Merge branch 'master' into machines
@ -104,7 +104,7 @@
|
|||||||
"locale": "en-us",
|
"locale": "en-us",
|
||||||
"monikers": [],
|
"monikers": [],
|
||||||
"moniker_ranges": [],
|
"moniker_ranges": [],
|
||||||
"open_to_public_contributors": true,
|
"open_to_public_contributors": false,
|
||||||
"type_mapping": {
|
"type_mapping": {
|
||||||
"Conceptual": "Content",
|
"Conceptual": "Content",
|
||||||
"ManagedReference": "Content",
|
"ManagedReference": "Content",
|
||||||
|
@ -13948,6 +13948,11 @@
|
|||||||
"source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list-windows-defender-advanced-threat-protection.md",
|
"source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list-windows-defender-advanced-threat-protection.md",
|
||||||
"redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-indicators",
|
"redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-indicators",
|
||||||
"redirect_document_id": true
|
"redirect_document_id": true
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/hub/release-information.md",
|
||||||
|
"redirect_url": "/windows/release-information",
|
||||||
|
"redirect_document_id": true
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -35,8 +35,9 @@ ms:topic: include
|
|||||||
- **Data type:** Integer
|
- **Data type:** Integer
|
||||||
|
|
||||||
#### Registry settings
|
#### Registry settings
|
||||||
- **Path:** HKLM\SOFTWARE\Policies\Microsoft\MicrosoftEdge\TabPreloader
|
- **Path:** HKCU\SOFTWARE\Policies\Microsoft\MicrosoftEdge\Main
|
||||||
- **Value name:** AllowTabPreloading
|
- **Create Value name:** AllowPrelaunch
|
||||||
- **Value type:** REG_DWORD
|
- **Value type:** REG_DWORD
|
||||||
|
- **DWORD Value:** 1
|
||||||
|
|
||||||
<hr>
|
<hr>
|
||||||
|
@ -7,7 +7,6 @@ ms.mktglfcycl: deploy
|
|||||||
ms.pagetype: surface, devices
|
ms.pagetype: surface, devices
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
author: brecords
|
author: brecords
|
||||||
ms.date: 09/12/2018
|
|
||||||
ms.author: jdecker
|
ms.author: jdecker
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
---
|
---
|
||||||
|
@ -13,7 +13,7 @@ ms.date: 06/16/2016
|
|||||||
|
|
||||||
# Client Event Logs
|
# Client Event Logs
|
||||||
|
|
||||||
|
MBAM Client event logs are located in Event Viewer – Applications and Services Logs – Microsoft – Windows – MBAM - Operational path.
|
||||||
The following table contains event IDs that can occur on the MBAM Client.
|
The following table contains event IDs that can occur on the MBAM Client.
|
||||||
|
|
||||||
<table>
|
<table>
|
||||||
|
@ -109,7 +109,7 @@ $sharedPC.KioskModeAUMID = ""
|
|||||||
$sharedPC.KioskModeUserTileDisplayText = ""
|
$sharedPC.KioskModeUserTileDisplayText = ""
|
||||||
$sharedPC.InactiveThreshold = 0
|
$sharedPC.InactiveThreshold = 0
|
||||||
Set-CimInstance -CimInstance $sharedPC
|
Set-CimInstance -CimInstance $sharedPC
|
||||||
Get-CimInstance -Namespace $namespaceName -ClassName MDM_SharedPC
|
Get-CimInstance -Namespace "root\cimv2\mdm\dmmap" -ClassName MDM_SharedPC
|
||||||
```
|
```
|
||||||
|
|
||||||
### Create a provisioning package for shared use
|
### Create a provisioning package for shared use
|
||||||
|
@ -18,6 +18,13 @@ The Update Compliance solution of Windows Analytics provides you with informatio
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
|
> [!IMPORTANT]
|
||||||
|
> There are currently two known issues affecting the Delivery Optimization status displayed in these blades:
|
||||||
|
>- Devices running Windows 10, version 1803 or older versions are not sending the correct configuration profile. As a result, the information in the Device Configuration blade might not accurately reflect the settings in your environment.
|
||||||
|
>- Some devices running Windows 10, version 1809 report the Delivery Optimization DownloadMode configuration value as the sequential value in the list of possible configurations rather than the actual configured value. For example, a device that is configured as HTTP + Group (2), will be shown as HTTP + Internet (3) in Update Compliance.
|
||||||
|
>
|
||||||
|
>Look for fixes for both of these issues in a forthcoming update.
|
||||||
|
|
||||||
## Delivery Optimization Status
|
## Delivery Optimization Status
|
||||||
|
|
||||||
The Delivery Optimization Status section includes three blades:
|
The Delivery Optimization Status section includes three blades:
|
||||||
|
@ -65,7 +65,7 @@ For Microsoft customers with Enterprise Agreements (EA) or Microsoft Products &
|
|||||||
|
|
||||||
- Windows 10 (Pro or Enterprise) version 1703 or later installed on the devices to be upgraded.
|
- Windows 10 (Pro or Enterprise) version 1703 or later installed on the devices to be upgraded.
|
||||||
- Azure Active Directory (Azure AD) available for identity management.
|
- Azure Active Directory (Azure AD) available for identity management.
|
||||||
- Devices must be Azure AD-joined or Active Directory joined with Azure AD Connect. Workgroup-joined devices are not supported.
|
- Devices must be Azure AD-joined or Hybrid Azure AD joined. Workgroup-joined or Azure AD registered devices are not supported.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>An issue has been identified with Hybrid Azure AD joined devices that have enabled [multi-factor authentication](https://docs.microsoft.com/azure/active-directory/authentication/howto-mfa-getstarted) (MFA). If a user signs into a device using their Active Directory account and MFA is enabled, the device will not successfully upgrade to their Windows Enterprise subscription. To resolve this issue, the user must either sign in with an Azure Active Directory account, or you must disable MFA for this user during the 30-day polling period and renewal.
|
>An issue has been identified with Hybrid Azure AD joined devices that have enabled [multi-factor authentication](https://docs.microsoft.com/azure/active-directory/authentication/howto-mfa-getstarted) (MFA). If a user signs into a device using their Active Directory account and MFA is enabled, the device will not successfully upgrade to their Windows Enterprise subscription. To resolve this issue, the user must either sign in with an Azure Active Directory account, or you must disable MFA for this user during the 30-day polling period and renewal.
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
# [Windows 10 and Windows 10 Mobile](index.md)
|
# [Windows 10 and Windows 10 Mobile](index.md)
|
||||||
## [What's new](/windows/whats-new)
|
## [What's new](/windows/whats-new)
|
||||||
## [Release information](release-information.md)
|
## [Release information](/windows/release-information)
|
||||||
## [Deployment](/windows/deployment)
|
## [Deployment](/windows/deployment)
|
||||||
## [Configuration](/windows/configuration)
|
## [Configuration](/windows/configuration)
|
||||||
## [Client management](/windows/client-management)
|
## [Client management](/windows/client-management)
|
||||||
|
@ -1,30 +0,0 @@
|
|||||||
---
|
|
||||||
title: Windows 10 - release information
|
|
||||||
description: Learn release information for Windows 10 releases
|
|
||||||
keywords: ["Windows 10", "Windows 10 October 2018 Update"]
|
|
||||||
ms.prod: w10
|
|
||||||
layout: LandingPage
|
|
||||||
ms.topic: landing-page
|
|
||||||
ms.mktglfcycl: deploy
|
|
||||||
ms.sitesec: library
|
|
||||||
author: lizap
|
|
||||||
ms.author: elizapo
|
|
||||||
ms.localizationpriority: high
|
|
||||||
---
|
|
||||||
# Windows 10 release information
|
|
||||||
|
|
||||||
Feature updates for Windows 10 are released twice a year, targeting March and September, via the Semi-Annual Channel (SAC) and will be serviced with monthly quality updates for 18 months from the date of the release. We recommend that you begin deployment of each SAC release immediately to devices selected for early adoption and ramp up to full deployment at your discretion. This will enable you to gain access to new features, experiences, and integrated security as soon as possible.
|
|
||||||
|
|
||||||
Starting with Windows 10, version 1809, feature updates for Windows 10 Enterprise and Education editions with a targeted release month of September will be serviced for 30 months from their release date. For information about servicing timelines, see the [Windows lifecycle fact sheet](https://support.microsoft.com/help/13853).
|
|
||||||
|
|
||||||
>[!NOTE]
|
|
||||||
>If you are not using Windows Update for Business today, the "Semi-Annual Channel (Targeted)" servicing option has no impact on when your devices will be updated. It merely reflects a milestone for the semi-annual release, the period of time during which Microsoft recommends that your IT team make the release available to specific, "targeted" devices for the purpose of validating and generating data in order to get to a broad deployment decision. For more information, see [this blog post](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-Update-for-Business-and-the-retirement-of-SAC-T/ba-p/339523).
|
|
||||||
|
|
||||||
|
|
||||||
<div class="m-rich-content-block" data-grid="col-12">
|
|
||||||
<div id="winrelinfo" xmlns="http://www.w3.org/1999/xhtml"><iframe width="100%" height="866px" id="winrelinfo_iframe" src="https://winreleaseinfoprod.blob.core.windows.net/winreleaseinfoprod/en-US.html" frameborder="0" marginwidth="0" marginheight="0" scrolling="auto"></iframe></div>
|
|
||||||
<script src="https://winreleaseinfoprod.blob.core.windows.net/winreleaseinfoprod/iframe.js" xmlns="http://www.w3.org/1999/xhtml"></script>
|
|
||||||
<script xmlns="http://www.w3.org/1999/xhtml">/*<![CDATA[*/winrelinfo_setup("https://winreleaseinfoprod.blob.core.windows.net/winreleaseinfoprod/en-US.html")/*]]>*/</script>
|
|
||||||
</div>
|
|
||||||
|
|
||||||
|
|
@ -37,6 +37,8 @@
|
|||||||
"globalMetadata": {
|
"globalMetadata": {
|
||||||
"breadcrumb_path": "/windows/windows-10/breadcrumb/toc.json",
|
"breadcrumb_path": "/windows/windows-10/breadcrumb/toc.json",
|
||||||
"ms.prod": "w10",
|
"ms.prod": "w10",
|
||||||
|
"ms.date": "4/30/2019",
|
||||||
|
"titleSuffix": "Windows Release Information",
|
||||||
"extendBreadcrumb": true,
|
"extendBreadcrumb": true,
|
||||||
"feedback_system": "None"
|
"feedback_system": "None"
|
||||||
},
|
},
|
||||||
|
@ -275,6 +275,7 @@ Sign-in a certificate authority or management workstations with _domain administ
|
|||||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Authority** list. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Recipient** list.
|
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Authority** list. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Recipient** list.
|
||||||
5. On the **General** tab, type **WHFB Enrollment Agent** in **Template display name**. Adjust the validity and renewal period to meet your enterprise’s needs.
|
5. On the **General** tab, type **WHFB Enrollment Agent** in **Template display name**. Adjust the validity and renewal period to meet your enterprise’s needs.
|
||||||
6. On the **Subject** tab, select the **Supply in the request** button if it is not already selected.
|
6. On the **Subject** tab, select the **Supply in the request** button if it is not already selected.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
> The preceding step is very important. Group Managed Service Accounts (GMSA) do not support the Build from this Active Directory information option and will result in the AD FS server failing to enroll the enrollment agent certificate. You must configure the certificate template with Supply in the request to ensure that AD FS servers can perform the automatic enrollment and renewal of the enrollment agent certificate.
|
> The preceding step is very important. Group Managed Service Accounts (GMSA) do not support the Build from this Active Directory information option and will result in the AD FS server failing to enroll the enrollment agent certificate. You must configure the certificate template with Supply in the request to ensure that AD FS servers can perform the automatic enrollment and renewal of the enrollment agent certificate.
|
||||||
|
|
||||||
@ -360,6 +361,30 @@ Active Directory Federation Server used for Windows Hello for Business certifica
|
|||||||
|
|
||||||
Approximately 60 days prior to enrollment agent certificate’s expiration, the AD FS service attempts to renew the certificate until it is successful. If the certificate fails to renew, and the certificate expires, the AD FS server will request a new enrollment agent certificate. You can view the AD FS event logs to determine the status of the enrollment agent certificate.
|
Approximately 60 days prior to enrollment agent certificate’s expiration, the AD FS service attempts to renew the certificate until it is successful. If the certificate fails to renew, and the certificate expires, the AD FS server will request a new enrollment agent certificate. You can view the AD FS event logs to determine the status of the enrollment agent certificate.
|
||||||
|
|
||||||
|
### Service Connection Point (SCP) in Active Directory for ADFS Device Registration Service
|
||||||
|
Now you will add the Service connection Point to ADFS device registration Service for your Active directory by running the following script:
|
||||||
|
|
||||||
|
>[!TIP]
|
||||||
|
> Make sure to change the $enrollmentService and $configNC variables before running the script.
|
||||||
|
|
||||||
|
```Powershell
|
||||||
|
# Replace this with your Device Registration Service endpoint
|
||||||
|
$enrollmentService = "enterpriseregistration.contoso.com"
|
||||||
|
# Replace this with your Active Directory configuration naming context
|
||||||
|
$configNC = "CN=Configuration,DC=corp,DC=contoso,DC=org"
|
||||||
|
|
||||||
|
$de = New-Object System.DirectoryServices.DirectoryEntry
|
||||||
|
$de.Path = "LDAP://CN=Device Registration Configuration,CN=Services," + $configNC
|
||||||
|
|
||||||
|
$deSCP = $de.Children.Add("CN=62a0ff2e-97b9-4513-943f-0d221bd30080", "serviceConnectionPoint")
|
||||||
|
$deSCP.Properties["keywords"].Add("enterpriseDrsName:" + $enrollmentService)
|
||||||
|
$deSCP.CommitChanges()
|
||||||
|
```
|
||||||
|
|
||||||
|
>[!NOTE]
|
||||||
|
> You can save the modified script in notepad and save them as "add-scpadfs.ps1" and the way to run it is just navigating into the script path folder and running .\add-scpAdfs.ps1.
|
||||||
|
>
|
||||||
|
|
||||||
## Additional Federation Servers
|
## Additional Federation Servers
|
||||||
|
|
||||||
Organizations should deploy more than one federation server in their federation farm for high-availability. You should have a minimum of two federation services in your AD FS farm, however most organizations are likely to have more. This largely depends on the number of devices and users using the services provided by the AD FS farm.
|
Organizations should deploy more than one federation server in their federation farm for high-availability. You should have a minimum of two federation services in your AD FS farm, however most organizations are likely to have more. This largely depends on the number of devices and users using the services provided by the AD FS farm.
|
||||||
|
@ -56,7 +56,7 @@ A TPM can be configured to have multiple PCR banks active. When BIOS is performi
|
|||||||
|
|
||||||
- Registry key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\IntegrityServices<br>
|
- Registry key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\IntegrityServices<br>
|
||||||
- DWORD: TPMActivePCRBanks<br>
|
- DWORD: TPMActivePCRBanks<br>
|
||||||
- Defines which PCR banks are currently active. This is a bitmap defined in the TCG Algorithm Registry.<br>
|
- Defines which PCR banks are currently active. (This value should be interpreted as a bitmap for which the bits are defined in the [TCG Algorithm Registry](https://trustedcomputinggroup.org/resource/tcg-algorithm-registry/) Table 21 of Revision 1.27.)<br>
|
||||||
|
|
||||||
Windows checks which PCR banks are active and supported by the BIOS. Windows also checks if the measured boot log supports measurements for all active PCR banks. Windows will prefer the use of the SHA-256 bank for measurements and will fall back to SHA1 PCR bank if one of the pre-conditions is not met.
|
Windows checks which PCR banks are active and supported by the BIOS. Windows also checks if the measured boot log supports measurements for all active PCR banks. Windows will prefer the use of the SHA-256 bank for measurements and will fall back to SHA1 PCR bank if one of the pre-conditions is not met.
|
||||||
|
|
||||||
@ -64,7 +64,7 @@ You can identify which PCR bank is currently used by Windows by looking at the r
|
|||||||
|
|
||||||
- Registry key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\IntegrityServices<br>
|
- Registry key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\IntegrityServices<br>
|
||||||
- DWORD: TPMDigestAlgID<br>
|
- DWORD: TPMDigestAlgID<br>
|
||||||
- Algorithm ID of the PCR bank that Windows is currently using. (For the full list of supported algorithms, see the TCG Algorithm Registry.)<br>
|
- Algorithm ID of the PCR bank that Windows is currently using. (This value represents an algorithm identifier as defined in the [TCG Algorithm Registry](https://trustedcomputinggroup.org/resource/tcg-algorithm-registry/) Table 3 of Revision 1.27.)<br>
|
||||||
|
|
||||||
Windows only uses one PCR bank to continue boot measurements. All other active PCR banks will be extended with a separator to indicate that they are not used by Windows and measurements that appear to be from Windows should not be trusted.
|
Windows only uses one PCR bank to continue boot measurements. All other active PCR banks will be extended with a separator to indicate that they are not used by Windows and measurements that appear to be from Windows should not be trusted.
|
||||||
|
|
||||||
|
@ -14,7 +14,7 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 04/26/2019
|
ms.date: 04/30/2019
|
||||||
---
|
---
|
||||||
|
|
||||||
# Create and deploy a Windows Information Protection (WIP) policy using System Center Configuration Manager
|
# Create and deploy a Windows Information Protection (WIP) policy using System Center Configuration Manager
|
||||||
@ -480,7 +480,7 @@ After you've decided where your protected apps can access enterprise data on you
|
|||||||
|
|
||||||
- **No.** Stop local encryption keys from being revoked from a device during unenrollment. For example, if you’re migrating between Mobile Device Management (MDM) solutions.
|
- **No.** Stop local encryption keys from being revoked from a device during unenrollment. For example, if you’re migrating between Mobile Device Management (MDM) solutions.
|
||||||
|
|
||||||
- **Allow Azure RMS.** Enables secure sharing of files by using removable media such as USB drives. For more information, see [Choose to set up Azure Rights Management with WIP](create-wip-policy-using-intune-azure.md#choose-to-set-up-azure-rights-management-with-wip).
|
- **Allow Azure RMS.** Enables secure sharing of files by using removable media such as USB drives. For more information about how RMS works with WIP, see [Choose to set up Azure Rights Management with WIP](create-wip-policy-using-intune-azure.md#choose-to-set-up-azure-rights-management-with-wip). To confirm what templates your tenant has, run [Get-AadrmTemplate](https://docs.microsoft.com/powershell/module/aadrm/get-aadrmtemplate) from the [AADRM PowerShell module](https://docs.microsoft.com/azure/information-protection/administer-powershell).
|
||||||
|
|
||||||
2. After you pick all of the settings you want to include, click **Summary**.
|
2. After you pick all of the settings you want to include, click **Summary**.
|
||||||
|
|
||||||
|
@ -13,15 +13,20 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 04/15/2019
|
ms.date: 04/30/2019
|
||||||
---
|
---
|
||||||
|
|
||||||
# How Windows Information Protection (WIP) protects a file that has a sensitivity label
|
# How Windows Information Protection (WIP) protects a file that has a sensitivity label
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
|
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||||
|
- Windows 10, version 1903
|
||||||
- Windows 10, version 1809
|
- Windows 10, version 1809
|
||||||
|
|
||||||
|
>[!IMPORTANT]
|
||||||
|
>Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
|
||||||
|
|
||||||
This topic explains how Windows Information Protection works with other Microsoft information protection technologies to protect files that have a sensitivity label.
|
This topic explains how Windows Information Protection works with other Microsoft information protection technologies to protect files that have a sensitivity label.
|
||||||
Microsoft information protection technologies work together as an integrated solution to help enterprises:
|
Microsoft information protection technologies work together as an integrated solution to help enterprises:
|
||||||
|
|
||||||
@ -38,52 +43,73 @@ Microsoft information protection technologies include:
|
|||||||
|
|
||||||
- [Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/what-is-cloud-app-security) is a cloud access security broker (CASB) solution that allows you to discover, classify, protect, and monitor user data in first-party and third-party Software-as-a-Service (SaaS) apps used by your organization.
|
- [Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/what-is-cloud-app-security) is a cloud access security broker (CASB) solution that allows you to discover, classify, protect, and monitor user data in first-party and third-party Software-as-a-Service (SaaS) apps used by your organization.
|
||||||
|
|
||||||
End users can choose and apply sensitivity labels from a bar that appears below the ribbon in Office apps:
|
## How WIP protects sensitivity labels with endpoint data loss prevention
|
||||||
|
|
||||||
|
You can create and manage [sensitivity labels](https://docs.microsoft.com/office365/securitycompliance/labels) in the Microsoft 365 compliance center.
|
||||||
|
When you create a sensitivity label, you can specify that endpoint data loss prevention applies to content with that label.
|
||||||
|
|
||||||
|

|
||||||
|
|
||||||
|
Office app users can choose a sensitivity label from a menu and apply it to a file.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
## Default WIP behaviors for a sensitivity label
|
WIP enforces default endpoint protection as follows:
|
||||||
|
|
||||||
Enterprises can create and manage sensitivity labels on the **Labels** page in the Office 365 Security & Compliance Center.
|
- If endpoint data loss prevention is enabled, the device enforces work protection for any file with the label
|
||||||
When you create a sensitivity label, you can specify that endpoint protection should apply to content with that label.
|
- If endpoint data loss prevention is not enabled:
|
||||||
WIP enforces default endpoint protection depending on how the sensitivity label is configured:
|
- The device enforces work protection to a file downloaded from a work site
|
||||||
|
- The device does not enforce work protection to a file downloaded from a personal site
|
||||||
|
|
||||||
- When the sensitivity label is configured for endpoint protection of content that includes business data, the device enforces work protection for documents with the label
|
Here's an example where a file remains protected without any work context beyond the sensitivity label:
|
||||||
- When the sensitivity label is *not configured* for endpoint protection, the device reverts to whatever WIP policy has been defined in Intune or System Center Configuration Manager (SCCM):
|
|
||||||
- If the document is downloaded from a work site, the device enforces work protection
|
|
||||||
- If the document is downloaded from a personal site, no work protection is applied
|
|
||||||
|
|
||||||
For more information about labels, see [Overview of labels](https://docs.microsoft.com/office365/securitycompliance/labels).
|
|
||||||
|
|
||||||
## Use cases
|
|
||||||
|
|
||||||
This section covers how WIP works with sensitivity labels in specific use cases.
|
|
||||||
|
|
||||||
### User downloads from or creates a document on a work site
|
|
||||||
|
|
||||||
If WIP policy is deployed, any document that is downloaded from a work site, or created on a work site, will have WIP protection regardless of whether the document has a sensitivity label.
|
|
||||||
|
|
||||||
If the document also has a sensitivity label, which can be Office or PDF files, WIP protection is applied according to the label.
|
|
||||||
|
|
||||||
### User downloads a confidential Office or PDF document from a personal site
|
|
||||||
|
|
||||||
Windows Defender Advanced Threat Protection (Windows Defender ATP) scans for any file that gets modified or created, including files that were created on a personal site.
|
|
||||||
If the file has a sensitivity label, the corresponding WIP protection gets applied even though the file came from a personal site.
|
|
||||||
For example:
|
|
||||||
|
|
||||||
1. Sara creates a PDF file on a Mac and labels it as **Confidential**.
|
1. Sara creates a PDF file on a Mac and labels it as **Confidential**.
|
||||||
2. She emails the PDF from her Gmail account to Laura.
|
1. She emails the PDF from her Gmail account to Laura.
|
||||||
3. Laura opens the PDF file on her Windows 10 device.
|
1. Laura opens the PDF file on her Windows 10 device.
|
||||||
4. WIP policy gets applied and the file is protected.
|
1. Windows Defender Advanced Threat Protection (Windows Defender ATP) scans Windows 10 for any file that gets modified or created, including files that were created on a personal site.
|
||||||
|
1. Windows Defender ATP triggers WIP policy.
|
||||||
|
1. WIP policy protects the file even though it came from a personal site.
|
||||||
|
|
||||||
The PDF file doesn't need any work context beyond the sensitivity label.
|
## How WIP protects automatically classified files
|
||||||
|
|
||||||
|
The next sections cover how Windows Defender ATP extends discovery and protection of sensitive information with improvements in Windows 10 version 1903.
|
||||||
|
|
||||||
|
### Discovery
|
||||||
|
|
||||||
|
Windows Defender ATP can extract the content of the file itself and evaluate whether it contains sensitive information types such as credit card numbers or employee ID numbers.
|
||||||
|
When you create a sensitivity label, you can specify that the label be added to any file that contains a sensitive information type.
|
||||||
|
|
||||||
|

|
||||||
|
|
||||||
|
A default set of [sensitive information types](https://docs.microsoft.com/office365/securitycompliance/what-the-sensitive-information-types-look-for) in Microsoft 365 compliance center includes credit card numbers, phone numbers, driver’s license numbers, and so on.
|
||||||
|
You can also [create a custom sensitive information type](https://docs.microsoft.com/office365/securitycompliance/create-a-custom-sensitive-information-type), which can include any keyword or expression that you want to evaluate.
|
||||||
|
|
||||||
|
### Protection
|
||||||
|
|
||||||
|
When a file is created or edited on a Windows 10 endpoint, Windows Defender ATP extracts the content and evaluates if it contains any default or custom sensitive information types that have been defined.
|
||||||
|
If the file has a match, Windows Defender ATP applies endpoint data loss prevention even if the file had no label previously.
|
||||||
|
|
||||||
|
Windows Defender ATP is integrated with Azure Information Protection for data discovery and reports sensitive information types that were discovered.
|
||||||
|
Azure Information Protection aggregates the files with sensitivity labels and the sensitive information types they contain across the enterprise.
|
||||||
|
|
||||||
|

|
||||||
|
|
||||||
|
You can see sensitive information types in Microsoft 365 compliance under **Classifications**. Default sensitive information types have Microsoft as the publisher. The publisher for custom types is the tenant name.
|
||||||
|
|
||||||
|

|
||||||
|
|
||||||
|
>[!NOTE]
|
||||||
|
>Automatic classification does not change the file itself, but it applies protection based on the label.
|
||||||
|
>WIP protects a file that contains a sensitive information type as a work file.
|
||||||
|
>Azure Information Protection works differently in that it extends a file with a new attribute so the protection persists if the file is copied.
|
||||||
|
|
||||||
## Prerequisites
|
## Prerequisites
|
||||||
|
|
||||||
- Windows 10, version 1809
|
- Endpoint data loss prevention requires Windows 10, version 1809
|
||||||
- [Windows Defender ATP](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection) scans content for a label and applies corresponding WIP protection
|
- Auto labelling requires Windows 10, version 1903
|
||||||
- [Sensitivity labels](https://docs.microsoft.com/office365/securitycompliance/labels) need to be configured in the Office 365 Security & Compliance Center
|
- Devices need to be onboarded to [Windows Defender ATP](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection), which scans content for a label and applies WIP policy
|
||||||
- WIP policy needs to be applied to endpoint devices by using [Intune](create-wip-policy-using-intune-azure.md) or [System Center Configuration Manager (SCCM)](overview-create-wip-policy-sccm.md).
|
- [Sensitivity labels](https://docs.microsoft.com/office365/securitycompliance/labels) need to be configured in Microsoft 365 compliance center
|
||||||
|
- WIP policy needs to be applied to endpoint devices by using [Intune](create-wip-policy-using-intune-azure.md) or [System Center Configuration Manager (SCCM)](overview-create-wip-policy-sccm.md)
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
After Width: | Height: | Size: 152 KiB |
After Width: | Height: | Size: 51 KiB |
After Width: | Height: | Size: 64 KiB |
After Width: | Height: | Size: 60 KiB |
@ -113,7 +113,7 @@ Windows Defender ATP's new managed threat hunting service provides proactive hun
|
|||||||
|
|
||||||
- [Targeted attack notification](windows-defender-atp/microsoft-threat-experts.md)
|
- [Targeted attack notification](windows-defender-atp/microsoft-threat-experts.md)
|
||||||
- [Experts-on-demand](windows-defender-atp/microsoft-threat-experts.md)
|
- [Experts-on-demand](windows-defender-atp/microsoft-threat-experts.md)
|
||||||
- [Configure your Microsoft Threat Protection managed hunting service](windows-defender-atp/configure-microsoft-threat-experts.md)
|
- [Configure your Microsoft Threat Experts managed hunting service](windows-defender-atp/configure-microsoft-threat-experts.md)
|
||||||
|
|
||||||
<a name="apis"></a>
|
<a name="apis"></a>
|
||||||
|
|
||||||
|
@ -144,6 +144,9 @@ If you have enabled cloud-delivered protection, Windows Defender AV will send fi
|
|||||||
1. Double-click **Allow real-time definition updates based on reports to Microsoft MAPS** and set the option to **Enabled**. Click **OK**.
|
1. Double-click **Allow real-time definition updates based on reports to Microsoft MAPS** and set the option to **Enabled**. Click **OK**.
|
||||||
2. Double-click **Allow notifications to disable definitions based reports to Microsoft MAPS** and set the option to **Enabled**. Click **OK**.
|
2. Double-click **Allow notifications to disable definitions based reports to Microsoft MAPS** and set the option to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
|
> [!NOTE]
|
||||||
|
> "Allow notifications to disable definitions based reports" enables Microsoft MAPS to disable those definitions known to cause false-positive reports. You must configure your computer to join Microsoft MAPS for this function to work.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
- [Deploy Windows Defender Antivirus](deploy-manage-report-windows-defender-antivirus.md)
|
- [Deploy Windows Defender Antivirus](deploy-manage-report-windows-defender-antivirus.md)
|
||||||
|
@ -503,7 +503,4 @@ If you can reproduce a problem, please increase the logging level, run the syste
|
|||||||
|
|
||||||
|
|
||||||
### Installation issues
|
### Installation issues
|
||||||
If an error occurs during installation, the installer will only report a general failure. The detailed log is saved to /Library/Logs/Microsoft/wdav.install.log. If you experience issues during installation, send us this file so we can help diagnose the cause. You can also contact _**xplatpreviewsupport@microsoft.com**_ for support on onboarding issues.
|
If an error occurs during installation, the installer will only report a general failure. The detailed log is saved to /Library/Logs/Microsoft/wdav.install.log. If you experience issues during installation, send us this file so we can help diagnose the cause.
|
||||||
|
|
||||||
|
|
||||||
For feedback on the preview, contact: _**mdatpfeedback@microsoft.com**_.
|
|
||||||
|
@ -36,6 +36,6 @@ Your environment needs the following software to run Windows Defender Applicatio
|
|||||||
|
|
||||||
|Software|Description|
|
|Software|Description|
|
||||||
|--------|-----------|
|
|--------|-----------|
|
||||||
|Operating system|Windows 10 Enterprise edition, version 1709 or higher<br>Windows 10 Professional edition, version 1803 or higher<br>Windows 10 Education edition, version 1709 or higher<br>Windows 10 Pro Education edition, version 1803 or higher|
|
|Operating system|Windows 10 Enterprise edition, version 1709 or higher<br>Windows 10 Professional edition, version 1803 or higher<br>Windows 10 Professional for Workstations edition, version 1803 or higher<br>Windows 10 Professional Education edition version 1803 or higher<br>Windows 10 Education edition, version 1903 or higher|
|
||||||
|Browser|Microsoft Edge and Internet Explorer|
|
|Browser|Microsoft Edge and Internet Explorer|
|
||||||
|Management system<br> (only for managed devices)|[Microsoft Intune](https://docs.microsoft.com/intune/)<br><br>**-OR-**<br><br>[System Center Configuration Manager](https://docs.microsoft.com/sccm/)<br><br>**-OR-**<br><br>[Group Policy](https://technet.microsoft.com/library/cc753298(v=ws.11).aspx)<br><br>**-OR-**<br><br>Your current company-wide 3rd party mobile device management (MDM) solution. For info about 3rd party MDM solutions, see the documentation that came with your product.|
|
|Management system<br> (only for managed devices)|[Microsoft Intune](https://docs.microsoft.com/intune/)<br><br>**-OR-**<br><br>[System Center Configuration Manager](https://docs.microsoft.com/sccm/)<br><br>**-OR-**<br><br>[Group Policy](https://technet.microsoft.com/library/cc753298(v=ws.11).aspx)<br><br>**-OR-**<br><br>Your current company-wide 3rd party mobile device management (MDM) solution. For info about 3rd party MDM solutions, see the documentation that came with your product.|
|
||||||
|
@ -388,7 +388,6 @@
|
|||||||
|
|
||||||
#### [Configure Windows Security app time zone settings](time-settings-windows-defender-advanced-threat-protection.md)
|
#### [Configure Windows Security app time zone settings](time-settings-windows-defender-advanced-threat-protection.md)
|
||||||
|
|
||||||
|
|
||||||
## [Troubleshoot Windows Defender ATP](troubleshoot-wdatp.md)
|
## [Troubleshoot Windows Defender ATP](troubleshoot-wdatp.md)
|
||||||
###Troubleshoot sensor state
|
###Troubleshoot sensor state
|
||||||
#### [Check sensor state](check-sensor-status-windows-defender-advanced-threat-protection.md)
|
#### [Check sensor state](check-sensor-status-windows-defender-advanced-threat-protection.md)
|
||||||
|
@ -26,27 +26,26 @@ ms.date: 02/28/2019
|
|||||||
[!include[Prerelease information](prerelease.md)]
|
[!include[Prerelease information](prerelease.md)]
|
||||||
|
|
||||||
## Before you begin
|
## Before you begin
|
||||||
To experience the full Microsoft Threat Experts preview capability in Windows Defender ATP, you need to have a valid Premier customer service and support account. However, Premier charges will not be incurred during the preview.
|
To experience the full Microsoft Threat Experts targeted attack notification capability in Windows Defender ATP, and preview the experts-on-demand capability, you need to have a valid Premier customer service and support account. Premier charges will not be incurred during for the capability in preview, but for the generally available capability, there will be charges.
|
||||||
|
|
||||||
You also need to ensure that you have Windows Defender ATP deployed in your environment with machines enrolled, and not just on a laboratory set-up.
|
You also need to ensure that you have Windows Defender ATP deployed in your environment with machines enrolled, and not just on a laboratory set-up.
|
||||||
|
|
||||||
|
|
||||||
## Register to Microsoft Threat Experts preview
|
## Register to Microsoft Threat Experts managed threat hunting service
|
||||||
If you're already a Windows Defender ATP customer, you can apply for preview through the Windows Defender ATP portal.
|
If you're already a Windows Defender ATP customer, you can apply through the Windows Defender ATP portal.
|
||||||
|
|
||||||
1. From the navigation pane, go to **Settings > General > Advanced features > Threat Experts**.
|
1. From the navigation pane, go to **Settings > General > Advanced features > Microsoft Threat Experts**.
|
||||||
|
|
||||||
2. Click **Apply for preview**.
|
2. Click **Apply**.
|
||||||
|

|
||||||
|
|
||||||
3. In the **Apply for preview** dialog box, read and make sure you understand the preview's terms of agreement.
|
3. Enter your name and email address so that Microsoft can get back to you on your application.
|
||||||
|

|
||||||
|
|
||||||
4. Enter your name and email address so that Microsoft can get back to you on your application.
|
4. Read the privacy statement, then click **Submit** when you're done. You will receive a welcome email once your application is approved.
|
||||||
|

|
||||||
5. Read the privacy statement, then click **Submit** when you're done.
|
|
||||||
|
|
||||||
>[!NOTE]
|
|
||||||
>You will receive a welcome email once your application is approved. Then, from the navigation pane, go to **Settings** > **General** > **Advanced features** to turn the **Threat Experts** toggle on. Click **Save preferences**.
|
|
||||||
|
|
||||||
|
6. From the navigation pane, go to **Settings** > **General** > **Advanced features** to turn the **Threat Experts** toggle on. Click **Save preferences**.
|
||||||
|
|
||||||
## Receive targeted attack notification from Microsoft Threat Experts
|
## Receive targeted attack notification from Microsoft Threat Experts
|
||||||
You can receive targeted attack notification from Microsoft Threat Experts through the following:
|
You can receive targeted attack notification from Microsoft Threat Experts through the following:
|
||||||
@ -56,7 +55,7 @@ You can receive targeted attack notification from Microsoft Threat Experts throu
|
|||||||
To receive targeted attack notifications through email, you need to create an email notification rule.
|
To receive targeted attack notifications through email, you need to create an email notification rule.
|
||||||
|
|
||||||
### Create an email notification rule
|
### Create an email notification rule
|
||||||
You can create rules to send email notifications for notification recipients. See Configure alert notifications to create, edit, delete, or troubleshoot email notification, for details.
|
You can create rules to send email notifications for notification recipients. See [Configure alert notifications](configure-email-notifications-windows-defender-advanced-threat-protection.md) to create, edit, delete, or troubleshoot email notification, for details.
|
||||||
|
|
||||||
|
|
||||||
## View the targeted attack notification
|
## View the targeted attack notification
|
||||||
@ -68,6 +67,9 @@ You'll start receiving targeted attack notification from Microsoft Threat Expert
|
|||||||
|
|
||||||
|
|
||||||
## Ask a Microsoft threat expert about suspicious cybersecurity activities in your organization
|
## Ask a Microsoft threat expert about suspicious cybersecurity activities in your organization
|
||||||
|
>[!NOTE]
|
||||||
|
>The Microsoft Threat Experts' experts-on-demand capability is still in preview. You can only use the experts-on-demand capability if you have applied for preview and your application has been approved.
|
||||||
|
|
||||||
You can partner with Microsoft Threat Experts who can be engaged directly from within the Windows Defender Security Center for timely and accurate response. Experts provide insights needed to better understand complex threats, targeted attack notifications that you get, or if you need more information about the alerts, a potentially compromised machine, or a threat intelligence context that you see on your portal dashboard.
|
You can partner with Microsoft Threat Experts who can be engaged directly from within the Windows Defender Security Center for timely and accurate response. Experts provide insights needed to better understand complex threats, targeted attack notifications that you get, or if you need more information about the alerts, a potentially compromised machine, or a threat intelligence context that you see on your portal dashboard.
|
||||||
|
|
||||||
1. Navigate to the portal page with the relevant information that you'd like to investigate, for example, the **Incident** page. Ensure that the page for the relevant alert or machine is in view before raising an inquiry.
|
1. Navigate to the portal page with the relevant information that you'd like to investigate, for example, the **Incident** page. Ensure that the page for the relevant alert or machine is in view before raising an inquiry.
|
||||||
@ -115,7 +117,7 @@ You can partner with Microsoft Threat Experts who can be engaged directly from w
|
|||||||
|
|
||||||
**Threat intelligence details**
|
**Threat intelligence details**
|
||||||
- This morning, we detected a phishing email that delivered a malicious Word document to a user. This caused a series of suspicious events which triggered multiple Windows Defender alerts for [malware name] malware. Do you have any information on this malware? If yes, can you please send me a link?
|
- This morning, we detected a phishing email that delivered a malicious Word document to a user. This caused a series of suspicious events which triggered multiple Windows Defender alerts for [malware name] malware. Do you have any information on this malware? If yes, can you please send me a link?
|
||||||
- I recently saw a [social media reference e.g. Twitter or blog] post about a threat that is targeting my industry. Can you help me understand what protection WDATP provides against this threat actor?
|
- I recently saw a [social media reference e.g. Twitter or blog] post about a threat that is targeting my industry. Can you help me understand what protection Windows Defender ATP provides against this threat actor?
|
||||||
|
|
||||||
**Microsoft Threat Experts’ alert communications**
|
**Microsoft Threat Experts’ alert communications**
|
||||||
- Can your incident response team help us address the targeted attack notification that we got?
|
- Can your incident response team help us address the targeted attack notification that we got?
|
||||||
|
@ -49,6 +49,9 @@ In conjunction with being able to quickly respond to advanced attacks, Windows D
|
|||||||
**Secure score**<br>
|
**Secure score**<br>
|
||||||
Windows Defender ATP provides a security posture capability to help you dynamically assess the security state of your enterprise network, identify unprotected systems, and take recommended actions to improve the overall security state of your network.
|
Windows Defender ATP provides a security posture capability to help you dynamically assess the security state of your enterprise network, identify unprotected systems, and take recommended actions to improve the overall security state of your network.
|
||||||
|
|
||||||
|
**Microsoft Threat Experts**<br>
|
||||||
|
Microsoft Threat Experts is the new managed threat hunting service in Windows Defender ATP that provides proactive hunting, prioritization, and additional context and insights that further empower security operations centers (SOCs) to identify and respond to threats quickly and accurately. It provides additional layer of expertise and optics that Microsoft customers can utilize to augment security operation capabilities as part of Microsoft 365.
|
||||||
|
|
||||||
**Advanced hunting**<br>
|
**Advanced hunting**<br>
|
||||||
Advanced hunting allows you to hunt for possible threats across your organization using a powerful search and query tool. You can also create custom detection rules based on the queries you created and surface alerts in Windows Defender Security Center.
|
Advanced hunting allows you to hunt for possible threats across your organization using a powerful search and query tool. You can also create custom detection rules based on the queries you created and surface alerts in Windows Defender Security Center.
|
||||||
|
|
||||||
|
After Width: | Height: | Size: 7.6 KiB |
After Width: | Height: | Size: 8.9 KiB |
After Width: | Height: | Size: 11 KiB |
@ -104,8 +104,7 @@ Alternatively, the team leader might assign the alert to the **Resolved** queue
|
|||||||
|
|
||||||
|
|
||||||
## Alert classification
|
## Alert classification
|
||||||
You can choose not to set a classification, or specify if an alert is a true alert or a false alert.
|
You can choose not to set a classification, or specify whether an alert is a true alert or a false alert. It's important to provide the classification of true positive/false positive. This classification is used to monitor alert quality, and make alerts more accurate. The "determination" field defines additional fidelity for a "true positive" classification.
|
||||||
|
|
||||||
|
|
||||||
## Add comments and view the history of an alert
|
## Add comments and view the history of an alert
|
||||||
You can add comments and view historical events about an alert to see previous changes made to the alert.
|
You can add comments and view historical events about an alert to see previous changes made to the alert.
|
||||||
|
@ -36,6 +36,9 @@ Microsoft Threat Experts provides proactive hunting for the most important threa
|
|||||||
- Scope of compromise and as much context as can be quickly delivered to enable fast SOC response.
|
- Scope of compromise and as much context as can be quickly delivered to enable fast SOC response.
|
||||||
|
|
||||||
## Collaborate with experts, on demand
|
## Collaborate with experts, on demand
|
||||||
|
>[!NOTE]
|
||||||
|
>The Microsoft Threat Experts' experts-on-demand capability is still in preview. You can only use the experts-on-demand capability if you have applied for preview and your application has been approved.
|
||||||
|
|
||||||
Customers can engage our security experts directly from within Windows Defender Security Center for timely and accurate response. Experts provide insights needed to better understand the complex threats affecting your organization, from alert inquiries, potentially compromised machines, root cause of a suspicious network connection, to additional threat intelligence regarding ongoing advanced persistent threat campaigns. With this capability, you can:
|
Customers can engage our security experts directly from within Windows Defender Security Center for timely and accurate response. Experts provide insights needed to better understand the complex threats affecting your organization, from alert inquiries, potentially compromised machines, root cause of a suspicious network connection, to additional threat intelligence regarding ongoing advanced persistent threat campaigns. With this capability, you can:
|
||||||
- Get additional clarification on alerts including root cause or scope of the incident
|
- Get additional clarification on alerts including root cause or scope of the incident
|
||||||
- Gain clarity into suspicious machine behavior and next steps if faced with an advanced attacker
|
- Gain clarity into suspicious machine behavior and next steps if faced with an advanced attacker
|
||||||
|
@ -31,6 +31,7 @@ Topic | Description
|
|||||||
[Configure attack surface reduction capabilities](configure-attack-surface-reduction.md) | By ensuring configuration settings are properly set and exploit mitigation techniques are applied, these set of capabilities resist attacks and exploitations.
|
[Configure attack surface reduction capabilities](configure-attack-surface-reduction.md) | By ensuring configuration settings are properly set and exploit mitigation techniques are applied, these set of capabilities resist attacks and exploitations.
|
||||||
[Configure next generation protection](../windows-defender-antivirus/configure-windows-defender-antivirus-features.md) | Configure next generation protection to catch all types of emerging threats.
|
[Configure next generation protection](../windows-defender-antivirus/configure-windows-defender-antivirus-features.md) | Configure next generation protection to catch all types of emerging threats.
|
||||||
[Configure Secure score dashboard security controls](secure-score-dashboard-windows-defender-advanced-threat-protection.md) | Configure the security controls in Secure score to increase the security posture of your organization.
|
[Configure Secure score dashboard security controls](secure-score-dashboard-windows-defender-advanced-threat-protection.md) | Configure the security controls in Secure score to increase the security posture of your organization.
|
||||||
|
[Configure Microsoft Threat Experts capabilities](configure-microsoft-threat-experts.md) | Configure and manage how you would like to get cybersecurity threat intelligence from Microsoft Threat Experts.
|
||||||
Configure Microsoft Threat Protection integration| Configure other solutions that integrate with Windows Defender ATP.
|
Configure Microsoft Threat Protection integration| Configure other solutions that integrate with Windows Defender ATP.
|
||||||
Management and API support| Pull alerts to your SIEM or use APIs to create custom alerts. Create and build Power BI reports.
|
Management and API support| Pull alerts to your SIEM or use APIs to create custom alerts. Create and build Power BI reports.
|
||||||
[Configure Windows Defender Security Center settings](preferences-setup-windows-defender-advanced-threat-protection.md) | Configure portal related settings such as general settings, advanced features, enable the preview experience and others.
|
[Configure Windows Defender Security Center settings](preferences-setup-windows-defender-advanced-threat-protection.md) | Configure portal related settings such as general settings, advanced features, enable the preview experience and others.
|
||||||
|
@ -38,6 +38,7 @@ Topic | Description
|
|||||||
[Endpoint detection and response](overview-endpoint-detection-response.md) | Understand how Windows Defender ATP continuously monitors your organization for possible attacks against systems, networks, or users in your organization and the features you can use to mitigate and remediate threats.
|
[Endpoint detection and response](overview-endpoint-detection-response.md) | Understand how Windows Defender ATP continuously monitors your organization for possible attacks against systems, networks, or users in your organization and the features you can use to mitigate and remediate threats.
|
||||||
[Automated investigation and remediation](automated-investigations-windows-defender-advanced-threat-protection.md) | In conjunction with being able to quickly respond to advanced attacks, Windows Defender ATP offers automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale.
|
[Automated investigation and remediation](automated-investigations-windows-defender-advanced-threat-protection.md) | In conjunction with being able to quickly respond to advanced attacks, Windows Defender ATP offers automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale.
|
||||||
[Secure score](overview-secure-score-windows-defender-advanced-threat-protection.md) | Quickly assess the security posture of your organization, see machines that require attention, as well as recommendations for actions to better protect your organization - all in one place.
|
[Secure score](overview-secure-score-windows-defender-advanced-threat-protection.md) | Quickly assess the security posture of your organization, see machines that require attention, as well as recommendations for actions to better protect your organization - all in one place.
|
||||||
|
[Microsoft Threat Experts](microsoft-threat-experts.md) | Managed cybersecurity threat hunting service. Learn how you can get expert-driven insights and data through targeted attack notification and access to experts on demand.
|
||||||
[Advanced hunting](overview-hunting-windows-defender-advanced-threat-protection.md) | Use a powerful search and query language to create custom queries and detection rules.
|
[Advanced hunting](overview-hunting-windows-defender-advanced-threat-protection.md) | Use a powerful search and query language to create custom queries and detection rules.
|
||||||
[Management and APIs](management-apis.md) | Windows Defender ATP supports a wide variety of tools to help you manage and interact with the platform so that you can integrate the service into your existing workflows.
|
[Management and APIs](management-apis.md) | Windows Defender ATP supports a wide variety of tools to help you manage and interact with the platform so that you can integrate the service into your existing workflows.
|
||||||
[Microsoft Threat Protection](threat-protection-integration.md) | Microsoft security products work better together. Learn about other security capabilities in the Microsoft threat protection stack.
|
[Microsoft Threat Protection](threat-protection-integration.md) | Microsoft security products work better together. Learn about other security capabilities in the Microsoft threat protection stack.
|
||||||
|
@ -26,6 +26,8 @@ Here are the new features in the latest release of Windows Defender ATP as well
|
|||||||
## April 2019
|
## April 2019
|
||||||
The following capability is generally available (GA).
|
The following capability is generally available (GA).
|
||||||
|
|
||||||
|
- [Microsoft Threat Experts Targeted Attack Notification capability](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts#targeted-attack-notification) <BR>Microsoft Threat Experts' Targeted Attack Notification alerts are tailored to organizations to provide as much information as can be quickly delivered thus bringing attention to critical threats in their network, including the timeline, scope of breach, and the methods of intrusion.
|
||||||
|
|
||||||
- [Microsoft Defender ATP API](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/use-apis) <BR> Microsoft Defender ATP exposes much of its data and actions through a set of programmatic APIs. Those APIs will enable you to automate workflows and innovate based on Windows Defender ATP capabilities.
|
- [Microsoft Defender ATP API](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/use-apis) <BR> Microsoft Defender ATP exposes much of its data and actions through a set of programmatic APIs. Those APIs will enable you to automate workflows and innovate based on Windows Defender ATP capabilities.
|
||||||
|
|
||||||
|
|
||||||
@ -40,7 +42,7 @@ The following capabilities are included in the April 2019 preview release.
|
|||||||
### In preview
|
### In preview
|
||||||
The following capability are included in the March 2019 preview release.
|
The following capability are included in the March 2019 preview release.
|
||||||
|
|
||||||
- [Machine health and compliance report](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/machine-reports-windows-defender-advanced-threat-protection) <BR> The machine health and compliance report provides high-level information about the devices in your organization.
|
- [Machine health and compliance report](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/machine-reports-windows-defender-advanced-threat-rotection) The machine health and compliance report provides high-level information about the devices in your organization.
|
||||||
|
|
||||||
|
|
||||||
## February 2019
|
## February 2019
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 02/14/2019
|
ms.date: 04/30/2019
|
||||||
---
|
---
|
||||||
|
|
||||||
# Protect your network
|
# Protect your network
|
||||||
@ -24,7 +24,7 @@ Network protection helps reduce the attack surface of your devices from Internet
|
|||||||
|
|
||||||
It expands the scope of [Windows Defender SmartScreen](../windows-defender-smartscreen/windows-defender-smartscreen-overview.md) to block all outbound HTTP(s) traffic that attempts to connect to low-reputation sources (based on the domain or hostname).
|
It expands the scope of [Windows Defender SmartScreen](../windows-defender-smartscreen/windows-defender-smartscreen-overview.md) to block all outbound HTTP(s) traffic that attempts to connect to low-reputation sources (based on the domain or hostname).
|
||||||
|
|
||||||
Network protection is supported on Windows 10, version 1709 and later and Windows Server 2016, version 1803 or later.
|
Network protection is supported beginning with Windows 10, version 1709.
|
||||||
|
|
||||||
>[!TIP]
|
>[!TIP]
|
||||||
>You can visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
|
>You can visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
|
||||||
|