
<tr><td><p>Quality Updates</p></td><td><p>Able to defer receiving Quality Updates:</p><ul><li>Up to 4 weeks</li><li>In weekly increments</li></ul></td><td><p>Able to defer receiving Quality Updates:</p><ul><li>Up to 30 days</li><li>In daily increments</li></ul></td></tr>
|
||||||
<tr><td><p>Feature Updates</p></td><td><p>Able to defer receiving Feature Updates:</p><ul><li>Up to 8 months</li><li>In monthly increments</li></ul></td><td><p>Able to defer receiving Feature Updates:</p><ul><li>Up to 180 days</li><li>In daily increments</li></ul></td></tr>
|
<tr><td><p>Feature Updates</p></td><td><p>Able to defer receiving Feature Updates:</p><ul><li>Up to 8 months</li><li>In monthly increments</li></ul></td><td><p>Able to defer receiving Feature Updates:</p><ul><li>Up to 180 days</li><li>In daily increments</li></ul></td></tr>
|
||||||
<tr><td><p>Pause updates</p></td><td><ul><li>Feature Updates and Quality Updates paused together</li><li>Maximum of 35 days</li></ul></td><td><p>Features and Quality Updates can be paused separately.</p><ul><li>Feature Updates: maximum 60 days</li><li>Quality Updates: maximum 35 days</li></ul></td></tr>
|
<tr><td><p>Pause updates</p></td><td><ul><li>Feature Updates and Quality Updates paused together</li><li>Maximum of 35 days</li></ul></td><td><p>Features and Quality Updates can be paused separately.</p><ul><li>Feature Updates: maximum 60 days</li><li>Quality Updates: maximum 35 days</li></ul></td></tr>
|
||||||
|
@ -7,7 +7,7 @@ ms.sitesec: library
|
|||||||
author: Jaimeo
|
author: Jaimeo
|
||||||
ms.localizationpriority: high
|
ms.localizationpriority: high
|
||||||
ms.author: jaimeo
|
ms.author: jaimeo
|
||||||
ms.date: 02/09/2018
|
ms.date: 06/01/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Overview of Windows as a service
|
# Overview of Windows as a service
|
||||||
@ -72,11 +72,16 @@ As part of the alignment with Windows 10 and Office 365 ProPlus, we are adopting
|
|||||||
* Semi-Annual Channel - We will be referreing to Current Branch (CB) as "Semi-Annual Channel (Targeted)", while Current Branch for Business (CBB) will simply be referred to as "Semi-Annual Channel".
|
* Semi-Annual Channel - We will be referreing to Current Branch (CB) as "Semi-Annual Channel (Targeted)", while Current Branch for Business (CBB) will simply be referred to as "Semi-Annual Channel".
|
||||||
* Long-Term Servicing Channel - The Long-Term Servicing Branch (LTSB) will be referred to as Long-Term Servicing Channel (LTSC).
|
* Long-Term Servicing Channel - The Long-Term Servicing Branch (LTSB) will be referred to as Long-Term Servicing Channel (LTSC).
|
||||||
|
|
||||||
|
>[!IMPORTANT]
|
||||||
|
>With each Semi-Annual Channel release, we recommend beginning deployment right away to devices selected for early adoption (targeted validation) and ramp up to full deployment at your discretion, regardless of the "Targeted" designation. This will enable you to gain access to new features, experiences, and integrated security as soon as possible. For nmore information, see the blog post [Windows 10 and the "disappearing" SAC-T](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-10-and-the-disappearing-SAC-T/ba-p/199747).
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>For additional information, see the section about [Servicing Channels](#servicing-channels).
|
>For additional information, see the section about [Servicing Channels](#servicing-channels).
|
||||||
>
|
>
|
||||||
>You can also read [this blog post](https://blogs.technet.microsoft.com/windowsitpro/2017/07/27/waas-simplified-and-aligned/), with details on this change.
|
>You can also read the blog post [Waas simplified and aligned](https://blogs.technet.microsoft.com/windowsitpro/2017/07/27/waas-simplified-and-aligned/), with details on this change.
|
||||||
|
|
||||||
|
>[!IMPORTANT]
|
||||||
|
>Devices on the Semi-Annual Channel (formerly called Current Branch for Business) must have their diagnostic data set to **1 (Basic)** or higher, in order to ensure that the service is performing at the expected quality. If diagnostic data is set to **0**, the device will be treated as if it were in the Semi-Annual Channel (Targeted)(formerly called Current Branch or CB) branch. For instructions to set the diagnostic data level, see [Configure the operating system diagnostic data level](https://docs.microsoft.com/windows/configuration/configure-windows-diagnostic-data-in-your-organization#diagnostic-data-levels).
|
||||||
|
|
||||||
### Feature updates
|
### Feature updates
|
||||||
|
|
||||||
|
@ -90,6 +90,12 @@ If you are planning to enable IE Site Discovery in Upgrade Readiness, you will n
|
|||||||
|----------------------|-----------------------------------------------------------------------------|
|
|----------------------|-----------------------------------------------------------------------------|
|
||||||
| [Review site discovery](../upgrade/upgrade-readiness-additional-insights.md#site-discovery) | [KB3080149](http://www.catalog.update.microsoft.com/Search.aspx?q=3080149)<br>Updates the Diagnostic and Telemetry tracking service to existing devices. This update is only necessary on Windows 7 and Windows 8.1 devices. <br>For more information about this update, see <https://support.microsoft.com/kb/3150513><br><br>Install the latest [Windows Monthly Rollup](http://catalog.update.microsoft.com/v7/site/Search.aspx?q=security%20monthly%20quality%20rollup). This functionality has been included in Internet Explorer 11 starting with the July 2016 Cumulative Update. |
|
| [Review site discovery](../upgrade/upgrade-readiness-additional-insights.md#site-discovery) | [KB3080149](http://www.catalog.update.microsoft.com/Search.aspx?q=3080149)<br>Updates the Diagnostic and Telemetry tracking service to existing devices. This update is only necessary on Windows 7 and Windows 8.1 devices. <br>For more information about this update, see <https://support.microsoft.com/kb/3150513><br><br>Install the latest [Windows Monthly Rollup](http://catalog.update.microsoft.com/v7/site/Search.aspx?q=security%20monthly%20quality%20rollup). This functionality has been included in Internet Explorer 11 starting with the July 2016 Cumulative Update. |
|
||||||
|
|
||||||
|
## Set diagnostic data levels
|
||||||
|
|
||||||
|
You can set the diagnostic data level used by monitored devices either with the Update Readiness deployment script or by policy (by using Group Policy or Mobile Device Management).
|
||||||
|
|
||||||
|
The basic functionality of Update Readiness will work at the Basic diagnostic data level, you won't get usage or health data for your updated devices without enabling the Enhanced level. This means you won't get information about health regressions on updated devices. So it is best to enable the Enhanced diagnostic data level, at least on devices running Windows 10, version 1709 (or later) where the Enhanced diagnostic data setting can be paired with "limited enhanced" data level (see [Windows 10 enhanced diagnostic data events and fields used by Windows Analytics](https://docs.microsoft.com/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields)). For more information, see [Windows Analytics and privacy](https://docs.microsoft.com/windows/deployment/update/windows-analytics-privacy).
|
||||||
|
|
||||||
## Enroll a few pilot devices
|
## Enroll a few pilot devices
|
||||||
|
|
||||||
You can use the Upgrade Readiness deployment script to automate and verify your deployment. We always recommend manually running this script on a few representative devices to verify things are properly configured and the device can connect to the diagnostic data endpoints. Make sure to run the pilot version of the script, which will provide extra diagnostics.
|
You can use the Upgrade Readiness deployment script to automate and verify your deployment. We always recommend manually running this script on a few representative devices to verify things are properly configured and the device can connect to the diagnostic data endpoints. Make sure to run the pilot version of the script, which will provide extra diagnostics.
|
||||||
|
@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: deploy
|
ms.pagetype: deploy
|
||||||
author: greg-lindsay
|
author: greg-lindsay
|
||||||
ms.date: 05/02/2018
|
ms.date: 05/30/2018
|
||||||
ms.localizationpriority: high
|
ms.localizationpriority: high
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -312,38 +312,57 @@ Each rule name and its associated unique rule identifier are listed with a descr
|
|||||||
- Detects a migration unit failure that caused the update to fail. This rule will output the name of the migration plug-in as well as the error code it produced for diagnostic purposes.
|
- Detects a migration unit failure that caused the update to fail. This rule will output the name of the migration plug-in as well as the error code it produced for diagnostic purposes.
|
||||||
24. FindMigGatherUnitFailure - D04C064B-CD77-4E64-96D6-D26F30B4EE29
|
24. FindMigGatherUnitFailure - D04C064B-CD77-4E64-96D6-D26F30B4EE29
|
||||||
- Detects a migration gather unit failure that caused the update to fail. This rule will output the name of the gather unit/plug-in as well as the error code it produced for diagnostic purposes.
|
- Detects a migration gather unit failure that caused the update to fail. This rule will output the name of the gather unit/plug-in as well as the error code it produced for diagnostic purposes.
|
||||||
25. OptionalComponentInstallFailure - D012E2A2-99D8-4A8C-BBB2-088B92083D78
|
25. CriticalSafeOSDUFailure - 73566DF2-CA26-4073-B34C-C9BC70DBF043
|
||||||
- This rule detects an optional component installation failure that caused the update to fail. It will output the optional component name and error code its installation resulted in for diagnostic purposes.
|
|
||||||
26. CriticalSafeOSDUFailure - 73566DF2-CA26-4073-B34C-C9BC70DBF043
|
|
||||||
- This rule indicates a failure occurred while updating the SafeOS image with a critical dynamic update. It will indicate the phase and error code that occurred while attempting to update the SafeOS image for diagnostic purposes.
|
- This rule indicates a failure occurred while updating the SafeOS image with a critical dynamic update. It will indicate the phase and error code that occurred while attempting to update the SafeOS image for diagnostic purposes.
|
||||||
27. UserProfileCreationFailureDuringOnlineApply - 678117CE-F6A9-40C5-BC9F-A22575C78B14
|
26. UserProfileCreationFailureDuringOnlineApply - 678117CE-F6A9-40C5-BC9F-A22575C78B14
|
||||||
- Indicates there was a critical failure while creating or modifying a User Profile during the online apply phase of the update. It will indicate the operation and error code associated with the failure for diagnostic purposes.
|
- Indicates there was a critical failure while creating or modifying a User Profile during the online apply phase of the update. It will indicate the operation and error code associated with the failure for diagnostic purposes.
|
||||||
28. WimMountFailure - BE6DF2F1-19A6-48C6-AEF8-D3B0CE3D4549
|
27. WimMountFailure - BE6DF2F1-19A6-48C6-AEF8-D3B0CE3D4549
|
||||||
- This rule indicates the update failed to mount a wim file. It will show the name of the wim file as well as the error message and error code associated with the failure for diagnostic purposes.
|
- This rule indicates the update failed to mount a wim file. It will show the name of the wim file as well as the error message and error code associated with the failure for diagnostic purposes.
|
||||||
29. FindSuccessfulUpgrade - 8A0824C8-A56D-4C55-95A0-22751AB62F3E
|
28. FindSuccessfulUpgrade - 8A0824C8-A56D-4C55-95A0-22751AB62F3E
|
||||||
- Determines if the given setup was a success or not based off the logs.
|
- Determines if the given setup was a success or not based off the logs.
|
||||||
30. FindSetupHostReportedFailure - 6253C04F-2E4E-4F7A-B88E-95A69702F7EC
|
29. FindSetupHostReportedFailure - 6253C04F-2E4E-4F7A-B88E-95A69702F7EC
|
||||||
- Gives information about failures surfaced early in the upgrade process by setuphost.exe
|
- Gives information about failures surfaced early in the upgrade process by setuphost.exe
|
||||||
31. FindDownlevelFailure - 716334B7-F46A-4BAA-94F2-3E31BC9EFA55
|
30. FindDownlevelFailure - 716334B7-F46A-4BAA-94F2-3E31BC9EFA55
|
||||||
- Gives failure information surfaced by SetupPlatform, later in the down-level phase.
|
- Gives failure information surfaced by SetupPlatform, later in the down-level phase.
|
||||||
32. FindAbruptDownlevelFailure - 55882B1A-DA3E-408A-9076-23B22A0472BD
|
31. FindAbruptDownlevelFailure - 55882B1A-DA3E-408A-9076-23B22A0472BD
|
||||||
- Gives last operation failure information when the system fails in the down-level, but the log just ends abruptly.
|
- Gives last operation failure information when the system fails in the down-level, but the log just ends abruptly.
|
||||||
33. FindSetupPlatformFailedOperationInfo - 307A0133-F06B-4B75-AEA8-116C3B53C2D1
|
32. FindSetupPlatformFailedOperationInfo - 307A0133-F06B-4B75-AEA8-116C3B53C2D1
|
||||||
- Gives last phase and error information when SetupPlatform indicates a critical failure. This rule will indicate the operation and error associated with the failure for diagnostic purposes.
|
- Gives last phase and error information when SetupPlatform indicates a critical failure. This rule will indicate the operation and error associated with the failure for diagnostic purposes.
|
||||||
34. FindRollbackFailure - 3A43C9B5-05B3-4F7C-A955-88F991BB5A48
|
33. FindRollbackFailure - 3A43C9B5-05B3-4F7C-A955-88F991BB5A48
|
||||||
- Gives last operation, failure phase and error information when a rollback occurs.
|
- Gives last operation, failure phase and error information when a rollback occurs.
|
||||||
|
34. AdvancedInstallerGenericFailure – 4019550D-4CAA-45B0-A222-349C48E86F71
|
||||||
|
- A rule to match AdvancedInstaller read/write failures in a generic sense. Will output the executable being called as well as the error code and exit code reported.
|
||||||
|
35. OptionalComponentFailedToGetOCsFromPackage – D012E2A2-99D8-4A8C-BBB2-088B92083D78 (NOTE: This rule replaces the OptionalComponentInstallFailure rule present in v1.10.
|
||||||
|
- This matches a specific Optional Component failure when attempting to enumerate components in a package. Will output the package name and error code.
|
||||||
|
36. OptionalComponentOpenPackageFailed – 22952520-EC89-4FBD-94E0-B67DF88347F6
|
||||||
|
- Matches a specific Optional Component failure when attempting to open an OC package. Will output the package name and error code.
|
||||||
|
37. OptionalComponentInitCBSSessionFailed – 63340812-9252-45F3-A0F2-B2A4CA5E9317
|
||||||
|
- Matches a specific failure where the advanced installer service or components aren’t operating or started on the system. Will output the error code.
|
||||||
|
38. UserProfileCreationFailureDuringFinalize – C6677BA6-2E53-4A88-B528-336D15ED1A64
|
||||||
|
- Matches a specific User Profile creation error during the finalize phase of setup. Will output the failure code.
|
||||||
|
39. WimApplyExtractFailure – 746879E9-C9C5-488C-8D4B-0C811FF3A9A8
|
||||||
|
- Matches a wim apply failure during wim extraction phases of setup. Will output the extension, path and error code.
|
||||||
|
40. UpdateAgentExpanderFailure – 66E496B3-7D19-47FA-B19B-4040B9FD17E2
|
||||||
|
- Matches DPX expander failures in the down-level phase of update from WU. Will output the package name, function, expression and error code.
|
||||||
|
41. FindFatalPluginFailure – E48E3F1C-26F6-4AFB-859B-BF637DA49636
|
||||||
|
- Matches any plug in failure that setupplatform decides is fatal to setup. Will output the plugin name, operation and error code.
|
||||||
|
|
||||||
|
|
||||||
## Release notes
|
## Release notes
|
||||||
|
|
||||||
05/02/2018 - SetupDiag v1.1 is released with 34 rules, as a standalone tool available from the Download Center.
|
05/30/2018 - SetupDiag v1.20 is released with 41 rules, as a standalone tool available from the Download Center.
|
||||||
|
- Fixed a bug in device install failure detection in online mode.
|
||||||
|
- Changed SetupDiag to work without an instance of setupact.log. Previously, SetupDiag required at least one setupact.log to operate. This change enables the tool to analyze update failures that occur prior to calling SetupHost.
|
||||||
|
- Telemetry is refactored to only send the rule name and GUID (or “NoRuleMatched” if no rule is matched) and the Setup360 ReportId. This change assures data privacy during rule processing.
|
||||||
|
|
||||||
|
05/02/2018 - SetupDiag v1.10 is released with 34 rules, as a standalone tool available from the Download Center.
|
||||||
- A performance enhancment has been added to result in faster rule processing.
|
- A performance enhancment has been added to result in faster rule processing.
|
||||||
- Rules output now includes links to support articles, if applicable.
|
- Rules output now includes links to support articles, if applicable.
|
||||||
- SetupDiag now provides the path and name of files that it is processing.
|
- SetupDiag now provides the path and name of files that it is processing.
|
||||||
- You can now run SetupDiag by simply clicking on it and then examining the output log file.
|
- You can now run SetupDiag by simply clicking on it and then examining the output log file.
|
||||||
- An output log file is now always created, whether or not a rule was matched.
|
- An output log file is now always created, whether or not a rule was matched.
|
||||||
|
|
||||||
03/30/2018 - SetupDiag v1.0 is released with 26 rules, as a standalone tool available from the Download Center.
|
03/30/2018 - SetupDiag v1.00 is released with 26 rules, as a standalone tool available from the Download Center.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -5,8 +5,8 @@ ms.prod: w10
|
|||||||
ms.mktglfcycl: deploy
|
ms.mktglfcycl: deploy
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: deploy
|
ms.pagetype: deploy
|
||||||
author: greg-lindsay
|
author: jaimeo
|
||||||
ms.date: 10/11/2017
|
ms.date: 05/31/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Upgrade Readiness deployment script
|
# Upgrade Readiness deployment script
|
||||||
@ -146,20 +146,19 @@ The deployment script displays the following exit codes to let you know if it wa
|
|||||||
<td>**Http Get** on the end points did not return a success exit code.<BR>
|
<td>**Http Get** on the end points did not return a success exit code.<BR>
|
||||||
For Windows 10, connectivity is verified by connecting to https://v10.vortex-win.data.microsoft.com/health/keepalive.<BR>
|
For Windows 10, connectivity is verified by connecting to https://v10.vortex-win.data.microsoft.com/health/keepalive.<BR>
|
||||||
For previous operating systems, connectivity is verified by connecting to https://vortex-win.data.microsoft.com/health/keepalive.
|
For previous operating systems, connectivity is verified by connecting to https://vortex-win.data.microsoft.com/health/keepalive.
|
||||||
<BR>If there is an error verifying connectivity, this will prevent the collected data from being sent to Upgrade Readiness. To resolve this issue, verify that the required endpoints are correctly whitelisted. For more information, see [Enable data sharing](https://technet.microsoft.com/en-us/itpro/windows/deploy/upgrade-readiness-get-started#enable-data-sharing).</td>
|
<BR>If there is an error verifying connectivity, this will prevent the collected data from being sent to Upgrade Readiness. To resolve this issue, verify that the required endpoints are correctly whitelisted. For more information, see [Enrolling devices in Windows Analytics](../update/windows-analytics-get-started.md)
|
||||||
</tr>
|
|
||||||
<tr>
|
<tr>
|
||||||
<td>13 - Can’t connect to Microsoft - setting. </td>
|
<td>13 - Can’t connect to Microsoft - setting. </td>
|
||||||
<td>An error occurred connecting to https://settings.data.microsoft.com/qos. This error will prevent the collected data from being sent to Upgrade Readiness. To resolve this issue, verify that the required endpoints are correctly whitelisted. For more information, see [Enable data sharing](https://technet.microsoft.com/en-us/itpro/windows/deploy/upgrade-readiness-get-started#enable-data-sharing). Verify that the required endpoints are whitelisted correctly. See Whitelist select endpoints for more details.
|
<td>An error occurred connecting to https://settings.data.microsoft.com/qos. This error will prevent the collected data from being sent to Upgrade Readiness. To resolve this issue, verify that the required endpoints are correctly whitelisted. For more information, see [Enrolling devices in Windows Analytics](https://technet.microsoft.com/en-us/itpro/windows/deploy/upgrade-readiness-get-started#enable-data-sharing). Verify that the required endpoints are whitelisted correctly. See Whitelist select endpoints for more details.
|
||||||
14 </td>
|
14 </td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>14 - Can’t connect to Microsoft - compatexchange.</td>
|
<td>14 - Can’t connect to Microsoft - compatexchange.</td>
|
||||||
<td>An error occurred connecting to [CompatibilityExchangeService.svc](https://compatexchange1.trafficmanager.net/CompatibilityExchangeService.svc). This error will prevent the collected data from being sent to Upgrade Readiness. To resolve this issue, verify that the required endpoints are correctly whitelisted. For more information, see [Enable data sharing](https://technet.microsoft.com/en-us/itpro/windows/deploy/upgrade-readiness-get-started#enable-data-sharing).</td>
|
<td>An error occurred connecting to [CompatibilityExchangeService.svc](https://compatexchange1.trafficmanager.net/CompatibilityExchangeService.svc). This error will prevent the collected data from being sent to Upgrade Readiness. To resolve this issue, verify that the required endpoints are correctly whitelisted. For more information, see [Enrolling devices in Windows Analytics](../update/windows-analytics-get-started.md).</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>15 - Function CheckVortexConnectivity failed with an unexpected exception.</td>
|
<td>15 - Function CheckVortexConnectivity failed with an unexpected exception.</td>
|
||||||
<td>This error will prevent the collected data from being sent to Upgrade Readiness. To resolve this issue, verify that the required endpoints are correctly whitelisted. For more information, see [Enable data sharing](https://technet.microsoft.com/en-us/itpro/windows/deploy/upgrade-readiness-get-started#enable-data-sharing). Check the logs for the exception message and the HResult.</td>
|
<td>This error will prevent the collected data from being sent to Upgrade Readiness. To resolve this issue, verify that the required endpoints are correctly whitelisted. For more information, see [Enrolling devices in Windows Analytics](../update/windows-analytics-get-started.md). Check the logs for the exception message and the HResult.</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>16 - The computer requires a reboot before running the script.</td>
|
<td>16 - The computer requires a reboot before running the script.</td>
|
||||||
|
@ -0,0 +1,57 @@
|
|||||||
|
---
|
||||||
|
title: Upgrade Readiness - Targeting a new operating system version
|
||||||
|
description: Explains how to run Upgrade Readiness again to target a different operating system version or bulk-approve all apps from a given vendor
|
||||||
|
ms.prod: w10
|
||||||
|
author: jaimeo
|
||||||
|
ms.date: 05/31/2018
|
||||||
|
---
|
||||||
|
|
||||||
|
# Targeting a new operating system version
|
||||||
|
|
||||||
|
After you've used Upgrade Readiness to help deploy a given version of Windows 10, you might want to use it again to help deploy a newer version of Windows 10. When you change the target operating system version (as described in [Use Upgrade Readiness to manage Windows upgrades](use-upgrade-readiness-to-manage-windows-upgrades.md#target-version)), the app states (Importance, AppOwner, UpgradeDecision, TestPlan, and TestResult) are not reset. Follow this guidance to preserve or reset these states as needed:
|
||||||
|
|
||||||
|
## TestResults
|
||||||
|
|
||||||
|
If you want to preserve the TestResults from the previous operating system version testing, there is nothing you need to do.
|
||||||
|
|
||||||
|
If you want to reset them, click any of the rows in the **Prioritize Application** blade (described in [Upgrade Readiness - Step 1: Identify important apps](upgrade-readiness-identify-apps.md)). This will take you to the **Log Search** user experience. Replace the query in that window with the following query:
|
||||||
|
|
||||||
|
`search in (UAApp) IsRollup == true and RollupLevel == "Granular" and TestResult <> "Not started"`
|
||||||
|
|
||||||
|
After a short period of time, you will see the "user input" perspective render, which will let you bulk-edit the results. Select the check box in the table header, click the **bulk edit** button, and then set the **TestResult** to *Not started*. Leave all other fields as they are.
|
||||||
|
|
||||||
|
## UpgradeDecision
|
||||||
|
|
||||||
|
If you want to preserve the UpgradeDecision from the previous operating system version testing, there is nothing you need to do.
|
||||||
|
|
||||||
|
If you want to reset them, keep these important points in mind:
|
||||||
|
|
||||||
|
- Make sure to *not* reset the **Ready to upgrade** decision for the "long tail" of apps that have importance of **Ignore** or **Low install count**. Doing this will make it extremely difficult to complete the Upgrade Readiness workflow.
|
||||||
|
- Decide which decisions to reset. For example, one option is just to reset the decisions marked **Ready to upgrade** (in order to retest those), while preserving states of apps marked **Won't upgrade**. Doing this means you won't lose track of this previous marking. Or you can reset everything.
|
||||||
|
|
||||||
|
To do this, type the following query in **Log Search**:
|
||||||
|
|
||||||
|
`search in (UAApp) IsRollup == true and RollupLevel == "Granular" and Importance <> "Ignore" and Importance <> "Low install count" and UpgradeDecision == "Ready to upgrade"`
|
||||||
|
|
||||||
|
>[!NOTE]
|
||||||
|
>If you just want to reset all **UpgradeDecision** values, you can simply remove `'and UpgradeDecision == "Ready to upgrade"` from the query.
|
||||||
|
|
||||||
|
After a short period of time, you will see the "user input" perspective render, which will let you bulk-edit the results. Select the check box in the table header, click the **bulk edit** button, and then set the **UpgradeDecision** to *Not reviewed*. Leave all other fields as they are.
|
||||||
|
|
||||||
|
|
||||||
|
## Bulk-approving apps from a given vendor
|
||||||
|
|
||||||
|
You can bulk-approve all apps from a given vendor (for example, Microsoft) if there are no known compatibility issues. To do this, type the following query in **Log Search**:
|
||||||
|
|
||||||
|
`search in (UAApp) IsRollup == true and RollupLevel == "Granular" and AppVendor has "Microsoft" and UpgradeAssessment=="No known issues" and UpgradeDecision<>"Ready to upgrade"`
|
||||||
|
|
||||||
|
After a short period of time, you will see the "user input" perspective render, which will let you bulk-edit the results. Select the check box in the table header, click the **bulk edit" button**, and then set the **UpgradeDecision** to *Ready to upgrade*. Leave all other fields as they are.
|
||||||
|
|
||||||
|
## Related topics
|
||||||
|
|
||||||
|
[Windows Analytics overview](../update/windows-analytics-overview.md)
|
||||||
|
|
||||||
|
[Manage Windows upgrades with Upgrade Readiness](manage-windows-upgrades-with-upgrade-readiness.md)
|
||||||
|
|
||||||
|
[Get started with Upgrade Readiness](upgrade-readiness-get-started.md)
|
||||||
|
|
@ -13,11 +13,11 @@ ms.author: jaimeo
|
|||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
# Windows 10, version 1709 enhanced diagnostic data events and fields used by Windows Analytics
|
# Windows 10 enhanced diagnostic data events and fields used by Windows Analytics
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and newer
|
||||||
|
|
||||||
Windows Analytics Device Health reports are powered by diagnostic data not included in the Basic level. This includes crash reports and certain OS diagnostic data events. Organizations sending Enhanced or Full level diagnostic data were able to participate in Device Health, but some organizations which required detailed event and field level documentation were unable to move from Basic to Enhanced.
|
Windows Analytics Device Health reports are powered by diagnostic data not included in the Basic level. This includes crash reports and certain OS diagnostic data events. Organizations sending Enhanced or Full level diagnostic data were able to participate in Device Health, but some organizations which required detailed event and field level documentation were unable to move from Basic to Enhanced.
|
||||||
|
|
||||||
|
@ -957,7 +957,7 @@ To turn off **Location for this device**:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **LetAppsAccessLocation** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
- Create a REG\_DWORD registry setting named **LetAppsAccessLocation** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
@ -990,7 +990,7 @@ To turn off **Location**:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **DisableLocation** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\LocationAndSensors** with a value of 1 (one).
|
- Create a REG\_DWORD registry setting named **DisableLocation** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\LocationAndSensors** with a value of 1 (one).
|
||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
@ -1018,7 +1018,7 @@ To turn off **Let apps use my camera**:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **LetAppsAccessCamera** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
- Create a REG\_DWORD registry setting named **LetAppsAccessCamera** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
@ -1067,7 +1067,7 @@ To turn off **Let apps use my microphone**:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **LetAppsAccessMicrophone** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two)
|
- Create a REG\_DWORD registry setting named **LetAppsAccessMicrophone** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two)
|
||||||
|
|
||||||
To turn off **Choose apps that can use your microphone**:
|
To turn off **Choose apps that can use your microphone**:
|
||||||
|
|
||||||
@ -1115,7 +1115,7 @@ To turn off **Let apps access my notifications**:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **LetAppsAccessNotifications** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two)
|
- Create a REG\_DWORD registry setting named **LetAppsAccessNotifications** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two)
|
||||||
|
|
||||||
### <a href="" id="bkmk-priv-speech"></a>17.6 Speech, inking, & typing
|
### <a href="" id="bkmk-priv-speech"></a>17.6 Speech, inking, & typing
|
||||||
|
|
||||||
@ -1134,15 +1134,15 @@ To turn off the functionality:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **RestrictImplicitInkCollection** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\InputPersonalization** with a value of 1 (one).
|
- Create a REG\_DWORD registry setting named **RestrictImplicitInkCollection** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\InputPersonalization** with a value of 1 (one).
|
||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **AcceptedPrivacyPolicy** in **HKEY\_CURRENT\_USER\\SOFTWARE\\Microsoft\\Personalization\\Settings** with a value of 0 (zero).
|
- Create a REG\_DWORD registry setting named **AcceptedPrivacyPolicy** in **HKEY\_CURRENT\_USER\\Software\\Microsoft\\Personalization\\Settings** with a value of 0 (zero).
|
||||||
|
|
||||||
-and-
|
-and-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **HarvestContacts** in **HKEY\_CURRENT\_USER\\SOFTWARE\\Microsoft\\InputPersonalization\\TrainedDataStore** with a value of 0 (zero).
|
- Create a REG\_DWORD registry setting named **HarvestContacts** in **HKEY\_CURRENT\_USER\\Software\\Microsoft\\InputPersonalization\\TrainedDataStore** with a value of 0 (zero).
|
||||||
|
|
||||||
If you're running at least Windows 10, version 1703, you can turn off updates to the speech recognition and speech synthesis models:
|
If you're running at least Windows 10, version 1703, you can turn off updates to the speech recognition and speech synthesis models:
|
||||||
|
|
||||||
@ -1269,7 +1269,7 @@ To turn off **Let apps access my call history**:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **LetAppsAccessCallHistory** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
- Create a REG\_DWORD registry setting named **LetAppsAccessCallHistory** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
||||||
|
|
||||||
### <a href="" id="bkmk-priv-email"></a>17.11 Email
|
### <a href="" id="bkmk-priv-email"></a>17.11 Email
|
||||||
|
|
||||||
@ -1295,7 +1295,7 @@ To turn off **Let apps access and send email**:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **LetAppsAccessEmail** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
- Create a REG\_DWORD registry setting named **LetAppsAccessEmail** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
||||||
|
|
||||||
### <a href="" id="bkmk-priv-messaging"></a>17.12 Messaging
|
### <a href="" id="bkmk-priv-messaging"></a>17.12 Messaging
|
||||||
|
|
||||||
@ -1313,7 +1313,7 @@ To turn off **Let apps read or send messages (text or MMS)**:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Apply the Privacy/LetAppsAccess<Messaging MDM policy from the [Policy CSP](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#privacy-letappsaccessmessaging), where:
|
- Apply the Privacy/LetAppsAccessMessaging MDM policy from the [Policy CSP](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#privacy-letappsaccessmessaging), where:
|
||||||
|
|
||||||
- **0**. User in control
|
- **0**. User in control
|
||||||
- **1**. Force allow
|
- **1**. Force allow
|
||||||
@ -1351,7 +1351,7 @@ To turn off **Let apps make phone calls**:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **LetAppsAccessPhone** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
- Create a REG\_DWORD registry setting named **LetAppsAccessPhone** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
||||||
|
|
||||||
|
|
||||||
To turn off **Choose apps that can make phone calls**:
|
To turn off **Choose apps that can make phone calls**:
|
||||||
@ -1382,7 +1382,7 @@ To turn off **Let apps control radios**:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **LetAppsAccessRadios** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
- Create a REG\_DWORD registry setting named **LetAppsAccessRadios** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
||||||
|
|
||||||
|
|
||||||
To turn off **Choose apps that can control radios**:
|
To turn off **Choose apps that can control radios**:
|
||||||
@ -1412,7 +1412,7 @@ To turn off **Let apps automatically share and sync info with wireless devices t
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **LetAppsSyncWithDevices** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
- Create a REG\_DWORD registry setting named **LetAppsSyncWithDevices** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
||||||
|
|
||||||
To turn off **Let your apps use your trusted devices (hardware you've already connected, or comes with your PC, tablet, or phone)**:
|
To turn off **Let your apps use your trusted devices (hardware you've already connected, or comes with your PC, tablet, or phone)**:
|
||||||
|
|
||||||
@ -1453,7 +1453,7 @@ To change how frequently **Windows should ask for my feedback**:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **DoNotShowFeedbackNotifications** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\DataCollection** with a value of 1 (one).
|
- Create a REG\_DWORD registry setting named **DoNotShowFeedbackNotifications** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\DataCollection** with a value of 1 (one).
|
||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
@ -1572,7 +1572,7 @@ To turn off **Let Windows and your apps use your motion data and collect motion
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **LetAppsAccessMotion** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
- Create a REG\_DWORD registry setting named **LetAppsAccessMotion** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\AppPrivacy** with a value of 2 (two).
|
||||||
|
|
||||||
### <a href="" id="bkmk-priv-tasks"></a>17.19 Tasks
|
### <a href="" id="bkmk-priv-tasks"></a>17.19 Tasks
|
||||||
|
|
||||||
@ -1631,7 +1631,7 @@ For Windows 10:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **NoGenTicket** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows NT\\CurrentVersion\\Software Protection Platform** with a value of 1 (one).
|
- Create a REG\_DWORD registry setting named **NoGenTicket** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\CurrentVersion\\Software Protection Platform** with a value of 1 (one).
|
||||||
|
|
||||||
For Windows Server 2016 with Desktop Experience or Windows Server 2016 Server Core:
|
For Windows Server 2016 with Desktop Experience or Windows Server 2016 Server Core:
|
||||||
|
|
||||||
@ -1639,7 +1639,7 @@ For Windows Server 2016 with Desktop Experience or Windows Server 2016 Server Co
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **NoGenTicket** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows NT\\CurrentVersion\\Software Protection Platform** with a value of 1 (one).
|
- Create a REG\_DWORD registry setting named **NoGenTicket** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\CurrentVersion\\Software Protection Platform** with a value of 1 (one).
|
||||||
|
|
||||||
The Windows activation status will be valid for a rolling period of 180 days with weekly activation status checks to the KMS.
|
The Windows activation status will be valid for a rolling period of 180 days with weekly activation status checks to the KMS.
|
||||||
|
|
||||||
@ -1663,7 +1663,7 @@ You can control if your settings are synchronized:
|
|||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
- Create a REG\_DWORD registry setting named **DisableSettingSync** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\SettingSync** with a value of 2 (two) and another named **DisableSettingSyncUserOverride** in **HKEY\_LOCAL\_MACHINE\\Policies\\Microsoft\\Windows\\SettingSync** with a value of 1 (one).
|
- Create a REG\_DWORD registry setting named **DisableSettingSync** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\SettingSync** with a value of 2 (two) and another named **DisableSettingSyncUserOverride** in **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\SettingSync** with a value of 1 (one).
|
||||||
|
|
||||||
-or-
|
-or-
|
||||||
|
|
||||||
|
@ -215,7 +215,7 @@ The SECURITY\_NT\_AUTHORITY (S-1-5) predefined identifier authority produces SID
|
|||||||
| S-1-5-*domain*-520| Group Policy Creator Owners| A global group that is authorized to create new Group Policy Objects in Active Directory. By default, the only member of the group is Administrator.<br/>Objects that are created by members of Group Policy Creator Owners are owned by the individual user who creates them. In this way, the Group Policy Creator Owners group is unlike other administrative groups (such as Administrators and Domain Admins). Objects that are created by members of these groups are owned by the group rather than by the individual.|
|
| S-1-5-*domain*-520| Group Policy Creator Owners| A global group that is authorized to create new Group Policy Objects in Active Directory. By default, the only member of the group is Administrator.<br/>Objects that are created by members of Group Policy Creator Owners are owned by the individual user who creates them. In this way, the Group Policy Creator Owners group is unlike other administrative groups (such as Administrators and Domain Admins). Objects that are created by members of these groups are owned by the group rather than by the individual.|
|
||||||
| S-1-5-*domain*-553| RAS and IAS Servers| A local domain group. By default, this group has no members. Computers that are running the Routing and Remote Access service are added to the group automatically.<br/>Members of this group have access to certain properties of User objects, such as Read Account Restrictions, Read Logon Information, and Read Remote Access Information.|
|
| S-1-5-*domain*-553| RAS and IAS Servers| A local domain group. By default, this group has no members. Computers that are running the Routing and Remote Access service are added to the group automatically.<br/>Members of this group have access to certain properties of User objects, such as Read Account Restrictions, Read Logon Information, and Read Remote Access Information.|
|
||||||
| S-1-5-32-544 | Administrators| A built-in group. After the initial installation of the operating system, the only member of the group is the Administrator account. When a computer joins a domain, the Domain Admins group is added to the Administrators group. When a server becomes a domain controller, the Enterprise Admins group also is added to the Administrators group.|
|
| S-1-5-32-544 | Administrators| A built-in group. After the initial installation of the operating system, the only member of the group is the Administrator account. When a computer joins a domain, the Domain Admins group is added to the Administrators group. When a server becomes a domain controller, the Enterprise Admins group also is added to the Administrators group.|
|
||||||
| Users | S-1-5-32-545| A built-in group. After the initial installation of the operating system, the only member is the Authenticated Users group.|
|
| S-1-5-32-545 | Users| A built-in group. After the initial installation of the operating system, the only member is the Authenticated Users group.|
|
||||||
| S-1-5-32-546 | Guests| A built-in group. By default, the only member is the Guest account. The Guests group allows occasional or one-time users to log on with limited privileges to a computer's built-in Guest account.|
|
| S-1-5-32-546 | Guests| A built-in group. By default, the only member is the Guest account. The Guests group allows occasional or one-time users to log on with limited privileges to a computer's built-in Guest account.|
|
||||||
| S-1-5-32-547 | Power Users| A built-in group. By default, the group has no members. Power users can create local users and groups; modify and delete accounts that they have created; and remove users from the Power Users, Users, and Guests groups. Power users also can install programs; create, manage, and delete local printers; and create and delete file shares. |
|
| S-1-5-32-547 | Power Users| A built-in group. By default, the group has no members. Power users can create local users and groups; modify and delete accounts that they have created; and remove users from the Power Users, Users, and Guests groups. Power users also can install programs; create, manage, and delete local printers; and create and delete file shares. |
|
||||||
| S-1-5-32-548| Account Operators| A built-in group that exists only on domain controllers. By default, the group has no members. By default, Account Operators have permission to create, modify, and delete accounts for users, groups, and computers in all containers and organizational units of Active Directory except the Builtin container and the Domain Controllers OU. Account Operators do not have permission to modify the Administrators and Domain Admins groups, nor do they have permission to modify the accounts for members of those groups.|
|
| S-1-5-32-548| Account Operators| A built-in group that exists only on domain controllers. By default, the group has no members. By default, Account Operators have permission to create, modify, and delete accounts for users, groups, and computers in all containers and organizational units of Active Directory except the Builtin container and the Domain Controllers OU. Account Operators do not have permission to modify the Administrators and Domain Admins groups, nor do they have permission to modify the accounts for members of those groups.|
|
||||||
|
@ -23,9 +23,10 @@ The VPN client is now able to integrate with the cloud-based Conditional Access
|
|||||||
>Conditional Access is an Azure AD Premium feature.
|
>Conditional Access is an Azure AD Premium feature.
|
||||||
|
|
||||||
Conditional Access Platform components used for Device Compliance include the following cloud-based services:
|
Conditional Access Platform components used for Device Compliance include the following cloud-based services:
|
||||||
- [Conditional Access Framework](https://blogs.technet.microsoft.com/tip_of_the_day/2016/03/12/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn/)
|
|
||||||
|
|
||||||
- [Azure AD Connect Health](https://azure.microsoft.com/documentation/articles/active-directory-Azure ADconnect-health/)
|
- [Conditional Access Framework](https://blogs.technet.microsoft.com/tip_of_the_day/2016/03/12/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn)
|
||||||
|
|
||||||
|
- [Azure AD Connect Health](https://docs.microsoft.com/en-us/azure/active-directory/connect-health/active-directory-aadconnect-health)
|
||||||
|
|
||||||
- [Windows Health Attestation Service](https://technet.microsoft.com/en-us/itpro/windows/keep-secure/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices#device-health-attestation) (optional)
|
- [Windows Health Attestation Service](https://technet.microsoft.com/en-us/itpro/windows/keep-secure/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices#device-health-attestation) (optional)
|
||||||
|
|
||||||
|
@ -251,7 +251,7 @@ sections:
|
|||||||
- html: <a href="/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security">Windows Defender Firewall</a>
|
- html: <a href="/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security">Windows Defender Firewall</a>
|
||||||
- html: <a href="/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard">Windows Defender Exploit Guard</a>
|
- html: <a href="/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard">Windows Defender Exploit Guard</a>
|
||||||
- html: <a href="/windows/security/identity-protection/credential-guard/credential-guard">Windows Defender Credential Guard</a>
|
- html: <a href="/windows/security/identity-protection/credential-guard/credential-guard">Windows Defender Credential Guard</a>
|
||||||
- html: <a href="/windows/security/threat-protection/windows-defender-device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control">Windows Defender Device Guard</a>
|
- html: <a href="/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control">Windows Defender Application Control</a>
|
||||||
- html: <a href="/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview">Windows Defender Application Guard</a>
|
- html: <a href="/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview">Windows Defender Application Guard</a>
|
||||||
- html: <a href="/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview">Windows Defender SmartScreen</a>
|
- html: <a href="/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview">Windows Defender SmartScreen</a>
|
||||||
- html: <a href="/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center">Windows Defender Security Center</a>
|
- html: <a href="/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center">Windows Defender Security Center</a>
|
||||||
|
@ -6,9 +6,9 @@ ms.prod: w10
|
|||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
author: eross-msft
|
ms.author: justinha
|
||||||
|
ms.date: 05/30/2018
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/11/2017
|
|
||||||
---
|
---
|
||||||
|
|
||||||
# Unenlightened and enlightened app behavior while using Windows Information Protection (WIP)
|
# Unenlightened and enlightened app behavior while using Windows Information Protection (WIP)
|
||||||
@ -31,7 +31,7 @@ We strongly suggest that the only unenlightened apps you add to your allowed app
|
|||||||
>After revoking WIP, unenlightened apps will have to be uninstalled and re-installed since their settings files will remain encrypted.
|
>After revoking WIP, unenlightened apps will have to be uninstalled and re-installed since their settings files will remain encrypted.
|
||||||
|
|
||||||
>[!Note]
|
>[!Note]
|
||||||
>For more info about creating enlightened apps, see the [Windows Information Protection (WIP)](https://msdn.microsoft.com/en-us/windows/uwp/enterprise/wip-hub) topic in the Windows Dev Center.
|
>For more info about creating enlightened apps, see the [Windows Information Protection (WIP)](https://msdn.microsoft.com/windows/uwp/enterprise/wip-hub) topic in the Windows Dev Center.
|
||||||
|
|
||||||
## Unenlightened app behavior
|
## Unenlightened app behavior
|
||||||
This table includes info about how unenlightened apps might behave, based on your Windows Information Protection (WIP) networking policies, your app configuration, and potentially whether the app connects to network resources directly by using IP addresses or by using hostnames.
|
This table includes info about how unenlightened apps might behave, based on your Windows Information Protection (WIP) networking policies, your app configuration, and potentially whether the app connects to network resources directly by using IP addresses or by using hostnames.
|
||||||
|
@ -6,9 +6,9 @@ ms.prod: w10
|
|||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: eross-msft
|
ms.author: justinha
|
||||||
|
ms.date: 05/30/2018
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/11/2017
|
|
||||||
---
|
---
|
||||||
|
|
||||||
# Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune
|
# Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune
|
||||||
@ -24,7 +24,7 @@ Follow these steps to associate your WIP policy with your organization's existin
|
|||||||
|
|
||||||
**To associate your policies**
|
**To associate your policies**
|
||||||
|
|
||||||
1. Create your VPN profile. For info about how to do this, see [How to configure VPN settings in Microsoft Intune](https://docs.microsoft.com/en-us/intune-azure/configure-devices/how-to-configure-vpn-settings) and [How to create custom VPN profiles in Microsoft Intune](https://docs.microsoft.com/en-us/intune-azure/configure-devices/create-custom-vpn-profiles#create-a-custom-configuration).
|
1. Create your VPN profile. For info about how to do this, see [How to configure VPN settings in Microsoft Intune](https://docs.microsoft.com/intune-azure/configure-devices/how-to-configure-vpn-settings) and [How to create custom VPN profiles in Microsoft Intune](https://docs.microsoft.com/intune-azure/configure-devices/create-custom-vpn-profiles#create-a-custom-configuration).
|
||||||
|
|
||||||
2. Open the Microsoft Intune mobile application management console, click **Device configuration**, and then click **Create Profile**.
|
2. Open the Microsoft Intune mobile application management console, click **Device configuration**, and then click **Create Profile**.
|
||||||
|
|
||||||
|
@ -6,8 +6,9 @@ ms.mktglfcycl: explore
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: eross-msft
|
author: eross-msft
|
||||||
|
ms.author: justinha
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 05/09/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Create a Windows Information Protection (WIP) policy with MDM using the Azure portal for Microsoft Intune
|
# Create a Windows Information Protection (WIP) policy with MDM using the Azure portal for Microsoft Intune
|
||||||
@ -19,10 +20,13 @@ ms.date: 05/09/2018
|
|||||||
|
|
||||||
Microsoft Intune helps you create and deploy your Windows Information Protection (WIP) policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network.
|
Microsoft Intune helps you create and deploy your Windows Information Protection (WIP) policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network.
|
||||||
|
|
||||||
>[!Important]
|
## Alternative steps if you use MAM only (without device enrollment)
|
||||||
>This topic covers creating a Windows Information Protection (WIP) policy for organizations already managing devices by using Mobile Device Management (MDM) solutions. If your organization uses a mobile application management (MAM) solution to deploy your WIP policy to Intune apps without managing devices, you must follow the instructions in the [Create a Windows Information Protection (WIP) policy with MAM using the Azure portal for Microsoft Intune](create-wip-policy-using-mam-intune-azure.md) topic.
|
|
||||||
>If the same user and device are targeted for both MDM policy and MAM-only (without device enrollment) policy, the MDM policy will be applied to devices joined to Azure AD. For personal devices that are workplace-joined, the MAM-only policy will be preferred but it's possible to upgrade the device management to MDM in **Settings**.
|
This topic covers creating a Windows Information Protection (WIP) policy for organizations already managing devices by using Mobile Device Management (MDM) solutions. If your organization uses a mobile application management (MAM) solution to deploy your WIP policy to Intune apps without managing devices, see [Create a Windows Information Protection (WIP) policy with MAM using the Azure portal for Microsoft Intune](create-wip-policy-using-mam-intune-azure.md).
|
||||||
>Windows Home edition only supports WIP for MAM-only; upgrading to MDM policy on Home edition will revoke WIP-protected data access.
|
|
||||||
|
If the same user and device are targeted for both MDM policy and MAM-only (without device enrollment) policy, the MDM policy will be applied to devices joined to Azure AD. For personal devices that are workplace-joined (that is, added by using **Settings** > **Email & accounts** > **Add a work or school account**), the MAM-only policy will be preferred but it's possible to upgrade the device management to MDM in **Settings**.
|
||||||
|
|
||||||
|
Windows Home edition only supports WIP for MAM-only; upgrading to MDM policy on Home edition will revoke WIP-protected data access.
|
||||||
|
|
||||||
## Add a WIP policy
|
## Add a WIP policy
|
||||||
Follow these steps to add a WIP policy using Intune.
|
Follow these steps to add a WIP policy using Intune.
|
||||||
@ -48,7 +52,7 @@ Follow these steps to add a WIP policy using Intune.
|
|||||||

|

|
||||||
|
|
||||||
>[!Important]
|
>[!Important]
|
||||||
>Choosing **With enrollment** only applies for organizations using MDM. If you're using MAM only (without device enrollment), you must use these instructions instead: [Create and deploy Windows Information Protection (WIP) app protection policy with Intune](https://docs.microsoft.com/en-us/intune/deploy-use/create-windows-information-protection-policy-with-intune).
|
>Choosing **With enrollment** only applies for organizations using MDM. If you're using MAM only (without device enrollment), see [Create a Windows Information Protection (WIP) policy with MAM using the Azure portal for Microsoft Intune](create-wip-policy-using-mam-intune-azure.md).
|
||||||
|
|
||||||
4. Click **Protected apps** and then click **Add apps**.
|
4. Click **Protected apps** and then click **Add apps**.
|
||||||
|
|
||||||
@ -84,7 +88,7 @@ If you don't know the Store app publisher or product name, you can find them for
|
|||||||
|
|
||||||
1. Go to the [Microsoft Store for Business](https://go.microsoft.com/fwlink/p/?LinkID=722910) website, and find your app. For example, *Power BI Mobile App*.
|
1. Go to the [Microsoft Store for Business](https://go.microsoft.com/fwlink/p/?LinkID=722910) website, and find your app. For example, *Power BI Mobile App*.
|
||||||
|
|
||||||
2. Copy the ID value from the app URL. For example, the Power BI Mobile App ID URL is https://www.microsoft.com/en-us/store/p/microsoft-power-bi/9nblgggzlxn1, and you'd copy the ID value, `9nblgggzlxn1`.
|
2. Copy the ID value from the app URL. For example, the Power BI Mobile App ID URL is https://www.microsoft.com/store/p/microsoft-power-bi/9nblgggzlxn1, and you'd copy the ID value, `9nblgggzlxn1`.
|
||||||
|
|
||||||
3. In a browser, run the Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. For example, run https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/9nblgggzlxn1/applockerdata, where `9nblgggzlxn1` is replaced with your ID value.
|
3. In a browser, run the Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. For example, run https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/9nblgggzlxn1/applockerdata, where `9nblgggzlxn1` is replaced with your ID value.
|
||||||
|
|
||||||
@ -375,7 +379,7 @@ There are no default locations included with WIP, you must add each of your netw
|
|||||||
<tr>
|
<tr>
|
||||||
<td>Cloud Resources</td>
|
<td>Cloud Resources</td>
|
||||||
<td><strong>With proxy:</strong> contoso.sharepoint.com,contoso.internalproxy1.com|<br>contoso.visualstudio.com,contoso.internalproxy2.com<br><br><strong>Without proxy:</strong> contoso.sharepoint.com|contoso.visualstudio.com</td>
|
<td><strong>With proxy:</strong> contoso.sharepoint.com,contoso.internalproxy1.com|<br>contoso.visualstudio.com,contoso.internalproxy2.com<br><br><strong>Without proxy:</strong> contoso.sharepoint.com|contoso.visualstudio.com</td>
|
||||||
<td>Specify the cloud resources to be treated as corporate and protected by WIP.<br><br>For each cloud resource, you may also optionally specify a proxy server from your Internal proxy servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Internal proxy servers is considered enterprise.<br><br>If you have multiple resources, you must separate them using the "|" delimiter. If you don’t use proxy servers, you must also include the "," delimiter just before the "|". For example: <code>URL <,proxy>|URL <,proxy></code>.<br><br><strong>Important</strong><br>In some cases, such as when an app connects directly to a cloud resource through an IP address, Windows can’t tell whether it’s attempting to connect to an enterprise cloud resource or to a personal site. In this case, Windows blocks the connection by default. To stop Windows from automatically blocking these connections, you can add the <code>/*AppCompat*/</code> string to the setting. For example: <code>URL <,proxy>|URL <,proxy>|/*AppCompat*/</code>.<br><br>When using this string, we recommend that you also turn on [Azure Active Directory Conditional Access](https://docs.microsoft.com/en-us/azure/active-directory/active-directory-conditional-access), using the <strong>Domain joined or marked as compliant</strong> option, which blocks apps from accessing any enterprise cloud resources that are protected by conditional access.</td>
|
<td>Specify the cloud resources to be treated as corporate and protected by WIP.<br><br>For each cloud resource, you may also optionally specify a proxy server from your Internal proxy servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Internal proxy servers is considered enterprise.<br><br>If you have multiple resources, you must separate them using the "|" delimiter. If you don’t use proxy servers, you must also include the "," delimiter just before the "|". For example: <code>URL <,proxy>|URL <,proxy></code>.<br><br><strong>Important</strong><br>In some cases, such as when an app connects directly to a cloud resource through an IP address, Windows can’t tell whether it’s attempting to connect to an enterprise cloud resource or to a personal site. In this case, Windows blocks the connection by default. To stop Windows from automatically blocking these connections, you can add the <code>/*AppCompat*/</code> string to the setting. For example: <code>URL <,proxy>|URL <,proxy>|/*AppCompat*/</code>.<br><br>When using this string, we recommend that you also turn on [Azure Active Directory Conditional Access](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access), using the <strong>Domain joined or marked as compliant</strong> option, which blocks apps from accessing any enterprise cloud resources that are protected by conditional access.</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Protected domains</td>
|
<td>Protected domains</td>
|
||||||
@ -428,7 +432,7 @@ There are no default locations included with WIP, you must add each of your netw
|
|||||||
After you create and deploy your WIP policy to your employees, Windows begins to encrypt your corporate data on the employees’ local device drive. If somehow the employees’ local encryption keys get lost or revoked, the encrypted data can become unrecoverable. To help avoid this possibility, the Data Recovery Agent (DRA) certificate lets Windows use an included public key to encrypt the local data while you maintain the private key that can unencrypt the data.
|
After you create and deploy your WIP policy to your employees, Windows begins to encrypt your corporate data on the employees’ local device drive. If somehow the employees’ local encryption keys get lost or revoked, the encrypted data can become unrecoverable. To help avoid this possibility, the Data Recovery Agent (DRA) certificate lets Windows use an included public key to encrypt the local data while you maintain the private key that can unencrypt the data.
|
||||||
|
|
||||||
>[!Important]
|
>[!Important]
|
||||||
>Using a DRA certificate isn’t mandatory. However, we strongly recommend it. For more info about how to find and export your data recovery certificate, see the [Data Recovery and Encrypting File System (EFS)](https://go.microsoft.com/fwlink/p/?LinkId=761462) topic. For more info about creating and verifying your EFS DRA certificate, see the [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](https://docs.microsoft.com/en-us/windows/threat-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate) topic.
|
>Using a DRA certificate isn’t mandatory. However, we strongly recommend it. For more info about how to find and export your data recovery certificate, see the [Data Recovery and Encrypting File System (EFS)](https://go.microsoft.com/fwlink/p/?LinkId=761462) topic. For more info about creating and verifying your EFS DRA certificate, see the [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](https://docs.microsoft.com/windows/threat-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate) topic.
|
||||||
|
|
||||||
**To upload your DRA certificate**
|
**To upload your DRA certificate**
|
||||||
1. From the **App policy** blade, click the name of your policy, and then click **Advanced settings** from the menu that appears.
|
1. From the **App policy** blade, click the name of your policy, and then click **Advanced settings** from the menu that appears.
|
||||||
@ -473,7 +477,7 @@ After you've decided where your protected apps can access enterprise data on you
|
|||||||
- **Off, or not configured.** Stops using Azure Rights Management encryption with WIP.
|
- **Off, or not configured.** Stops using Azure Rights Management encryption with WIP.
|
||||||
|
|
||||||
## Choose to set up Azure Rights Management with WIP
|
## Choose to set up Azure Rights Management with WIP
|
||||||
WIP can integrate with Microsoft Azure Rights Management to enable secure sharing of files by using removable drives such as USB drives. For more info about Azure Rights Management, see [Microsoft Azure Rights Management](https://products.office.com/en-us/business/microsoft-azure-rights-management). To integrate Azure Rights Management with WIP, you must already have Azure Rights Management set up.
|
WIP can integrate with Microsoft Azure Rights Management to enable secure sharing of files by using removable drives such as USB drives. For more info about Azure Rights Management, see [Microsoft Azure Rights Management](https://products.office.com/business/microsoft-azure-rights-management). To integrate Azure Rights Management with WIP, you must already have Azure Rights Management set up.
|
||||||
|
|
||||||
To configure WIP to use Azure Rights Management, you must set the **AllowAzureRMSForEDP** MDM setting to **1** in Microsoft Intune. This setting tells WIP to encrypt files copied to removable drives with Azure Rights Management, so they can be shared amongst your employees on computers running at least Windows 10, version 1703.
|
To configure WIP to use Azure Rights Management, you must set the **AllowAzureRMSForEDP** MDM setting to **1** in Microsoft Intune. This setting tells WIP to encrypt files copied to removable drives with Azure Rights Management, so they can be shared amongst your employees on computers running at least Windows 10, version 1703.
|
||||||
|
|
||||||
@ -483,7 +487,7 @@ Optionally, if you don’t want everyone in your organization to be able to shar
|
|||||||
>Curly braces -- {} -- are required around the RMS Template ID.
|
>Curly braces -- {} -- are required around the RMS Template ID.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>For more info about setting the **AllowAzureRMSForEDP** and the **RMSTemplateIDForEDP** MDM settings, see the [EnterpriseDataProtection CSP](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/enterprisedataprotection-csp) topic. For more info about setting up and using a custom template, see [Configuring custom templates for the Azure Rights Management service](https://docs.microsoft.com/en-us/information-protection/deploy-use/configure-custom-templates) topic.
|
>For more info about setting the **AllowAzureRMSForEDP** and the **RMSTemplateIDForEDP** MDM settings, see the [EnterpriseDataProtection CSP](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/enterprisedataprotection-csp) topic. For more info about setting up and using a custom template, see [Configuring custom templates for the Azure Rights Management service](https://docs.microsoft.com/information-protection/deploy-use/configure-custom-templates) topic.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
- [How to collect Windows Information Protection (WIP) audit event logs](collect-wip-audit-event-logs.md)
|
- [How to collect Windows Information Protection (WIP) audit event logs](collect-wip-audit-event-logs.md)
|
||||||
@ -494,9 +498,9 @@ Optionally, if you don’t want everyone in your organization to be able to shar
|
|||||||
|
|
||||||
- [General guidance and best practices for Windows Information Protection (WIP)](guidance-and-best-practices-wip.md)
|
- [General guidance and best practices for Windows Information Protection (WIP)](guidance-and-best-practices-wip.md)
|
||||||
|
|
||||||
- [What is Azure Rights Management?]( https://docs.microsoft.com/en-us/information-protection/understand-explore/what-is-azure-rms)
|
- [What is Azure Rights Management?]( https://docs.microsoft.com/information-protection/understand-explore/what-is-azure-rms)
|
||||||
|
|
||||||
- [Create and deploy Windows Information Protection (WIP) app protection policy with Intune and MAM](https://docs.microsoft.com/en-us/intune/deploy-use/create-windows-information-protection-policy-with-intune)
|
- [Create and deploy Windows Information Protection (WIP) app protection policy with Intune and MAM](https://docs.microsoft.com/intune/deploy-use/create-windows-information-protection-policy-with-intune)
|
||||||
|
|
||||||
- [Intune MAM Without Enrollment](https://blogs.technet.microsoft.com/configmgrdogs/2016/02/04/intune-mam-without-enrollment/)
|
- [Intune MAM Without Enrollment](https://blogs.technet.microsoft.com/configmgrdogs/2016/02/04/intune-mam-without-enrollment/)
|
||||||
|
|
||||||
|
@ -6,9 +6,9 @@ ms.prod: w10
|
|||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: eross-msft
|
ms.author: justinha
|
||||||
|
ms.date: 05/30/2018
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 10/16/2017
|
|
||||||
---
|
---
|
||||||
|
|
||||||
# Create a Windows Information Protection (WIP) policy using the classic console for Microsoft Intune
|
# Create a Windows Information Protection (WIP) policy using the classic console for Microsoft Intune
|
||||||
@ -359,7 +359,7 @@ There are no default locations included with WIP, you must add each of your netw
|
|||||||
<tr>
|
<tr>
|
||||||
<td>Enterprise Cloud Resources</td>
|
<td>Enterprise Cloud Resources</td>
|
||||||
<td><strong>With proxy:</strong> contoso.sharepoint.com,contoso.internalproxy1.com|<br>contoso.visualstudio.com,contoso.internalproxy2.com<p><strong>Without proxy:</strong> contoso.sharepoint.com|contoso.visualstudio.com</td>
|
<td><strong>With proxy:</strong> contoso.sharepoint.com,contoso.internalproxy1.com|<br>contoso.visualstudio.com,contoso.internalproxy2.com<p><strong>Without proxy:</strong> contoso.sharepoint.com|contoso.visualstudio.com</td>
|
||||||
<td>Specify the cloud resources to be treated as corporate and protected by WIP.<p>For each cloud resource, you may also optionally specify a proxy server from your Enterprise Internal Proxy Servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Enterprise Internal Proxy Servers is considered enterprise.<p>If you have multiple resources, you must separate them using the "|" delimiter. If you don’t use proxy servers, you must also include the "," delimiter just before the "|". For example: <code>URL <,proxy>|URL <,proxy></code>.<p><strong>Important</strong><br>In some cases, such as when an app connects directly to a cloud resource through an IP address, Windows can’t tell whether it’s attempting to connect to an enterprise cloud resource or to a personal site. In this case, Windows blocks the connection by default. To stop Windows from automatically blocking these connections, you can add the <code>/*AppCompat*/</code> string to the setting. For example: <code>URL <,proxy>|URL <,proxy>|/*AppCompat*/</code>.<p>When using this string, we recommend that you also turn on [Azure Active Directory Conditional Access](https://docs.microsoft.com/en-us/azure/active-directory/active-directory-conditional-access), using the <strong>Domain joined or marked as compliant</strong> option, which blocks apps from accessing any enterprise cloud resources that are protected by conditional access.</td>
|
<td>Specify the cloud resources to be treated as corporate and protected by WIP.<p>For each cloud resource, you may also optionally specify a proxy server from your Enterprise Internal Proxy Servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Enterprise Internal Proxy Servers is considered enterprise.<p>If you have multiple resources, you must separate them using the "|" delimiter. If you don’t use proxy servers, you must also include the "," delimiter just before the "|". For example: <code>URL <,proxy>|URL <,proxy></code>.<p><strong>Important</strong><br>In some cases, such as when an app connects directly to a cloud resource through an IP address, Windows can’t tell whether it’s attempting to connect to an enterprise cloud resource or to a personal site. In this case, Windows blocks the connection by default. To stop Windows from automatically blocking these connections, you can add the <code>/*AppCompat*/</code> string to the setting. For example: <code>URL <,proxy>|URL <,proxy>|/*AppCompat*/</code>.<p>When using this string, we recommend that you also turn on [Azure Active Directory Conditional Access](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access), using the <strong>Domain joined or marked as compliant</strong> option, which blocks apps from accessing any enterprise cloud resources that are protected by conditional access.</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Enterprise Network Domain Names (Required)</td>
|
<td>Enterprise Network Domain Names (Required)</td>
|
||||||
@ -414,7 +414,7 @@ There are no default locations included with WIP, you must add each of your netw
|
|||||||
For more info about how to find and export your data recovery certificate, see the [Data Recovery and Encrypting File System (EFS)](https://go.microsoft.com/fwlink/p/?LinkId=761462) topic. For more info about creating and verifying your EFS DRA certificate, see the [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](create-and-verify-an-efs-dra-certificate.md).
|
For more info about how to find and export your data recovery certificate, see the [Data Recovery and Encrypting File System (EFS)](https://go.microsoft.com/fwlink/p/?LinkId=761462) topic. For more info about creating and verifying your EFS DRA certificate, see the [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](create-and-verify-an-efs-dra-certificate.md).
|
||||||
|
|
||||||
## Choose to set up Azure Rights Management with WIP
|
## Choose to set up Azure Rights Management with WIP
|
||||||
WIP can integrate with Microsoft Azure Rights Management to enable secure sharing of files via removable drives such as USB drives. For more info about Azure Rights Management, see [Microsoft Azure Rights Management](https://products.office.com/en-us/business/microsoft-azure-rights-management). To integrate Azure Rights Management with WIP, you must already have Azure Rights Management set up.
|
WIP can integrate with Microsoft Azure Rights Management to enable secure sharing of files via removable drives such as USB drives. For more info about Azure Rights Management, see [Microsoft Azure Rights Management](https://products.office.com/business/microsoft-azure-rights-management). To integrate Azure Rights Management with WIP, you must already have Azure Rights Management set up.
|
||||||
|
|
||||||
To configure WIP to use Azure Rights Management, you must set the **AllowAzureRMSForEDP** MDM setting to **1** in Microsoft Intune. This setting tells WIP to encrypt files copied to removable drives with Azure Rights Management, so they can be shared amongst your employees on computers running at least Windows 10, version 1703.
|
To configure WIP to use Azure Rights Management, you must set the **AllowAzureRMSForEDP** MDM setting to **1** in Microsoft Intune. This setting tells WIP to encrypt files copied to removable drives with Azure Rights Management, so they can be shared amongst your employees on computers running at least Windows 10, version 1703.
|
||||||
|
|
||||||
@ -424,7 +424,7 @@ Optionally, if you don’t want everyone in your organization to be able to shar
|
|||||||
>Curly braces -- {} -- are required around the RMS Template ID.
|
>Curly braces -- {} -- are required around the RMS Template ID.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>For more info about setting the **AllowAzureRMSForEDP** and the **RMSTemplateIDForEDP** MDM settings, see the [EnterpriseDataProtection CSP](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/enterprisedataprotection-csp) topic. For more info about setting up and using a custom template, see [Configuring custom templates for the Azure Rights Management service](https://docs.microsoft.com/en-us/information-protection/deploy-use/configure-custom-templates) topic.
|
>For more info about setting the **AllowAzureRMSForEDP** and the **RMSTemplateIDForEDP** MDM settings, see the [EnterpriseDataProtection CSP](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/enterprisedataprotection-csp) topic. For more info about setting up and using a custom template, see [Configuring custom templates for the Azure Rights Management service](https://docs.microsoft.com/information-protection/deploy-use/configure-custom-templates) topic.
|
||||||
|
|
||||||
## Choose your optional WIP-related settings
|
## Choose your optional WIP-related settings
|
||||||
After you've decided where your protected apps can access enterprise data on your network, you’ll be asked to decide if you want to add any optional WIP settings.
|
After you've decided where your protected apps can access enterprise data on your network, you’ll be asked to decide if you want to add any optional WIP settings.
|
||||||
@ -475,7 +475,7 @@ After you've decided where your protected apps can access enterprise data on you
|
|||||||
|
|
||||||
- [Azure RMS Documentation Update for May 2016](https://blogs.technet.microsoft.com/enterprisemobility/2016/05/31/azure-rms-documentation-update-for-may-2016/)
|
- [Azure RMS Documentation Update for May 2016](https://blogs.technet.microsoft.com/enterprisemobility/2016/05/31/azure-rms-documentation-update-for-may-2016/)
|
||||||
|
|
||||||
- [What is Azure Rights Management?]( https://docs.microsoft.com/en-us/information-protection/understand-explore/what-is-azure-rms)
|
- [What is Azure Rights Management?]( https://docs.microsoft.com/information-protection/understand-explore/what-is-azure-rms)
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to TechNet content](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md).
|
>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to TechNet content](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md).
|
@ -6,8 +6,8 @@ ms.mktglfcycl: explore
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: eross-msft
|
author: eross-msft
|
||||||
ms.author: lizross
|
ms.author: justinha
|
||||||
ms.date: 10/13/2017
|
ms.date: 05/30/2018
|
||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -26,15 +26,18 @@ By using Microsoft Intune with Mobile application management (MAM), organization
|
|||||||
- Remove enterprise data from employee's devices
|
- Remove enterprise data from employee's devices
|
||||||
- Report on mobile app inventory and track usage
|
- Report on mobile app inventory and track usage
|
||||||
|
|
||||||
>[!NOTE]
|
## Alternative steps if you already manage devices with MDM
|
||||||
>This topic covers creating a Windows Information Protection (WIP) policy for organizations using a mobile application management (MAM) solution to deploy your WIP policy to Intune apps without device enrollment. If you are already managing devices by using a Mobile Device Management (MDM) solution, you must follow the instructions in the [Create a Windows Information Protection (WIP) with enrollment policy using the Azure portal for Microsoft Intune](create-wip-policy-using-intune-azure.md) topic.
|
|
||||||
>If the same user and device are targeted for both MAM-only (without device enrollment) policy and MDM policy, the MDM policy will be applied to devices joined to Azure AD. For personal devices that are workplace-joined, the MAM-only policy will be preferred but it's possible to upgrade the device management to MDM in **Settings**.
|
This topic covers creating a Windows Information Protection (WIP) policy for organizations using a mobile application management (MAM) solution to deploy your WIP policy to Intune apps without device enrollment. If you are already managing devices by using a Mobile Device Management (MDM) solution, see [Create a Windows Information Protection (WIP) with enrollment policy using the Azure portal for Microsoft Intune](create-wip-policy-using-intune-azure.md).
|
||||||
>Windows Home edition only supports WIP for MAM-only; upgrading to MDM policy on Home edition will revoke WIP-protected data access.
|
|
||||||
|
If the same user and device are targeted for both MAM-only (without device enrollment) policy and MDM policy, the MDM policy (with device enrollement) will be applied to devices joined to Azure AD. For personal devices that are workplace-joined (that is, added by using **Settings** > **Email & accounts** > **Add a work or school account**), the MAM-only policy will be preferred but it's possible to upgrade the device management to MDM in **Settings**.
|
||||||
|
|
||||||
|
Windows Home edition only supports WIP for MAM-only; upgrading to MDM policy on Home edition will revoke WIP-protected data access.
|
||||||
|
|
||||||
## Prerequisites to using MAM with Windows Information Protection (WIP)
|
## Prerequisites to using MAM with Windows Information Protection (WIP)
|
||||||
Before you can create your WIP policy with MAM, you must first set up your MAM provider. For more info about how to do this, see the [Get ready to configure app protection policies for Windows 10](https://docs.microsoft.com/en-us/intune-classic/deploy-use/get-ready-to-configure-app-protection-policies-for-windows-10) topic.
|
Before you can create your WIP policy with MAM, you need to [set up your MAM provider](https://docs.microsoft.com/intune-classic/deploy-use/get-ready-to-configure-app-protection-policies-for-windows-10).
|
||||||
|
|
||||||
Additionally, you must have an [Azure AD Premium license](https://docs.microsoft.com/en-us/azure/active-directory/active-directory-licensing-what-is) and be running at least Windows 10, version 1703 on your device.
|
Additionally, you must have an [Azure AD Premium license](https://docs.microsoft.com/azure/active-directory/active-directory-licensing-what-is) and be running at least Windows 10, version 1703 on your device.
|
||||||
|
|
||||||
>[!Important]
|
>[!Important]
|
||||||
>WIP doesn't support multi-identity. Only one managed identity can exist at a time.
|
>WIP doesn't support multi-identity. Only one managed identity can exist at a time.
|
||||||
@ -64,7 +67,7 @@ After you’ve set up Intune for your organization, you must create a WIP-specif
|
|||||||

|

|
||||||
|
|
||||||
>[!Important]
|
>[!Important]
|
||||||
>Choosing **Without enrollment** only applies for organizations using MAM. If you're using MDM, you must use these instructions, [Create a Windows Information Protection (WIP) policy with MDM using the Azure portal for Microsoft Intune](create-wip-policy-using-intune-azure.md), instead.
|
>Choosing **Without enrollment** only applies for organizations using MAM. If you're using MDM, see [Create a Windows Information Protection (WIP) policy with MDM using the Azure portal for Microsoft Intune](create-wip-policy-using-intune-azure.md).
|
||||||
|
|
||||||
4. Click **Create**.
|
4. Click **Create**.
|
||||||
|
|
||||||
@ -134,7 +137,7 @@ If you don't know the publisher or product name for your Store app, you can find
|
|||||||
**To find the publisher and product name values for Store apps without installing them**
|
**To find the publisher and product name values for Store apps without installing them**
|
||||||
1. Go to the [Microsoft Store for Business](https://go.microsoft.com/fwlink/p/?LinkID=722910) website, and find your app. For example, *Microsoft Power BI*.
|
1. Go to the [Microsoft Store for Business](https://go.microsoft.com/fwlink/p/?LinkID=722910) website, and find your app. For example, *Microsoft Power BI*.
|
||||||
|
|
||||||
2. Copy the ID value from the app URL. For example, Microsoft Power BI ID URL is https://www.microsoft.com/en-us/store/p/microsoft-power-bi/9nblgggzlxn1, and you'd copy the ID value, `9nblgggzlxn1`.
|
2. Copy the ID value from the app URL. For example, Microsoft Power BI ID URL is https://www.microsoft.com/store/p/microsoft-power-bi/9nblgggzlxn1, and you'd copy the ID value, `9nblgggzlxn1`.
|
||||||
|
|
||||||
3. In a browser, run the Microsoft Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. For example, run https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/9nblgggzlxn1/applockerdata, where `9nblgggzlxn1` is replaced with your ID value.
|
3. In a browser, run the Microsoft Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. For example, run https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/9nblgggzlxn1/applockerdata, where `9nblgggzlxn1` is replaced with your ID value.
|
||||||
|
|
||||||
@ -447,7 +450,7 @@ There are no default locations included with WIP, you must add each of your netw
|
|||||||
<tr>
|
<tr>
|
||||||
<td>Cloud Resources</td>
|
<td>Cloud Resources</td>
|
||||||
<td><strong>With proxy:</strong> contoso.sharepoint.com,contoso.internalproxy1.com|<br>contoso.visualstudio.com,contoso.internalproxy2.com<br><br><strong>Without proxy:</strong> contoso.sharepoint.com|contoso.visualstudio.com</td>
|
<td><strong>With proxy:</strong> contoso.sharepoint.com,contoso.internalproxy1.com|<br>contoso.visualstudio.com,contoso.internalproxy2.com<br><br><strong>Without proxy:</strong> contoso.sharepoint.com|contoso.visualstudio.com</td>
|
||||||
<td>Specify the cloud resources to be treated as corporate and protected by WIP.<br><br>For each cloud resource, you may also optionally specify a proxy server from your Internal proxy servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Internal proxy servers is considered enterprise.<br><br>If you have multiple resources, you must separate them using the "|" delimiter. If you don’t use proxy servers, you must also include the "," delimiter just before the "|". For example: <code>URL <,proxy>|URL <,proxy></code>.<br><br><strong>Important</strong><br>In some cases, such as when an app connects directly to a cloud resource through an IP address, Windows can’t tell whether it’s attempting to connect to an enterprise cloud resource or to a personal site. In this case, Windows blocks the connection by default. To stop Windows from automatically blocking these connections, you can add the <code>/*AppCompat*/</code> string to the setting. For example: <code>URL <,proxy>|URL <,proxy>|/*AppCompat*/</code>.<br><br>When using this string, we recommend that you also turn on [Azure Active Directory Conditional Access](https://docs.microsoft.com/en-us/azure/active-directory/active-directory-conditional-access), using the <strong>Domain joined or marked as compliant</strong> option, which blocks apps from accessing any enterprise cloud resources that are protected by conditional access.</td>
|
<td>Specify the cloud resources to be treated as corporate and protected by WIP.<br><br>For each cloud resource, you may also optionally specify a proxy server from your Internal proxy servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Internal proxy servers is considered enterprise.<br><br>If you have multiple resources, you must separate them using the "|" delimiter. If you don’t use proxy servers, you must also include the "," delimiter just before the "|". For example: <code>URL <,proxy>|URL <,proxy></code>.<br><br><strong>Important</strong><br>In some cases, such as when an app connects directly to a cloud resource through an IP address, Windows can’t tell whether it’s attempting to connect to an enterprise cloud resource or to a personal site. In this case, Windows blocks the connection by default. To stop Windows from automatically blocking these connections, you can add the <code>/*AppCompat*/</code> string to the setting. For example: <code>URL <,proxy>|URL <,proxy>|/*AppCompat*/</code>.<br><br>When using this string, we recommend that you also turn on [Azure Active Directory Conditional Access](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access), using the <strong>Domain joined or marked as compliant</strong> option, which blocks apps from accessing any enterprise cloud resources that are protected by conditional access.</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Network domain names</td>
|
<td>Network domain names</td>
|
||||||
@ -552,7 +555,7 @@ After you've decided where your protected apps can access enterprise data on you
|
|||||||
- **MDM discovery URL.** Lets the **Windows Settings** > **Accounts** > **Access work or school** sign-in offer an **Upgrade to MDM** link. Additionally, this lets you switch to another MDM provider, so that Microsoft Intune can manage MAM, while the new MDM provider manages the MDM devices. By default, this is specified to use Microsoft Intune.
|
- **MDM discovery URL.** Lets the **Windows Settings** > **Accounts** > **Access work or school** sign-in offer an **Upgrade to MDM** link. Additionally, this lets you switch to another MDM provider, so that Microsoft Intune can manage MAM, while the new MDM provider manages the MDM devices. By default, this is specified to use Microsoft Intune.
|
||||||
|
|
||||||
#### Choose to set up Azure Rights Management with WIP
|
#### Choose to set up Azure Rights Management with WIP
|
||||||
WIP can integrate with Microsoft Azure Rights Management to enable secure sharing of files by using removable drives such as USB drives. For more info about Azure Rights Management, see [Microsoft Azure Rights Management](https://products.office.com/en-us/business/microsoft-azure-rights-management). To integrate Azure Rights Management with WIP, you must already have Azure Rights Management set up.
|
WIP can integrate with Microsoft Azure Rights Management to enable secure sharing of files by using removable drives such as USB drives. For more info about Azure Rights Management, see [Microsoft Azure Rights Management](https://products.office.com/business/microsoft-azure-rights-management). To integrate Azure Rights Management with WIP, you must already have Azure Rights Management set up.
|
||||||
|
|
||||||
To configure WIP to use Azure Rights Management, you must set the **AllowAzureRMSForEDP** MDM setting to **1** in Microsoft Intune. This setting tells WIP to encrypt files copied to removable drives with Azure Rights Management, so they can be shared amongst your employees on computers running at least Windows 10, version 1703.
|
To configure WIP to use Azure Rights Management, you must set the **AllowAzureRMSForEDP** MDM setting to **1** in Microsoft Intune. This setting tells WIP to encrypt files copied to removable drives with Azure Rights Management, so they can be shared amongst your employees on computers running at least Windows 10, version 1703.
|
||||||
|
|
||||||
@ -562,7 +565,7 @@ Optionally, if you don’t want everyone in your organization to be able to shar
|
|||||||
>Curly braces -- {} -- are required around the RMS Template ID.
|
>Curly braces -- {} -- are required around the RMS Template ID.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>For more info about setting the **AllowAzureRMSForEDP** and the **RMSTemplateIDForEDP** MDM settings, see the [EnterpriseDataProtection CSP](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/enterprisedataprotection-csp) topic. For more info about setting up and using a custom template, see [Configuring custom templates for the Azure Rights Management service](https://docs.microsoft.com/en-us/information-protection/deploy-use/configure-custom-templates) topic.
|
>For more info about setting the **AllowAzureRMSForEDP** and the **RMSTemplateIDForEDP** MDM settings, see the [EnterpriseDataProtection CSP](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/enterprisedataprotection-csp) topic. For more info about setting up and using a custom template, see [Configuring custom templates for the Azure Rights Management service](https://docs.microsoft.com/information-protection/deploy-use/configure-custom-templates) topic.
|
||||||
|
|
||||||
### Choose whether to use and configure Windows Hello for Business
|
### Choose whether to use and configure Windows Hello for Business
|
||||||
You can turn on Windows Hello for Business, letting your employees use it as a sign-in method for their devices.
|
You can turn on Windows Hello for Business, letting your employees use it as a sign-in method for their devices.
|
||||||
@ -645,11 +648,11 @@ After you’ve created your policy, you'll need to deploy it to your employees.
|
|||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
- [Implement server-side support for mobile application management on Windows](https://docs.microsoft.com/en-us/windows/client-management/mdm/implement-server-side-mobile-application-management)
|
- [Implement server-side support for mobile application management on Windows](https://docs.microsoft.com/windows/client-management/mdm/implement-server-side-mobile-application-management)
|
||||||
|
|
||||||
- [Microsoft Intune - Mobile Application Management (MAM) standalone blog post](https://blogs.technet.microsoft.com/cbernier/2016/01/05/microsoft-intune-mobile-application-management-mam-standalone/)
|
- [Microsoft Intune - Mobile Application Management (MAM) standalone blog post](https://blogs.technet.microsoft.com/cbernier/2016/01/05/microsoft-intune-mobile-application-management-mam-standalone/)
|
||||||
|
|
||||||
- [MAM-supported apps](https://www.microsoft.com/en-us/cloud-platform/microsoft-intune-apps)
|
- [MAM-supported apps](https://www.microsoft.com/cloud-platform/microsoft-intune-apps)
|
||||||
|
|
||||||
- [General guidance and best practices for Windows Information Protection (WIP)](guidance-and-best-practices-wip.md)
|
- [General guidance and best practices for Windows Information Protection (WIP)](guidance-and-best-practices-wip.md)
|
||||||
|
|
||||||
|
@ -9,7 +9,7 @@ ms.sitesec: library
|
|||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: eross-msft
|
author: eross-msft
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/11/2017
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# List of enlightened Microsoft apps for use with Windows Information Protection (WIP)
|
# List of enlightened Microsoft apps for use with Windows Information Protection (WIP)
|
||||||
@ -93,6 +93,8 @@ You can add any or all of the enlightened Microsoft apps to your allowed apps li
|
|||||||
|Notepad |**Publisher:** `O=Microsoft Corporation, L=Redmond, S=Washington, C=US`<br>**Binary Name:** notepad.exe<br>**App Type:** Desktop app |
|
|Notepad |**Publisher:** `O=Microsoft Corporation, L=Redmond, S=Washington, C=US`<br>**Binary Name:** notepad.exe<br>**App Type:** Desktop app |
|
||||||
|Microsoft Paint |**Publisher:** `O=Microsoft Corporation, L=Redmond, S=Washington, C=US`<br>**Binary Name:** mspaint.exe<br>**App Type:** Desktop app |
|
|Microsoft Paint |**Publisher:** `O=Microsoft Corporation, L=Redmond, S=Washington, C=US`<br>**Binary Name:** mspaint.exe<br>**App Type:** Desktop app |
|
||||||
|Microsoft Remote Desktop |**Publisher:** `O=Microsoft Corporation, L=Redmond, S=Washington, C=US`<br>**Binary Name:** mstsc.exe<br>**App Type:** Desktop app |
|
|Microsoft Remote Desktop |**Publisher:** `O=Microsoft Corporation, L=Redmond, S=Washington, C=US`<br>**Binary Name:** mstsc.exe<br>**App Type:** Desktop app |
|
||||||
|
|Microsoft MAPI Repair Tool |**Publisher:** `O=Microsoft Corporation, L=Redmond, S=Washington, C=US`<br>**Binary Name:** fixmapi.exe<br>**App Type:** Desktop app |
|
||||||
|
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to TechNet content](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md).
|
>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to TechNet content](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md).
|
@ -7,8 +7,8 @@ ms.mktglfcycl: explore
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: eross-msft
|
author: eross-msft
|
||||||
ms.author: lizross
|
ms.author: justinha
|
||||||
ms.date: 10/26/2017
|
ms.date: 05/30/2018
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -69,7 +69,7 @@ This table provides info about the most common problems you might encounter whil
|
|||||||
<tr>
|
<tr>
|
||||||
<td>Redirected folders with Client Side Caching are not compatible with WIP.</td>
|
<td>Redirected folders with Client Side Caching are not compatible with WIP.</td>
|
||||||
<td>Apps might encounter access errors while attempting to read a cached, offline file.</td>
|
<td>Apps might encounter access errors while attempting to read a cached, offline file.</td>
|
||||||
<td>Migrate to use another file synchronization method, such as Work Folders or OneDrive for Business.<br><br><strong>Note</strong><br>For more info about Work Folders and Offline Files, see the blog, [Work Folders and Offline Files support for Windows Information Protection](https://blogs.technet.microsoft.com/filecab/2016/08/29/work-folders-and-offline-files-support-for-windows-information-protection/). If you're having trouble opening files offline while using Offline Files and WIP, see the support article, [Can't open files offline when you use Offline Files and Windows Information Protection](https://support.microsoft.com/en-us/kb/3187045).</td>
|
<td>Migrate to use another file synchronization method, such as Work Folders or OneDrive for Business.<br><br><strong>Note</strong><br>For more info about Work Folders and Offline Files, see the blog, [Work Folders and Offline Files support for Windows Information Protection](https://blogs.technet.microsoft.com/filecab/2016/08/29/work-folders-and-offline-files-support-for-windows-information-protection/). If you're having trouble opening files offline while using Offline Files and WIP, see the support article, [Can't open files offline when you use Offline Files and Windows Information Protection](https://support.microsoft.com/kb/3187045).</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>You can't upload an enterprise file to a personal location using Microsoft Edge or Internet Explorer.</td>
|
<td>You can't upload an enterprise file to a personal location using Microsoft Edge or Internet Explorer.</td>
|
||||||
@ -79,7 +79,7 @@ This table provides info about the most common problems you might encounter whil
|
|||||||
<tr>
|
<tr>
|
||||||
<td>ActiveX controls should be used with caution.</td>
|
<td>ActiveX controls should be used with caution.</td>
|
||||||
<td>Webpages that use ActiveX controls can potentially communicate with other outside processes that aren’t protected by using WIP.</td>
|
<td>Webpages that use ActiveX controls can potentially communicate with other outside processes that aren’t protected by using WIP.</td>
|
||||||
<td>We recommend that you switch to using Microsoft Edge, the more secure and safer browser that prevents the use of ActiveX controls. We also recommend that you limit the usage of Internet Explorer 11 to only those line-of-business apps that require legacy technology.<br><br>For more info, see [Out-of-date ActiveX control blocking](https://technet.microsoft.com/en-us/itpro/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking).</td>
|
<td>We recommend that you switch to using Microsoft Edge, the more secure and safer browser that prevents the use of ActiveX controls. We also recommend that you limit the usage of Internet Explorer 11 to only those line-of-business apps that require legacy technology.<br><br>For more info, see [Out-of-date ActiveX control blocking](https://technet.microsoft.com/itpro/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking).</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Resilient File System (ReFS) isn't currently supported with WIP.</td>
|
<td>Resilient File System (ReFS) isn't currently supported with WIP.</td>
|
||||||
@ -105,7 +105,7 @@ This table provides info about the most common problems you might encounter whil
|
|||||||
</ul>
|
</ul>
|
||||||
</td>
|
</td>
|
||||||
<td>WIP isn’t turned on for employees in your organization.</td>
|
<td>WIP isn’t turned on for employees in your organization.</td>
|
||||||
<td>Don’t set the <strong>MakeFolderAvailableOfflineDisabled</strong> option to <strong>False</strong> for any of the specified folders.<br><br>If you currently use redirected folders, we recommend that you migrate to a file synchronization solution that supports WIP, such as Work Folders or OneDrive for Business. Additionally, if you apply redirected folders after WIP is already in place, you might be unable to open your files offline. For more info about these potential access errors, see [Can't open files offline when you use Offline Files and Windows Information Protection](https://support.microsoft.com/en-us/help/3187045/can-t-open-files-offline-when-you-use-offline-files-and-windows-information-protection).
|
<td>Don’t set the <strong>MakeFolderAvailableOfflineDisabled</strong> option to <strong>False</strong> for any of the specified folders.<br><br>If you currently use redirected folders, we recommend that you migrate to a file synchronization solution that supports WIP, such as Work Folders or OneDrive for Business. Additionally, if you apply redirected folders after WIP is already in place, you might be unable to open your files offline. For more info about these potential access errors, see [Can't open files offline when you use Offline Files and Windows Information Protection](https://support.microsoft.com/help/3187045/can-t-open-files-offline-when-you-use-offline-files-and-windows-information-protection).
|
||||||
</td>
|
</td>
|
||||||
</tr>
|
</tr>
|
||||||
</table>
|
</table>
|
||||||
|
@ -6,9 +6,9 @@ ms.prod: w10
|
|||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: eross-msft
|
ms.author: justinha
|
||||||
|
ms.date: 05/30/2018
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/11/2017
|
|
||||||
---
|
---
|
||||||
|
|
||||||
# Mandatory tasks and settings required to turn on Windows Information Protection (WIP)
|
# Mandatory tasks and settings required to turn on Windows Information Protection (WIP)
|
||||||
@ -29,7 +29,7 @@ This list provides all of the tasks and settings that are required for the opera
|
|||||||
|Specify your corporate identity.|This field is automatically filled out for you by Microsoft Intune. However, you must manually correct it if it’s incorrect or if you need to add additional domains. For more info about where this area is and what it means, see the **Define your enterprise-managed corporate identity** section of the policy creation topics.
|
|Specify your corporate identity.|This field is automatically filled out for you by Microsoft Intune. However, you must manually correct it if it’s incorrect or if you need to add additional domains. For more info about where this area is and what it means, see the **Define your enterprise-managed corporate identity** section of the policy creation topics.
|
||||||
|Specify your network domain names.|Starting with Windows 10, version 1703, this field is optional.<br><br>Specify the DNS suffixes used in your environment. All traffic to the fully-qualified domains appearing in this list will be protected. For more info about where this area is and how to add your suffixes, see the table that appears in the **Choose where apps can access enterprise data** section of the policy creation topics.|
|
|Specify your network domain names.|Starting with Windows 10, version 1703, this field is optional.<br><br>Specify the DNS suffixes used in your environment. All traffic to the fully-qualified domains appearing in this list will be protected. For more info about where this area is and how to add your suffixes, see the table that appears in the **Choose where apps can access enterprise data** section of the policy creation topics.|
|
||||||
|Specify your enterprise IPv4 or IPv6 ranges.|Starting with Windows 10, version 1703, this field is optional.<br><br>Specify the addresses for a valid IPv4 or IPv6 value range within your intranet. These addresses, used with your Network domain names, define your corporate network boundaries. For more info about where this area is and what it means, see the table that appears in the **Define your enterprise-managed corporate identity** section of the policy creation topics.|
|
|Specify your enterprise IPv4 or IPv6 ranges.|Starting with Windows 10, version 1703, this field is optional.<br><br>Specify the addresses for a valid IPv4 or IPv6 value range within your intranet. These addresses, used with your Network domain names, define your corporate network boundaries. For more info about where this area is and what it means, see the table that appears in the **Define your enterprise-managed corporate identity** section of the policy creation topics.|
|
||||||
|Include your Data Recovery Agent (DRA) certificate.|Starting with Windows 10, version 1703, this field is optional. But we strongly recommend that you add a certificate.<br><br>This certificate makes sure that any of your WIP-encrypted data can be decrypted, even if the security keys are lost. For more info about where this area is and what it means, see the [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](https://technet.microsoft.com/en-us/itpro/windows/keep-secure/create-and-verify-an-efs-dra-certificate) topic.|
|
|Include your Data Recovery Agent (DRA) certificate.|Starting with Windows 10, version 1703, this field is optional. But we strongly recommend that you add a certificate.<br><br>This certificate makes sure that any of your WIP-encrypted data can be decrypted, even if the security keys are lost. For more info about where this area is and what it means, see the [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](https://technet.microsoft.com/itpro/windows/keep-secure/create-and-verify-an-efs-dra-certificate) topic.|
|
||||||
|
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
|
@ -7,9 +7,9 @@ ms.prod: w10
|
|||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: coreyp-at-msft
|
ms.author: justinha
|
||||||
|
ms.date: 05/30/2018
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/11/2017
|
|
||||||
---
|
---
|
||||||
|
|
||||||
# Protect your enterprise data using Windows Information Protection (WIP)
|
# Protect your enterprise data using Windows Information Protection (WIP)
|
||||||
@ -18,7 +18,7 @@ ms.date: 09/11/2017
|
|||||||
- Windows 10, version 1607 and later
|
- Windows 10, version 1607 and later
|
||||||
- Windows 10 Mobile, version 1607 and later
|
- Windows 10 Mobile, version 1607 and later
|
||||||
|
|
||||||
>Learn more about what features and functionality are supported in each Windows edition at [Compare Windows 10 Editions](https://www.microsoft.com/en-us/WindowsForBusiness/Compare).
|
>Learn more about what features and functionality are supported in each Windows edition at [Compare Windows 10 Editions](https://www.microsoft.com/WindowsForBusiness/Compare).
|
||||||
|
|
||||||
With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data leak through apps and services, like email, social media, and the public cloud, which are outside of the enterprise’s control. For example, when an employee sends the latest engineering pictures from their personal email account, copies and pastes product info into a tweet, or saves an in-progress sales report to their public cloud storage.
|
With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data leak through apps and services, like email, social media, and the public cloud, which are outside of the enterprise’s control. For example, when an employee sends the latest engineering pictures from their personal email account, copies and pastes product info into a tweet, or saves an in-progress sales report to their public cloud storage.
|
||||||
|
|
||||||
@ -29,7 +29,7 @@ You’ll need this software to run WIP in your enterprise:
|
|||||||
|
|
||||||
|Operating system | Management solution |
|
|Operating system | Management solution |
|
||||||
|-----------------|---------------------|
|
|-----------------|---------------------|
|
||||||
|Windows 10, version 1607 or later | Microsoft Intune<br><br>-OR-<br><br>System Center Configuration Manager<br><br>-OR-<br><br>Your current company-wide 3rd party mobile device management (MDM) solution. For info about 3rd party MDM solutions, see the documentation that came with your product. If your 3rd party MDM does not have UI support for the policies, refer to the [EnterpriseDataProtection CSP](https://msdn.microsoft.com/en-us/library/windows/hardware/mt697634.aspx) documentation.|
|
|Windows 10, version 1607 or later | Microsoft Intune<br><br>-OR-<br><br>System Center Configuration Manager<br><br>-OR-<br><br>Your current company-wide 3rd party mobile device management (MDM) solution. For info about 3rd party MDM solutions, see the documentation that came with your product. If your 3rd party MDM does not have UI support for the policies, refer to the [EnterpriseDataProtection CSP](https://msdn.microsoft.com/library/windows/hardware/mt697634.aspx) documentation.|
|
||||||
|
|
||||||
## What is enterprise data control?
|
## What is enterprise data control?
|
||||||
Effective collaboration means that you need to share data with others in your enterprise. This sharing can be from one extreme where everyone has access to everything without any security, all the way to the other extreme where people can’t share anything and it’s all highly secured. Most enterprises fall somewhere in between the two extremes, where success is balanced between providing the necessary access with the potential for improper data disclosure.
|
Effective collaboration means that you need to share data with others in your enterprise. This sharing can be from one extreme where everyone has access to everything without any security, all the way to the other extreme where people can’t share anything and it’s all highly secured. Most enterprises fall somewhere in between the two extremes, where success is balanced between providing the necessary access with the potential for improper data disclosure.
|
||||||
|
@ -6,9 +6,9 @@ ms.prod: w10
|
|||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: eross-msft
|
ms.author: justinha
|
||||||
|
ms.date: 05/30/2018
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/11/2017
|
|
||||||
---
|
---
|
||||||
|
|
||||||
# Recommended Enterprise Cloud Resources and Neutral Resources network settings with Windows Information Protection (WIP)
|
# Recommended Enterprise Cloud Resources and Neutral Resources network settings with Windows Information Protection (WIP)
|
||||||
@ -18,7 +18,7 @@ ms.date: 09/11/2017
|
|||||||
- Windows 10, version 1607 and later
|
- Windows 10, version 1607 and later
|
||||||
- Windows 10 Mobile, version 1607 and later
|
- Windows 10 Mobile, version 1607 and later
|
||||||
|
|
||||||
>Learn more about what features and functionality are supported in each Windows edition at [Compare Windows 10 Editions](https://www.microsoft.com/en-us/WindowsForBusiness/Compare).
|
>Learn more about what features and functionality are supported in each Windows edition at [Compare Windows 10 Editions](https://www.microsoft.com/WindowsForBusiness/Compare).
|
||||||
|
|
||||||
We recommend that you add the following URLs to the Enterprise Cloud Resources and Neutral Resources network settings, when used with Windows Information Protection (WIP).
|
We recommend that you add the following URLs to the Enterprise Cloud Resources and Neutral Resources network settings, when used with Windows Information Protection (WIP).
|
||||||
|
|
||||||
|
@ -6,9 +6,9 @@ ms.prod: w10
|
|||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: eross-msft
|
ms.author: justinha
|
||||||
|
ms.date: 05/30/2018
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/11/2017
|
|
||||||
---
|
---
|
||||||
|
|
||||||
# Using Outlook on the web with Windows Information Protection (WIP)
|
# Using Outlook on the web with Windows Information Protection (WIP)
|
||||||
@ -17,7 +17,7 @@ ms.date: 09/11/2017
|
|||||||
- Windows 10, version 1607 and later
|
- Windows 10, version 1607 and later
|
||||||
- Windows 10 Mobile, version 1607 and later
|
- Windows 10 Mobile, version 1607 and later
|
||||||
|
|
||||||
>Learn more about what features and functionality are supported in each Windows edition at [Compare Windows 10 Editions](https://www.microsoft.com/en-us/WindowsForBusiness/Compare).
|
>Learn more about what features and functionality are supported in each Windows edition at [Compare Windows 10 Editions](https://www.microsoft.com/WindowsForBusiness/Compare).
|
||||||
|
|
||||||
Because Outlook on the web can be used both personally and as part of your organization, you have the following options to configure it with Windows Information Protection (WIP):
|
Because Outlook on the web can be used both personally and as part of your organization, you have the following options to configure it with Windows Information Protection (WIP):
|
||||||
|
|
||||||
|
@ -6,9 +6,9 @@ ms.prod: w10
|
|||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: eross-msft
|
ms.author: justinha
|
||||||
|
ms.date: 05/30/2018
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/11/2017
|
|
||||||
---
|
---
|
||||||
|
|
||||||
# Determine the Enterprise Context of an app running in Windows Information Protection (WIP)
|
# Determine the Enterprise Context of an app running in Windows Information Protection (WIP)
|
||||||
@ -17,7 +17,7 @@ ms.date: 09/11/2017
|
|||||||
- Windows 10, version 1607 and later
|
- Windows 10, version 1607 and later
|
||||||
- Windows 10 Mobile, version 1607 and later
|
- Windows 10 Mobile, version 1607 and later
|
||||||
|
|
||||||
>Learn more about what features and functionality are supported in each Windows edition at [Compare Windows 10 Editions](https://www.microsoft.com/en-us/WindowsForBusiness/Compare).
|
>Learn more about what features and functionality are supported in each Windows edition at [Compare Windows 10 Editions](https://www.microsoft.com/WindowsForBusiness/Compare).
|
||||||
|
|
||||||
Use Task Manager to check the context of your apps while running in Windows Information Protection (WIP) to make sure that your organization's policies are applied and running correctly.
|
Use Task Manager to check the context of your apps while running in Windows Information Protection (WIP) to make sure that your organization's policies are applied and running correctly.
|
||||||
|
|
||||||
|
@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: brianlic-msft
|
author: brianlic-msft
|
||||||
ms.date: 04/19/2017
|
ms.date: 05/31/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Domain member: Maximum machine account password age
|
# Domain member: Maximum machine account password age
|
||||||
@ -32,8 +32,9 @@ For more information, see [Machine Account Password Process](https://blogs.techn
|
|||||||
|
|
||||||
### Best practices
|
### Best practices
|
||||||
|
|
||||||
It is often advisable to set **Domain member: Maximum machine account password age** to about 30 days.
|
1. It is often advisable to set **Domain member: Maximum machine account password age** to about 30 days.
|
||||||
Setting the value to fewer days can increase replication and impact domain controllers. For example, in Windows NT domains, machine passwords were changed every 7 days. The additional replication churn would impact domain controllers in large organizations with many computers or slow links between sites.
|
Setting the value to fewer days can increase replication and impact domain controllers. For example, in Windows NT domains, machine passwords were changed every 7 days. The additional replication churn would impact domain controllers in large organizations with many computers or slow links between sites.
|
||||||
|
2. Some organizations pre-build computers and then store them for later use or ship them to remote locations. When a computer starts after being offline more than 30 days, the Netlogon service will notice the password age and initiate a secure channel to a domain controller to change it. If the secure channel cannot be established, the computer will not authenticate with the domain. For this reason, some organizations might want to create a special organizational unit (OU) for computers that are prebuilt, and configure the value for this policy setting to a larger number of days.
|
||||||
|
|
||||||
### Location
|
### Location
|
||||||
|
|
||||||
|
@ -39,6 +39,7 @@ Limited periodic scanning is a special type of threat detection and remediation
|
|||||||
|
|
||||||
It can only be enabled in certain situations. See the [Windows Defender Antivirus compatibility](windows-defender-antivirus-compatibility.md) topic for more information on when limited periodic scanning can be enabled, and how Windows Defender Antivirus works with other AV products.
|
It can only be enabled in certain situations. See the [Windows Defender Antivirus compatibility](windows-defender-antivirus-compatibility.md) topic for more information on when limited periodic scanning can be enabled, and how Windows Defender Antivirus works with other AV products.
|
||||||
|
|
||||||
|
**Microsoft does not recommend using this feature in enterprise environments. This is a feature primarily intended for consumers.** This feature only uses a very limited subset of the capabilities of Windows Defender Antivirus to detect malware, and will not be able to detect most malware and potentially unwanted software. Also, management and reporting capabilities will be limited. Microsoft recommends enterprises choose their primary antivirus solution and use it exclusively.
|
||||||
|
|
||||||
## How to enable limited periodic scanning
|
## How to enable limited periodic scanning
|
||||||
|
|
||||||
|
@ -73,7 +73,7 @@ Active mode | Windows Defender AV is used as the antivirus app on the machine. A
|
|||||||
|
|
||||||
Passive mode is enabled if you are enrolled in Windows Defender ATP because [the service requires common information sharing from the Windows Defender AV service](../windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md) in order to properly monitor your devices and network for intrusion attempts and attacks.
|
Passive mode is enabled if you are enrolled in Windows Defender ATP because [the service requires common information sharing from the Windows Defender AV service](../windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md) in order to properly monitor your devices and network for intrusion attempts and attacks.
|
||||||
|
|
||||||
Automatic disabled mode is enabled so that if the protection offered by a third-party antivirus product goes out of date, is not updated, or stops providing real-time protection from viruses, malware, and other threats, Windows Defender AV will automatically enable itself to ensure antivirus protection is maintained on the endpoint. It also allows you to enable [limited periodic scanning](limited-periodic-scanning-windows-defender-antivirus.md), which uses the Windows Defender AV engine to periodically check for threats in addition to your main antivirus app.
|
Automatic disabled mode is enabled so that if the protection offered by a third-party antivirus product expires or otherwise stops providing real-time protection from viruses, malware or other threats, Windows Defender AV will automatically enable itself to ensure antivirus protection is maintained on the endpoint. It also allows you to enable [limited periodic scanning](limited-periodic-scanning-windows-defender-antivirus.md), which uses the Windows Defender AV engine to periodically check for threats in addition to your main antivirus app.
|
||||||
|
|
||||||
In passive and automatic disabled mode, you can still [manage updates for Windows Defender AV](manage-updates-baselines-windows-defender-antivirus.md), however you can't move Windows Defender AV into the normal active mode if your endpoints have an up-to-date third-party product providing real-time protection from malware.
|
In passive and automatic disabled mode, you can still [manage updates for Windows Defender AV](manage-updates-baselines-windows-defender-antivirus.md), however you can't move Windows Defender AV into the normal active mode if your endpoints have an up-to-date third-party product providing real-time protection from malware.
|
||||||
|
|
||||||
|
@ -19,13 +19,13 @@ ms.date: 05/17/2018
|
|||||||
|
|
||||||
You can use Microsoft Intune to configure Windows Defender Application Control (WDAC). You can configure Windows 10 client computers to only run Windows components and Microsoft Store apps, or let them also run reputable apps defined by the Intelligent Security Graph.
|
You can use Microsoft Intune to configure Windows Defender Application Control (WDAC). You can configure Windows 10 client computers to only run Windows components and Microsoft Store apps, or let them also run reputable apps defined by the Intelligent Security Graph.
|
||||||
|
|
||||||
1. Open the Microsoft Intune portal and click **Device configuration** > **Profiles** > **Creae profile**.
|
1. Open the Microsoft Intune portal and click **Device configuration** > **Profiles** > **Create profile**.
|
||||||
|
|
||||||
3. Type a name for the new profile, select **Windows 10 and later** as the **Platform** and **Endpoint protection** as the **Profile type**.
|
3. Type a name for the new profile, select **Windows 10 and later** as the **Platform** and **Endpoint protection** as the **Profile type**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
4. Click **Configure** > **Windows Defender Application Control**. for the following settings and then click **OK**:
|
4. Click **Configure** > **Windows Defender Application Control**, choose from the following settings and then click **OK**:
|
||||||
|
|
||||||
- **Application control code intergity policies**: Select **Audit only** to log events but not block any apps from running or select **Enforce** to allow only Windows components and Store apps to run.
|
- **Application control code intergity policies**: Select **Audit only** to log events but not block any apps from running or select **Enforce** to allow only Windows components and Store apps to run.
|
||||||
- **Trust apps with good reputation**: Select **Enable** to allow reputable apps as defined by the Intelligent Security Graph to run in addition to Windows components and Store apps.
|
- **Trust apps with good reputation**: Select **Enable** to allow reputable apps as defined by the Intelligent Security Graph to run in addition to Windows components and Store apps.
|
||||||
|
@ -10,7 +10,7 @@ ms.pagetype: security
|
|||||||
ms.author: macapara
|
ms.author: macapara
|
||||||
author: mjcaparas
|
author: mjcaparas
|
||||||
ms.localizationpriority: high
|
ms.localizationpriority: high
|
||||||
ms.date: 04/24/2018
|
ms.date: 06/01/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Advanced hunting reference in Windows Defender ATP
|
# Advanced hunting reference in Windows Defender ATP
|
||||||
@ -35,75 +35,73 @@ Use the following table to understand what the columns represent, its data type,
|
|||||||
|
|
||||||
| Column name | Data type | Description
|
| Column name | Data type | Description
|
||||||
:---|:--- |:---
|
:---|:--- |:---
|
||||||
| AccountDomain | string | Domain of the account. |
|
| AccountDomain | string | Domain of the account |
|
||||||
| AccountName | string | User name of the account. |
|
| AccountName | string | User name of the account |
|
||||||
| AccountSid | string | Security Identifier (SID) of the account. |
|
| AccountSid | string | Security Identifier (SID) of the account |
|
||||||
| ActionType | string | Type of activity that triggered the event. |
|
| ActionType | string | Type of activity that triggered the event |
|
||||||
| AdditionalFields | string | Additional information about the event in JSON array format. |
|
| AdditionalFields | string | Additional information about the event in JSON array format |
|
||||||
| AlertId | string | Unique identifier for the alert. |
|
| AlertId | string | Unique identifier for the alert |
|
||||||
| ComputerName | string | Fully qualified domain name (FQDN) of the machine. |
|
| ComputerName | string | Fully qualified domain name (FQDN) of the machine |
|
||||||
| RemoteComputerName | string | Name of the machine that performed a remote operation on the affected machine. Depending on the event being reported, this name could be a fully-qualified domain name (FQDN), a NetBIOS name, or a host name without domain information. |
|
| EventTime | datetime | Date and time when the event was recorded |
|
||||||
| EventId | int | Unique identifier used by Event Tracing for Windows (ETW) for the event type. |
|
| EventType | string | Table where the record is stored |
|
||||||
| EventTime | datetime | Date and time when the event was recorded. |
|
| FileName | string | Name of the file that the recorded action was applied to |
|
||||||
| EventType | string | Table where the record is stored. |
|
| FileOriginIp | string | IP address where the file was downloaded from |
|
||||||
| FileName | string | Name of the file that the recorded action was applied to. |
|
| FileOriginReferrerUrl | string | URL of the web page that links to the downloaded file |
|
||||||
| FileOriginIp | string | IP address where the file was downloaded from. |
|
| FileOriginUrl | string | URL where the file was downloaded from |
|
||||||
| FileOriginReferrerUrl | string | URL of the web page that links to the downloaded file. |
|
| FolderPath | string | Folder containing the file that the recorded action was applied to |
|
||||||
| FileOriginUrl | string | URL where the file was downloaded from. |
|
| InitiatingProcessAccountDomain | string | Domain of the account that ran the process responsible for the event |
|
||||||
| FolderPath | string | Folder containing the file that the recorded action was applied to. |
|
| InitiatingProcessAccountName | string | User name of the account that ran the process responsible for the event |
|
||||||
| InitiatingProcessAccountDomain | string | Domain of the account that ran the process responsible for the event. |
|
| InitiatingProcessAccountSid | string | Security Identifier (SID) of the account that ran the process responsible for the event |
|
||||||
| InitiatingProcessAccountName | string | User name of the account that ran the process responsible for the event. |
|
| InitiatingProcessCommandLine | string | Command line used to run the process that initiated the event |
|
||||||
| InitiatingProcessAccountSid | string | Security Identifier (SID) of the account that ran the process responsible for the event. |
|
| InitiatingProcessCreationTime | datetime | Date and time when the process that initiated the event was started |
|
||||||
| InitiatingProcessLogonId | string | Identifier for a logon session of the process that initiated the event. This identifier is unique on the same machine only between restarts. |
|
| InitiatingProcessFileName | string | Name of the process that initiated the event |
|
||||||
| InitiatingProcessCommandLine | string | Command line used to run the process that initiated the event. |
|
| InitiatingProcessFolderPath | string | Folder containing the process (image file) that initiated the event |
|
||||||
| InitiatingProcessCreationTime | datetime | Date and time when the process that initiated the event was started. |
|
| InitiatingProcessId | int | Process ID (PID) of the process that initiated the event |
|
||||||
| InitiatingProcessFileName | string | Name of the process that initiated the event. |
|
|
||||||
| InitiatingProcessFolderPath | string | Folder containing the process (image file) that initiated the event. |
|
|
||||||
| InitiatingProcessId | int | Process ID (PID) of the process that initiated the event. |
|
|
||||||
| InitiatingProcessIntegrityLevel | string | Integrity level of the process that initiated the event. Windows assigns integrity levels to processes based on certain characteristics, such as if they were launched from an internet download. These integrity levels influence permissions to resources. |
|
| InitiatingProcessIntegrityLevel | string | Integrity level of the process that initiated the event. Windows assigns integrity levels to processes based on certain characteristics, such as if they were launched from an internet download. These integrity levels influence permissions to resources. |
|
||||||
| InitiatingProcessMd5 | string | MD5 hash of the process (image file) that initiated the event. |
|
| InitiatingProcessLogonId | string | Identifier for a logon session of the process that initiated the event. This identifier is unique on the same machine only between restarts. |
|
||||||
| InitiatingProcessParentCreationTime | datetime | Date and time when the parent of the process responsible for the event was started. |
|
| InitiatingProcessMd5 | string | MD5 hash of the process (image file) that initiated the event |
|
||||||
| InitiatingProcessParentId | int | Process ID (PID) of the parent process that spawned the process responsible for the event. |
|
| InitiatingProcessParentCreationTime | datetime | Date and time when the parent of the process responsible for the event was started |
|
||||||
| InitiatingProcessParentName | string | Name of the parent process that spawned the process responsible for the event. |
|
| InitiatingProcessParentId | int | Process ID (PID) of the parent process that spawned the process responsible for the event |
|
||||||
| InitiatingProcessSha1 | string | SHA-1 of the process (image file) that initiated the event. |
|
| InitiatingProcessParentName | string | Name of the parent process that spawned the process responsible for the event |
|
||||||
|
| InitiatingProcessSha1 | string | SHA-1 of the process (image file) that initiated the event |
|
||||||
| InitiatingProcessSha256 | string | SHA-256 of the process (image file) that initiated the event. This field is usually not populated—use the SHA1 column when available. |
|
| InitiatingProcessSha256 | string | SHA-256 of the process (image file) that initiated the event. This field is usually not populated—use the SHA1 column when available. |
|
||||||
| InitiatingProcessTokenElevation | string | Token type indicating the presence or absence of User Access Control (UAC) privilege elevation applied to the process that initiated the event. |
|
| InitiatingProcessTokenElevation | string | Token type indicating the presence or absence of User Access Control (UAC) privilege elevation applied to the process that initiated the event |
|
||||||
| IsAzureADJoined | boolean | Boolean indicator of whether machine is joined to the Azure Active Directory. |
|
| IsAzureADJoined | boolean | Boolean indicator of whether machine is joined to the Azure Active Directory |
|
||||||
| LocalIP | string | IP address assigned to the local machine used during communication. |
|
| LocalIP | string | IP address assigned to the local machine used during communication |
|
||||||
| LocalPort | int | TCP port on the local machine used during communication. |
|
| LocalPort | int | TCP port on the local machine used during communication |
|
||||||
| LoggedOnUsers | string | List of all users that are logged on the machine at the time of the event in JSON array format. |
|
| LoggedOnUsers | string | List of all users that are logged on the machine at the time of the event in JSON array format |
|
||||||
| LogonType | string | Type of logon session, specifically: <br><br> - **Interactive** - User physically interacts with the machine using the local keyboard and screen.<br> <br> - **Remote interactive (RDP) logons** - User interacts with the machine remotely using Remote Desktop, Terminal Services, Remote Assistance, or other RDP clients. <br><br> - **Network** - Session initiated when the machine is accessed using PsExec or when shared resources on the machine, such as printers and shared folders, are accessed. <br><br> - **Batch** - Session initiated by scheduled tasks. <br><br> - **Service** - Session initiated by services as they start. <br>
|
| LogonType | string | Type of logon session, specifically: <br><br> - **Interactive** - User physically interacts with the machine using the local keyboard and screen.<br> <br> - **Remote interactive (RDP) logons** - User interacts with the machine remotely using Remote Desktop, Terminal Services, Remote Assistance, or other RDP clients. <br><br> - **Network** - Session initiated when the machine is accessed using PsExec or when shared resources on the machine, such as printers and shared folders, are accessed. <br><br> - **Batch** - Session initiated by scheduled tasks. <br><br> - **Service** - Session initiated by services as they start. <br>
|
||||||
| MachineGroup | string | Machine group of the machine. This group is used by role-based access control to determine access to the machine. |
|
| MachineGroup | string | Machine group of the machine. This group is used by role-based access control to determine access to the machine. |
|
||||||
| MachineId | string | Unique identifier for the machine in the service. |
|
| MachineId | string | Unique identifier for the machine in the service |
|
||||||
| MD5 | string | MD5 hash of the file that the recorded action was applied to. |
|
| MD5 | string | MD5 hash of the file that the recorded action was applied to |
|
||||||
| NetworkCardIPs | string | List of all network adapters on the machine, including their MAC addresses and assigned IP addresses, in JSON array format. |
|
| NetworkCardIPs | string | List of all network adapters on the machine, including their MAC addresses and assigned IP addresses, in JSON array format |
|
||||||
| OSArchitecture | string | Architecture of the operating system running on the machine. |
|
| OSArchitecture | string | Architecture of the operating system running on the machine |
|
||||||
| OSBuild | string | Build version of the operating system running on the machine. |
|
| OSBuild | string | Build version of the operating system running on the machine |
|
||||||
| OSPlatform | string | Platform of the operating system running on the machine. This indicates specific operating systems, including variations within the same family, such as Windows 10 and Windows 7. |
|
| OSPlatform | string | Platform of the operating system running on the machine. This indicates specific operating systems, including variations within the same family, such as Windows 10 and Windows 7. |
|
||||||
| PreviousRegistryKey | string | Original registry key of the registry value before it was modified. |
|
| PreviousRegistryKey | string | Original registry key of the registry value before it was modified |
|
||||||
| PreviousRegistryValueData | string | Original data of the registry value before it was modified. |
|
| PreviousRegistryValueData | string | Original data of the registry value before it was modified |
|
||||||
| PreviousRegistryValueName | string | Original name of the registry value before it was modified. |
|
| PreviousRegistryValueName | string | Original name of the registry value before it was modified |
|
||||||
| PreviousRegistryValueType | string | Original data type of the registry value before it was modified. |
|
| PreviousRegistryValueType | string | Original data type of the registry value before it was modified |
|
||||||
| ProcessCommandline | string | Command line used to create the new process. |
|
| ProcessCommandline | string | Command line used to create the new process |
|
||||||
| ProcessCreationTime | datetime | Date and time the process was created. |
|
| ProcessCreationTime | datetime | Date and time the process was created |
|
||||||
| ProcessId | int | Process ID (PID) of the newly created process. |
|
| ProcessId | int | Process ID (PID) of the newly created process |
|
||||||
| ProcessIntegrityLevel | string | Integrity level of the newly created process. Windows assigns integrity levels to processes based on certain characteristics, such as if they were launched from an internet downloaded. These integrity levels influence permissions to resources. |
|
| ProcessIntegrityLevel | string | Integrity level of the newly created process. Windows assigns integrity levels to processes based on certain characteristics, such as if they were launched from an internet downloaded. These integrity levels influence permissions to resources. |
|
||||||
| ProcessTokenElevation | string | Token type indicating the presence or absence of User Access Control (UAC) privilege elevation applied to the newly created process. |
|
| ProcessTokenElevation | string | Token type indicating the presence or absence of User Access Control (UAC) privilege elevation applied to the newly created process |
|
||||||
| ProviderId | string | Unique identifier for the Event Tracing for Windows (ETW) provider that collected the event log. |
|
| ProviderId | string | Unique identifier for the Event Tracing for Windows (ETW) provider that collected the event log |
|
||||||
| RegistryKey | string | Registry key that the recorded action was applied to. |
|
| RemoteComputerName | string | Name of the machine that performed a remote operation on the affected machine. Depending on the event being reported, this name could be a fully-qualified domain name (FQDN), a NetBIOS name, or a host name without domain information. | |
|
||||||
| RegistryValueData | string | Data of the registry value that the recorded action was applied to. |
|
| RegistryKey | string | Registry key that the recorded action was applied to |
|
||||||
| RegistryValueName | string | Name of the registry value that the recorded action was applied to. |
|
| RegistryValueData | string | Data of the registry value that the recorded action was applied to |
|
||||||
| RegistryValueType | string | Data type, such as binary or string, of the registry value that the recorded action was applied to. |
|
| RegistryValueName | string | Name of the registry value that the recorded action was applied to |
|
||||||
| RemoteIP | string | IP address that was being connected to. |
|
| RegistryValueType | string | Data type, such as binary or string, of the registry value that the recorded action was applied to |
|
||||||
| RemotePort | int | TCP port on the remote device that was being connected to. |
|
| RemoteIP | string | IP address that was being connected to |
|
||||||
| RemoteUrl | string | URL or fully qualified domain name (FQDN) that was being connected to. |
|
| RemotePort | int | TCP port on the remote device that was being connected to |
|
||||||
| ReportIndex | long | Event identifier that is unique among the same event type. |
|
| RemoteUrl | string | URL or fully qualified domain name (FQDN) that was being connected to |
|
||||||
| SHA1 | string | SHA-1 of the file that the recorded action was applied to. |
|
| SHA1 | string | SHA-1 of the file that the recorded action was applied to |
|
||||||
| SHA256 | string | SHA-256 of the file that the recorded action was applied to. This field is usually not populated—use the SHA1 column when available.
|
| ReportId | long | Event identifier based on a repeating counter. To identify unique events, this column must be used in conjunction with the ComputerName and EventTime columns. |
|
||||||
|
| SHA256 | string | SHA-256 of the file that the recorded action was applied to. This field is usually not populated—use the SHA1 column when available. |
|
||||||
|
|
||||||
>Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-belowfoldlink)
|
>Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-belowfoldlink)
|
||||||
|
|
||||||
## Related topic
|
## Related topic
|
||||||
- [Query data using Advanced hunting](advanced-hunting-windows-defender-advanced-threat-protection.md)
|
- [Query data using Advanced hunting](advanced-hunting-windows-defender-advanced-threat-protection.md)
|
||||||
- [Advanced hunting query language best practices](/advanced-hunting-best-practices-windows-defender-advanced-threat-protection.md)
|
- [Advanced hunting query language best practices](/advanced-hunting-best-practices-windows-defender-advanced-threat-protection.md)
|
||||||
|
|
||||||
|
@ -90,7 +90,7 @@ If a proxy or firewall is blocking all traffic by default and allowing only spec
|
|||||||
|
|
||||||
Service location | Microsoft.com DNS record
|
Service location | Microsoft.com DNS record
|
||||||
:---|:---
|
:---|:---
|
||||||
Common URLs for all locations | ```*.blob.core.windows.net``` <br>```crl.microsoft.com```<br> ```ctldl.windowsupdate.com``` ```events.data.microsoft.com```
|
Common URLs for all locations | ```*.blob.core.windows.net``` <br>```crl.microsoft.com```<br> ```ctldl.windowsupdate.com``` <br>```events.data.microsoft.com```
|
||||||
US | ```us.vortex-win.data.microsoft.com```<br> ```us-v20.events.data.microsoft.com```<br>```winatp-gw-cus.microsoft.com``` <br>```winatp-gw-eus.microsoft.com```
|
US | ```us.vortex-win.data.microsoft.com```<br> ```us-v20.events.data.microsoft.com```<br>```winatp-gw-cus.microsoft.com``` <br>```winatp-gw-eus.microsoft.com```
|
||||||
Europe | ```eu.vortex-win.data.microsoft.com```<br>```eu-v20.events.data.microsoft.com```<br>```winatp-gw-neu.microsoft.com```<br>```winatp-gw-weu.microsoft.com```
|
Europe | ```eu.vortex-win.data.microsoft.com```<br>```eu-v20.events.data.microsoft.com```<br>```winatp-gw-neu.microsoft.com```<br>```winatp-gw-weu.microsoft.com```
|
||||||
UK | ```uk.vortex-win.data.microsoft.com``` <br>```uk-v20.events.data.microsoft.com```<br>```winatp-gw-uks.microsoft.com```<br>```winatp-gw-ukw.microsoft.com```
|
UK | ```uk.vortex-win.data.microsoft.com``` <br>```uk-v20.events.data.microsoft.com```<br>```winatp-gw-uks.microsoft.com```<br>```winatp-gw-ukw.microsoft.com```
|
||||||
|
@ -51,7 +51,7 @@ In all scenarios, data is encrypted using 256-bit [AES encyption](https://en.wik
|
|||||||
|
|
||||||
## Do I have the flexibility to select where to store my data?
|
## Do I have the flexibility to select where to store my data?
|
||||||
|
|
||||||
When onboarding the service for the first time, you can choose to store your data in Microsoft Azure datacenters in Europe or in the United States. Once configured, you cannot change the location where your data is stored. This provides a convenient way to minimize compliance risk by actively selecting the geographic locations where your data will reside. Customer data in de-identified form may also be stored in the central storage and processing systems in the United States.
|
When onboarding the service for the first time, you can choose to store your data in Microsoft Azure datacenters in the United Kingdom, Europe, or in the United States. Once configured, you cannot change the location where your data is stored. This provides a convenient way to minimize compliance risk by actively selecting the geographic locations where your data will reside. Customer data in de-identified form may also be stored in the central storage and processing systems in the United States.
|
||||||
|
|
||||||
## Is my data isolated from other customer data?
|
## Is my data isolated from other customer data?
|
||||||
Yes, your data is isolated through access authentication and logical segregation based on customer identifier. Each customer can only access data collected from its own organization and generic data that Microsoft provides.
|
Yes, your data is isolated through access authentication and logical segregation based on customer identifier. Each customer can only access data collected from its own organization and generic data that Microsoft provides.
|
||||||
|
@ -10,7 +10,7 @@ ms.pagetype: security
|
|||||||
ms.author: macapara
|
ms.author: macapara
|
||||||
author: mjcaparas
|
author: mjcaparas
|
||||||
ms.localizationpriority: high
|
ms.localizationpriority: high
|
||||||
ms.date: 04/24/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Investigate machines in the Windows Defender ATP Machines list
|
# Investigate machines in the Windows Defender ATP Machines list
|
||||||
@ -164,6 +164,13 @@ You can add tags on machines using the following ways:
|
|||||||
### Add machine tags by setting a registry key value
|
### Add machine tags by setting a registry key value
|
||||||
Add tags on machines which can be used as a filter in Machines list view. You can limit the machines in the list by selecting the Tag filter on the Machines list.
|
Add tags on machines which can be used as a filter in Machines list view. You can limit the machines in the list by selecting the Tag filter on the Machines list.
|
||||||
|
|
||||||
|
>[!NOTE]
|
||||||
|
> Applicable only on the following machines:
|
||||||
|
>- Windows 10, version 1709 or later
|
||||||
|
>- Windows Server, version 1803 or later
|
||||||
|
>- Windows Server 2016
|
||||||
|
>- Windows Server 2012 R2
|
||||||
|
|
||||||
Machines with similar tags can be handy when you need to apply contextual action on a specific list of machines.
|
Machines with similar tags can be handy when you need to apply contextual action on a specific list of machines.
|
||||||
|
|
||||||
Use the following registry key entry to add a tag on a machine:
|
Use the following registry key entry to add a tag on a machine:
|
||||||
|
@ -66,7 +66,7 @@ When accessing the [Windows Defender ATP portal](https://SecurityCenter.Windows.
|
|||||||
|
|
||||||
You will need to set up your preferences for the Windows Defender ATP portal.
|
You will need to set up your preferences for the Windows Defender ATP portal.
|
||||||
|
|
||||||
3. When onboarding the service for the first time, you can choose to store your data in the Microsoft Azure datacenters in Europe or The United States. Once configured, you cannot change the location where your data is stored. This provides a convenient way to minimize compliance risk by actively selecting the geographic locations where your data will reside. Microsoft will not transfer the data from the specified geolocation.
|
3. When onboarding the service for the first time, you can choose to store your data in the Microsoft Azure datacenters in the United Kingdom, Europe, or The United States. Once configured, you cannot change the location where your data is stored. This provides a convenient way to minimize compliance risk by actively selecting the geographic locations where your data will reside. Microsoft will not transfer the data from the specified geolocation.
|
||||||
|
|
||||||
> [!WARNING]
|
> [!WARNING]
|
||||||
> This option cannot be changed without completely offboarding from Windows Defender ATP and completing a new enrollment process.
|
> This option cannot be changed without completely offboarding from Windows Defender ATP and completing a new enrollment process.
|
||||||
|
@ -65,6 +65,7 @@ If you encounter an error when trying to get a refresh token when using the thre
|
|||||||
5. Add the following URL:
|
5. Add the following URL:
|
||||||
- For US: `https://winatpmanagement-us.securitycenter.windows.com/UserAuthenticationCallback`.
|
- For US: `https://winatpmanagement-us.securitycenter.windows.com/UserAuthenticationCallback`.
|
||||||
- For Europe: `https://winatpmanagement-eu.securitycenter.windows.com/UserAuthenticationCallback`
|
- For Europe: `https://winatpmanagement-eu.securitycenter.windows.com/UserAuthenticationCallback`
|
||||||
|
- For United Kingdom: `https://winatpmanagement-uk.securitycenter.windows.com/UserAuthenticationCallback`
|
||||||
|
|
||||||
6. Click **Save**.
|
6. Click **Save**.
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 05/17/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -22,6 +22,7 @@ ms.date: 05/17/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
- Microsoft Office 365
|
- Microsoft Office 365
|
||||||
- Microsoft Office 2016
|
- Microsoft Office 2016
|
||||||
- Microsoft Office 2013
|
- Microsoft Office 2013
|
||||||
@ -42,7 +43,7 @@ ms.date: 05/17/2018
|
|||||||
- Configuration service providers for mobile device management
|
- Configuration service providers for mobile device management
|
||||||
|
|
||||||
|
|
||||||
Available in Windows 10 Enterprise E5, Attack surface reduction helps prevent actions and apps that are typically used by exploit-seeking malware to infect machines.
|
Supported in Windows 10 Enterprise E5, Attack surface reduction helps prevent actions and apps that are typically used by exploit-seeking malware to infect machines.
|
||||||
|
|
||||||
It is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md).
|
It is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md).
|
||||||
|
|
||||||
@ -191,7 +192,7 @@ Local Security Authority Subsystem Service (LSASS) authenticates users who log i
|
|||||||
This rule blocks processes through PsExec and WMI commands from running, to prevent remote code execution that can spread malware attacks.
|
This rule blocks processes through PsExec and WMI commands from running, to prevent remote code execution that can spread malware attacks.
|
||||||
|
|
||||||
>[!WARNING]
|
>[!WARNING]
|
||||||
>[Only use this rule if you are managing your devices with Intune or other MDM solution. If you use this rule with SCCM, it will prevent SCCM compliance rules from working, because this rule blocks the PSExec commands in SCCM.]
|
>[Only use this rule if you are managing your devices with [Intune](https://docs.microsoft.com/intune) or another MDM solution. This rule is incompatible with management through [System Center Configuration Manager](https://docs.microsoft.com/sccm) because this rule blocks WMI commands that the Configuration Manager client uses to function correctly.]
|
||||||
|
|
||||||
### Rule: Block untrusted and unsigned processes that run from USB
|
### Rule: Block untrusted and unsigned processes that run from USB
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -20,6 +20,7 @@ ms.date: 04/30/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Collect diagnostic data for Windows Defender Exploit Guard file submissions
|
# Collect diagnostic data for Windows Defender Exploit Guard file submissions
|
||||||
@ -19,6 +19,7 @@ ms.date: 04/30/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -22,7 +22,7 @@ ms.date: 04/30/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
@ -51,7 +51,7 @@ All apps (any executable file, including .exe, .scr, .dll files and others) are
|
|||||||
|
|
||||||
This is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/en-us/wdsi/threats/ransomware) that can attempt to encrypt your files and hold them hostage.
|
This is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/en-us/wdsi/threats/ransomware) that can attempt to encrypt your files and hold them hostage.
|
||||||
|
|
||||||
A notification will appear on the machine where the app attempted to make changes to a protected folder. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
|
A notification will appear on the computer where the app attempted to make changes to a protected folder. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
|
||||||
|
|
||||||
The protected folders include common system folders, and you can [add additional folders](customize-controlled-folders-exploit-guard.md#protect-additional-folders). You can also [allow or whitelist apps](customize-controlled-folders-exploit-guard.md#allow-specific-apps-to-make-changes-to-controlled-folders) to give them access to the protected folders.
|
The protected folders include common system folders, and you can [add additional folders](customize-controlled-folders-exploit-guard.md#protect-additional-folders). You can also [allow or whitelist apps](customize-controlled-folders-exploit-guard.md#allow-specific-apps-to-make-changes-to-controlled-folders) to give them access to the protected folders.
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 05/17/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Customize Attack surface reduction
|
# Customize Attack surface reduction
|
||||||
@ -19,7 +19,7 @@ ms.date: 05/17/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10 Enterprise edition, version 1709 and later
|
- Windows 10 Enterprise edition, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
@ -35,7 +35,7 @@ ms.date: 05/17/2018
|
|||||||
- Configuration service providers for mobile device management
|
- Configuration service providers for mobile device management
|
||||||
|
|
||||||
|
|
||||||
Available in Windows 10 Enterprise E5, Attack surface reduction is a feature that is part of Windows Defender Exploit Guard. It helps prevent actions and apps that are typically used by exploit-seeking malware to infect machines.
|
Supported in Windows 10 Enterprise E5, Attack surface reduction is a feature that is part of Windows Defender Exploit Guard. It helps prevent actions and apps that are typically used by exploit-seeking malware to infect machines.
|
||||||
|
|
||||||
This topic describes how to customize Attack surface reduction by [excluding files and folders](#exclude-files-and-folders) or [adding custom text to the notification](#customize-the-notification) alert that appears on a user's computer.
|
This topic describes how to customize Attack surface reduction by [excluding files and folders](#exclude-files-and-folders) or [adding custom text to the notification](#customize-the-notification) alert that appears on a user's computer.
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 05/17/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -22,7 +22,7 @@ ms.date: 05/17/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Customize Exploit protection
|
# Customize Exploit protection
|
||||||
@ -19,7 +19,7 @@ ms.date: 04/30/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 05/17/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -21,7 +21,7 @@ ms.date: 05/17/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
@ -36,7 +36,7 @@ ms.date: 05/17/2018
|
|||||||
- Configuration service providers for mobile device management
|
- Configuration service providers for mobile device management
|
||||||
|
|
||||||
|
|
||||||
Available in Windows 10 Enterprise E5, Attack surface reduction is a feature that is part of Windows Defender Exploit Guard. It helps prevent actions and apps that are typically used by exploit-seeking malware to infect machines.
|
Supported in Windows 10 Enterprise E5, Attack surface reduction is a feature that is part of Windows Defender Exploit Guard. It helps prevent actions and apps that are typically used by exploit-seeking malware to infect machines.
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -22,7 +22,7 @@ ms.date: 04/30/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -22,7 +22,7 @@ ms.date: 04/30/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 05/17/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -21,7 +21,7 @@ ms.date: 05/17/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
@ -36,7 +36,7 @@ ms.date: 05/17/2018
|
|||||||
- Configuration service providers for mobile device management
|
- Configuration service providers for mobile device management
|
||||||
|
|
||||||
|
|
||||||
Available in Windows 10 Enterprise, Network protection is a feature that is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md). It helps to prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet.
|
Supported in Windows 10 Enterprise, Network protection is a feature that is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md). It helps to prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet.
|
||||||
|
|
||||||
This topic describes how to enable Network protection with Group Policy, PowerShell cmdlets, and configuration service providers (CSPs) for mobile device management (MDM).
|
This topic describes how to enable Network protection with Group Policy, PowerShell cmdlets, and configuration service providers (CSPs) for mobile device management (MDM).
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -20,7 +20,7 @@ ms.date: 04/30/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
@ -37,7 +37,7 @@ ms.date: 04/30/2018
|
|||||||
|
|
||||||
|
|
||||||
|
|
||||||
Available in Windows 10 Enterprise E5, Attack surface reduction is a feature that is part of Windows Defender Exploit Guard [that helps prevent actions and apps that are typically used by exploit-seeking malware to infect machines](attack-surface-reduction-exploit-guard.md).
|
Supported in Windows 10 Enterprise E5, Attack surface reduction is a feature that is part of Windows Defender Exploit Guard [that helps prevent actions and apps that are typically used by exploit-seeking malware to infect machines](attack-surface-reduction-exploit-guard.md).
|
||||||
|
|
||||||
This topic helps you evaluate Attack surface reduction. It explains how to demo the feature using a specialized tool, and how to enable audit mode so you can test the feature directly in your organization.
|
This topic helps you evaluate Attack surface reduction. It explains how to demo the feature using a specialized tool, and how to enable audit mode so you can test the feature directly in your organization.
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -20,7 +20,7 @@ ms.date: 04/30/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -21,7 +21,7 @@ ms.date: 04/30/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 05/17/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Evaluate Network protection
|
# Evaluate Network protection
|
||||||
@ -21,7 +21,7 @@ ms.date: 05/17/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10 Enterprise edition, version 1709 or later
|
- Windows 10 Enterprise edition, version 1709 or later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
@ -36,7 +36,7 @@ ms.date: 05/17/2018
|
|||||||
|
|
||||||
|
|
||||||
|
|
||||||
Available in Windows 10 Enterprise, Network protection is a feature that is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md).
|
Supported in Windows 10 Enterprise, Network protection is a feature that is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md).
|
||||||
|
|
||||||
It helps to prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet.
|
It helps to prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet.
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -22,7 +22,7 @@ ms.date: 04/30/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
|
@ -12,7 +12,7 @@ ms.date: 04/16/2018
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -22,7 +22,7 @@ ms.date: 04/30/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 05/21/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -22,7 +22,7 @@ ms.date: 05/21/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 05/17/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -21,7 +21,7 @@ ms.date: 05/17/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 or higher
|
- Windows 10, version 1709 or higher
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
@ -36,7 +36,7 @@ ms.date: 05/17/2018
|
|||||||
- Configuration service providers for mobile device management
|
- Configuration service providers for mobile device management
|
||||||
|
|
||||||
|
|
||||||
Available in Windows 10 Enterprise, Network protection helps reduce the attack surface of your devices from Internet-based events. It prevents employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet.
|
Supported in Windows 10 Enterprise, Network protection helps reduce the attack surface of your devices from Internet-based events. It prevents employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet.
|
||||||
|
|
||||||
It expands the scope of [Windows Defender SmartScreen](../windows-defender-smartscreen/windows-defender-smartscreen-overview.md) to block all outbound HTTP(s) traffic that attempts to connect to low-reputation sources (based on the domain or hostname).
|
It expands the scope of [Windows Defender SmartScreen](../windows-defender-smartscreen/windows-defender-smartscreen-overview.md) to block all outbound HTTP(s) traffic that attempts to connect to low-reputation sources (based on the domain or hostname).
|
||||||
|
|
||||||
|
@ -19,6 +19,7 @@ ms.date: 05/17/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 or higher
|
- Windows 10, version 1709 or higher
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -22,7 +22,7 @@ ms.date: 04/30/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 05/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
@ -22,7 +22,7 @@ ms.date: 04/30/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10, version 1709 and later
|
- Windows 10, version 1709 and later
|
||||||
|
- Windows Server 2016
|
||||||
|
|
||||||
|
|
||||||
**Audience**
|
**Audience**
|
||||||
|
Loading…
x
Reference in New Issue
Block a user