diff --git a/devices/surface-hub/manage-windows-updates-for-surface-hub.md b/devices/surface-hub/manage-windows-updates-for-surface-hub.md index 40fdda11b1..d8661c166c 100644 --- a/devices/surface-hub/manage-windows-updates-for-surface-hub.md +++ b/devices/surface-hub/manage-windows-updates-for-surface-hub.md @@ -57,6 +57,7 @@ Surface Hubs, like all Windows 10 devices, include **Windows Update for Business 2. [Configure when Surface Hub receives updates](#configure-when-surface-hub-receives-updates). > [!NOTE] + > You can use Microsoft Intune, System Center Configuration Manager, or a supported third-party MDM provider to set up WUfB. [Walkthrough: use Microsoft Intune to configure Windows Update for Business.](https://technet.microsoft.com/en-us/itpro/windows/manage/waas-wufb-intune) @@ -104,6 +105,14 @@ You can connect Surface Hub to your Windows Server Update Services (WSUS) server To connect Surface Hub to a WSUS server using MDM, set an appropriate [Update/UpdateServiceUrl](https://msdn.microsoft.com/en-us/library/windows/hardware/dn904962.aspx#Update_UpdateServiceUrl) policy. +**If you use a proxy server or other method to block URLs** + +If you use a method other than WSUS to block specific URLs and prevent updates, you will need to add the following Windows update trusted site URLs to the “allow list”: +- `http(s)://*.update.microsoft.com` +- `http://download.windowsupdate.com` +- `http://windowsupdate.microsoft.com` + +Once the Windows 10 Team Anniversary Update is installed, you can remove these addresses to return your Surface Hub to its previous state. ## Maintenance window diff --git a/devices/surface/images/sda-fig5-erase.png b/devices/surface/images/sda-fig5-erase.png index cf8abe7dce..8ac3e174a7 100644 Binary files a/devices/surface/images/sda-fig5-erase.png and b/devices/surface/images/sda-fig5-erase.png differ diff --git a/devices/surface/microsoft-surface-data-eraser.md b/devices/surface/microsoft-surface-data-eraser.md index ad68711a00..4a39f0775e 100644 --- a/devices/surface/microsoft-surface-data-eraser.md +++ b/devices/surface/microsoft-surface-data-eraser.md @@ -16,7 +16,7 @@ author: miladCA Find out how the Microsoft Surface Data Eraser tool can help you securely wipe data from your Surface devices. -[Microsoft Surface Data Eraser](https://www.microsoft.com/download/details.aspx?id=46703) is a tool that boots from a USB stick and allows you to perform a secure wipe of all data from a compatible Surface device. A Microsoft Surface Data Eraser USB stick requires only the ability to boot from USB. The USB tool is easy to create by using the provided wizard, the Microsoft Surface Data Eraser Wrapper, and is easy to use with a simple graphic interface, no command line needed. To learn more about the data wiping capabilities and practices Microsoft uses during the service process for Surface, see [Protecting your data if you send your Surface in for service](https://www.microsoft.com/surface/support/security-sign-in-and-accounts/data-wiping-policy). +[Microsoft Surface Data Eraser](https://www.microsoft.com/download/details.aspx?id=46703) is a tool that boots from a USB stick and allows you to perform a secure wipe of all data from a compatible Surface device. A Microsoft Surface Data Eraser USB stick requires only the ability to boot from USB. The USB stick is easy to create by using the provided wizard, the Microsoft Surface Data Eraser wrapper, and is easy to use with a simple graphic interface, no command line needed. To learn more about the data wiping capabilities and practices Microsoft uses during the service process for Surface, see [Protecting your data if you send your Surface in for service](https://www.microsoft.com/surface/support/security-sign-in-and-accounts/data-wiping-policy). Compatible Surface devices include: @@ -100,43 +100,41 @@ After you create a Microsoft Surface Data Eraser USB stick, you can boot a suppo 1. Insert the bootable Microsoft Surface Data Eraser USB stick into the supported Surface device. -2. Ensure your system firmware is set to boot to USB. To enter the firmware settings: +2. Boot your Surface device from the Microsoft Surface Data Eraser USB stick. To boot your device from the USB stick follow these steps: - 1. Turn off your Surface device. + a. Turn off your Surface device. - 2. Press and hold the **Volume Up** button. + b. Press and hold the **Volume Down** button. - 3. Press and release the **Power** button. + c. Press and release the **Power** button. - 4. Release the **Volume Up** button. + d. Release the **Volume Down** button. + + >[!NOTE] + >If your device does not boot to USB using these steps, you may need to turn on the **Enable Alternate Boot Sequence** option in Surface UEFI. You can read more about Surface UEFI boot configuration in [Manage Surface UEFI Settings](https://technet.microsoft.com/itpro/surface/manage-surface-uefi-settings). -3. When the Surface device boots, a **SoftwareLicenseTerms** text file is displayed. +3. When the Surface device boots, a **SoftwareLicenseTerms** text file is displayed, as shown in Figure 4.  *Figure 4. Booting the Microsoft Surface Data Eraser USB stick* -4. Read the software license terms, and then close the notepad file. +4. Read the software license terms, and then close the Notepad file. -5. Accept or Decline the Software License Terms by typing **Accept** or **Decline**. +5. Accept or decline the software license terms by typing **Accept** or **Decline**. You must accept the license terms to continue. -6. Select one of the following three options: +6. The Microsoft Surface Data Eraser script detects the storage devices that are present in your Surface device and displays the details of the native storage device. To continue, press **Y** (this action runs Microsoft Surface Data Eraser and removes all data from the storage device) or press **N** (this action shuts down the device without removing data). - - **Enter S to start Data Erase** – Select this option to begin the data erase process. You will have a chance to confirm in the next step. + >[!NOTE] + >The Microsoft Surface Data Eraser tool will delete all data, including Windows operating system files required to boot the device, in a secure and unrecoverable way. To boot a Surface device that has been wiped with Microsoft Surface Data Eraser, you will first need to reinstall the Windows operating system. To remove data from a Surface device without removing the Windows operating system, you can use the **Reset your PC** function. However, this does not prevent your data from being recovered with forensic or data recovery capabilities. See [Recovery options in Windows 10](https://support.microsoft.com/help/12415/windows-10-recovery-options) for more information. - - **Enter D to perform Diskpart** – Select this option to use diskpart.exe to manage partitions on your disk. +  + + *Figure 5. Partition to be erased is displayed in Microsoft Surface Data Eraser* - - **Enter X to shut device down** – Select this option to perform no action and shut down the device. +7. If you pressed **Y** in step 6, due to the destructive nature of the data erasure process, an additional dialog box is displayed to confirm your choice. -7. If you typed **S** to begin the data erase process, the partition that will be erased is displayed, as shown in Figure 5. If this is correct, press **Y** to continue, or **N** to shut down the device. - -  - - *Figure 5. Partition to be erased is displayed in Microsoft Surface Data Eraser* - -8. If you pressed **Y** in step 7, due to the destructive nature of the data erasure process, an additional dialog box is displayed to confirm your choice. - -9. Click the **Yes** button to continue erasing data on the Surface device. +8. Click the **Yes** button to continue erasing data on the Surface device. diff --git a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md index f44e7cf414..5e81cad6ce 100644 --- a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md +++ b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md @@ -413,3 +413,12 @@ When you deploy SEMM using this script application and with a configuration that Alternatively, you can configure the application installation to reboot automatically and to install invisibly to the user – in this scenario, a technician will be required to enter the thumbprint on each device as it reboots. Any technician with access to the certificate file can read the thumbprint by viewing the certificate with CertMgr. Instructions for viewing the thumbprint with CertMgr are in the [Create or modify the SEMM Configuration Manager scripts](#create-or-modify-the-semm-configuration-manager-scripts) section of this article. Removal of SEMM from a device deployed with Configuration Manager using these scripts is as easy as uninstalling the application with Configuration Manager. This action starts the ResetSEMM.ps1 script and properly unenrolls the device with the same certificate file that was used during the deployment of SEMM. + +>[!NOTE] +>Microsoft Surface recommends that you create reset packages only when you need to unenroll a device. These reset packages are typically valid for only one device, identified by its serial number. You can, however, create a universal reset package that would work for any device enrolled in SEMM with this certificate. + +>We strongly recommend that you protect your universal reset package as carefully as the certificate you used to enroll devices in SEMM. Please remember that – just like the certificate itself – this universal reset package can be used to unenroll any of your organization’s Surface devices from SEMM. + +>When you install a reset package, the Lowest Supported Value (LSV) is reset to a value of 1. You can reenroll a device by using an existing configuration package – the device will prompt for the certificate thumbprint before ownership is taken. + +>For this reason, the reenrollment of a device in SEMM would require a new package to be created and installed on that device. Because this action is a new enrollment and not a change in configuration on a device already enrolled in SEMM, the device will prompt for the certificate thumbprint before ownership is taken. \ No newline at end of file diff --git a/mdop/mbam-v25/mbam-25-supported-configurations.md b/mdop/mbam-v25/mbam-25-supported-configurations.md index 38cf7a85aa..7f215f9a1a 100644 --- a/mdop/mbam-v25/mbam-25-supported-configurations.md +++ b/mdop/mbam-v25/mbam-25-supported-configurations.md @@ -338,6 +338,12 @@ You must install SQL Server with the **SQL\_Latin1\_General\_CP1\_CI\_AS** coll
+Microsoft SQL Server 2014
Standard, Enterprise, or Datacenter
SP2
64-bit
Microsoft SQL Server 2014
Standard, Enterprise, or Datacenter
/*AppCompat*/
string/*AppCompat*/
string or proxy-based policiesApp rule setting | -Networking policy configuration for name-based policies, possibly using the /*AppCompat*/ string, or proxy-based policies |
+ Networking policy configuration for name-based policies, possibly using the /*AppCompat*/ string, or proxy-based policies | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Not required. App connects to enterprise cloud resources, using an IP address or a hostname. | diff --git a/windows/keep-secure/bitlocker-overview.md b/windows/keep-secure/bitlocker-overview.md index 2ffb869b8f..e3d23d3102 100644 --- a/windows/keep-secure/bitlocker-overview.md +++ b/windows/keep-secure/bitlocker-overview.md @@ -42,7 +42,7 @@ BitLocker control panel, and they are appropriate to use for automated deploymen ## New and changed functionality -To find out what's new in BitLocker for Windows 10, see the [BitLocker](https://technet.microsoft.com/itpro/windows/whats-new/whats-new-windows-10-version-1507-and-1511#bitlocker) section in "What's new in Windows 10, versions 1507 and 1511." +To find out what's new in BitLocker for Windows 10, such as support for the XTS-AES encryption algorithm, see the [BitLocker](https://technet.microsoft.com/itpro/windows/whats-new/whats-new-windows-10-version-1507-and-1511#bitlocker) section in "What's new in Windows 10, versions 1507 and 1511." ## System requirements diff --git a/windows/keep-secure/change-history-for-keep-windows-10-secure.md b/windows/keep-secure/change-history-for-keep-windows-10-secure.md index e5a7805ddf..2e7879cd8b 100644 --- a/windows/keep-secure/change-history-for-keep-windows-10-secure.md +++ b/windows/keep-secure/change-history-for-keep-windows-10-secure.md @@ -12,6 +12,7 @@ author: brianlic-msft # Change history for Keep Windows 10 secure This topic lists new and updated topics in the [Keep Windows 10 secure](index.md) documentation for [Windows 10 and Windows 10 Mobile](../index.md). + ## January 2017 |New or changed topic |Description | |---------------------|------------| @@ -19,6 +20,7 @@ This topic lists new and updated topics in the [Keep Windows 10 secure](index.md |[Limitations while using Windows Information Protection (WIP)](limitations-with-wip.md) |Updated to include info about USB drives and Azure RMS (Windows Insider Program only) and to add more info about Work Folders and Offline files. | |[Recommended Enterprise Cloud Resources and Neutral Resources network settings with Windows Information Protection (WIP)](recommended-network-definitions-for-wip.md) |New | |[Using Outlook Web Access with Windows Information Protection (WIP)](using-owa-with-wip.md) |New | +| Microsoft Passport guide | Content merged into [Windows Hello for Business](hello-identity-verification.md) topics | ## December 2016 |New or changed topic |Description | @@ -26,6 +28,7 @@ This topic lists new and updated topics in the [Keep Windows 10 secure](index.md |[Create WMI Filters for the GPO](create-wmi-filters-for-the-gpo.md) |Added filter examples for Windows 10 and Windows Server 2016. | + ## November 2016 | New or changed topic | Description | | --- | --- | @@ -33,6 +36,7 @@ This topic lists new and updated topics in the [Keep Windows 10 secure](index.md |[Create and deploy a VPN policy for Windows Information Protection (WIP) using Microsoft Intune](create-vpn-and-wip-policy-using-intune.md) |Changed WIPModeID to EDPModeID, to match the CSP. | + ## October 2016 | New or changed topic | Description | @@ -44,6 +48,7 @@ This topic lists new and updated topics in the [Keep Windows 10 secure](index.md |[VPN technical guide](vpn-guide.md) | Multiple new topics, replacing previous **VPN profile options** topic | |[Windows security baselines](windows-security-baselines.md) | Added Windows 10, version 1607 and Windows Server 2016 baseline | + ## September 2016 | New or changed topic | Description | diff --git a/windows/keep-secure/change-the-tpm-owner-password.md b/windows/keep-secure/change-the-tpm-owner-password.md index a8b0e386d3..16b63a490e 100644 --- a/windows/keep-secure/change-the-tpm-owner-password.md +++ b/windows/keep-secure/change-the-tpm-owner-password.md @@ -44,10 +44,7 @@ To change to a new TPM owner password, in TPM.msc, click **Change Owner Password ## Use the TPM cmdlets -If you are using Windows PowerShell to manage your computers, you can also manage the TPM by using Windows PowerShell. To install the TPM cmdlets, type the following command: -**dism /online /enable-feature /FeatureName:tpm-psh-cmdlets** - -For details about the individual cmdlets, see [TPM Cmdlets in Windows PowerShell](http://technet.microsoft.com/library/jj603116.aspx). +You can manage the TPM using Windows PowerShell. For details, see [TPM Cmdlets in Windows PowerShell](http://technet.microsoft.com/library/jj603116.aspx). ## Related topics diff --git a/windows/keep-secure/configure-proxy-internet-windows-defender-advanced-threat-protection.md b/windows/keep-secure/configure-proxy-internet-windows-defender-advanced-threat-protection.md index 38a3f1edc2..dd145bf769 100644 --- a/windows/keep-secure/configure-proxy-internet-windows-defender-advanced-threat-protection.md +++ b/windows/keep-secure/configure-proxy-internet-windows-defender-advanced-threat-protection.md @@ -22,7 +22,7 @@ localizationpriority: high - Windows 10 Pro Education - Windows Defender Advanced Threat Protection (Windows Defender ATP) -The Window Defender ATP sensor requires Microsoft Windows HTTP (WinHTTP) to report sensor data and communicate with the Windows Defender ATP service. +The Windows Defender ATP sensor requires Microsoft Windows HTTP (WinHTTP) to report sensor data and communicate with the Windows Defender ATP service. The embedded Windows Defender ATP sensor runs in system context using the LocalSystem account. The sensor uses Microsoft Windows HTTP Services (WinHTTP) to enable communication with the Windows Defender ATP cloud service. diff --git a/windows/keep-secure/credential-guard.md b/windows/keep-secure/credential-guard.md index c038a4d588..9d3a33d12c 100644 --- a/windows/keep-secure/credential-guard.md +++ b/windows/keep-secure/credential-guard.md @@ -9,40 +9,78 @@ ms.pagetype: security localizationpriority: high author: brianlic-msft --- + # Protect derived domain credentials with Credential Guard **Applies to** - Windows 10 - Windows Server 2016 -Introduced in Windows 10 Enterprise and Windows Server 2016, Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Credential Guard prevents these attacks by protecting NTLM password hashes and Kerberos Ticket Granting Tickets. +Introduced in Windows 10 Enterprise and Windows Server 2016, Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Credential Guard prevents these attacks by protecting NTLM password hashes, Kerberos Ticket Granting Tickets, and credentials stored by applications as domain credentials. -Credential Guard offers the following features and solutions: +By enabling Credential Guard, the following features and solutions are provided: -- **Hardware security** Credential Guard increases the security of derived domain credentials by taking advantage of platform security features including, Secure Boot and virtualization. -- **Virtualization-based security** Windows services that manage derived domain credentials and other secrets run in a protected environment that is isolated from the running operating system. -- **Better protection against advanced persistent threats** Securing derived domain credentials using the virtualization-based security blocks the credential theft attack techniques and tools used in many targeted attacks. Malware running in the operating system with administrative privileges cannot extract secrets that are protected by virtualization-based security. While Credential Guard is a powerful mitigation, persistent threat attacks will likely shift to new attack techniques and you should also incorporate Device Guard and other security strategies and architectures. -- **Manageability** You can manage Credential Guard by using Group Policy, WMI, from a command prompt, and Windows PowerShell. +- **Hardware security** NTLM, Kerberos, and Credential Manager take advantage of platform security features, including Secure Boot and virtualization, to protect credentials. +- **Virtualization-based security** Windows NTLM and Kerberos derived credentials and other secrets run in a protected environment that is isolated from the running operating system. +- **Better protection against advanced persistent threats** When Credential Manager domain credentials, NTLM, and Kerberos derived credentials are protected using virtualization-based security, the credential theft attack techniques and tools used in many targeted attacks are blocked. Malware running in the operating system with administrative privileges cannot extract secrets that are protected by virtualization-based security. While Credential Guard is a powerful mitigation, persistent threat attacks will likely shift to new attack techniques and you should also incorporate Device Guard and other security strategies and architectures. ## How it works -Credential Guard isolates secrets that previous versions of Windows stored in the Local Security Authority (LSA) by using virtualization-based security. Prior to Windows 10, the LSA stored secrets used by the operating system in its process memory. With Credential Guard, the LSA process in the operating system talks to a new component called the isolated LSA process that stores and protects those secrets. Data stored by the isolated LSA process is protected using virtualization-based security and is not accessible to the rest of the operating system. LSA uses remote procedure calls to communicate with the isolated LSA process. +Kerberos, NTLM, and Credential manager isolate secrets that previous versions of Windows stored in the Local Security Authority (LSA) by using virtualization-based security. Prior to Windows 10, the LSA stored secrets used by the operating system in its process memory. With Credential Guard enabled, the LSA process in the operating system talks to a new component called the isolated LSA process that stores and protects those secrets. Data stored by the isolated LSA process is protected using virtualization-based security and is not accessible to the rest of the operating system. LSA uses remote procedure calls to communicate with the isolated LSA process. For security reasons, the isolated LSA process doesn't host any device drivers. Instead, it only hosts a small subset of operating system binaries that are needed for security and nothing else. All of these binaries are signed with a certificate that is trusted by virtualization-based security and these signatures are validated before launching the file in the protected environment. -Credential Guard prevents NTLMv1, MS-CHAPv2, Digest, and CredSSP from using sign-on credentials. Thus, single sign-on does not work with these protocols. However, Credential guard allows these protocols to be used with prompted credentials or those saved in Credential Manager. It is strongly recommended that valuable credentials, such as the sign-on credentials, not be used with any of these protocols. If these protocols must be used by domain users, secondary credentials should be provisioned for these use cases. +When Credential Guard is enabled, NTLMv1, MS-CHAPv2, Digest, and CredSSP cannot use the signed-in credentials. Thus, single sign-on does not work with these protocols. However, applications can prompt for credentials or use credentials stored in the Windows Vault which are not protected by Credential Guard with any of these protocol. It is strongly recommended that valuable credentials, such as the sign-in credentials, not be used with any of these protocols. If these protocols must be used by domain or Azure AD users, secondary credentials should be provisioned for these use cases. -Credential Guard does not allow unconstrained Kerberos delegation or Kerberos DES encryption at all. Neither sign-on nor prompted/saved credentials may be used. +When Credential Guard is enabled, Kerberos does not allow unconstrained Kerberos delegation or DES encryption, not only for signed-in credentials, but also prompted or saved credentials. Here's a high-level overview on how the LSA is isolated by using virtualization-based security:  -## Hardware and software requirements +## Requirements + +For Credential Guard to provide protections, the computers you are protecting must meet certain baseline hardware, firmware, and software requirements which we will refer to as [Hardware and software requirements](#hardware-and-software-requirements). Additionally Credential Guard blocks specific authentication capabilities, so applications which require blocked capabilities will break. We will refer to this as [Application requirements](#application-requirements). Beyond that, computers can meet additional hardware and firmware requirements, and receive additional protection—those computers will be more hardened against certain threats. To keep this section brief, those will be in [Security Considerations](#security-considerations). + +### Hardware and software requirements To deploy Credential Guard, the computers you are protecting must meet certain baseline hardware, firmware, and software requirements. Beyond that, computers can meet additional hardware and firmware requirements, and receive additional protection—those computers will be more hardened against certain threats. -You can deploy Credential Guard in phases, and plan these phases in relation to the computer purchases you plan for your next hardware refresh. +To provide basic protection against OS level attempts to read Credential Manager domain credentials, NTLM and Kerberos derived credentials, Credential Manager uses: +- Support for Virtualization-based security (required) +- TPM 2.0 either discrete or firmware (preferred - provides binding to hardware) +- UEFI lock (preferred - prevents attacker from disabling with a simple registry key change) + +The Virtualization-based security requires: +- 64 bit CPU +- CPU virtualization extensions plus extended page tables +- Windows hypervisor + +### Application requirements + +When Credential Guard is enabled, specific authentication capabilities are blocked, so applications which require blocked capabilities will break. Applications should be tested prior to deployment to ensure compatiblity with the reduced functionality. + +>[!WARNING] +> Enabling Credential Guard on domain controllers is not supported.
Hex | +Cause | +Mitigation | +
---|---|---|
0x801C044D | +Authorization token does not contain device ID | +Unjoin the device from Azure AD and rejoin | +
0x80090036 | +User cancelled an interactive dialog | +User will be asked to try again | +
0x80090011 | +The container or key was not found | +Unjoin the device from Azure AD and rejoin | +
0x8009000F | +The container or key already exists | +Unjoin the device from Azure AD and rejoin | +
0x8009002A | +NTE_NO_MEMORY | +Close programs which are taking up memory and try again. | +
0x80090005 | +NTE_BAD_DATA | +Unjoin the device from Azure AD and rejoin | +
0x80090029 | +TPM is not set up. | +Sign on with an administrator account. Click **Start**, type "tpm.msc", and select **tpm.msc Microsoft Common Console Document**. In the **Actions** pane, select **Prepare the TPM**. | +
0x80090031 | +NTE_AUTHENTICATION_IGNORED | +Reboot the device. If the error occurs again after rebooting, [reset the TPM]( https://go.microsoft.com/fwlink/p/?LinkId=619969) or run [Clear-TPM](https://go.microsoft.com/fwlink/p/?LinkId=629650) | +
0x80090035 | +Policy requires TPM and the device does not have TPM. | +Change the Passport policy to not require a TPM. | +
0x801C0003 | +User is not authorized to enroll | +Check if the user has permission to perform the operation. | +
0x801C000E | +Registration quota reached | +Unjoin some other device that is currently joined using the same account or [increase the maximum number of devices per user](https://go.microsoft.com/fwlink/p/?LinkId=626933). |
+
0x801C000F | +Operation successful but the device requires a reboot | +Reboot the device. | +
0x801C0010 | +The AIK certificate is not valid or trusted | +Sign out and then sign in again. | +
0x801C0011 | +The attestation statement of the transport key is invalid | +Sign out and then sign in again. | +
0x801C0012 | +Discovery request is not in a valid format | +Sign out and then sign in again. | +
0x801C0015 | +The device is required to be joined to an Active Directory domain | +Join the device to an Active Directory domain. | +
0x801C0016 | +The federation provider configuration is empty | +Go to [http://clientconfig.microsoftonline-p.net/FPURL.xml](http://clientconfig.microsoftonline-p.net/FPURL.xml) and verify that the file is not empty. | +
0x801C0017 | +The federation provider domain is empty | +Go to [http://clientconfig.microsoftonline-p.net/FPURL.xml](http://clientconfig.microsoftonline-p.net/FPURL.xml) and verify that the FPDOMAINNAME element is not empty. | +
0x801C0018 | +The federation provider client configuration URL is empty | +Go to [http://clientconfig.microsoftonline-p.net/FPURL.xml](http://clientconfig.microsoftonline-p.net/FPURL.xml) and verify that the CLIENTCONFIG element contains a valid URL. | +
0x801C03E9 | +Server response message is invalid | +Sign out and then sign in again. | +
0x801C03EA | +Server failed to authorize user or device. | +Check if the token is valid and user has permission to register Passport keys. | +
0x801C03EB | +Server response http status is not valid | +Sign out and then sign in again. | +
0x801C03EC | +Unhandled exception from server. | +sign out and then sign in again. | +
0x801C03ED | +Multi-factor authentication is required for a 'ProvisionKey' operation, but was not performed +-or- +Token was not found in the Authorization header +-or- +Failed to read one or more objects +-or- The request sent to the server was invalid. |
+Sign out and then sign in again. If that doesn't resolve the issue, unjoin the device from Azure Active Directory (Azure AD) and rejoin. | +
0x801C03EE | +Attestation failed | +Sign out and then sign in again. | +
0x801C03EF | +The AIK certificate is no longer valid | +Sign out and then sign in again. | +
0x801C044D | +Unable to obtain user token | +Sign out and then sign in again. Check network and credentials. | +
0x801C044E | +Failed to receive user creds input | +Sign out and then sign in again. | +
Policy | +Options | +|
---|---|---|
Use Windows Hello for Business | ++ |
+ Not configured: Users can provision Windows Hello for Business, which encrypts their domain password. +Enabled: Device provisions Windows Hello for Business using keys or certificates for all users. +Disabled: Device does not provision Windows Hello for Business for any user. + |
+
Use a hardware security device | ++ |
+ Not configured: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM is not available. +Enabled: Windows Hello for Business will only be provisioned using TPM. +Disabled: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM is not available. + |
+
Use biometrics | ++ |
+ Not configured: Biometrics can be used as a gesture in place of a PIN. +Enabled: Biometrics can be used as a gesture in place of a PIN. +Disabled: Only a PIN can be used as a gesture. + |
+
PIN Complexity | +Require digits | +
+ Not configured: Users must include a digit in their PIN. +Enabled: Users must include a digit in their PIN. +Disabled: Users cannot use digits in their PIN. + |
+
Require lowercase letters | +
+ Not configured: Users cannot use lowercase letters in their PIN. +Enabled: Users must include at least one lowercase letter in their PIN. +Disabled: Users cannot use lowercase letters in their PIN. + |
+|
Maximum PIN length | +
+ Not configured: PIN length must be less than or equal to 127. +Enabled: PIN length must be less than or equal to the number you specify. +Disabled: PIN length must be less than or equal to 127. + |
+|
Minimum PIN length | +
+ Not configured: PIN length must be greater than or equal to 4. +Enabled: PIN length must be greater than or equal to the number you specify. +Disabled: PIN length must be greater than or equal to 4. + |
+|
Expiration | +
+ Not configured: PIN does not expire. +Enabled: PIN can be set to expire after any number of days between 1 and 730, or PIN can be set to never expire by setting policy to 0. +Disabled: PIN does not expire. + |
+|
History | +
+ Not configured: Previous PINs are not stored. +Enabled: Specify the number of previous PINs that can be associated to a user account that can't be reused. +Disabled: Previous PINs are not stored. +Note Current PIN is included in PIN history.
+ |
+|
Require special characters | +
+ Not configured: Users cannot include a special character in their PIN. +Enabled: Users must include at least one special character in their PIN. +Disabled: Users cannot include a special character in their PIN. + |
+|
Require uppercase letters | +
+ Not configured: Users cannot include an uppercase letter in their PIN. +Enabled: Users must include at least one uppercase letter in their PIN. +Disabled: Users cannot include an uppercase letter in their PIN. + |
+|
Phone Sign-in | +
+ Use Phone Sign-in +Note Applies to desktop only. Phone sign-in is currently limited to select Technology Adoption Program (TAP) participants.
+ |
+
+ Not configured: Phone sign-in is disabled. +Enabled: Users can use a portable, registered device as a companion device for desktop authentication. +Disabled: Phone sign-in is disabled. + |
+
Policy | +Scope | +Default | +Options | +|
---|---|---|---|---|
UsePassportForWork | ++ | Device | +True | +
+ True: Windows Hello for Business will be provisioned for all users on the device. +False: Users will not be able to provision Windows Hello for Business. +Note If Windows Hello for Business is enabled, and then the policy is changed to False, users who previously set up Windows Hello for Business can continue to use it, but will not be able to set up Windows Hello for Business on other devices.
+ |
+
RequireSecurityDevice | ++ | Device | +False | +
+ True: Windows Hello for Business will only be provisioned using TPM. +False: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM is not available. + |
+
Biometrics | +
+ UseBiometrics + |
+Device | +False | +
+ True: Biometrics can be used as a gesture in place of a PIN for domain sign-in. +False: Only a PIN can be used as a gesture for domain sign-in. + |
+
+ FacialFeaturesUser +EnhancedAntiSpoofing + |
+Device | +Not configured | +
+ Not configured: users can choose whether to turn on enhanced anti-spoofing. +True: Enhanced anti-spoofing is required on devices which support it. +False: Users cannot turn on enhanced anti-spoofing. + |
+|
PINComplexity | +||||
Digits | +Device or user | +2 | +
+ 1: Numbers are not allowed. +2: At least one number is required. + |
+|
Lowercase letters | +Device or user | +1 | +
+ 1: Lowercase letters are not allowed. +2: At least one lowercase letter is required. + |
+|
Maximum PIN length | +Device or user | +127 | +
+ Maximum length that can be set is 127. Maximum length cannot be less than minimum setting. + |
+|
Minimum PIN length | +Device or user | +4 | +
+ Minimum length that can be set is 4. Minimum length cannot be greater than maximum setting. + |
+|
Expiration | +Device or user | +0 | +
+ Integer value specifies the period of time (in days) that a PIN can be used before the system requires the user to change it. The largest number you can configure for this policy setting is 730. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then the user’s PIN will never expire. + + |
+|
History | +Device or user | +0 | +
+ Integer value that specifies the number of past PINs that can be associated to a user account that can’t be reused. The largest number you can configure for this policy setting is 50. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then storage of previous PINs is not required. + + |
+|
Special characters | +Device or user | +1 | +
+ 1: Special characters are not allowed. +2: At least one special character is required. + |
+|
Uppercase letters | +Device or user | +1 | +
+ 1: Uppercase letters are not allowed +2: At least one uppercase letter is required + |
+|
Remote | +
+ UseRemotePassport +Note Applies to desktop only. Phone sign-in is currently limited to select Technology Adoption Program (TAP) participants.
+ |
+Device or user | +False | +
+ True: Phone sign-in is enabled. +False: Phone sign-in is disabled. + |
+
Windows Hello for Business mode | +Azure AD | +Active Directory (AD) on-premises (available with production release of Windows Server 2016) | +Azure AD/AD hybrid (available with production release of Windows Server 2016) | +
---|---|---|---|
Key-based authentication | +Azure AD subscription | +
|
+
|
+
Certificate-based authentication | +
|
+
|
+
|
+
Policy | -Options | -|
---|---|---|
Use Windows Hello for Business | -- |
- Not configured: Users can provision Windows Hello for Business, which encrypts their domain password. -Enabled: Device provisions Windows Hello for Business using keys or certificates for all users. -Disabled: Device does not provision Windows Hello for Business for any user. - |
-
Use a hardware security device | -- |
- Not configured: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM is not available. -Enabled: Windows Hello for Business will only be provisioned using TPM. -Disabled: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM is not available. - |
-
Use biometrics | -- |
- Not configured: Biometrics can be used as a gesture in place of a PIN. -Enabled: Biometrics can be used as a gesture in place of a PIN. -Disabled: Only a PIN can be used as a gesture. - |
-
PIN Complexity | -Require digits | -
- Not configured: Users must include a digit in their PIN. -Enabled: Users must include a digit in their PIN. -Disabled: Users cannot use digits in their PIN. - |
-
Require lowercase letters | -
- Not configured: Users cannot use lowercase letters in their PIN. -Enabled: Users must include at least one lowercase letter in their PIN. -Disabled: Users cannot use lowercase letters in their PIN. - |
-|
Maximum PIN length | -
- Not configured: PIN length must be less than or equal to 127. -Enabled: PIN length must be less than or equal to the number you specify. -Disabled: PIN length must be less than or equal to 127. - |
-|
Minimum PIN length | -
- Not configured: PIN length must be greater than or equal to 4. -Enabled: PIN length must be greater than or equal to the number you specify. -Disabled: PIN length must be greater than or equal to 4. - |
-|
Expiration | -
- Not configured: PIN does not expire. -Enabled: PIN can be set to expire after any number of days between 1 and 730, or PIN can be set to never expire by setting policy to 0. -Disabled: PIN does not expire. - |
-|
History | -
- Not configured: Previous PINs are not stored. -Enabled: Specify the number of previous PINs that can be associated to a user account that can't be reused. -Disabled: Previous PINs are not stored. -Note Current PIN is included in PIN history.
- |
-|
Require special characters | -
- Not configured: Users cannot include a special character in their PIN. -Enabled: Users must include at least one special character in their PIN. -Disabled: Users cannot include a special character in their PIN. - |
-|
Require uppercase letters | -
- Not configured: Users cannot include an uppercase letter in their PIN. -Enabled: Users must include at least one uppercase letter in their PIN. -Disabled: Users cannot include an uppercase letter in their PIN. - |
-|
Phone Sign-in | -
- Use Phone Sign-in -Note Applies to desktop only. Phone sign-in is currently limited to select Technology Adoption Program (TAP) participants.
- |
-
- Not configured: Phone sign-in is disabled. -Enabled: Users can use a portable, registered device as a companion device for desktop authentication. -Disabled: Phone sign-in is disabled. - |
-
Policy | -Scope | -Default | -Options | -|
---|---|---|---|---|
UsePassportForWork | -- | Device | -True | -
- True: Windows Hello for Business will be provisioned for all users on the device. -False: Users will not be able to provision Windows Hello for Business. -Note If Windows Hello for Business is enabled, and then the policy is changed to False, users who previously set up Windows Hello for Business can continue to use it, but will not be able to set up Windows Hello for Business on other devices.
- |
-
RequireSecurityDevice | -- | Device | -False | -
- True: Windows Hello for Business will only be provisioned using TPM. -False: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM is not available. - |
-
Biometrics | -
- UseBiometrics - |
-Device | -False | -
- True: Biometrics can be used as a gesture in place of a PIN for domain sign-in. -False: Only a PIN can be used as a gesture for domain sign-in. - |
-
- FacialFeaturesUser -EnhancedAntiSpoofing - |
-Device | -Not configured | -
- Not configured: users can choose whether to turn on enhanced anti-spoofing. -True: Enhanced anti-spoofing is required on devices which support it. -False: Users cannot turn on enhanced anti-spoofing. - |
-|
PINComplexity | -||||
Digits | -Device or user | -2 | -
- 1: Numbers are not allowed. -2: At least one number is required. - |
-|
Lowercase letters | -Device or user | -1 | -
- 1: Lowercase letters are not allowed. -2: At least one lowercase letter is required. - |
-|
Maximum PIN length | -Device or user | -127 | -
- Maximum length that can be set is 127. Maximum length cannot be less than minimum setting. - |
-|
Minimum PIN length | -Device or user | -4 | -
- Minimum length that can be set is 4. Minimum length cannot be greater than maximum setting. - |
-|
Expiration | -Device or user | -0 | -
- Integer value specifies the period of time (in days) that a PIN can be used before the system requires the user to change it. The largest number you can configure for this policy setting is 730. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then the user’s PIN will never expire. - - |
-|
History | -Device or user | -0 | -
- Integer value that specifies the number of past PINs that can be associated to a user account that can’t be reused. The largest number you can configure for this policy setting is 50. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then storage of previous PINs is not required. - - |
-|
Special characters | -Device or user | -1 | -
- 1: Special characters are not allowed. -2: At least one special character is required. - |
-|
Uppercase letters | -Device or user | -1 | -
- 1: Uppercase letters are not allowed. -2: At least one uppercase letter is required - |
-|
Remote | -
- UseRemotePassport -Note Applies to desktop only. Phone sign-in is currently limited to select Technology Adoption Program (TAP) participants.
- |
-Device or user | -False | -
- True: Phone sign-in is enabled. -False: Phone sign-in is disabled. - |
-
Windows Hello for Business mode | -Azure AD | -Azure AD/AD hybrid (available with production release of Windows Server 2016) | -
---|---|---|
Key-based authentication | -[Azure AD subscription](https://docs.microsoft.com/azure/active-directory/active-directory-howto-tenant) | -
|
-
Certificate-based authentication | -
|
-
|
-
Hex | -Cause | -Mitigation | -
---|---|---|
0x801C044D | -Authorization token does not contain device ID | -Unjoin the device from Azure AD and rejoin | -
0x80090036 | -User cancelled an interactive dialog | -User will be asked to try again | -
0x80090011 | -The container or key was not found | -Unjoin the device from Azure AD and rejoin | -
0x8009000F | -The container or key already exists | -Unjoin the device from Azure AD and rejoin | -
0x8009002A | -NTE_NO_MEMORY | -Close programs which are taking up memory and try again. | -
0x80090005 | -NTE_BAD_DATA | -Unjoin the device from Azure AD and rejoin | -
0x80090029 | -TPM is not set up. | -Sign on with an administrator account. Click **Start**, type "tpm.msc", and select **tpm.msc Microsoft Common Console Document**. In the **Actions** pane, select **Prepare the TPM**. | -
0x80090031 | -NTE_AUTHENTICATION_IGNORED | -Reboot the device. If the error occurs again after rebooting, [reset the TPM]( https://go.microsoft.com/fwlink/p/?LinkId=619969) or run [Clear-TPM](https://go.microsoft.com/fwlink/p/?LinkId=629650) | -
0x80090035 | -Policy requires TPM and the device does not have TPM. | -Change the Passport policy to not require a TPM. | -
0x801C0003 | -User is not authorized to enroll | -Check if the user has permission to perform the operation. | -
0x801C000E | -Registration quota reached | -Unjoin some other device that is currently joined using the same account or [increase the maximum number of devices per user](https://go.microsoft.com/fwlink/p/?LinkId=626933). |
-
0x801C000F | -Operation successful but the device requires a reboot | -Reboot the device. | -
0x801C0010 | -The AIK certificate is not valid or trusted | -Sign out and then sign in again. | -
0x801C0011 | -The attestation statement of the transport key is invalid | -Sign out and then sign in again. | -
0x801C0012 | -Discovery request is not in a valid format | -Sign out and then sign in again. | -
0x801C0015 | -The device is required to be joined to an Active Directory domain | -Join the device to an Active Directory domain. | -
0x801C0016 | -The federation provider configuration is empty | -Go to [http://clientconfig.microsoftonline-p.net/FPURL.xml](http://clientconfig.microsoftonline-p.net/FPURL.xml) and verify that the file is not empty. | -
0x801C0017 | -The federation provider domain is empty | -Go to [http://clientconfig.microsoftonline-p.net/FPURL.xml](http://clientconfig.microsoftonline-p.net/FPURL.xml) and verify that the FPDOMAINNAME element is not empty. | -
0x801C0018 | -The federation provider client configuration URL is empty | -Go to [http://clientconfig.microsoftonline-p.net/FPURL.xml](http://clientconfig.microsoftonline-p.net/FPURL.xml) and verify that the CLIENTCONFIG element contains a valid URL. | -
0x801C03E9 | -Server response message is invalid | -Sign out and then sign in again. | -
0x801C03EA | -Server failed to authorize user or device. | -Check if the token is valid and user has permission to register Passport keys. | -
0x801C03EB | -Server response http status is not valid | -Sign out and then sign in again. | -
0x801C03EC | -Unhandled exception from server. | -sign out and then sign in again. | -
0x801C03ED | -Multi-factor authentication is required for a 'ProvisionKey' operation, but was not performed --or- -Token was not found in the Authorization header --or- -Failed to read one or more objects --or- The request sent to the server was invalid. |
-Sign out and then sign in again. If that doesn't resolve the issue, unjoin the device from Azure Active Directory (Azure AD) and rejoin. | -
0x801C03EE | -Attestation failed | -Sign out and then sign in again. | -
0x801C03EF | -The AIK certificate is no longer valid | -Sign out and then sign in again. | -
0x801C044D | -Unable to obtain user token | -Sign out and then sign in again. Check network and credentials. | -
0x801C044E | -Failed to receive user creds input | -Sign out and then sign in again. | -
Microsoft Passport method | -Azure AD | -Hybrid Active Directory | -
---|---|---|
Key-based | -Azure AD subscription |
-
|
-
Certificate-based | -Azure AD subscription -PKI infrastructure -Intune |
-
|
-
[Control the health of Windows 10-based devices](protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md)
This article details an end-to-end solution that helps you protect high-value assets by enforcing, controlling, and reporting the health of Windows 10-based devices.
[Microsoft Passport guide](microsoft-passport-guide.md)
This guide describes the new Windows Hello and Microsoft Passport technologies that are part of the Windows 10 operating system. It highlights specific capabilities of these technologies that help mitigate threats from conventional credentials and provides guidance about how to design and deploy these technologies as part of your Windows 10 rollout.
[Windows 10 Mobile security guide](windows-10-mobile-security-guide.md)
This guide provides a detailed description of the most important security features in the Windows 10 Mobile operating system—identity access and control, data protection, malware resistance, and app platform security.