mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-15 14:57:23 +00:00
Merge pull request #7471 from MicrosoftDocs/security3
add more missing values to security3
This commit is contained in:
commit
26caad1e86
@ -15,6 +15,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Hybrid deployment</b>
|
- ✅ <b>Hybrid deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Configure Device Registration for Hybrid Azure AD joined key trust Windows Hello for Business
|
# Configure Device Registration for Hybrid Azure AD joined key trust Windows Hello for Business
|
||||||
|
|
||||||
|
@ -15,6 +15,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Hybrid deployment</b>
|
- ✅ <b>Hybrid deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Configure Directory Synchronization for Hybrid Azure AD joined key trust Windows Hello for Business
|
# Configure Directory Synchronization for Hybrid Azure AD joined key trust Windows Hello for Business
|
||||||
|
|
||||||
|
@ -14,6 +14,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Hybrid deployment</b>
|
- ✅ <b>Hybrid deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Hybrid Azure AD joined Key trust Windows Hello for Business Prerequisites
|
# Hybrid Azure AD joined Key trust Windows Hello for Business Prerequisites
|
||||||
|
|
||||||
|
@ -15,6 +15,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Hybrid deployment</b>
|
- ✅ <b>Hybrid deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Hybrid Azure AD joined Key Trust Deployment
|
# Hybrid Azure AD joined Key Trust Deployment
|
||||||
|
|
||||||
|
@ -15,6 +15,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Hybrid deployment</b>
|
- ✅ <b>Hybrid deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Hybrid Azure AD joined Windows Hello for Business Key Trust Provisioning
|
# Hybrid Azure AD joined Windows Hello for Business Key Trust Provisioning
|
||||||
## Provisioning
|
## Provisioning
|
||||||
|
@ -10,6 +10,7 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
ms.date: 4/30/2021
|
ms.date: 4/30/2021
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Configuring Hybrid Azure AD joined key trust Windows Hello for Business: Active Directory
|
# Configuring Hybrid Azure AD joined key trust Windows Hello for Business: Active Directory
|
||||||
appliesto:
|
appliesto:
|
||||||
|
@ -15,6 +15,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Hybrid deployment</b>
|
- ✅ <b>Hybrid deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Configure Hybrid Azure AD joined Windows Hello for Business: Directory Synchronization
|
# Configure Hybrid Azure AD joined Windows Hello for Business: Directory Synchronization
|
||||||
|
|
||||||
|
@ -15,6 +15,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Hybrid deployment</b>
|
- ✅ <b>Hybrid deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Configure Hybrid Azure AD joined Windows Hello for Business: Public Key Infrastructure
|
# Configure Hybrid Azure AD joined Windows Hello for Business: Public Key Infrastructure
|
||||||
|
|
||||||
@ -84,7 +85,7 @@ The certificate template is configured to supersede all the certificate template
|
|||||||
|
|
||||||
The certificate authority may only issue certificates for certificate templates that are published to that certificate authority. If you have more than one certificate authority and you want that certificate authority to issue certificates based on a specific certificate template, then you must publish the certificate template to all certificate authorities that are expected to issue the certificate.
|
The certificate authority may only issue certificates for certificate templates that are published to that certificate authority. If you have more than one certificate authority and you want that certificate authority to issue certificates based on a specific certificate template, then you must publish the certificate template to all certificate authorities that are expected to issue the certificate.
|
||||||
|
|
||||||
Sign-in to the certificate authority or management workstations with an _enterprise administrator_ equivalent credentials.
|
Sign-in to the certificate authority or management workstations with _enterprise administrator_ equivalent credentials.
|
||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certificate Authority** management console.
|
||||||
2. Expand the parent node from the navigation pane.
|
2. Expand the parent node from the navigation pane.
|
||||||
|
@ -15,6 +15,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Hybrid deployment</b>
|
- ✅ <b>Hybrid deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Configure Hybrid Azure AD joined Windows Hello for Business: Group Policy
|
# Configure Hybrid Azure AD joined Windows Hello for Business: Group Policy
|
||||||
|
|
||||||
@ -27,7 +28,7 @@ Alternatively, you can create copy the .ADMX and .ADML files from a Windows 10 C
|
|||||||
|
|
||||||
Domain controllers of Windows Hello for Business deployments need one Group Policy setting, which enables automatic certificate enrollment for the newly create domain controller authentication certificate. This policy setting ensures domain controllers (new and existing) automatically request and renew the correct domain controller certificate.
|
Domain controllers of Windows Hello for Business deployments need one Group Policy setting, which enables automatic certificate enrollment for the newly create domain controller authentication certificate. This policy setting ensures domain controllers (new and existing) automatically request and renew the correct domain controller certificate.
|
||||||
|
|
||||||
Hybrid Azure AD-joined devices needs one Group Policy setting:
|
Hybrid Azure AD-joined devices need one Group Policy setting:
|
||||||
* Enable Windows Hello for Business
|
* Enable Windows Hello for Business
|
||||||
|
|
||||||
### Configure Domain Controllers for Automatic Certificate Enrollment
|
### Configure Domain Controllers for Automatic Certificate Enrollment
|
||||||
@ -123,13 +124,13 @@ The default configuration for Windows Hello for Business is to prefer hardware p
|
|||||||
|
|
||||||
You can enable and deploy the **Use a hardware security device** Group Policy Setting to force Windows Hello for Business to only create hardware protected credentials. Users that sign-in from a computer incapable of creating a hardware protected credential do not enroll for Windows Hello for Business.
|
You can enable and deploy the **Use a hardware security device** Group Policy Setting to force Windows Hello for Business to only create hardware protected credentials. Users that sign-in from a computer incapable of creating a hardware protected credential do not enroll for Windows Hello for Business.
|
||||||
|
|
||||||
Another policy setting becomes available when you enable the **Use a hardware security device** Group Policy setting that enables you to prevent Windows Hello for Business enrollment from using version 1.2 Trusted Platform Modules (TPM). Version 1.2 TPMs typically perform cryptographic operations slower than version 2.0 TPMs and are more unforgiving during anti-hammering and PIN lockout activities. Therefore, some organization may want not want slow sign-in performance and management overhead associated with version 1.2 TPMs. To prevent Windows Hello for Business from using version 1.2 TPMs, simply select the TPM 1.2 check box after you enable the Use a hardware security device Group Policy object.
|
Another policy setting becomes available when you enable the **Use a hardware security device** Group Policy setting that enables you to prevent Windows Hello for Business enrollment from using version 1.2 Trusted Platform Modules (TPM). Version 1.2 TPMs typically perform cryptographic operations slower than version 2.0 TPMs and are more unforgiving during anti-hammering and PIN lockout activities. Some organizations may not want slow sign-in performance and management overhead associated with version 1.2 TPMs. To prevent Windows Hello for Business from using version 1.2 TPMs, select the TPM 1.2 check box after you enable the Use a hardware security device Group Policy object.
|
||||||
|
|
||||||
#### Use biometrics
|
#### Use biometrics
|
||||||
|
|
||||||
Windows Hello for Business provides a great user experience when combined with the use of biometrics. Rather than providing a PIN to sign-in, a user can use a fingerprint or facial recognition to sign-in to Windows, without sacrificing security.
|
Windows Hello for Business provides a great user experience when combined with the use of biometrics. Rather than providing a PIN to sign-in, a user can use a fingerprint or facial recognition to sign-in to Windows, without sacrificing security.
|
||||||
|
|
||||||
The default Windows Hello for Business enables users to enroll and use biometrics. However, some organization may want more time before using biometrics and want to disable their use until they are ready. To not allow users to use biometrics, configure the **Use biometrics** Group Policy setting to disabled and apply it to your computers. The policy setting disabled all biometrics. Currently, Windows does not provide granular policy setting that enable you to disable specific modalities of biometrics such as allow facial recognition, but disallow fingerprint.
|
The default Windows Hello for Business enables users to enroll and use biometrics. However, some organization may want more time before using biometrics and want to disable their use until they are ready. To not allow users to use biometrics, configure the **Use biometrics** Group Policy setting to disabled and apply it to your computers. The policy setting disabled all biometrics. Currently, Windows doesn't provide the ability to set granular policies that enable you to disable specific modalities of biometrics, such as allowing facial recognition but disallowing fingerprint recognition.
|
||||||
|
|
||||||
### PIN Complexity
|
### PIN Complexity
|
||||||
|
|
||||||
@ -150,7 +151,7 @@ Windows provides eight PIN Complexity Group Policy settings that give you granul
|
|||||||
|
|
||||||
## Add users to the Windows Hello for Business Users group
|
## Add users to the Windows Hello for Business Users group
|
||||||
|
|
||||||
Users must receive the Windows Hello for Business group policy settings and have the proper permission to provision Windows Hello for Business . You can provide users with these settings and permissions by adding the users or groups to the **Windows Hello for Business Users** group. Users and groups who are not members of this group will not attempt to enroll for Windows Hello for Business.
|
Users must receive the Windows Hello for Business group policy settings and have the proper permission to provision Windows Hello for Business. You can provide users with these settings and permissions by adding the users or groups to the **Windows Hello for Business Users** group. Users and groups who are not members of this group will not attempt to enroll for Windows Hello for Business.
|
||||||
|
|
||||||
### Section Review
|
### Section Review
|
||||||
> [!div class="checklist"]
|
> [!div class="checklist"]
|
||||||
|
@ -15,6 +15,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Hybrid deployment</b>
|
- ✅ <b>Hybrid deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Configure Hybrid Azure AD joined Windows Hello for Business key trust settings
|
# Configure Hybrid Azure AD joined Windows Hello for Business key trust settings
|
||||||
|
|
||||||
|
@ -12,6 +12,7 @@ ms.collection:
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
ms.date: 2/15/2022
|
ms.date: 2/15/2022
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Windows Hello for Business Deployment Prerequisite Overview
|
# Windows Hello for Business Deployment Prerequisite Overview
|
||||||
|
@ -15,22 +15,23 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>On-premises deployment</b>
|
- ✅ <b>On-premises deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Prepare and Deploy Windows Server 2016 Active Directory Federation Services with Key Trust
|
# Prepare and Deploy Windows Server 2016 Active Directory Federation Services with Key Trust
|
||||||
|
|
||||||
Windows Hello for Business works exclusively with the Active Directory Federation Service role included with Windows Server 2016 and requires an additional server update. The on-premises key trust deployment uses Active Directory Federation Services roles for key registration and device registration.
|
Windows Hello for Business works exclusively with the Active Directory Federation Service role included with Windows Server 2016 and requires an additional server update. The on-premises key trust deployment uses Active Directory Federation Services roles for key registration and device registration.
|
||||||
|
|
||||||
The following guidance describes deploying a new instance of Active Directory Federation Services 2016 using the Windows Information Database as the configuration database, which is ideal for environments with no more than 30 federation servers and no more than 100 relying party trusts.
|
The following guidance describes deploying a new instance of Active Directory Federation Services 2016 using the Windows Information Database as the configuration database, which is ideal for environments with no more than 30 federation servers and no more than 100 relying party trusts.
|
||||||
|
|
||||||
If your environment exceeds either of these factors or needs to provide SAML artifact resolution, token replay detection, or needs Active Directory Federation Services to operate in a federated provider role, then your deployment needs to use a SQL for your configuration database. To deploy the Active Directory Federation Services using SQL as its configuration database, please review the [Deploying a Federation Server Farm](/windows-server/identity/ad-fs/deployment/deploying-a-federation-server-farm) checklist.
|
If your environment exceeds either of these factors or needs to provide SAML artifact resolution, token replay detection, or needs Active Directory Federation Services to operate in a federated provider role, then your deployment needs to use a SQL for your configuration database. To deploy the Active Directory Federation Services using SQL as its configuration database, please review the [Deploying a Federation Server Farm](/windows-server/identity/ad-fs/deployment/deploying-a-federation-server-farm) checklist.
|
||||||
|
|
||||||
If your environment has an existing instance of Active Directory Federation Services, then you’ll need to upgrade all nodes in the farm to Windows Server 2016 along with the Windows Server 2016 update. If your environment uses Windows Internal Database (WID) for the configuration database, please read [Upgrading to AD FS in Windows Server 2016 using a WID database](/windows-server/identity/ad-fs/deployment/upgrading-to-ad-fs-in-windows-server-2016) to upgrade your environment. If your environment uses SQL for the configuration database, please read [Upgrading to AD FS in Windows Server 2016 with SQL Server](/windows-server/identity/ad-fs/deployment/upgrading-to-ad-fs-in-windows-server-2016-sql) to upgrade your environment.
|
If your environment has an existing instance of Active Directory Federation Services, then you’ll need to upgrade all nodes in the farm to Windows Server 2016 along with the Windows Server 2016 update. If your environment uses Windows Internal Database (WID) for the configuration database, please read [Upgrading to AD FS in Windows Server 2016 using a WID database](/windows-server/identity/ad-fs/deployment/upgrading-to-ad-fs-in-windows-server-2016) to upgrade your environment. If your environment uses SQL for the configuration database, please read [Upgrading to AD FS in Windows Server 2016 with SQL Server](/windows-server/identity/ad-fs/deployment/upgrading-to-ad-fs-in-windows-server-2016-sql) to upgrade your environment.
|
||||||
|
|
||||||
Ensure you apply the Windows Server 2016 Update to all nodes in the farm after you have successfully completed the upgrade.
|
Ensure you apply the Windows Server 2016 Update to all nodes in the farm after you have successfully completed the upgrade.
|
||||||
|
|
||||||
A new Active Directory Federation Services farm should have a minimum of two federation servers for proper load balancing, which can be accomplished with an external networking peripherals, or with using the Network Load Balancing Role included in Windows Server.
|
A new Active Directory Federation Services farm should have a minimum of two federation servers for proper load balancing, which can be accomplished with external networking peripherals, or with using the Network Load Balancing Role included in Windows Server.
|
||||||
|
|
||||||
Prepare the Active Directory Federation Services deployment by installing and updating two Windows Server 2016 Servers. Ensure the update listed below is applied to each server before continuing.
|
Prepare the Active Directory Federation Services deployment by installing and updating two Windows Server 2016 Servers. Ensure the update listed below is applied to each server before continuing.
|
||||||
|
|
||||||
## Update Windows Server 2016
|
## Update Windows Server 2016
|
||||||
|
|
||||||
@ -43,19 +44,19 @@ Sign-in the federation server with _local admin_ equivalent credentials.
|
|||||||
|
|
||||||
## Enroll for a TLS Server Authentication Certificate
|
## Enroll for a TLS Server Authentication Certificate
|
||||||
|
|
||||||
Key trust Windows Hello for Business on-premises deployments need a federation server for device registration and key registration. Typically, a federation service is an edge facing role. However, the federation services and instance used with the on-premises deployment of Windows Hello for Business does not need Internet connectivity.
|
Key trust Windows Hello for Business on-premises deployments need a federation server for device registration and key registration. Typically, a federation service is an edge facing role. However, the federation services and instance used with the on-premises deployment of Windows Hello for Business does not need Internet connectivity.
|
||||||
|
|
||||||
The AD FS role needs a server authentication certificate for the federation services, but you can use a certificate issued by your enterprise (internal) certificate authority. The server authentication certificate should have the following names included in the certificate if you are requesting an individual certificate for each node in the federation farm:
|
The AD FS role needs a server authentication certificate for the federation services, but you can use a certificate issued by your enterprise (internal) certificate authority. The server authentication certificate should have the following names included in the certificate if you are requesting an individual certificate for each node in the federation farm:
|
||||||
* Subject Name: The internal FQDN of the federation server (the name of the computer running AD FS)
|
* Subject Name: The internal FQDN of the federation server (the name of the computer running AD FS)
|
||||||
* Subject Alternate Name: Your federation service name, such as *fs.corp.contoso.com* (or an appropriate wildcard entry such as *.corp.contoso.com)
|
* Subject Alternate Name: Your federation service name, such as *fs.corp.contoso.com* (or an appropriate wildcard entry such as *.corp.contoso.com)
|
||||||
|
|
||||||
You configure your federation service name when you configure the AD FS role. You can choose any name, but that name must be different than the name of the server or host. For example, you can name the host server **adfs** and the federation service **fs**. The FQDN of the host is adfs.corp.contoso.com and the FQDN of the federation service is fs.corp.contoso.com.
|
You configure your federation service name when you configure the AD FS role. You can choose any name, but that name must be different than the name of the server or host. For example, you can name the host server **adfs** and the federation service **fs**. The FQDN of the host is adfs.corp.contoso.com and the FQDN of the federation service is fs.corp.contoso.com.
|
||||||
|
|
||||||
You can, however, issue one certificate for all hosts in the farm. If you chose this option, then leave the subject name blank, and include all the names in the subject alternate name when creating the certificate request. All names should include the FQDN of each host in the farm and the federation service name.
|
You can, however, issue one certificate for all hosts in the farm. If you chose this option, then leave the subject name blank, and include all the names in the subject alternate name when creating the certificate request. All names should include the FQDN of each host in the farm and the federation service name.
|
||||||
|
|
||||||
When creating a wildcard certificate, it is recommended that you mark the private key as exportable so that the same certificate can be deployed across each federation server and web application proxy within your AD FS farm. Note that the certificate must be trusted (chain to a trusted root CA). Once you have successfully requested and enrolled the server authentication certificate on one node, you can export the certificate and private key to a PFX file using the Certificate Manager console. You can then import the certificate on the remaining nodes in the AD FS farm.
|
When creating a wildcard certificate, it is recommended that you mark the private key as exportable so that the same certificate can be deployed across each federation server and web application proxy within your AD FS farm. Note that the certificate must be trusted (chain to a trusted root CA). Once you have successfully requested and enrolled the server authentication certificate on one node, you can export the certificate and private key to a PFX file using the Certificate Manager console. You can then import the certificate on the remaining nodes in the AD FS farm.
|
||||||
|
|
||||||
Be sure to enroll or import the certificate into the AD FS server’s computer certificate store. Also, ensure all nodes in the farm have the proper TLS server authentication certificate.
|
Be sure to enroll or import the certificate into the AD FS server’s computer certificate store. Also, ensure all nodes in the farm have the proper TLS server authentication certificate.
|
||||||
|
|
||||||
### Internal Server Authentication Certificate Enrollment
|
### Internal Server Authentication Certificate Enrollment
|
||||||
|
|
||||||
@ -68,7 +69,7 @@ Sign-in the federation server with domain administrator equivalent credentials.
|
|||||||
6. On the **Request Certificates** page, Select the **Internal Web Server** check box.
|
6. On the **Request Certificates** page, Select the **Internal Web Server** check box.
|
||||||
7. Click the **More information is required to enroll for this certificate. Click here to configure settings** link
|
7. Click the **More information is required to enroll for this certificate. Click here to configure settings** link
|
||||||

|

|
||||||
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the computer hosting the Active Directory Federation Services role and then click **Add**. Under **Alternative name**, select **DNS** from the **Type** list. Type the FQDN of the name you will use for your federation services (fs.corp.contoso.com). The name you use here MUST match the name you use when configuring the Active Directory Federation Services server role. Click **Add**. Click **OK** when finished.
|
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the computer hosting the Active Directory Federation Services role and then click **Add**. Under **Alternative name**, select **DNS** from the **Type** list. Type the FQDN of the name you will use for your federation services (fs.corp.contoso.com). The name you use here MUST match the name you use when configuring the Active Directory Federation Services server role. Click **Add**. Click **OK** when finished.
|
||||||
9. Click **Enroll**.
|
9. Click **Enroll**.
|
||||||
|
|
||||||
A server authentication certificate should appear in the computer’s Personal certificate store.
|
A server authentication certificate should appear in the computer’s Personal certificate store.
|
||||||
@ -80,17 +81,17 @@ The Active Directory Federation Service (AD FS) role provides the following serv
|
|||||||
* Key registration
|
* Key registration
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
> Finish the entire AD FS configuration on the first server in the farm before adding the second server to the AD FS farm. Once complete, the second server receives the configuration through the shared configuration database when it is added the AD FS farm.
|
> Finish the entire AD FS configuration on the first server in the farm before adding the second server to the AD FS farm. Once complete, the second server receives the configuration through the shared configuration database when it is added the AD FS farm.
|
||||||
|
|
||||||
Windows Hello for Business depends on proper device registration. For on-premises key trust deployments, Windows Server 2016 AD FS handles device and key registration.
|
Windows Hello for Business depends on proper device registration. For on-premises key trust deployments, Windows Server 2016 AD FS handles device and key registration.
|
||||||
|
|
||||||
Sign-in the federation server with _Enterprise Admin_ equivalent credentials.
|
Sign-in the federation server with _Enterprise Admin_ equivalent credentials.
|
||||||
1. Start **Server Manager**. Click **Local Server** in the navigation pane.
|
1. Start **Server Manager**. Click **Local Server** in the navigation pane.
|
||||||
2. Click **Manage** and then click **Add Roles and Features**.
|
2. Click **Manage** and then click **Add Roles and Features**.
|
||||||
3. Click **Next** on the **Before you begin** page.
|
3. Click **Next** on the **Before you begin** page.
|
||||||
4. On the **Select installation type** page, select **Role-based or feature-based installation** and click **Next**.
|
4. On the **Select installation type** page, select **Role-based or feature-based installation** and click **Next**.
|
||||||
5. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list. Click **Next**.
|
5. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list. Click **Next**.
|
||||||
6. On the **Select server roles** page, select **Active Directory Federation Services**. Click **Next**.
|
6. On the **Select server roles** page, select **Active Directory Federation Services**. Click **Next**.
|
||||||
7. Click **Next** on the **Select features** page.
|
7. Click **Next** on the **Select features** page.
|
||||||
8. Click **Next** on the **Active Directory Federation Service** page.
|
8. Click **Next** on the **Active Directory Federation Service** page.
|
||||||
9. Click **Install** to start the role installation.
|
9. Click **Install** to start the role installation.
|
||||||
@ -110,13 +111,13 @@ Before you continue with the deployment, validate your deployment progress by re
|
|||||||
The service account used for the device registration server depends on the domain controllers in the environment.
|
The service account used for the device registration server depends on the domain controllers in the environment.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>Follow the procedures below based on the domain controllers deployed in your environment. If the domain controller is not listed below, then it is not supported for Windows Hello for Business.
|
>Follow the procedures below based on the domain controllers deployed in your environment. If the domain controller is not listed below, then it is not supported for Windows Hello for Business.
|
||||||
|
|
||||||
### Windows Server 2012 or later Domain Controllers
|
### Windows Server 2012 or later Domain Controllers
|
||||||
|
|
||||||
Windows Server 2012 or later domain controllers support Group Managed Service Accounts—the preferred way to deploy service accounts for services that support them. Group Managed Service Accounts, or GMSA have security advantages over normal user accounts because Windows handles password management. This means the password is long, complex, and changes periodically. The best part of GMSA is all this happens automatically. AD FS supports GMSA and should be configured using them for additional defense in depth security.
|
Windows Server 2012 or later domain controllers support Group Managed Service Accounts—the preferred way to deploy service accounts for services that support them. Group Managed Service Accounts, or GMSA, have security advantages over normal user accounts because Windows handles password management. This means the password is long, complex, and changes periodically. The best part of GMSA is all this happens automatically. AD FS supports GMSA and should be configured using them for additional defense in depth security.
|
||||||
|
|
||||||
GSMA uses the Microsoft Key Distribution Service that is located on Windows Server 2012 or later domain controllers. Windows uses the Microsoft Key Distribution Service to protect secrets stored and used by the GSMA. Before you can create a GSMA, you must first create a root key for the service. You can skip this if your environment already uses GSMA.
|
GSMA uses the Microsoft Key Distribution Service that is located on Windows Server 2012 or later domain controllers. Windows uses the Microsoft Key Distribution Service to protect secrets stored and used by the GSMA. Before you can create a GSMA, you must first create a root key for the service. You can skip this if your environment already uses GSMA.
|
||||||
|
|
||||||
#### Create KDS Root Key
|
#### Create KDS Root Key
|
||||||
|
|
||||||
@ -126,14 +127,14 @@ Sign-in a domain controller with _Enterprise Admin_ equivalent credentials.
|
|||||||
|
|
||||||
### Windows Server 2008 or 2008 R2 Domain Controllers
|
### Windows Server 2008 or 2008 R2 Domain Controllers
|
||||||
|
|
||||||
Windows Server 2008 and 2008 R2 domain controllers do not host the Microsoft Key Distribution Service, nor do they support Group Managed Service Accounts. Therefore, you must use create a normal user account as a service account where you are responsible for changing the password on a regular basis.
|
Windows Server 2008 and 2008 R2 domain controllers do not host the Microsoft Key Distribution Service, nor do they support Group Managed Service Accounts. Therefore, you must use or create a normal user account as a service account where you are responsible for changing the password on a regular basis.
|
||||||
|
|
||||||
#### Create an AD FS Service Account
|
#### Create an AD FS Service Account
|
||||||
|
|
||||||
Sign-in a domain controller or management workstation with _Domain Admin_ equivalent credentials.
|
Sign-in a domain controller or management workstation with _Domain Admin_ equivalent credentials.
|
||||||
1. Open **Active Directory Users and Computers**.
|
1. Open **Active Directory Users and Computers**.
|
||||||
2. Right-click the **Users** container, Click **New**. Click **User**.
|
2. Right-click the **Users** container, Click **New**. Click **User**.
|
||||||
3. In the **New Object – User** window, type **adfssvc** in the **Full name** text box. Type **adfssvc** in the **User logon name** text box. Click **Next**.
|
3. In the **New Object – User** window, type **adfssvc** in the **Full name** text box. Type **adfssvc** in the **User logon name** text box. Click **Next**.
|
||||||
4. Enter and confirm a password for the **adfssvc** user. Clear the **User must change password at next logon** check box.
|
4. Enter and confirm a password for the **adfssvc** user. Clear the **User must change password at next logon** check box.
|
||||||
5. Click **Next** and then click **Finish**.
|
5. Click **Next** and then click **Finish**.
|
||||||
|
|
||||||
@ -144,7 +145,7 @@ Sign-in a domain controller or management workstation with _Domain Admin_ equiva
|
|||||||
|
|
||||||
### Windows Server 2016, 2012 R2 or later Domain Controllers
|
### Windows Server 2016, 2012 R2 or later Domain Controllers
|
||||||
|
|
||||||
Use the following procedures to configure AD FS when your environment uses **Windows Server 2012 or later Domain Controllers**. If you are not using Windows Server 2012 or later Domain Controllers, follow the procedures under the [Configure the Active Directory Federation Service Role (Windows Server 2008 or 2008R2 Domain Controllers)](#windows-server-2008-or-2008-r2-domain-controllers) section.
|
Use the following procedures to configure AD FS when your environment uses **Windows Server 2012 or later Domain Controllers**. If you are not using Windows Server 2012 or later Domain Controllers, follow the procedures under the [Configure the Active Directory Federation Service Role (Windows Server 2008 or 2008R2 Domain Controllers)](#windows-server-2008-or-2008-r2-domain-controllers) section.
|
||||||
|
|
||||||
Sign-in the federation server with _Domain Admin_ equivalent credentials. These procedures assume you are configuring the first federation server in a federation server farm.
|
Sign-in the federation server with _Domain Admin_ equivalent credentials. These procedures assume you are configuring the first federation server in a federation server farm.
|
||||||
1. Start **Server Manager**.
|
1. Start **Server Manager**.
|
||||||
@ -153,10 +154,10 @@ Sign-in the federation server with _Domain Admin_ equivalent credentials. These
|
|||||||
|
|
||||||
3. On the **Welcome** page, click **Create the first federation server farm** and click **Next**.
|
3. On the **Welcome** page, click **Create the first federation server farm** and click **Next**.
|
||||||
4. Click **Next** on the **Connect to Active Directory Domain Services** page.
|
4. Click **Next** on the **Connect to Active Directory Domain Services** page.
|
||||||
5. On the **Specify Service Properties** page, select the recently enrolled or imported certificate from the **SSL Certificate** list. The certificate is likely named after your federation service, such as *fs.corp.contoso.com* or *fs.contoso.com*.
|
5. On the **Specify Service Properties** page, select the recently enrolled or imported certificate from the **SSL Certificate** list. The certificate is likely named after your federation service, such as *fs.corp.contoso.com* or *fs.contoso.com*.
|
||||||
6. Select the federation service name from the **Federation Service Name** list.
|
6. Select the federation service name from the **Federation Service Name** list.
|
||||||
7. Type the Federation Service Display Name in the text box. This is the name users see when signing in. Click **Next**.
|
7. Type the Federation Service Display Name in the text box. This is the name users see when signing in. Click **Next**.
|
||||||
8. On the **Specify Service Account** page, select **Create a Group Managed Service Account**. In the **Account Name** box, type **adfssvc**.
|
8. On the **Specify Service Account** page, select **Create a Group Managed Service Account**. In the **Account Name** box, type **adfssvc**.
|
||||||
9. On the **Specify Configuration Database** page, select **Create a database on this server using Windows Internal Database** and click **Next**.
|
9. On the **Specify Configuration Database** page, select **Create a database on this server using Windows Internal Database** and click **Next**.
|
||||||
10. On the **Review Options** page, click **Next**.
|
10. On the **Review Options** page, click **Next**.
|
||||||
11. On the **Pre-requisite Checks** page, click **Configure**.
|
11. On the **Pre-requisite Checks** page, click **Configure**.
|
||||||
@ -164,11 +165,11 @@ Sign-in the federation server with _Domain Admin_ equivalent credentials. These
|
|||||||
|
|
||||||
### Windows Server 2008 or 2008 R2 Domain Controllers
|
### Windows Server 2008 or 2008 R2 Domain Controllers
|
||||||
|
|
||||||
Use the following procedures to configure AD FS when your environment uses **Windows Server 2008 or 2008 R2 Domain Controllers**. If you are not using Windows Server 2008 or 2008 R2 Domain Controllers, follow the procedures under the [Configure the Active Directory Federation Service Role (Windows Server 2012 or later Domain Controllers)](#windows-server-2012-or-later-domain-controllers) section.
|
Use the following procedures to configure AD FS when your environment uses **Windows Server 2008 or 2008 R2 Domain Controllers**. If you are not using Windows Server 2008 or 2008 R2 Domain Controllers, follow the procedures under the [Configure the Active Directory Federation Service Role (Windows Server 2012 or later Domain Controllers)](#windows-server-2012-or-later-domain-controllers) section.
|
||||||
|
|
||||||
Sign-in the federation server with _Domain Admin_ equivalent credentials. These instructions assume you are configuring the first federation server in a federation server farm.
|
Sign-in the federation server with _Domain Admin_ equivalent credentials. These instructions assume you are configuring the first federation server in a federation server farm.
|
||||||
1. Start **Server Manager**.
|
1. Start **Server Manager**.
|
||||||
2. Click the notification flag in the upper right corner. Click **Configure federation services on this server**.
|
2. Click the notification flag in the upper right corner. Click **Configure federation services on this server**.
|
||||||

|

|
||||||
|
|
||||||
3. On the **Welcome** page, click **Create the first federation server farm** and click **Next**.
|
3. On the **Welcome** page, click **Create the first federation server farm** and click **Next**.
|
||||||
@ -194,7 +195,7 @@ Sign-in a domain controller or management workstation with _Domain Admin_ equiva
|
|||||||
2. Click the **Users** container in the navigation pane.
|
2. Click the **Users** container in the navigation pane.
|
||||||
3. Right-click **KeyAdmins** in the details pane and click **Properties**.
|
3. Right-click **KeyAdmins** in the details pane and click **Properties**.
|
||||||
4. Click the **Members** tab and click **Add…**
|
4. Click the **Members** tab and click **Add…**
|
||||||
5. In the **Enter the object names to select** text box, type **adfssvc**. Click **OK**.
|
5. In the **Enter the object names to select** text box, type **adfssvc**. Click **OK**.
|
||||||
6. Click **OK** to return to **Active Directory Users and Computers**.
|
6. Click **OK** to return to **Active Directory Users and Computers**.
|
||||||
7. Change to server hosting the AD FS role and restart it.
|
7. Change to server hosting the AD FS role and restart it.
|
||||||
|
|
||||||
@ -231,11 +232,11 @@ Before you continue with the deployment, validate your deployment progress by re
|
|||||||
|
|
||||||
## Additional Federation Servers
|
## Additional Federation Servers
|
||||||
|
|
||||||
Organizations should deploy more than one federation server in their federation farm for high-availability. You should have a minimum of two federation services in your AD FS farm, however most organizations are likely to have more. This largely depends on the number of devices and users using the services provided by the AD FS farm.
|
Organizations should deploy more than one federation server in their federation farm for high-availability. You should have a minimum of two federation services in your AD FS farm, however most organizations are likely to have more. This largely depends on the number of devices and users using the services provided by the AD FS farm.
|
||||||
|
|
||||||
### Server Authentication Certificate
|
### Server Authentication Certificate
|
||||||
|
|
||||||
Each server you add to the AD FS farm must have a proper server authentication certificate. Refer to the [Enroll for a TLS Server Authentication Certificate](#enroll-for-a-tls-server-authentication-certificate) section of this document to determine the requirements for your server authentication certificate. As previously stated, AD FS servers used exclusively for on-premises deployments of Windows Hello for Business can use enterprise server authentication certificates rather than server authentication certificates issued by public certificate authorities.
|
Each server you add to the AD FS farm must have a proper server authentication certificate. Refer to the [Enroll for a TLS Server Authentication Certificate](#enroll-for-a-tls-server-authentication-certificate) section of this document to determine the requirements for your server authentication certificate. As previously stated, AD FS servers used exclusively for on-premises deployments of Windows Hello for Business can use enterprise server authentication certificates rather than server authentication certificates issued by public certificate authorities.
|
||||||
|
|
||||||
### Install Additional Servers
|
### Install Additional Servers
|
||||||
|
|
||||||
@ -243,16 +244,16 @@ Adding federation servers to the existing AD FS farm begins with ensuring the se
|
|||||||
|
|
||||||
## Load Balance AD FS Federation Servers
|
## Load Balance AD FS Federation Servers
|
||||||
|
|
||||||
Many environments load balance using hardware devices. Environments without hardware load-balancing capabilities can take advantage the network load-balancing feature included in Windows Server to load balance the AD FS servers in the federation farm. Install the Windows Network Load Balancing feature on all nodes participating in the AD FS farm that should be load balanced.
|
Many environments load balance using hardware devices. Environments without hardware load-balancing capabilities can take advantage the network load-balancing feature included in Windows Server to load balance the AD FS servers in the federation farm. Install the Windows Network Load Balancing feature on all nodes participating in the AD FS farm that should be load balanced.
|
||||||
|
|
||||||
### Install Network Load Balancing Feature on AD FS Servers
|
### Install Network Load Balancing Feature on AD FS Servers
|
||||||
|
|
||||||
Sign-in the federation server with _Enterprise Admin_ equivalent credentials.
|
Sign-in the federation server with _Enterprise Admin_ equivalent credentials.
|
||||||
1. Start **Server Manager**. Click **Local Server** in the navigation pane.
|
1. Start **Server Manager**. Click **Local Server** in the navigation pane.
|
||||||
2. Click **Manage** and then click **Add Roles and Features**.
|
2. Click **Manage** and then click **Add Roles and Features**.
|
||||||
3. Click **Next** On the **Before you begin** page.
|
3. Click **Next** On the **Before you begin** page.
|
||||||
4. On the **Select installation type** page, select **Role-based or feature-based installation** and click **Next**.
|
4. On the **Select installation type** page, select **Role-based or feature-based installation** and click **Next**.
|
||||||
5. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list. Click **Next**.
|
5. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list. Click **Next**.
|
||||||
6. On the **Select server roles** page, click **Next**.
|
6. On the **Select server roles** page, click **Next**.
|
||||||
7. Select **Network Load Balancing** on the **Select features** page.
|
7. Select **Network Load Balancing** on the **Select features** page.
|
||||||
8. Click **Install** to start the feature installation
|
8. Click **Install** to start the feature installation
|
||||||
@ -260,7 +261,7 @@ Sign-in the federation server with _Enterprise Admin_ equivalent credentials.
|
|||||||
|
|
||||||
### Configure Network Load Balancing for AD FS
|
### Configure Network Load Balancing for AD FS
|
||||||
|
|
||||||
Before you can load balance all the nodes in the AD FS farm, you must first create a new load balance cluster. Once you have created the cluster, then you can add new nodes to that cluster.
|
Before you can load balance all the nodes in the AD FS farm, you must first create a new load balance cluster. Once you have created the cluster, then you can add new nodes to that cluster.
|
||||||
|
|
||||||
Sign-in a node of the federation farm with _Admin_ equivalent credentials.
|
Sign-in a node of the federation farm with _Admin_ equivalent credentials.
|
||||||
1. Open **Network Load Balancing Manager** from **Administrative Tools**.
|
1. Open **Network Load Balancing Manager** from **Administrative Tools**.
|
||||||
@ -286,7 +287,7 @@ Sign-in a node of the federation farm with _Admin_ equivalent credentials.
|
|||||||
|
|
||||||
## Configure DNS for Device Registration
|
## Configure DNS for Device Registration
|
||||||
|
|
||||||
Sign-in the domain controller or administrative workstation with domain administrator equivalent credentials. You’ll need the Federation service name to complete this task. You can view the federation service name by clicking **Edit Federation Service Properties** from the **Action** pan of the **AD FS** management console, or by using `(Get-AdfsProperties).Hostname.` (PowerShell) on the AD FS server.
|
Sign-in the domain controller or administrative workstation with domain administrator equivalent credentials. You’ll need the Federation service name to complete this task. You can view the federation service name by clicking **Edit Federation Service Properties** from the **Action** pan of the **AD FS** management console, or by using `(Get-AdfsProperties).Hostname.` (PowerShell) on the AD FS server.
|
||||||
1. Open the **DNS Management** console.
|
1. Open the **DNS Management** console.
|
||||||
2. In the navigation pane, expand the domain controller name node and **Forward Lookup Zones**.
|
2. In the navigation pane, expand the domain controller name node and **Forward Lookup Zones**.
|
||||||
3. In the navigation pane, select the node that has the name of your internal Active Directory domain name.
|
3. In the navigation pane, select the node that has the name of your internal Active Directory domain name.
|
||||||
@ -302,7 +303,7 @@ Sign-in the domain controller or administrative workstation with domain administ
|
|||||||
|
|
||||||
## Configure the Intranet Zone to include the federation service
|
## Configure the Intranet Zone to include the federation service
|
||||||
|
|
||||||
The Windows Hello provisioning presents web pages from the federation service. Configuring the intranet zone to include the federation service enables the user to authenticate to the federation service using integrated authentication. Without this setting, the connection to the federation service during Windows Hello provisioning prompts the user for authentication.
|
The Windows Hello provisioning presents web pages from the federation service. Configuring the intranet zone to include the federation service enables the user to authenticate to the federation service using integrated authentication. Without this setting, the connection to the federation service during Windows Hello provisioning prompts the user for authentication.
|
||||||
|
|
||||||
### Create an Intranet Zone Group Policy
|
### Create an Intranet Zone Group Policy
|
||||||
|
|
||||||
@ -315,7 +316,7 @@ Sign-in the domain controller or administrative workstation with _Domain Admin_
|
|||||||
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
||||||
7. Expand **Administrative Templates > Windows Component > Internet Explorer > Internet Control Panel**, and select **Security Page**.
|
7. Expand **Administrative Templates > Windows Component > Internet Explorer > Internet Control Panel**, and select **Security Page**.
|
||||||
8. In the content pane, double-click **Site to Zone Assignment List**. Click **Enable**.
|
8. In the content pane, double-click **Site to Zone Assignment List**. Click **Enable**.
|
||||||
9. Click **Show**. In the **Value Name** column, type the url of the federation service beginning with https. In the **Value** column, type the number **1**. Click OK twice, then close the Group Policy Management Editor.
|
9. Click **Show**. In the **Value Name** column, type the url of the federation service beginning with https. In the **Value** column, type the number **1**. Click OK twice, then close the Group Policy Management Editor.
|
||||||
|
|
||||||
### Deploy the Intranet Zone Group Policy object
|
### Deploy the Intranet Zone Group Policy object
|
||||||
|
|
||||||
|
@ -15,6 +15,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>On-premises deployment</b>
|
- ✅ <b>On-premises deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Configure Windows Hello for Business Policy settings - Key Trust
|
# Configure Windows Hello for Business Policy settings - Key Trust
|
||||||
|
|
||||||
@ -76,13 +77,13 @@ The default configuration for Windows Hello for Business is to prefer hardware p
|
|||||||
|
|
||||||
You can enable and deploy the **Use a hardware security device** Group Policy Setting to force Windows Hello for Business to only create hardware protected credentials. Users that sign-in from a computer incapable of creating a hardware protected credential do not enroll for Windows Hello for Business.
|
You can enable and deploy the **Use a hardware security device** Group Policy Setting to force Windows Hello for Business to only create hardware protected credentials. Users that sign-in from a computer incapable of creating a hardware protected credential do not enroll for Windows Hello for Business.
|
||||||
|
|
||||||
Another policy setting becomes available when you enable the **Use a hardware security device** Group Policy setting that enables you to prevent Windows Hello for Business enrollment from using version 1.2 Trusted Platform Modules (TPM). Version 1.2 TPMs typically perform cryptographic operations slower than version 2.0 TPMs and are more unforgiving during anti-hammering and PIN lockout activities. Therefore, some organization may want not want slow sign-in performance and management overhead associated with version 1.2 TPMs. To prevent Windows Hello for Business from using version 1.2 TPMs, simply select the TPM 1.2 check box after you enable the Use a hardware security device Group Policy object.
|
Another policy setting becomes available when you enable the **Use a hardware security device** Group Policy setting that enables you to prevent Windows Hello for Business enrollment from using version 1.2 Trusted Platform Modules (TPM). Version 1.2 TPMs typically perform cryptographic operations slower than version 2.0 TPMs and are more unforgiving during anti-hammering and PIN lockout activities. Some organizations may not want slow sign-in performance and management overhead associated with version 1.2 TPMs. To prevent Windows Hello for Business from using version 1.2 TPMs, select the TPM 1.2 check box after you enable the Use a hardware security device Group Policy object.
|
||||||
|
|
||||||
### Use biometrics
|
### Use biometrics
|
||||||
|
|
||||||
Windows Hello for Business provides a great user experience when combined with the use of biometrics. Rather than providing a PIN to sign-in, a user can use a fingerprint or facial recognition to sign-in to Windows, without sacrificing security.
|
Windows Hello for Business provides a great user experience when combined with the use of biometrics. Rather than providing a PIN to sign-in, a user can use a fingerprint or facial recognition to sign-in to Windows, without sacrificing security.
|
||||||
|
|
||||||
The default Windows Hello for Business enables users to enroll and use biometrics. However, some organization may want more time before using biometrics and want to disable their use until they are ready. To not allow users to use biometrics, configure the **Use biometrics** Group Policy setting to disabled and apply it to your computers. The policy setting disabled all biometrics. Currently, Windows does not provide granular policy setting that enable you to disable specific modalities of biometrics such as allow facial recognition, but disallow fingerprint.
|
The default Windows Hello for Business enables users to enroll and use biometrics. However, some organization may want more time before using biometrics and want to disable their use until they are ready. To not allow users to use biometrics, configure the **Use biometrics** Group Policy setting to disabled and apply it to your computers. The policy setting disabled all biometrics. Currently, Windows does not provide the ability to set granular policies that enable you to disable specific modalities of biometrics, such as allowing facial recognition, but disallowing fingerprint recognition.
|
||||||
|
|
||||||
### PIN Complexity
|
### PIN Complexity
|
||||||
|
|
||||||
|
@ -15,6 +15,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>On-premises deployment</b>
|
- ✅ <b>On-premises deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Validate Active Directory prerequisites - Key Trust
|
# Validate Active Directory prerequisites - Key Trust
|
||||||
|
|
||||||
|
@ -15,6 +15,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>On-premises deployment</b>
|
- ✅ <b>On-premises deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Validate and Deploy Multifactor Authentication (MFA)
|
# Validate and Deploy Multifactor Authentication (MFA)
|
||||||
|
|
||||||
|
@ -15,20 +15,21 @@ appliesto:
|
|||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>On-premises deployment</b>
|
- ✅ <b>On-premises deployment</b>
|
||||||
- ✅ <b>Key trust</b>
|
- ✅ <b>Key trust</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Validate and Configure Public Key Infrastructure - Key Trust
|
# Validate and Configure Public Key Infrastructure - Key Trust
|
||||||
|
|
||||||
Windows Hello for Business must have a public key infrastructure regardless of the deployment or trust model. All trust models depend on the domain controllers having a certificate. The certificate serves as a root of trust for clients to ensure they are not communicating with a rogue domain controller.
|
Windows Hello for Business must have a public key infrastructure regardless of the deployment or trust model. All trust models depend on the domain controllers having a certificate. The certificate serves as a root of trust for clients to ensure they are not communicating with a rogue domain controller.
|
||||||
|
|
||||||
## Deploy an enterprise certificate authority
|
## Deploy an enterprise certificate authority
|
||||||
|
|
||||||
This guide assumes most enterprise have an existing public key infrastructure. Windows Hello for Business depends on a Windows enterprise public key infrastructure running the Active Directory Certificate Services role from Windows Server 2012 or later.
|
This guide assumes most enterprises have an existing public key infrastructure. Windows Hello for Business depends on a Windows enterprise public key infrastructure running the Active Directory Certificate Services role from Windows Server 2012 or later.
|
||||||
|
|
||||||
### Lab-based public key infrastructure
|
### Lab-based public key infrastructure
|
||||||
|
|
||||||
The following instructions may be used to deploy simple public key infrastructure that is suitable for a lab environment.
|
The following instructions may be used to deploy simple public key infrastructure that is suitable for a lab environment.
|
||||||
|
|
||||||
Sign-in using _Enterprise Admin_ equivalent credentials on Windows Server 2012 or later server where you want the certificate authority installed.
|
Sign in using **Enterprise Admin** equivalent credentials on Windows Server 2012 or later server where you want the certificate authority installed.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>Never install a certificate authority on a domain controller in a production environment.
|
>Never install a certificate authority on a domain controller in a production environment.
|
||||||
@ -56,7 +57,7 @@ Domain controllers automatically request a domain controller certificate (if pub
|
|||||||
|
|
||||||
By default, the Active Directory Certificate Authority provides and publishes the Kerberos Authentication certificate template. However, the cryptography configuration included in the provided template is based on older and less performant cryptography APIs. To ensure domain controllers request the proper certificate with the best available cryptography, use the Kerberos Authentication certificate template as a baseline to create an updated domain controller certificate template.
|
By default, the Active Directory Certificate Authority provides and publishes the Kerberos Authentication certificate template. However, the cryptography configuration included in the provided template is based on older and less performant cryptography APIs. To ensure domain controllers request the proper certificate with the best available cryptography, use the Kerberos Authentication certificate template as a baseline to create an updated domain controller certificate template.
|
||||||
|
|
||||||
Sign-in to a certificate authority or management workstations with _Domain Admin_ equivalent credentials.
|
Sign in to a certificate authority or management workstations with **Domain Admin** equivalent credentials.
|
||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certificate Authority** management console.
|
||||||
|
|
||||||
@ -64,7 +65,7 @@ Sign-in to a certificate authority or management workstations with _Domain Admin
|
|||||||
|
|
||||||
3. In the **Certificate Template Console**, right-click the **Kerberos Authentication** template in the details pane and click **Duplicate Template**.
|
3. In the **Certificate Template Console**, right-click the **Kerberos Authentication** template in the details pane and click **Duplicate Template**.
|
||||||
|
|
||||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2008 R2** from the **Certification Authority** list. Select **Windows 7.Server 2008 R2** from the **Certification Recipient** list.
|
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2008 R2** from the **Certification Authority** list. Select **Windows 7.Server 2008 R2** from the **Certification Recipient** list.
|
||||||
|
|
||||||
5. On the **General** tab, type **Domain Controller Authentication (Kerberos)** in Template display name. Adjust the validity and renewal period to meet your enterprise’s needs.
|
5. On the **General** tab, type **Domain Controller Authentication (Kerberos)** in Template display name. Adjust the validity and renewal period to meet your enterprise’s needs.
|
||||||
|
|
||||||
@ -83,7 +84,7 @@ Many domain controllers may have an existing domain controller certificate. The
|
|||||||
|
|
||||||
The Kerberos Authentication certificate template is the most current certificate template designated for domain controllers and should be the one you deploy to all your domain controllers (2008 or later). The autoenrollment feature in Windows enables you to effortlessly replace these domain controller certificates. You can use the following configuration to replace older domain controller certificates with a new certificate using the Kerberos Authentication certificate template.
|
The Kerberos Authentication certificate template is the most current certificate template designated for domain controllers and should be the one you deploy to all your domain controllers (2008 or later). The autoenrollment feature in Windows enables you to effortlessly replace these domain controller certificates. You can use the following configuration to replace older domain controller certificates with a new certificate using the Kerberos Authentication certificate template.
|
||||||
|
|
||||||
Sign-in to a certificate authority or management workstations with _Enterprise Admin_ equivalent credentials.
|
Sign in to a certificate authority or management workstations with _Enterprise Admin_ equivalent credentials.
|
||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certificate Authority** management console.
|
||||||
|
|
||||||
@ -109,7 +110,7 @@ The certificate template is configured to supersede all the certificate template
|
|||||||
|
|
||||||
Windows clients use the https protocol when communicating with Active Directory Federation Services. To meet this need, you must issue a server authentication certificate to all the nodes in the Active Directory Federation Services farm. On-premises deployments can use a server authentication certificate issued by their enterprise PKI. You must configure a server authentication certificate template so the host running the Active Directory Federation Service can request the certificate.
|
Windows clients use the https protocol when communicating with Active Directory Federation Services. To meet this need, you must issue a server authentication certificate to all the nodes in the Active Directory Federation Services farm. On-premises deployments can use a server authentication certificate issued by their enterprise PKI. You must configure a server authentication certificate template so the host running the Active Directory Federation Service can request the certificate.
|
||||||
|
|
||||||
Sign-in to a certificate authority or management workstations with _Domain Admin_ equivalent credentials.
|
Sign in to a certificate authority or management workstations with _Domain Admin_ equivalent credentials.
|
||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certificate Authority** management console.
|
||||||
|
|
||||||
@ -140,7 +141,7 @@ The certificate authority only issues certificates based on published certificat
|
|||||||
|
|
||||||
The newly created domain controller authentication certificate template supersedes previous domain controller certificate templates. Therefore, you need to unpublish these certificate templates from all issuing certificate authorities.
|
The newly created domain controller authentication certificate template supersedes previous domain controller certificate templates. Therefore, you need to unpublish these certificate templates from all issuing certificate authorities.
|
||||||
|
|
||||||
Sign-in to the certificate authority or management workstation with _Enterprise Admin_ equivalent credentials.
|
Sign in to the certificate authority or management workstation with _Enterprise Admin_ equivalent credentials.
|
||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certificate Authority** management console.
|
||||||
|
|
||||||
@ -156,7 +157,7 @@ Sign-in to the certificate authority or management workstation with _Enterprise
|
|||||||
|
|
||||||
The certificate authority may only issue certificates for certificate templates that are published to that certificate authority. If you have more than one certificate authority and you want that certificate authority to issue certificates based on a specific certificate template, then you must publish the certificate template to all certificate authorities that are expected to issue the certificate.
|
The certificate authority may only issue certificates for certificate templates that are published to that certificate authority. If you have more than one certificate authority and you want that certificate authority to issue certificates based on a specific certificate template, then you must publish the certificate template to all certificate authorities that are expected to issue the certificate.
|
||||||
|
|
||||||
Sign-in to the certificate authority or management workstations with an _Enterprise Admin_ equivalent credentials.
|
Sign in to the certificate authority or management workstations with **Enterprise Admin** equivalent credentials.
|
||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certificate Authority** management console.
|
||||||
|
|
||||||
@ -204,7 +205,7 @@ Domain controllers automatically request a certificate from the domain controlle
|
|||||||
|
|
||||||
### Deploy the Domain Controller Auto Certificate Enrollment Group Policy Object
|
### Deploy the Domain Controller Auto Certificate Enrollment Group Policy Object
|
||||||
|
|
||||||
Sign-in to a domain controller or management workstations with _Domain Admin_ equivalent credentials.
|
Sign in to domain controller or management workstations with _Domain Admin_ equivalent credentials.
|
||||||
|
|
||||||
1. Start the **Group Policy Management Console** (gpmc.msc).
|
1. Start the **Group Policy Management Console** (gpmc.msc).
|
||||||
|
|
||||||
|
@ -15,6 +15,7 @@ ms.date: 2/15/2022
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Manage Windows Hello for Business in your organization
|
# Manage Windows Hello for Business in your organization
|
||||||
|
@ -15,6 +15,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Holographic for Business</b>
|
- ✅ <b>Windows Holographic for Business</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Windows Hello for Business Overview
|
# Windows Hello for Business Overview
|
||||||
|
|
||||||
|
@ -14,6 +14,7 @@ ms.date: 09/16/2020
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Planning a Windows Hello for Business Deployment
|
# Planning a Windows Hello for Business Deployment
|
||||||
|
|
||||||
|
@ -13,6 +13,7 @@ ms.date: 08/19/2018
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Prepare people to use Windows Hello
|
# Prepare people to use Windows Hello
|
||||||
|
|
||||||
|
@ -13,6 +13,7 @@ ms.date: 07/26/2022
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Windows Hello for Business Videos
|
# Windows Hello for Business Videos
|
||||||
## Overview of Windows Hello for Business and Features
|
## Overview of Windows Hello for Business and Features
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Why a PIN is better than an online password (Windows)
|
title: Why a PIN is better than an online password (Windows)
|
||||||
description: Windows Hello in Windows 10 enables users to sign in to their device using a PIN. How is a PIN different from (and better than) an online password .
|
description: Windows Hello in Windows 10 enables users to sign in to their device using a PIN. How is a PIN different from (and better than) an online password.
|
||||||
ms.prod: windows-client
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
@ -15,6 +15,7 @@ ms.date: 10/23/2017
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Why a PIN is better than an online password
|
# Why a PIN is better than an online password
|
||||||
|
|
||||||
|
@ -10,6 +10,7 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
ms.date: 11/14/2018
|
ms.date: 11/14/2018
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# What is a Microsoft-compatible security key?
|
# What is a Microsoft-compatible security key?
|
||||||
|
|
||||||
@ -26,6 +27,6 @@ A security key **MUST** implement the following features and extensions from the
|
|||||||
| #</br> | Feature / Extension trust</br> | Why is this required? </br> |
|
| #</br> | Feature / Extension trust</br> | Why is this required? </br> |
|
||||||
| --- | --- | --- |
|
| --- | --- | --- |
|
||||||
| 1 | Resident key | This feature enables the security key to be portable, where your credential is stored on the security key |
|
| 1 | Resident key | This feature enables the security key to be portable, where your credential is stored on the security key |
|
||||||
| 2 | Client pin | This feature enables you to protect your credentials with a second factor and applies to security keys that do not have an user interface|
|
| 2 | Client pin | This feature enables you to protect your credentials with a second factor and applies to security keys that do not have a user interface|
|
||||||
| 3 | hmac-secret | This extension ensures you can sign-in to your device when it's off-line or in airplane mode |
|
| 3 | hmac-secret | This extension ensures you can sign-in to your device when it's off-line or in airplane mode |
|
||||||
| 4 | Multiple accounts per RP | This feature ensures you can use the same security key across multiple services like Microsoft Account (MSA) and Azure Active Directory (AAD) |
|
| 4 | Multiple accounts per RP | This feature ensures you can use the same security key across multiple services like Microsoft Account (MSA) and Azure Active Directory (AAD) |
|
||||||
|
@ -13,6 +13,7 @@ ms.date: 05/24/2022
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Password-less strategy
|
# Password-less strategy
|
||||||
|
@ -10,6 +10,7 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
localizationpriority: medium
|
localizationpriority: medium
|
||||||
ms.date: 11/14/2018
|
ms.date: 11/14/2018
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# How to reset a Microsoft-compatible security key?
|
# How to reset a Microsoft-compatible security key?
|
||||||
> [!Warning]
|
> [!Warning]
|
||||||
|
@ -11,6 +11,7 @@ ms.topic: article
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# How Windows Hello for Business works in Windows devices
|
# How Windows Hello for Business works in Windows devices
|
||||||
|
|
||||||
|
@ -13,6 +13,7 @@ ms.date: 09/15/2022
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# WebAuthn APIs for passwordless authentication on Windows
|
# WebAuthn APIs for passwordless authentication on Windows
|
||||||
<!--MAXADO-6021798-->
|
<!--MAXADO-6021798-->
|
||||||
|
@ -12,6 +12,7 @@ ms.date: 02/05/2018
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Identity and access management
|
# Identity and access management
|
||||||
|
@ -11,6 +11,7 @@ author: paolomatarazzo
|
|||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.date: 11/20/2019
|
ms.date: 11/20/2019
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Technical support policy for lost or forgotten passwords
|
# Technical support policy for lost or forgotten passwords
|
||||||
|
@ -14,6 +14,7 @@ ms.date: 01/12/2018
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Protect Remote Desktop credentials with Windows Defender Remote Credential Guard
|
# Protect Remote Desktop credentials with Windows Defender Remote Credential Guard
|
||||||
|
|
||||||
|
@ -16,6 +16,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Smart Card and Remote Desktop Services
|
# Smart Card and Remote Desktop Services
|
||||||
|
|
||||||
|
@ -16,6 +16,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Architecture
|
# Smart Card Architecture
|
||||||
|
@ -16,6 +16,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Certificate Propagation Service
|
# Certificate Propagation Service
|
||||||
|
@ -16,6 +16,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Certificate Requirements and Enumeration
|
# Certificate Requirements and Enumeration
|
||||||
|
@ -18,6 +18,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Troubleshooting
|
# Smart Card Troubleshooting
|
||||||
|
@ -16,6 +16,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Events
|
# Smart Card Events
|
||||||
|
@ -16,6 +16,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Group Policy and Registry Settings
|
# Smart Card Group Policy and Registry Settings
|
||||||
|
@ -17,6 +17,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# How Smart Card Sign-in Works in Windows
|
# How Smart Card Sign-in Works in Windows
|
||||||
|
@ -16,6 +16,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Removal Policy Service
|
# Smart Card Removal Policy Service
|
||||||
|
@ -16,6 +16,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Cards for Windows Service
|
# Smart Cards for Windows Service
|
||||||
|
@ -16,6 +16,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Tools and Settings
|
# Smart Card Tools and Settings
|
||||||
|
@ -16,6 +16,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Technical Reference
|
# Smart Card Technical Reference
|
||||||
|
@ -18,6 +18,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# How User Account Control works
|
# How User Account Control works
|
||||||
|
@ -18,6 +18,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# User Account Control Group Policy and registry key settings
|
# User Account Control Group Policy and registry key settings
|
||||||
|
@ -18,6 +18,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# User Account Control
|
# User Account Control
|
||||||
|
@ -17,6 +17,7 @@ appliesto:
|
|||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# User Account Control security policy settings
|
# User Account Control security policy settings
|
||||||
|
@ -12,6 +12,7 @@ ms.date: 04/19/2017
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Deploy Virtual Smart Cards
|
# Deploy Virtual Smart Cards
|
||||||
|
@ -12,6 +12,7 @@ ms.date: 04/19/2017
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Evaluate Virtual Smart Card Security
|
# Evaluate Virtual Smart Card Security
|
||||||
|
@ -12,6 +12,7 @@ ms.date: 04/19/2017
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Get Started with Virtual Smart Cards: Walkthrough Guide
|
# Get Started with Virtual Smart Cards: Walkthrough Guide
|
||||||
|
@ -12,6 +12,7 @@ ms.date: 10/13/2017
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Virtual Smart Card Overview
|
# Virtual Smart Card Overview
|
||||||
|
@ -12,6 +12,7 @@ ms.date: 04/19/2017
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Tpmvscmgr
|
# Tpmvscmgr
|
||||||
|
@ -12,6 +12,7 @@ ms.date: 04/19/2017
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Understanding and Evaluating Virtual Smart Cards
|
# Understanding and Evaluating Virtual Smart Cards
|
||||||
|
@ -12,6 +12,7 @@ ms.date: 10/13/2017
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Use Virtual Smart Cards
|
# Use Virtual Smart Cards
|
||||||
|
@ -11,6 +11,7 @@ ms.reviewer: pesmith
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# How to configure Diffie Hellman protocol over IKEv2 VPN connections
|
# How to configure Diffie Hellman protocol over IKEv2 VPN connections
|
||||||
|
@ -10,6 +10,7 @@ ms.reviewer: pesmith
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# How to use Single Sign-On (SSO) over VPN and Wi-Fi connections
|
# How to use Single Sign-On (SSO) over VPN and Wi-Fi connections
|
||||||
|
@ -11,6 +11,7 @@ ms.reviewer: pesmith
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# VPN authentication options
|
# VPN authentication options
|
||||||
|
@ -11,6 +11,7 @@ ms.reviewer: pesmith
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# VPN auto-triggered profile options
|
# VPN auto-triggered profile options
|
||||||
|
@ -11,6 +11,7 @@ ms.date: 09/23/2021
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# VPN and conditional access
|
# VPN and conditional access
|
||||||
|
@ -11,6 +11,7 @@ ms.reviewer: pesmith
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# VPN connection types
|
# VPN connection types
|
||||||
|
@ -11,6 +11,7 @@ ms.reviewer: pesmith
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Windows VPN technical guide
|
# Windows VPN technical guide
|
||||||
|
@ -11,6 +11,7 @@ ms.reviewer: pesmith
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# VPN name resolution
|
# VPN name resolution
|
||||||
|
@ -12,6 +12,7 @@ ms.reviewer: pesmith
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# Optimizing Office 365 traffic for remote workers with the native Windows 10 and Windows 11 VPN client
|
# Optimizing Office 365 traffic for remote workers with the native Windows 10 and Windows 11 VPN client
|
||||||
|
|
||||||
|
@ -11,6 +11,7 @@ ms.date: 05/17/2018
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# VPN profile options
|
# VPN profile options
|
||||||
|
@ -11,6 +11,7 @@ ms.reviewer: pesmith
|
|||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
# VPN routing decisions
|
# VPN routing decisions
|
||||||
|
|
||||||
|
Loading…
x
Reference in New Issue
Block a user