From 277f222b4c1f4abea3dff69970d287aa3abdc6d1 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Wed, 14 Dec 2022 17:50:33 -0500 Subject: [PATCH] updates --- .../identity-protection/access-control/access-control.md | 2 +- .../identity-protection/access-control/local-accounts.md | 2 +- .../credential-guard/additional-mitigations.md | 2 +- .../credential-guard/credential-guard-considerations.md | 2 +- .../credential-guard/credential-guard-how-it-works.md | 2 +- .../credential-guard/credential-guard-known-issues.md | 2 +- .../credential-guard/credential-guard-manage.md | 2 +- .../credential-guard-not-protected-scenarios.md | 2 +- .../credential-guard-protection-limits.md | 2 +- .../credential-guard/credential-guard-requirements.md | 2 +- .../credential-guard/credential-guard-scripts.md | 2 +- .../credential-guard/credential-guard.md | 2 +- .../credential-guard/dg-readiness-tool.md | 2 +- .../hello-adequate-domain-controllers.md | 2 +- .../hello-for-business/hello-cert-trust-adfs.md | 8 ++++---- .../hello-cert-trust-policy-settings.md | 2 +- .../hello-cert-trust-validate-ad-prereq.md | 2 +- .../hello-cert-trust-validate-deploy-mfa.md | 2 +- .../hello-for-business/hello-cert-trust-validate-pki.md | 2 +- .../hello-for-business/hello-deployment-cert-trust.md | 2 +- .../hello-for-business/hello-deployment-key-trust.md | 2 +- .../hello-for-business/hello-identity-verification.md | 2 +- .../hello-for-business/hello-key-trust-adfs.md | 8 ++++---- .../hello-for-business/hello-key-trust-policy-settings.md | 2 +- .../hello-key-trust-validate-ad-prereq.md | 2 +- .../hello-key-trust-validate-deploy-mfa.md | 2 +- .../hello-for-business/hello-key-trust-validate-pki.md | 2 +- .../how-user-account-control-works.md | 2 +- ...ount-control-group-policy-and-registry-key-settings.md | 2 +- .../user-account-control/user-account-control-overview.md | 2 +- .../user-account-control-security-policy-settings.md | 2 +- 31 files changed, 37 insertions(+), 37 deletions(-) diff --git a/windows/security/identity-protection/access-control/access-control.md b/windows/security/identity-protection/access-control/access-control.md index deea4c3766..0f1ca8d5c4 100644 --- a/windows/security/identity-protection/access-control/access-control.md +++ b/windows/security/identity-protection/access-control/access-control.md @@ -6,7 +6,7 @@ ms.topic: article ms.date: 11/22/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.technology: itpro-security --- diff --git a/windows/security/identity-protection/access-control/local-accounts.md b/windows/security/identity-protection/access-control/local-accounts.md index eebf25ce06..5a35d2853f 100644 --- a/windows/security/identity-protection/access-control/local-accounts.md +++ b/windows/security/identity-protection/access-control/local-accounts.md @@ -7,7 +7,7 @@ ms.collection: ms.topic: article appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.technology: itpro-security --- diff --git a/windows/security/identity-protection/credential-guard/additional-mitigations.md b/windows/security/identity-protection/credential-guard/additional-mitigations.md index 88e440512c..c8ed1adc92 100644 --- a/windows/security/identity-protection/credential-guard/additional-mitigations.md +++ b/windows/security/identity-protection/credential-guard/additional-mitigations.md @@ -5,7 +5,7 @@ ms.date: 08/17/2017 ms.topic: article appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # Additional mitigations diff --git a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md index ba0779a58a..236d6dd432 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md @@ -5,7 +5,7 @@ ms.date: 08/31/2017 ms.topic: article appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # Considerations when using Windows Defender Credential Guard diff --git a/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md b/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md index 3286ad1879..c9ed9e42c7 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md @@ -5,7 +5,7 @@ ms.date: 08/17/2017 ms.topic: conceptual appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # How Windows Defender Credential Guard works diff --git a/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md b/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md index 5711e1d525..07d9647887 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md @@ -5,7 +5,7 @@ ms.topic: article ms.date: 11/28/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # Windows Defender Credential Guard: Known issues diff --git a/windows/security/identity-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md index d148156622..e4eb399ed3 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-manage.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-manage.md @@ -7,7 +7,7 @@ ms.collection: ms.topic: article appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # Manage Windows Defender Credential Guard diff --git a/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md b/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md index d5c0af8d7c..86b9533f7a 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md @@ -5,7 +5,7 @@ ms.topic: article ms.date: 08/17/2017 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # Windows Defender Credential Guard protection limits and mitigations diff --git a/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md b/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md index 79de8e7f00..42fbe2a663 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md @@ -5,7 +5,7 @@ ms.date: 08/17/2017 ms.topic: article appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # Windows Defender Credential Guard protection limits diff --git a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md index 6112d90366..164f0f776e 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md @@ -5,7 +5,7 @@ ms.date: 12/27/2021 ms.topic: article appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # Windows Defender Credential Guard requirements diff --git a/windows/security/identity-protection/credential-guard/credential-guard-scripts.md b/windows/security/identity-protection/credential-guard/credential-guard-scripts.md index 867ad14148..5051ce94cd 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-scripts.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-scripts.md @@ -5,7 +5,7 @@ ms.date: 11/22/2022 ms.topic: reference appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # Windows Defender Credential Guard: scripts for certificate authority issuance policies diff --git a/windows/security/identity-protection/credential-guard/credential-guard.md b/windows/security/identity-protection/credential-guard/credential-guard.md index cc86aff4a8..6548d02f17 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard.md +++ b/windows/security/identity-protection/credential-guard/credential-guard.md @@ -7,7 +7,7 @@ ms.collection: - highpri appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # Protect derived domain credentials with Windows Defender Credential Guard diff --git a/windows/security/identity-protection/credential-guard/dg-readiness-tool.md b/windows/security/identity-protection/credential-guard/dg-readiness-tool.md index b4e156aa00..d834db9710 100644 --- a/windows/security/identity-protection/credential-guard/dg-readiness-tool.md +++ b/windows/security/identity-protection/credential-guard/dg-readiness-tool.md @@ -5,7 +5,7 @@ ms.date: 11/22/2022 ms.topic: reference appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool diff --git a/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md b/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md index 485f602211..32dc3ba63e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md +++ b/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md @@ -4,7 +4,7 @@ description: Guide for planning to have an adequate number of Windows Server 201 ms.date: 08/20/2018 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: article --- # Planning an adequate number of Windows Server 2016 or later Domain Controllers for Windows Hello for Business deployments diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md index 86fd3614d6..196e570a1d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md @@ -4,7 +4,7 @@ description: Learn how to configure Active Directory Federation Services to supp ms.date: 12/12/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: tutorial --- # Prepare and deploy Active Directory Federation Services - on-premises certificate trust @@ -47,7 +47,7 @@ Sign-in the federation server with *domain administrator* equivalent credentials 1. Select **Next** on the **Select Certificate Enrollment Policy** page 1. On the **Request Certificates** page, select the **Internal Web Server** check box 1. Select the **⚠️ More information is required to enroll for this certificate. Click here to configure settings** link - :::image type="content" source="images/hello-internal-web-server-cert.png" alt-text="Example of Certificate Properties Subject Tab - This is what shows when you select the above link."::: + :::image type="content" source="images/hello-internal-web-server-cert.png" lightbox=="images/hello-internal-web-server-cert.png" alt-text="Example of Certificate Properties Subject Tab - This is what shows when you select the above link."::: 1. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the computer hosting the AD FS role and then select **Add** 1. Under **Alternative name**, select **DNS** from the **Type** list. Type the FQDN of the name that you will use for your federation services (*sts.corp.contoso.com*). The name you use here MUST match the name you use when configuring the AD FS server role. Select **Add** and **OK** when finished 1. Select **Enroll** @@ -156,11 +156,11 @@ Sign-in to the federation server with *Enterprise Administrator* equivalent cred 1. In the details pane, select **Configure device registration** 1. In the **Configure Device Registration** dialog, Select **OK** -:::image type="content" source="images/adfs-device-registration.png" alt-text="AD FS device registration: configuration of the service connection point."::: +:::image type="content" source="images/adfs-device-registration.png" lightbox="images/adfs-device-registration.png" alt-text="AD FS device registration: configuration of the service connection point."::: Triggering device registration from AD FS, creates the service connection point (SCP) in the Active Directory configuration partition. The SCP is used to store the device registration information that Windows clients will automatically discover. -:::image type="content" source="images/adfs-scp.png" alt-text="AD FS device registration: service connection point object created by AD FS."::: +:::image type="content" source="images/adfs-scp.png" lightbox="images/adfs-scp.png" alt-text="AD FS device registration: service connection point object created by AD FS."::: ## Review to validate the AD FS and Active Directory configuration diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md index d1254754de..85b132730e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md @@ -6,7 +6,7 @@ ms.collection: ms.date: 12/12/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: tutorial --- # Configure Windows Hello for Business group policy settings - on-premises certificate Trust diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md index 6931620e57..bac1a4e528 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md @@ -4,7 +4,7 @@ description: Validate Active Directory prerequisites when deploying Windows Hell ms.date: 12/12/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: tutorial --- # Validate Active Directory prerequisites - on-premises certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md index 2ef0bef451..e5c4b9a2a4 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md @@ -4,7 +4,7 @@ description: Validate and deploy multi-factor authentication (MFA) for Windows H ms.date: 12/13/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: tutorial --- diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md index 098b7015f9..8924811040 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md @@ -4,7 +4,7 @@ description: Configure and validate the Public Key Infrastructure the Public Key ms.date: 12/12/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: tutorial --- # Configure and validate the Public Key Infrastructure - on-premises certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md index 5f7f3e6c9e..d19452cbd8 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md @@ -4,7 +4,7 @@ description: Learn how to deploy Windows Hello for Business in an on-premises, c ms.date: 12/12/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: tutorial --- # Deployment guide overview - on-premises certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md index add030cbe2..34d860c531 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md @@ -4,7 +4,7 @@ description: Learn how to deploy Windows Hello for Business in an on-premises, k ms.date: 12/12/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: tutorial --- # Deployment guide overview - on-premises key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md index c28daf27a0..e1ed3396b6 100644 --- a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md +++ b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md @@ -6,7 +6,7 @@ ms.collection: ms.date: 12/13/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: article --- diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md index 954e505d42..b08abdb82d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md @@ -4,7 +4,7 @@ description: Learn how to configure Active Directory Federation Services to supp ms.date: 12/12/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: tutorial --- # Prepare and deploy Active Directory Federation Services - on-premises key trust @@ -48,7 +48,7 @@ Sign-in the federation server with *domain administrator* equivalent credentials 1. Select **Next** on the **Select Certificate Enrollment Policy** page 1. On the **Request Certificates** page, select the **Internal Web Server** check box 1. Select the **⚠️ More information is required to enroll for this certificate. Click here to configure settings** link - :::image type="content" source="images/hello-internal-web-server-cert.png" alt-text="Example of Certificate Properties Subject Tab - This is what shows when you select the above link."::: + :::image type="content" source="images/hello-internal-web-server-cert.png" lightbox="images/hello-internal-web-server-cert.png" alt-text="Example of Certificate Properties Subject Tab - This is what shows when you select the above link."::: 1. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the computer hosting the AD FS role and then select **Add** 1. Under **Alternative name**, select **DNS** from the **Type** list. Type the FQDN of the name that you will use for your federation services (*sts.corp.contoso.com*). The name you use here MUST match the name you use when configuring the AD FS server role. Select **Add** and **OK** when finished 1. Select **Enroll** @@ -141,11 +141,11 @@ Sign-in to the federation server with *Enterprise Administrator* equivalent cred 1. In the details pane, select **Configure device registration** 1. In the **Configure Device Registration** dialog, Select **OK** -:::image type="content" source="images/adfs-device-registration.png" alt-text="AD FS device registration: configuration of the service connection point."::: +:::image type="content" source="images/adfs-device-registration.png" lightbox="images/adfs-device-registration.png" alt-text="AD FS device registration: configuration of the service connection point."::: Triggering device registration from AD FS, creates the service connection point (SCP) in the Active Directory configuration partition. The SCP is used to store the device registration information that Windows clients will automatically discover. -:::image type="content" source="images/adfs-scp.png" alt-text="AD FS device registration: service connection point object created by AD FS."::: +:::image type="content" source="images/adfs-scp.png" lightbox="images/adfs-scp.png" alt-text="AD FS device registration: service connection point object created by AD FS."::: ## Review to validate the AD FS and Active Directory configuration diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md index cc814e7c05..c8e96402f7 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md @@ -4,7 +4,7 @@ description: Configure Windows Hello for Business Policy settings for Windows He ms.date: 12/12/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: tutorial --- # Configure Windows Hello for Business group policy settings - on-premises key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md index 74c1c9edec..e53e1d194f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md @@ -4,7 +4,7 @@ description: Validate Active Directory prerequisites when deploying Windows Hell ms.date: 12/12/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: tutorial --- # Validate Active Directory prerequisites - on-premises key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md index c3f955897b..6088986d1e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md @@ -4,7 +4,7 @@ description: Validate and deploy multi-factor authentication (MFA) for Windows H ms.date: 12/12/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: tutorial --- diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md index 173d4493de..4a219ef2d6 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md @@ -4,7 +4,7 @@ description: Configure and validate the Public Key Infrastructure when deploying ms.date: 12/12/2022 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later ms.topic: tutorial --- # Configure and validate the Public Key Infrastructure - on-premises key trust diff --git a/windows/security/identity-protection/user-account-control/how-user-account-control-works.md b/windows/security/identity-protection/user-account-control/how-user-account-control-works.md index 7f59ec2edf..a968914652 100644 --- a/windows/security/identity-protection/user-account-control/how-user-account-control-works.md +++ b/windows/security/identity-protection/user-account-control/how-user-account-control-works.md @@ -8,7 +8,7 @@ ms.localizationpriority: medium ms.date: 09/23/2021 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # How User Account Control works diff --git a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md index 9ad0ff0106..f3c8c14d4e 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md @@ -7,7 +7,7 @@ ms.topic: article ms.date: 04/19/2017 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # User Account Control Group Policy and registry key settings diff --git a/windows/security/identity-protection/user-account-control/user-account-control-overview.md b/windows/security/identity-protection/user-account-control/user-account-control-overview.md index 1c975c2974..35851d61af 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-overview.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-overview.md @@ -7,7 +7,7 @@ ms.topic: article ms.date: 09/24/2011 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # User Account Control diff --git a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md index c6cf53662d..28f209a22e 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md @@ -5,7 +5,7 @@ ms.topic: article ms.date: 09/24/2021 appliesto: - ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows Server 2016 and later --- # User Account Control security policy settings