mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-12 13:27:23 +00:00
Endpoint manager rebrand
This commit is contained in:
parent
7349b27076
commit
33a8f1e471
@ -23,9 +23,9 @@ Windows 11 includes the cloud services that are listed in the following table:<b
|
|||||||
|
|
||||||
| Service type | Description |
|
| Service type | Description |
|
||||||
|:---|:---|
|
|:---|:---|
|
||||||
| Mobile device management (MDM) and Microsoft Endpoint Manager | Windows 11 supports MDM, an enterprise management solution to help you manage your organization's security policies and business applications. MDM enables your security team to manage devices without compromising people's privacy on their personal devices.<br/><br/>Non-Microsoft servers can be used to manage Windows 11 by using industry standard protocols.<br/><br/>To learn more, see [Mobile device management](/windows/client-management/mdm/). |
|
| Mobile device management (MDM) and Microsoft Intune | Windows 11 supports MDM, an enterprise management solution to help you manage your organization's security policies and business applications. MDM enables your security team to manage devices without compromising people's privacy on their personal devices.<br/><br/>Non-Microsoft servers can be used to manage Windows 11 by using industry standard protocols.<br/><br/>To learn more, see [Mobile device management](/windows/client-management/mdm/). |
|
||||||
| Microsoft account | When users add their Microsoft account to Windows 11, they can bring their Windows, Microsoft Edge, Xbox settings, web page favorites, files, photos, and more across their devices. <br/><br/>The Microsoft account enables people to manage everything in one place. They can keep tabs on their subscriptions and order history, organize their family's digital life, update their privacy and security settings, track the health and safety of their devices, and even get rewards. <br/><br/>To learn more, see [Microsoft Accounts](identity-protection/access-control/microsoft-accounts.md).|
|
| Microsoft account | When users add their Microsoft account to Windows 11, they can bring their Windows, Microsoft Edge, Xbox settings, web page favorites, files, photos, and more across their devices. <br/><br/>The Microsoft account enables people to manage everything in one place. They can keep tabs on their subscriptions and order history, organize their family's digital life, update their privacy and security settings, track the health and safety of their devices, and even get rewards. <br/><br/>To learn more, see [Microsoft Accounts](identity-protection/access-control/microsoft-accounts.md).|
|
||||||
| OneDrive | OneDrive is your online storage for your files, photos, and data. OneDrive provides extra security, backup, and restore options for important files and photos. With options for both personal and business, people can use OneDrive to store and protect files in the cloud, allowing users to them on their laptops, desktops, and mobile devices. If a device is lost or stolen, people can quickly recover all their important files, photos, and data. <br/><br/>The OneDrive Personal Vault also provides protection for your most sensitive files without losing the convenience of anywhere access. Files are secured by identity verification, yet easily accessible to users across their devices. [Learn how to set up your Personal Vault](https://support.microsoft.com/office/protect-your-onedrive-files-in-personal-vault-6540ef37-e9bf-4121-a773-56f98dce78c4). <br/><br/>In the event of a ransomware attack, OneDrive can enable recovery. And if you’ve configured backups in OneDrive, you have more options to mitigate and recover from a ransomware attack. [Learn more about how to recover from a ransomware attack using Office 365](/microsoft-365/security/office-365-security/recover-from-ransomware). |
|
| OneDrive | OneDrive is your online storage for your files, photos, and data. OneDrive provides extra security, backup, and restore options for important files and photos. With options for both personal and business, people can use OneDrive to store and protect files in the cloud, allowing users to them on their laptops, desktops, and mobile devices. If a device is lost or stolen, people can quickly recover all their important files, photos, and data. <br/><br/>The OneDrive Personal Vault also provides protection for your most sensitive files without losing the convenience of anywhere access. Files are secured by identity verification, yet easily accessible to users across their devices. [Learn how to set up your Personal Vault](https://support.microsoft.com/office/protect-your-onedrive-files-in-personal-vault-6540ef37-e9bf-4121-a773-56f98dce78c4). <br/><br/>If there's a ransomware attack, OneDrive can enable recovery. And if you’ve configured backups in OneDrive, you have more options to mitigate and recover from a ransomware attack. [Learn more about how to recover from a ransomware attack using Office 365](/microsoft-365/security/office-365-security/recover-from-ransomware). |
|
||||||
| Access to Azure Active Directory | Microsoft Azure Active Directory (Azure AD) is a complete cloud identity and access management solution for managing identities and directories, enabling access to applications, and protecting identities from security threats.<br/><br/>With Azure AD, you can manage and secure identities for your employees, partners, and customers to access the applications and services they need. Windows 11 works seamlessly with Azure Active Directory to provide secure access, identity management, and single sign-on to apps and services from anywhere.<br/><br/>To learn more, see [What is Azure AD?](/azure/active-directory/fundamentals/active-directory-whatis) |
|
| Access to Azure Active Directory | Microsoft Azure Active Directory (Azure AD) is a complete cloud identity and access management solution for managing identities and directories, enabling access to applications, and protecting identities from security threats.<br/><br/>With Azure AD, you can manage and secure identities for your employees, partners, and customers to access the applications and services they need. Windows 11 works seamlessly with Azure Active Directory to provide secure access, identity management, and single sign-on to apps and services from anywhere.<br/><br/>To learn more, see [What is Azure AD?](/azure/active-directory/fundamentals/active-directory-whatis) |
|
||||||
|
|
||||||
## Next steps
|
## Next steps
|
||||||
|
@ -25,7 +25,7 @@ appliesto:
|
|||||||
|
|
||||||
## Default Enablement
|
## Default Enablement
|
||||||
|
|
||||||
Starting in **Windows 11 Enterprise, version 22H2** and **Windows 11 Education, version 22H2**, compatible systems have Windows Defender Credential Guard turned on by default. This changes the default state of the feature in Windows, though system administrators can still modify this enablement state. Windows Defender Credential Guard can still be manually [enabled](#enable-windows-defender-credential-guard) or [disabled](#disable-windows-defender-credential-guard) via the methods documented below.
|
Starting in **Windows 11 Enterprise, version 22H2** and **Windows 11 Education, version 22H2**, compatible systems have Windows Defender Credential Guard turned on by default. This feature changes the default state of the feature in Windows, though system administrators can still modify this enablement state. Windows Defender Credential Guard can still be manually [enabled](#enable-windows-defender-credential-guard) or [disabled](#disable-windows-defender-credential-guard) via the methods documented below.
|
||||||
|
|
||||||
### Requirements for automatic enablement
|
### Requirements for automatic enablement
|
||||||
|
|
||||||
@ -34,7 +34,7 @@ Windows Defender Credential Guard will be enabled by default when a PC meets the
|
|||||||
|Component|Requirement|
|
|Component|Requirement|
|
||||||
|---|---|
|
|---|---|
|
||||||
|Operating System|**Windows 11 Enterprise, version 22H2** or **Windows 11 Education, version 22H2**|
|
|Operating System|**Windows 11 Enterprise, version 22H2** or **Windows 11 Education, version 22H2**|
|
||||||
|Existing Windows Defender Credential Guard Requirements|Only devices which meet the [existing hardware and software requirements](credential-guard-requirements.md#hardware-and-software-requirements) to run Windows Defender Credential Guard will have it enabled by default.|
|
|Existing Windows Defender Credential Guard Requirements|Only devices that meet the [existing hardware and software requirements](credential-guard-requirements.md#hardware-and-software-requirements) to run Windows Defender Credential Guard will have it enabled by default.|
|
||||||
|Virtualization-based Security (VBS) Requirements|VBS must be enabled in order to run Windows Defender Credential Guard. Starting with Windows 11 Enterprise 22H2 and Windows 11 Education 22H2, devices that meet the requirements to run Windows Defender Credential Guard as well as the [minimum requirements to enable VBS](/windows-hardware/design/device-experiences/oem-vbs) will have both Windows Defender Credential Guard and VBS enabled by default.
|
|Virtualization-based Security (VBS) Requirements|VBS must be enabled in order to run Windows Defender Credential Guard. Starting with Windows 11 Enterprise 22H2 and Windows 11 Education 22H2, devices that meet the requirements to run Windows Defender Credential Guard as well as the [minimum requirements to enable VBS](/windows-hardware/design/device-experiences/oem-vbs) will have both Windows Defender Credential Guard and VBS enabled by default.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
@ -55,7 +55,7 @@ The same set of procedures used to enable Windows Defender Credential Guard on p
|
|||||||
|
|
||||||
### Enable Windows Defender Credential Guard by using Group Policy
|
### Enable Windows Defender Credential Guard by using Group Policy
|
||||||
|
|
||||||
You can use Group Policy to enable Windows Defender Credential Guard. This will add and enable the virtualization-based security features for you if needed.
|
You can use Group Policy to enable Windows Defender Credential Guard. When enabled, it will add and enable the virtualization-based security features for you if needed.
|
||||||
|
|
||||||
1. From the Group Policy Management Console, go to **Computer Configuration** > **Administrative Templates** > **System** > **Device Guard**.
|
1. From the Group Policy Management Console, go to **Computer Configuration** > **Administrative Templates** > **System** > **Device Guard**.
|
||||||
|
|
||||||
@ -73,32 +73,32 @@ You can use Group Policy to enable Windows Defender Credential Guard. This will
|
|||||||
|
|
||||||
To enforce processing of the group policy, you can run `gpupdate /force`.
|
To enforce processing of the group policy, you can run `gpupdate /force`.
|
||||||
|
|
||||||
### Enable Windows Defender Credential Guard by using Microsoft Endpoint Manager
|
### Enable Windows Defender Credential Guard by using Microsoft Intune
|
||||||
|
|
||||||
1. From **Microsoft Endpoint Manager admin center**, select **Devices**.
|
1. In the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431), select **Devices**.
|
||||||
|
|
||||||
1. Select **Configuration Profiles**.
|
1. Select **Configuration Profiles**.
|
||||||
|
|
||||||
1. Select **Create Profile** > **Windows 10 and later** > **Settings catalog** > **Create**.
|
1. Select **Create Profile** > **Windows 10 and later** > **Settings catalog** > **Create**.
|
||||||
|
|
||||||
1. Configuration settings: In the settings picker select **Device Guard** as category and add the needed settings.
|
1. Configuration settings: In the settings picker, select **Device Guard** as category and add the needed settings.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Enable VBS and Secure Boot and you can do it with or without UEFI Lock. If you will need to disable Credential Guard remotely, enable it without UEFI lock.
|
> Enable VBS and Secure Boot and you can do it with or without UEFI Lock. If you will need to disable Credential Guard remotely, enable it without UEFI lock.
|
||||||
|
|
||||||
> [!TIP]
|
> [!TIP]
|
||||||
> You can also configure Credential Guard by using an account protection profile in endpoint security. For more information, see [Account protection policy settings for endpoint security in Microsoft Endpoint Manager](/mem/intune/protect/endpoint-security-account-protection-profile-settings).
|
> You can also configure Credential Guard by using an account protection profile in endpoint security. For more information, see [Account protection policy settings for endpoint security in Microsoft Intune](/mem/intune/protect/endpoint-security-account-protection-profile-settings).
|
||||||
|
|
||||||
### Enable Windows Defender Credential Guard by using the registry
|
### Enable Windows Defender Credential Guard by using the registry
|
||||||
|
|
||||||
If you don't use Group Policy, you can enable Windows Defender Credential Guard by using the registry. Windows Defender Credential Guard uses virtualization-based security features which have to be enabled first on some operating systems.
|
If you don't use Group Policy, you can enable Windows Defender Credential Guard by using the registry. Windows Defender Credential Guard uses virtualization-based security features that have to be enabled first on some operating systems.
|
||||||
|
|
||||||
#### Add the virtualization-based security features
|
#### Add the virtualization-based security features
|
||||||
|
|
||||||
Starting with Windows 10, version 1607 and Windows Server 2016, enabling Windows features to use virtualization-based security is not necessary and this step can be skipped.
|
Starting with Windows 10, version 1607 and Windows Server 2016, enabling Windows features to use virtualization-based security isn't necessary and this step can be skipped.
|
||||||
|
|
||||||
If you are using Windows 10, version 1507 (RTM) or Windows 10, version 1511, Windows features have to be enabled to use virtualization-based security.
|
If you're using Windows 10, version 1507 (RTM) or Windows 10, version 1511, Windows features have to be enabled to use virtualization-based security.
|
||||||
You can do this by using either the Control Panel or the Deployment Image Servicing and Management tool (DISM).
|
To enable, use the Control Panel or the Deployment Image Servicing and Management tool (DISM).
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If you enable Windows Defender Credential Guard by using Group Policy, the steps to enable Windows features through Control Panel or DISM are not required. Group Policy will install Windows features for you.
|
> If you enable Windows Defender Credential Guard by using Group Policy, the steps to enable Windows features through Control Panel or DISM are not required. Group Policy will install Windows features for you.
|
||||||
@ -201,9 +201,9 @@ DG_Readiness_Tool_v3.6.ps1 -Ready
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> For client machines that are running Windows 10 1703, LsaIso.exe is running whenever virtualization-based security is enabled for other features.
|
> For client machines that are running Windows 10 1703, LsaIso.exe is running whenever virtualization-based security is enabled for other features.
|
||||||
|
|
||||||
- We recommend enabling Windows Defender Credential Guard before a device is joined to a domain. If Windows Defender Credential Guard is enabled after domain join, the user and device secrets may already be compromised. In other words, enabling Credential Guard will not help to secure a device or identity that has already been compromised, which is why we recommend turning on Credential Guard as early as possible.
|
- We recommend enabling Windows Defender Credential Guard before a device is joined to a domain. If Windows Defender Credential Guard is enabled after domain join, the user and device secrets may already be compromised. In other words, enabling Credential Guard won't help to secure a device or identity that has already been compromised. So, we recommend turning on Credential Guard as early as possible.
|
||||||
|
|
||||||
- You should perform regular reviews of the PCs that have Windows Defender Credential Guard enabled. This can be done with security audit policies or WMI queries. Here's a list of WinInit event IDs to look for:
|
- You should perform regular reviews of the PCs that have Windows Defender Credential Guard enabled. You can use security audit policies or WMI queries. Here's a list of WinInit event IDs to look for:
|
||||||
|
|
||||||
- **Event ID 13** Windows Defender Credential Guard (LsaIso.exe) was started and will protect LSA credentials.
|
- **Event ID 13** Windows Defender Credential Guard (LsaIso.exe) was started and will protect LSA credentials.
|
||||||
|
|
||||||
@ -213,13 +213,13 @@ DG_Readiness_Tool_v3.6.ps1 -Ready
|
|||||||
|
|
||||||
- The second variable: **0** means that it's configured to run in protect mode. **1** means that it's configured to run in test mode. This variable should always be **0**.
|
- The second variable: **0** means that it's configured to run in protect mode. **1** means that it's configured to run in test mode. This variable should always be **0**.
|
||||||
|
|
||||||
- **Event ID 15** Windows Defender Credential Guard (LsaIso.exe) is configured but the secure kernel is not running; continuing without Windows Defender Credential Guard.
|
- **Event ID 15** Windows Defender Credential Guard (LsaIso.exe) is configured but the secure kernel isn't running; continuing without Windows Defender Credential Guard.
|
||||||
|
|
||||||
- **Event ID 16** Windows Defender Credential Guard (LsaIso.exe) failed to launch: \[error code\]
|
- **Event ID 16** Windows Defender Credential Guard (LsaIso.exe) failed to launch: \[error code\]
|
||||||
|
|
||||||
- **Event ID 17** Error reading Windows Defender Credential Guard (LsaIso.exe) UEFI configuration: \[error code\]
|
- **Event ID 17** Error reading Windows Defender Credential Guard (LsaIso.exe) UEFI configuration: \[error code\]
|
||||||
|
|
||||||
- You can also verify that TPM is being used for key protection by checking **Event ID 51** in *Applications and Services logs > Microsoft > Windows > Kernel-Boot* event log. The full event text will read like this: `VSM Master Encryption Key Provisioning. Using cached copy status: 0x0. Unsealing cached copy status: 0x1. New key generation status: 0x1. Sealing status: 0x1. TPM PCR mask: 0x0.` If you are running with a TPM, the TPM PCR mask value will be something other than 0.
|
- You can also verify that TPM is being used for key protection by checking **Event ID 51** in *Applications and Services logs > Microsoft > Windows > Kernel-Boot* event log. The full event text will read like this: `VSM Master Encryption Key Provisioning. Using cached copy status: 0x0. Unsealing cached copy status: 0x1. New key generation status: 0x1. Sealing status: 0x1. TPM PCR mask: 0x0.` If you're running with a TPM, the TPM PCR mask value will be something other than 0.
|
||||||
|
|
||||||
- You can use Windows PowerShell to determine whether credential guard is running on a client computer. On the computer in question, open an elevated PowerShell window and run the following command:
|
- You can use Windows PowerShell to determine whether credential guard is running on a client computer. On the computer in question, open an elevated PowerShell window and run the following command:
|
||||||
|
|
||||||
@ -238,9 +238,9 @@ DG_Readiness_Tool_v3.6.ps1 -Ready
|
|||||||
|
|
||||||
## Disable Windows Defender Credential Guard
|
## Disable Windows Defender Credential Guard
|
||||||
|
|
||||||
Windows Defender Credential Guard can be disabled via several methods explained below, depending on how the feature was enabled. For devices that had Windows Defender Credential Guard automatically enabled in the 22H2 update and did not have it enabled prior to the update, it is sufficient to [disable via Group Policy](#disabling-windows-defender-credential-guard-using-group-policy).
|
Windows Defender Credential Guard can be disabled via several methods explained below, depending on how the feature was enabled. For devices that had Windows Defender Credential Guard automatically enabled in the 22H2 update and didn't have it enabled prior to the update, it's sufficient to [disable via Group Policy](#disabling-windows-defender-credential-guard-using-group-policy).
|
||||||
|
|
||||||
If Windows Defender Credential Guard was enabled with UEFI Lock, the procedure described in [Disabling Windows Defender Credential Guard with UEFI Lock](#disabling-windows-defender-credential-guard-with-uefi-lock) must be followed. Note that the default enablement change in eligible 22H2 devices does **not** use a UEFI Lock.
|
If Windows Defender Credential Guard was enabled with UEFI Lock, the procedure described in [Disabling Windows Defender Credential Guard with UEFI Lock](#disabling-windows-defender-credential-guard-with-uefi-lock) must be followed. The default enablement change in eligible 22H2 devices does **not** use a UEFI Lock.
|
||||||
|
|
||||||
If Windows Defender Credential Guard was enabled via Group Policy without UEFI Lock, Windows Defender Credential Guard should be [disabled via Group Policy](#disabling-windows-defender-credential-guard-using-group-policy).
|
If Windows Defender Credential Guard was enabled via Group Policy without UEFI Lock, Windows Defender Credential Guard should be [disabled via Group Policy](#disabling-windows-defender-credential-guard-using-group-policy).
|
||||||
|
|
||||||
@ -262,7 +262,7 @@ If Windows Defender Credential Guard was enabled via Group Policy and without UE
|
|||||||
|
|
||||||
### Disabling Windows Defender Credential Guard using Registry Keys
|
### Disabling Windows Defender Credential Guard using Registry Keys
|
||||||
|
|
||||||
If Windows Defender Credential Guard was enabled without UEFI Lock and without Group Policy, it is sufficient to edit the registry keys as described below to disable Windows Defender Credential Guard.
|
If Windows Defender Credential Guard was enabled without UEFI Lock and without Group Policy, it's sufficient to edit the registry keys as described below to disable Windows Defender Credential Guard.
|
||||||
|
|
||||||
1. Change the following registry settings to 0:
|
1. Change the following registry settings to 0:
|
||||||
|
|
||||||
|
@ -27,7 +27,7 @@ You may wish to disable the automatic Windows Hello for Business enrollment prom
|
|||||||
|
|
||||||
## Prerequisites
|
## Prerequisites
|
||||||
|
|
||||||
Cloud only deployments will use Azure AD multi-factor authentication (MFA) during Windows Hello for Business (WHfB) enrollment and there's no additional MFA configuration needed. If you aren't already registered in Azure AD MFA, you will be guided though the MFA registration as part of the Windows Hello for Business enrollment process.
|
Cloud only deployments will use Azure AD multi-factor authentication (MFA) during Windows Hello for Business (WHfB) enrollment and there's no additional MFA configuration needed. If you aren't already registered in Azure AD MFA, you'll be guided through the MFA registration as part of the Windows Hello for Business enrollment process.
|
||||||
|
|
||||||
The necessary Windows Hello for Business prerequisites are located at [Cloud Only Deployment](hello-identity-verification.md#azure-ad-cloud-only-deployment).
|
The necessary Windows Hello for Business prerequisites are located at [Cloud Only Deployment](hello-identity-verification.md#azure-ad-cloud-only-deployment).
|
||||||
|
|
||||||
@ -37,7 +37,7 @@ Check and view this setting with the following MSOnline PowerShell command:
|
|||||||
|
|
||||||
`Get-MsolDomainFederationSettings –DomainName <your federated domain name>`
|
`Get-MsolDomainFederationSettings –DomainName <your federated domain name>`
|
||||||
|
|
||||||
To disable this setting, run the following command. Note that this change impacts ALL Azure AD MFA scenarios for this federated domain.
|
To disable this setting, run the following command. This change impacts ALL Azure AD MFA scenarios for this federated domain.
|
||||||
|
|
||||||
`Set-MsolDomainFederationSettings -DomainName <your federated domain name> -SupportsMfa $false`
|
`Set-MsolDomainFederationSettings -DomainName <your federated domain name> -SupportsMfa $false`
|
||||||
|
|
||||||
@ -55,11 +55,11 @@ We recommend that you disable or manage Windows Hello for Business provisioning
|
|||||||
|
|
||||||
The following method explains how to disable Windows Hello for Business enrollment without Intune.
|
The following method explains how to disable Windows Hello for Business enrollment without Intune.
|
||||||
|
|
||||||
1. Sign into the [Microsoft Endpoint Manager](https://endpoint.microsoft.com/) admin center.
|
1. Sign into the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
2. Go to **Devices** > **Enrollment** > **Enroll devices** > **Windows enrollment** > **Windows Hello for Business**. The Windows Hello for Business pane opens.
|
2. Go to **Devices** > **Enrollment** > **Enroll devices** > **Windows enrollment** > **Windows Hello for Business**. The Windows Hello for Business pane opens.
|
||||||
3. If you don't want to enable Windows Hello for Business during device enrollment, select **Disabled** for **Configure Windows Hello for Business**.
|
3. If you don't want to enable Windows Hello for Business during device enrollment, select **Disabled** for **Configure Windows Hello for Business**.
|
||||||
|
|
||||||
When disabled, users cannot provision Windows Hello for Business. When set to Disabled, you can still configure the subsequent settings for Windows Hello for Business even though this policy won't enable Windows Hello for Business.
|
When disabled, users can't provision Windows Hello for Business. When set to Disabled, you can still configure the subsequent settings for Windows Hello for Business even though this policy won't enable Windows Hello for Business.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> This policy is only applied during new device enrollments. For currently enrolled devices, you can [set the same settings in a device configuration policy](hello-manage-in-organization.md).
|
> This policy is only applied during new device enrollments. For currently enrolled devices, you can [set the same settings in a device configuration policy](hello-manage-in-organization.md).
|
||||||
|
@ -47,11 +47,11 @@ sections:
|
|||||||
Remote Desktop Protocol (RDP) doesn't currently support using key-based authentication and self-signed certificates as supplied credentials. However, you can deploy certificates in the key trust model to enable RDP. For more information, see [Deploying certificates to key trust users to enable RDP](hello-deployment-rdp-certs.md). In addition, Windows Hello for Business key trust can be also used with RDP with [Windows Defender Remote Credential Guard](../remote-credential-guard.md) without deploying certificates.
|
Remote Desktop Protocol (RDP) doesn't currently support using key-based authentication and self-signed certificates as supplied credentials. However, you can deploy certificates in the key trust model to enable RDP. For more information, see [Deploying certificates to key trust users to enable RDP](hello-deployment-rdp-certs.md). In addition, Windows Hello for Business key trust can be also used with RDP with [Windows Defender Remote Credential Guard](../remote-credential-guard.md) without deploying certificates.
|
||||||
|
|
||||||
|
|
||||||
- question: Can I deploy Windows Hello for Business by using Microsoft Endpoint Configuration Manager?
|
- question: Can I deploy Windows Hello for Business by using Microsoft Configuration Manager?
|
||||||
answer: |
|
answer: |
|
||||||
Windows Hello for Business deployments using Configuration Manager should follow the hybrid deployment model that uses Active Directory Federation Services. Starting in Configuration Manager version 1910, certificate-based authentication with Windows Hello for Business settings isn't supported. Key-based authentication is still valid with Configuration Manager. For more information, see [Windows Hello for Business settings in Configuration Manager](/configmgr/protect/deploy-use/windows-hello-for-business-settings).
|
Windows Hello for Business deployments using Configuration Manager should follow the hybrid deployment model that uses Active Directory Federation Services. Starting in Configuration Manager version 1910, certificate-based authentication with Windows Hello for Business settings isn't supported. Key-based authentication is still valid with Configuration Manager. For more information, see [Windows Hello for Business settings in Configuration Manager](/configmgr/protect/deploy-use/windows-hello-for-business-settings).
|
||||||
|
|
||||||
- question: Can I deploy Windows Hello for Business by using Microsoft Endpoint Manager Intune?
|
- question: Can I deploy Windows Hello for Business by using Microsoft Intune?
|
||||||
answer: |
|
answer: |
|
||||||
Windows Hello for Business deployments using Intune allow for a great deal of flexibility in deployment. For more information, see [Integrate Windows Hello for Business with Microsoft Intune](/mem/intune/protect/windows-hello).
|
Windows Hello for Business deployments using Intune allow for a great deal of flexibility in deployment. For more information, see [Integrate Windows Hello for Business with Microsoft Intune](/mem/intune/protect/windows-hello).
|
||||||
|
|
||||||
@ -155,11 +155,11 @@ sections:
|
|||||||
|
|
||||||
- question: Where is Windows Hello biometrics data stored?
|
- question: Where is Windows Hello biometrics data stored?
|
||||||
answer: |
|
answer: |
|
||||||
When you enroll in Windows Hello, a representation of your face called an enrollment profile is created more information can be found on [Windows Hello face authentication](/windows-hardware/design/device-experiences/windows-hello-face-authentication). This enrollment profile biometrics data is device specific, is stored locally on the device, and does not leave the device or roam with the user. Some external fingerprint sensors store biometric data on the fingerprint module itself rather than on Windows device. Even in this case, the biometrics data is stored locally on those modules, is device specific, doesn't roam, never leaves the module, and is never sent to Microsoft cloud or external server. For more details see [Windows Hello biometrics in the enterprise](/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise#where-is-windows-hello-data-stored).
|
When you enroll in Windows Hello, a representation of your face called an enrollment profile is created more information can be found on [Windows Hello face authentication](/windows-hardware/design/device-experiences/windows-hello-face-authentication). This enrollment profile biometrics data is device specific, is stored locally on the device, and does not leave the device or roam with the user. Some external fingerprint sensors store biometric data on the fingerprint module itself rather than on Windows device. Even in this case, the biometrics data is stored locally on those modules, is device specific, doesn't roam, never leaves the module, and is never sent to Microsoft cloud or external server. For more details, see [Windows Hello biometrics in the enterprise](/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise#where-is-windows-hello-data-stored).
|
||||||
|
|
||||||
- question: What is the format used to store Windows Hello biometrics data on the device?
|
- question: What is the format used to store Windows Hello biometrics data on the device?
|
||||||
answer: |
|
answer: |
|
||||||
Windows Hello biometrics data is stored on the device as an encrypted template database. The data from the biometrics sensor (e.g., face camera or fingerprint reader) creates a data representation—or graph—that is then encrypted before it’s stored on the device. Each biometrics sensor on the device which is used by Windows Hello (face or fingerprint) will have its own biometric database file where template data is stored. Each biometrics database file is encrypted with unique, randomly generated key that is encrypted to the system using AES encryption producing an SHA256 hash.
|
Windows Hello biometrics data is stored on the device as an encrypted template database. The data from the biometrics sensor (like face camera or fingerprint reader) creates a data representation—or graph—that is then encrypted before it’s stored on the device. Each biometrics sensor on the device which is used by Windows Hello (face or fingerprint) will have its own biometric database file where template data is stored. Each biometrics database file is encrypted with unique, randomly generated key that is encrypted to the system using AES encryption producing an SHA256 hash.
|
||||||
|
|
||||||
- question: Who has access on Windows Hello biometrics data?
|
- question: Who has access on Windows Hello biometrics data?
|
||||||
answer: |
|
answer: |
|
||||||
@ -167,11 +167,11 @@ sections:
|
|||||||
|
|
||||||
- question: When is Windows Hello biometrics database file created? How is a user enrolled into Windows Hello face or fingerprint authentication?
|
- question: When is Windows Hello biometrics database file created? How is a user enrolled into Windows Hello face or fingerprint authentication?
|
||||||
answer: |
|
answer: |
|
||||||
Windows Hello biometrics template database file is created on the device only when a user is enrolled into Windows Hello biometrics-based authentication. Your workplace or IT administrator may have turned certain authentication functionality, however, it is always your choice if you want to use Windows Hello or an alternative method (e.g. pin). Users can check their current enrollment into Windows Hello biometrics by going to sign-in options on their device. Go to **Start** > **Settings** > **Accounts** > **Sign-in** options. Or just click on **Go to Sign-in options**. To enroll into Windows Hello, user can go to **Start** > **Settings** > **Accounts** > **Sign-in** options, select the Windows Hello method that they want to set up, and then select **Set up**. If you don't see Windows Hello in Sign-in options, then it may not be available for your device or blocked by admin via policy. Admins can by policy request users to enroll into Windows Hello during autopilot or during initial setup of the device. Admins can disallow users to enroll into biometrics via Windows hello for business policy configurations. However, when allowed via policy configurations, enrollment into Windows Hello biometrics is always optional for users.
|
Windows Hello biometrics template database file is created on the device only when a user is enrolled into Windows Hello biometrics-based authentication. Your workplace or IT administrator may have turned certain authentication functionality, however, it is always your choice if you want to use Windows Hello or an alternative method, like a pin. Users can check their current enrollment into Windows Hello biometrics by going to sign-in options on their device. Go to **Start** > **Settings** > **Accounts** > **Sign-in** options. Or just select on **Go to Sign-in options**. To enroll into Windows Hello, user can go to **Start** > **Settings** > **Accounts** > **Sign-in** options, select the Windows Hello method that they want to set up, and then select **Set up**. If you don't see Windows Hello in Sign-in options, then it may not be available for your device or blocked by admin via policy. Admins can by policy request users to enroll into Windows Hello during autopilot or during initial setup of the device. Admins can disallow users to enroll into biometrics via Windows hello for business policy configurations. However, when allowed via policy configurations, enrollment into Windows Hello biometrics is always optional for users.
|
||||||
|
|
||||||
- question: When is Windows Hello biometrics database file deleted? How can a user be unenrolled from Windows Hello face or fingerprint authentication?
|
- question: When is Windows Hello biometrics database file deleted? How can a user be unenrolled from Windows Hello face or fingerprint authentication?
|
||||||
answer: |
|
answer: |
|
||||||
To remove Windows Hello and any associated biometric identification data from the device, user can go to **Start** > **Settings** > **Accounts** > **Sign-in options**. Select the Windows Hello biometrics authentication method you want to remove, and then select **Remove**. This will unenroll the user from Windows Hello biometrics auth and will also delete the associated biometrics template database file. For more details see [Windows sign-in options and account protection (microsoft.com)](https://support.microsoft.com/en-us/windows/windows-sign-in-options-and-account-protection-7b34d4cf-794f-f6bd-ddcc-e73cdf1a6fbf#bkmk_helloandprivacy).
|
To remove Windows Hello and any associated biometric identification data from the device, user can go to **Start** > **Settings** > **Accounts** > **Sign-in options**. Select the Windows Hello biometrics authentication method you want to remove, and then select **Remove**. This will unenroll the user from Windows Hello biometrics auth and will also delete the associated biometrics template database file. For more details, see [Windows sign-in options and account protection (microsoft.com)](https://support.microsoft.com/en-us/windows/windows-sign-in-options-and-account-protection-7b34d4cf-794f-f6bd-ddcc-e73cdf1a6fbf#bkmk_helloandprivacy).
|
||||||
|
|
||||||
- question: What about any diagnostic data coming out when WHFB is enabled?
|
- question: What about any diagnostic data coming out when WHFB is enabled?
|
||||||
answer: |
|
answer: |
|
||||||
@ -187,7 +187,7 @@ sections:
|
|||||||
|
|
||||||
- question: Can I wear a mask to enroll or unlock using Windows Hello face authentication?
|
- question: Can I wear a mask to enroll or unlock using Windows Hello face authentication?
|
||||||
answer: |
|
answer: |
|
||||||
Wearing a mask to enroll is a security concern because other users wearing a similar mask may be able to unlock your device. The product group is aware of this behavior and is investigating this topic further. Remove a mask if you're wearing one when you enroll or unlock with Windows Hello face authentication. If your working environment doesn’t allow you to remove a mask temporarily, consider unenrolling from face authentication and only using PIN or fingerprint.
|
Wearing a mask to enroll is a security concern because other users wearing a similar mask may be able to unlock your device. The product group is aware of this behavior and is investigating this article further. Remove a mask if you're wearing one when you enroll or unlock with Windows Hello face authentication. If your working environment doesn’t allow you to remove a mask temporarily, consider unenrolling from face authentication and only using PIN or fingerprint.
|
||||||
|
|
||||||
- question: What's the difference between Windows Hello and Windows Hello for Business?
|
- question: What's the difference between Windows Hello and Windows Hello for Business?
|
||||||
answer: |
|
answer: |
|
||||||
|
@ -35,7 +35,7 @@ There are two forms of PIN reset called destructive and non-destructive. Destruc
|
|||||||
- Reset from settings - Windows 10, version 1703 or later, Windows 11
|
- Reset from settings - Windows 10, version 1703 or later, Windows 11
|
||||||
- Reset above Lock - Windows 10, version 1709 or later, Windows 11
|
- Reset above Lock - Windows 10, version 1709 or later, Windows 11
|
||||||
|
|
||||||
Destructive and non-destructive PIN reset use the same steps for initiating a PIN reset. If users have forgotten their PINs, but have an alternate sign-in method, they can navigate to Sign-in options in *Settings* and initiate a PIN reset from the PIN options. If users do not have an alternate way to sign into their devices, PIN reset can also be initiated from the Windows lock screen in the PIN credential provider.
|
Destructive and non-destructive PIN reset use the same steps for initiating a PIN reset. If users have forgotten their PINs, but have an alternate sign-in method, they can navigate to Sign-in options in *Settings* and initiate a PIN reset from the PIN options. If users don't have an alternate way to sign into their devices, PIN reset can also be initiated from the Windows lock screen in the PIN credential provider.
|
||||||
|
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
@ -52,16 +52,16 @@ Destructive and non-destructive PIN reset use the same steps for initiating a PI
|
|||||||
|
|
||||||
For Azure AD-joined devices:
|
For Azure AD-joined devices:
|
||||||
|
|
||||||
1. If the PIN credential provider is not selected, expand the **Sign-in options** link, and select the PIN pad icon.
|
1. If the PIN credential provider isn't selected, expand the **Sign-in options** link, and select the PIN pad icon.
|
||||||
1. Select **I forgot my PIN** from the PIN credential provider.
|
1. Select **I forgot my PIN** from the PIN credential provider.
|
||||||
1. Select an authentication option from the list of presented options. This list will be based on the different authentication methods enabled in your tenant (e.g., Password, PIN, Security key).
|
1. Select an authentication option from the list of presented options. This list will be based on the different authentication methods enabled in your tenant (like Password, PIN, Security key).
|
||||||
1. Follow the instructions provided by the provisioning process.
|
1. Follow the instructions provided by the provisioning process.
|
||||||
1. When finished, unlock your desktop using your newly created PIN.
|
1. When finished, unlock your desktop using your newly created PIN.
|
||||||
|
|
||||||
|
|
||||||
For Hybrid Azure AD-joined devices:
|
For Hybrid Azure AD-joined devices:
|
||||||
|
|
||||||
1. If the PIN credential provider is not selected, expand the **Sign-in options** link, and select the PIN pad icon.
|
1. If the PIN credential provider isn't selected, expand the **Sign-in options** link, and select the PIN pad icon.
|
||||||
1. Select **I forgot my PIN** from the PIN credential provider.
|
1. Select **I forgot my PIN** from the PIN credential provider.
|
||||||
1. Enter your password and press enter.
|
1. Enter your password and press enter.
|
||||||
1. Follow the instructions provided by the provisioning process.
|
1. Follow the instructions provided by the provisioning process.
|
||||||
@ -70,19 +70,19 @@ For Hybrid Azure AD-joined devices:
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Key trust on hybrid Azure AD-joined devices does not support destructive PIN reset from above the Lock Screen. This is due to the sync delay between when a user provisions their Windows Hello for Business credential and being able to use it for sign-in. For this deployment model, you must deploy non-destructive PIN reset for above lock PIN reset to work.
|
> Key trust on hybrid Azure AD-joined devices does not support destructive PIN reset from above the Lock Screen. This is due to the sync delay between when a user provisions their Windows Hello for Business credential and being able to use it for sign-in. For this deployment model, you must deploy non-destructive PIN reset for above lock PIN reset to work.
|
||||||
|
|
||||||
You may find that PIN reset from settings only works post login, and that the "lock screen" PIN reset function will not work if you have any matching limitation of self-service password reset from the lock screen. For more information, see [Enable Azure Active Directory self-service password reset at the Windows sign-in screen - General ](/azure/active-directory/authentication/howto-sspr-windows#general-limitations).
|
You may find that PIN reset from settings only works post login. Also, the "lock screen" PIN reset function won't work if you have any matching limitation of self-service password reset from the lock screen. For more information, see [Enable Azure Active Directory self-service password reset at the Windows sign-in screen - General ](/azure/active-directory/authentication/howto-sspr-windows#general-limitations).
|
||||||
|
|
||||||
## Non-Destructive PIN reset
|
## Non-Destructive PIN reset
|
||||||
|
|
||||||
**Requirements:**
|
**Requirements:**
|
||||||
|
|
||||||
- Azure Active Directory
|
- Azure Active Directory
|
||||||
- Windows 10, version 1709 to 1809, Enterprise Edition. There is no licensing requirement for this feature since version 1903.
|
- Windows 10, version 1709 to 1809, Enterprise Edition. There's no licensing requirement for this feature since version 1903.
|
||||||
- Hybrid Windows Hello for Business deployment
|
- Hybrid Windows Hello for Business deployment
|
||||||
- Azure AD registered, Azure AD joined, and Hybrid Azure AD joined
|
- Azure AD registered, Azure AD joined, and Hybrid Azure AD joined
|
||||||
|
|
||||||
|
|
||||||
When non-destructive PIN reset is enabled on a client, a 256-bit AES key is generated locally and added to a user's Windows Hello for Business container and keys as the PIN reset protector. This PIN reset protector is encrypted using a public key retrieved from the Microsoft PIN reset service and then stored on the client for later use during PIN reset. After a user initiates a PIN reset, completes authentication and multi-factor authentication to Azure AD, the encrypted PIN reset protector is sent to the Microsoft PIN reset service, decrypted, and returned to the client. The decrypted PIN reset protector is used to change the PIN used to authorize Windows Hello for Business keys and it is then cleared from memory.
|
When non-destructive PIN reset is enabled on a client, a 256-bit AES key is generated locally. The key is added to a user's Windows Hello for Business container and keys as the PIN reset protector. This PIN reset protector is encrypted using a public key retrieved from the Microsoft PIN reset service and then stored on the client for later use during PIN reset. After a user initiates a PIN reset, completes authentication and multi-factor authentication to Azure AD, the encrypted PIN reset protector is sent to the Microsoft PIN reset service, decrypted, and returned to the client. The decrypted PIN reset protector is used to change the PIN used to authorize Windows Hello for Business keys and it's then cleared from memory.
|
||||||
|
|
||||||
Using Group Policy, Microsoft Intune or a compatible MDM solution, you can configure Windows devices to securely use the **Microsoft PIN Reset Service** which enables users to reset their forgotten PIN without requiring re-enrollment.
|
Using Group Policy, Microsoft Intune or a compatible MDM solution, you can configure Windows devices to securely use the **Microsoft PIN Reset Service** which enables users to reset their forgotten PIN without requiring re-enrollment.
|
||||||
|
|
||||||
@ -95,10 +95,10 @@ Using Group Policy, Microsoft Intune or a compatible MDM solution, you can confi
|
|||||||
|Category|Destructive PIN Reset|Non-Destructive PIN Reset|
|
|Category|Destructive PIN Reset|Non-Destructive PIN Reset|
|
||||||
|--- |--- |--- |
|
|--- |--- |--- |
|
||||||
|**Functionality**|The user's existing PIN and underlying credentials, including any keys or certificates added to their Windows Hello container, will be deleted from the client and a new logon key and PIN are provisioned.|You must deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature. For more information on how to deploy the Microsoft PIN reset service and client policy, see [Connect Azure Active Directory with the PIN reset service](#connect-azure-active-directory-with-the-pin-reset-service). During a non-destructive PIN reset, the user's Windows Hello for Business container and keys are preserved, but the user's PIN that they use to authorize key usage is changed.|
|
|**Functionality**|The user's existing PIN and underlying credentials, including any keys or certificates added to their Windows Hello container, will be deleted from the client and a new logon key and PIN are provisioned.|You must deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature. For more information on how to deploy the Microsoft PIN reset service and client policy, see [Connect Azure Active Directory with the PIN reset service](#connect-azure-active-directory-with-the-pin-reset-service). During a non-destructive PIN reset, the user's Windows Hello for Business container and keys are preserved, but the user's PIN that they use to authorize key usage is changed.|
|
||||||
|**Windows editions and versions**|Reset from settings - Windows 10, version 1703 or later, Windows 11. Reset above Lock - Windows 10, version 1709 or later, Windows 11.|Windows 10, version 1709 to 1809, Enterprise Edition. There is no licensing requirement for this feature since version 1903. Enterprise Edition and Pro edition with Windows 10, version 1903 and newer Windows 11.|
|
|**Windows editions and versions**|Reset from settings - Windows 10, version 1703 or later, Windows 11. Reset above Lock - Windows 10, version 1709 or later, Windows 11.|Windows 10, version 1709 to 1809, Enterprise Edition. There isn't any licensing requirement for this feature since version 1903. Enterprise Edition and Pro edition with Windows 10, version 1903 and newer Windows 11.|
|
||||||
|**Azure Active Directory Joined**|Cert Trust, Key Trust, and cloud Kerberos trust|Cert Trust, Key Trust, and cloud Kerberos trust|
|
|**Azure Active Directory Joined**|Cert Trust, Key Trust, and cloud Kerberos trust|Cert Trust, Key Trust, and cloud Kerberos trust|
|
||||||
|**Hybrid Azure Active Directory Joined**|Cert Trust and cloud Kerberos trust for both settings and above the lock support destructive PIN reset. Key Trust doesn't support this from above the lock screen. This is due to the sync delay between when a user provisions their Windows Hello for Business credential and being able to use it for sign-in. It does support from the settings page and the users must have a corporate network connectivity to the DC. |Cert Trust, Key Trust, and cloud Kerberos trust for both settings and above the lock support non-destructive PIN reset. No network connection is required for the DC.|
|
|**Hybrid Azure Active Directory Joined**|Cert Trust and cloud Kerberos trust for both settings and above the lock support destructive PIN reset. Key Trust doesn't support this from above the lock screen. This is due to the sync delay between when a user provisions their Windows Hello for Business credential and being able to use it for sign-in. It does support from the settings page and the users must have a corporate network connectivity to the DC. |Cert Trust, Key Trust, and cloud Kerberos trust for both settings and above the lock support non-destructive PIN reset. No network connection is required for the DC.|
|
||||||
|**On Premises**|If ADFS is being used for on premises deployments, users must have a corporate network connectivity to federation services. |The PIN reset service relies on Azure Active Directory identities, so it is only available for Hybrid Azure Active Directory Joined and Azure Active Directory Joined devices.|
|
|**On Premises**|If ADFS is being used for on premises deployments, users must have a corporate network connectivity to federation services. |The PIN reset service relies on Azure Active Directory identities, so it's only available for Hybrid Azure Active Directory Joined and Azure Active Directory Joined devices.|
|
||||||
|**Additional Configuration required**|Supported by default and doesn't require configuration|Deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature On-board the Microsoft PIN reset service to respective Azure Active Directory tenant Configure Windows devices to use PIN reset using Group *Policy\MDM*.|
|
|**Additional Configuration required**|Supported by default and doesn't require configuration|Deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature On-board the Microsoft PIN reset service to respective Azure Active Directory tenant Configure Windows devices to use PIN reset using Group *Policy\MDM*.|
|
||||||
|**MSA/Enterprise**|MSA and Enterprise|Enterprise only.|
|
|**MSA/Enterprise**|MSA and Enterprise|Enterprise only.|
|
||||||
|
|
||||||
@ -117,13 +117,13 @@ Before you can remotely reset PINs, you must register two applications in your A
|
|||||||
#### Connect Azure Active Directory with the PIN Reset Service
|
#### Connect Azure Active Directory with the PIN Reset Service
|
||||||
|
|
||||||
1. Go to the [Microsoft PIN Reset Service Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=b8456c59-1230-44c7-a4a2-99b085333e84&resource=https%3A%2F%2Fgraph.windows.net&redirect_uri=https%3A%2F%2Fcred.microsoft.com&state=e9191523-6c2f-4f1d-a4f9-c36f26f89df0&prompt=admin_consent), and sign in using a Global Administrator account you use to manage your Azure Active Directory tenant.
|
1. Go to the [Microsoft PIN Reset Service Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=b8456c59-1230-44c7-a4a2-99b085333e84&resource=https%3A%2F%2Fgraph.windows.net&redirect_uri=https%3A%2F%2Fcred.microsoft.com&state=e9191523-6c2f-4f1d-a4f9-c36f26f89df0&prompt=admin_consent), and sign in using a Global Administrator account you use to manage your Azure Active Directory tenant.
|
||||||
1. After you have logged in, select **Accept** to give consent to the **PIN Reset Service** to access your organization.
|
1. After you've logged in, select **Accept** to give consent to the **PIN Reset Service** to access your organization.
|
||||||

|

|
||||||
|
|
||||||
#### Connect Azure Active Directory with the PIN Reset Client
|
#### Connect Azure Active Directory with the PIN Reset Client
|
||||||
|
|
||||||
1. Go to the [Microsoft PIN Reset Client Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=9115dd05-fad5-4f9c-acc7-305d08b1b04e&resource=https%3A%2F%2Fcred.microsoft.com%2F&redirect_uri=ms-appx-web%3A%2F%2FMicrosoft.AAD.BrokerPlugin%2F9115dd05-fad5-4f9c-acc7-305d08b1b04e&state=6765f8c5-f4a7-4029-b667-46a6776ad611&prompt=admin_consent), and sign in using a Global Administrator account you use to manage your Azure Active Directory tenant.
|
1. Go to the [Microsoft PIN Reset Client Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=9115dd05-fad5-4f9c-acc7-305d08b1b04e&resource=https%3A%2F%2Fcred.microsoft.com%2F&redirect_uri=ms-appx-web%3A%2F%2FMicrosoft.AAD.BrokerPlugin%2F9115dd05-fad5-4f9c-acc7-305d08b1b04e&state=6765f8c5-f4a7-4029-b667-46a6776ad611&prompt=admin_consent), and sign in using a Global Administrator account you use to manage your Azure Active Directory tenant.
|
||||||
1. After you have logged in, select **Accept** to give consent for the **PIN Reset Client** to access your organization.
|
1. After you've logged in, select **Accept** to give consent for the **PIN Reset Client** to access your organization.
|
||||||

|

|
||||||
|
|
||||||
#### Confirm that the two PIN Reset service principals are registered in your tenant
|
#### Confirm that the two PIN Reset service principals are registered in your tenant
|
||||||
@ -141,7 +141,7 @@ Before you can remotely reset PINs, your devices must be configured to enable PI
|
|||||||
|
|
||||||
You can configure Windows devices to use the **Microsoft PIN Reset Service** using Microsoft Intune.
|
You can configure Windows devices to use the **Microsoft PIN Reset Service** using Microsoft Intune.
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com).
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
1. Select **Devices** > **Configuration profiles** > **Create profile**.
|
1. Select **Devices** > **Configuration profiles** > **Create profile**.
|
||||||
1. Enter the following properties:
|
1. Enter the following properties:
|
||||||
- **Platform**: Select **Windows 10 and later**.
|
- **Platform**: Select **Windows 10 and later**.
|
||||||
@ -163,7 +163,7 @@ You can configure Windows devices to use the **Microsoft PIN Reset Service** usi
|
|||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
> You can also configure PIN recovery from the **Endpoint security** blade:
|
> You can also configure PIN recovery from the **Endpoint security** blade:
|
||||||
> 1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com).
|
> 1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
> 1. Select **Endpoint security** > **Account protection** > **Create Policy**.
|
> 1. Select **Endpoint security** > **Account protection** > **Create Policy**.
|
||||||
|
|
||||||
#### [:::image type="icon" source="../../images/icons/group-policy.svg"::: **GPO**](#tab/gpo)
|
#### [:::image type="icon" source="../../images/icons/group-policy.svg"::: **GPO**](#tab/gpo)
|
||||||
@ -236,11 +236,11 @@ The _PIN reset_ configuration can be viewed by running [**dsregcmd /status**](/a
|
|||||||
|
|
||||||
- Azure AD joined devices
|
- Azure AD joined devices
|
||||||
|
|
||||||
The [ConfigureWebSignInAllowedUrls](/windows/client-management/mdm/policy-csp-authentication#authentication-configurewebsigninallowedurls) policy allows you to specify a list of domains that can be reached during PIN reset flows on Azure AD-joined devices. If you have a federated environment and authentication is handled using AD FS or a third-party identity provider, this policy should be set to ensure that authentication pages from that identity provider can be used during Azure AD joined PIN reset.
|
The [ConfigureWebSignInAllowedUrls](/windows/client-management/mdm/policy-csp-authentication#authentication-configurewebsigninallowedurls) policy allows you to specify a list of domains that can be reached during PIN reset flows on Azure AD-joined devices. If you have a federated environment and authentication is handled using AD FS or a third-party identity provider, then this policy should be set. When set, it ensures that authentication pages from that identity provider can be used during Azure AD joined PIN reset.
|
||||||
|
|
||||||
### Configure Web Sign-in Allowed URLs using Microsoft Intune
|
### Configure Web Sign-in Allowed URLs using Microsoft Intune
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com)
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431)
|
||||||
1. Select **Devices** > **Configuration profiles** > **Create profile**
|
1. Select **Devices** > **Configuration profiles** > **Create profile**
|
||||||
1. Enter the following properties:
|
1. Enter the following properties:
|
||||||
- **Platform**: Select **Windows 10 and later**
|
- **Platform**: Select **Windows 10 and later**
|
||||||
@ -266,7 +266,7 @@ The [ConfigureWebSignInAllowedUrls](/windows/client-management/mdm/policy-csp-au
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> For Azure Government, there is a known issue with PIN reset on Azure AD Joined devices failing. When the user attempts to launch PIN reset, the PIN reset UI shows an error page that says, "We can't open that page right now." The ConfigureWebSignInAllowedUrls policy can be used to work around this issue. If you are experiencing this problem and you are using Azure US Government cloud, set **login.microsoftonline.us** as the value for the ConfigureWebSignInAllowedUrls policy.
|
> For Azure Government, there is a known issue with PIN reset on Azure AD Joined devices failing. When the user attempts to launch PIN reset, the PIN reset UI shows an error page that says, "We can't open that page right now." The ConfigureWebSignInAllowedUrls policy can be used to work around this issue. If you are experiencing this problem and you are using Azure US Government cloud, set **login.microsoftonline.us** as the value for the ConfigureWebSignInAllowedUrls policy.
|
||||||
|
|
||||||
## Related topics
|
## Related articles
|
||||||
|
|
||||||
- [Windows Hello for Business](hello-identity-verification.md)
|
- [Windows Hello for Business](hello-identity-verification.md)
|
||||||
- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md)
|
- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md)
|
||||||
|
@ -21,23 +21,23 @@ appliesto:
|
|||||||
# Configure Azure AD-joined devices for On-premises Single-Sign On using Windows Hello for Business
|
# Configure Azure AD-joined devices for On-premises Single-Sign On using Windows Hello for Business
|
||||||
## Prerequisites
|
## Prerequisites
|
||||||
|
|
||||||
Before adding Azure Active Directory (Azure AD) joined devices to your existing hybrid deployment, you need to verify the existing deployment can support Azure AD-joined devices. Unlike hybrid Azure AD-joined devices, Azure AD-joined devices do not have a relationship with your Active Directory domain. This factor changes the way in which users authenticate to Active Directory. Validate the following configurations to ensure they support Azure AD-joined devices.
|
Before adding Azure Active Directory (Azure AD) joined devices to your existing hybrid deployment, you need to verify the existing deployment can support Azure AD-joined devices. Unlike hybrid Azure AD-joined devices, Azure AD-joined devices don't have a relationship with your Active Directory domain. This factor changes the way in which users authenticate to Active Directory. Validate the following configurations to ensure they support Azure AD-joined devices.
|
||||||
|
|
||||||
- Azure Active Directory Connect synchronization
|
- Azure Active Directory Connect synchronization
|
||||||
- Device Registration
|
- Device Registration
|
||||||
- Certificate Revocation List (CRL) Distribution Point (CDP)
|
- Certificate Revocation List (CRL) Distribution Point (CDP)
|
||||||
- 2016 Domain Controllers
|
- 2016 Domain Controllers
|
||||||
- Domain Controller certificate
|
- Domain Controller certificate
|
||||||
- Network infrastructure in place to reach your on-premises domain controller. If the machines are external, this can be achieved using any VPN solution.
|
- Network infrastructure in place to reach your on-premises domain controller. If the machines are external, you can use any VPN solution.
|
||||||
|
|
||||||
### Azure Active Directory Connect synchronization
|
### Azure Active Directory Connect synchronization
|
||||||
Azure AD join, as well as hybrid Azure AD join devices register the user's Windows Hello for Business credential with Azure. To enable on-premises authentication, the credential must be synchronized to the on-premises Active Directory, regardless whether you are using a key or a certificate. Ensure you have Azure AD Connect installed and functioning properly. To learn more about Azure AD Connect, read [Integrate your on-premises directories with Azure Active Directory](/azure/active-directory/connect/active-directory-aadconnect).
|
Azure AD join, and hybrid Azure AD join devices register the user's Windows Hello for Business credential with Azure. To enable on-premises authentication, the credential must be synchronized to the on-premises Active Directory, regardless whether you're using a key or a certificate. Ensure you have Azure AD Connect installed and functioning properly. To learn more about Azure AD Connect, read [Integrate your on-premises directories with Azure Active Directory](/azure/active-directory/connect/active-directory-aadconnect).
|
||||||
|
|
||||||
If you upgraded your Active Directory schema to the Windows Server 2016 schema after installing Azure AD Connect, run Azure AD Connect and run **Refresh directory schema** from the list of tasks.
|
If you upgraded your Active Directory schema to the Windows Server 2016 schema after installing Azure AD Connect, run Azure AD Connect and run **Refresh directory schema** from the list of tasks.
|
||||||

|

|
||||||
|
|
||||||
### Azure Active Directory Device Registration
|
### Azure Active Directory Device Registration
|
||||||
A fundamental prerequisite of all cloud and hybrid Windows Hello for Business deployments is device registration. A user cannot provision Windows Hello for Business unless the device from which they are trying to provision has registered with Azure Active Directory. For more information about device registration, read [Introduction to device management in Azure Active Directory](/azure/active-directory/devices/overview).
|
A fundamental prerequisite of all cloud and hybrid Windows Hello for Business deployments is device registration. A user can't provision Windows Hello for Business unless the device from which they're trying to provision has registered with Azure Active Directory. For more information about device registration, read [Introduction to device management in Azure Active Directory](/azure/active-directory/devices/overview).
|
||||||
|
|
||||||
You can use the **dsregcmd.exe** command to determine if your device is registered to Azure Active Directory.
|
You can use the **dsregcmd.exe** command to determine if your device is registered to Azure Active Directory.
|
||||||

|

|
||||||
@ -48,24 +48,24 @@ Certificates issued by a certificate authority can be revoked. When a certifica
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
The preceding domain controller certificate shows a CRL distribution path (CDP) using Active Directory. You can determine this because the value in the URL begins with **ldap**. Using Active Directory for domain joined devices provides a highly available CRL distribution point. However, Azure Active Directory-joined devices and users on Azure Active Directory-joined devices cannot read data from Active Directory, and certificate validation does not provide an opportunity to authenticate prior to reading the certificate revocation list. This becomes a circular problem as the user is attempting to authenticate, but must read Active Directory to complete the authentication, but the user cannot read Active Directory because they have not authenticated.
|
The preceding domain controller certificate shows a CRL distribution path (CDP) using Active Directory. The value in the URL begins with **ldap**. Using Active Directory for domain joined devices provides a highly available CRL distribution point. However, Azure Active Directory-joined devices and users on Azure Active Directory-joined devices can't read data from Active Directory, and certificate validation doesn't provide an opportunity to authenticate prior to reading the certificate revocation list. The authentication becomes a circular problem. The user is attempting to authenticate, but must read Active Directory to complete the authentication, but the user can't read Active Directory because they haven't authenticated.
|
||||||
|
|
||||||
To resolve this issue, the CRL distribution point must be a location that is accessible by Azure Active Directory-joined devices that does not require authentication. The easiest solution is to publish the CRL distribution point on a web server that uses HTTP (not HTTPS).
|
To resolve this issue, the CRL distribution point must be a location that is accessible by Azure Active Directory-joined devices that doesn't require authentication. The easiest solution is to publish the CRL distribution point on a web server that uses HTTP (not HTTPS).
|
||||||
|
|
||||||
If your CRL distribution point does not list an HTTP distribution point, then you need to reconfigure the issuing certificate authority to include an HTTP CRL distribution point, preferably first in the list of distribution points.
|
If your CRL distribution point doesn't list an HTTP distribution point, then you need to reconfigure the issuing certificate authority to include an HTTP CRL distribution point, preferably first in the list of distribution points.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If your CA has published both the Base and the Delta CRL, please make sure you have included publishing the Delta CRL in the HTTP path. Include web server to fetch the Delta CRL by allowing double escaping in the (IIS) web server.
|
> If your CA has published both the Base and the Delta CRL, please make sure you have included publishing the Delta CRL in the HTTP path. Include web server to fetch the Delta CRL by allowing double escaping in the (IIS) web server.
|
||||||
|
|
||||||
### Windows Server 2016 Domain Controllers
|
### Windows Server 2016 Domain Controllers
|
||||||
|
|
||||||
If you are interested in configuring your environment to use the Windows Hello for Business key rather than a certificate, then your environment must have an adequate number of Windows Server 2016 domain controllers. Only Windows Server 2016 domain controllers are capable of authenticating user with a Windows Hello for Business key. What do we mean by adequate? We are glad you asked. Read [Planning an adequate number of Windows Server 2016 Domain Controllers for Windows Hello for Business deployments](hello-adequate-domain-controllers.md) to learn more.
|
If you're interested in configuring your environment to use the Windows Hello for Business key rather than a certificate, then your environment must have an adequate number of Windows Server 2016 domain controllers. Only Windows Server 2016 domain controllers are capable of authenticating user with a Windows Hello for Business key. What do we mean by adequate? We're glad you asked. Read [Planning an adequate number of Windows Server 2016 Domain Controllers for Windows Hello for Business deployments](hello-adequate-domain-controllers.md) to learn more.
|
||||||
|
|
||||||
If you are interested in configuring your environment to use the Windows Hello for Business certificate rather than key, then you are the right place. The same certificate configuration on the domain controllers is needed, whether you are using Windows Server 2016 domain controllers or domain controllers running earlier versions of Windows Server. You can simply ignore the Windows Server 2016 domain controller requirement.
|
If you're interested in configuring your environment to use the Windows Hello for Business certificate rather than key, then you're the right place. The same certificate configuration on the domain controllers is needed, whether you're using Windows Server 2016 domain controllers or domain controllers running earlier versions of Windows Server. You can ignore the Windows Server 2016 domain controller requirement.
|
||||||
|
|
||||||
### Domain Controller Certificates
|
### Domain Controller Certificates
|
||||||
|
|
||||||
Certificate authorities write CRL distribution points in certificates as they are issued. If the distribution point changes, then previously issued certificates must be reissued for the certificate authority to include the new CRL distribution point. The domain controller certificate is one the critical components of Azure AD-joined devices authenticating to Active Directory
|
Certificate authorities write CRL distribution points in certificates as they're issued. If the distribution point changes, then previously issued certificates must be reissued for the certificate authority to include the new CRL distribution point. The domain controller certificate is one the critical components of Azure AD-joined devices authenticating to Active Directory
|
||||||
|
|
||||||
#### Why does Windows need to validate the domain controller certificate?
|
#### Why does Windows need to validate the domain controller certificate?
|
||||||
|
|
||||||
@ -79,7 +79,7 @@ Windows Hello for Business enforces the strict KDC validation security feature w
|
|||||||
- The domain controller's certificate's signature hash algorithm is **sha256**.
|
- The domain controller's certificate's signature hash algorithm is **sha256**.
|
||||||
- The domain controller's certificate's public key is **RSA (2048 Bits)**.
|
- The domain controller's certificate's public key is **RSA (2048 Bits)**.
|
||||||
|
|
||||||
Authenticating from a Hybrid Azure AD joined device to a domain using Windows Hello for Business does not enforce that the domain controller certificate includes the **KDC Authentication** EKU. If you are adding Azure AD-joined devices to an existing domain environment, make sure to verify that your domain controller certificate has been updated to include the **KDC Authentication** EKU. If you need to update your domain controller certificate to include the **KDC Authentication** EKU, follow the instructions in [Configure Hybrid Windows Hello for Business: Public Key Infrastructure](hello-hybrid-key-whfb-settings-pki.md)
|
Authenticating from a Hybrid Azure AD joined device to a domain using Windows Hello for Business doesn't enforce that the domain controller certificate includes the **KDC Authentication** EKU. If you're adding Azure AD-joined devices to an existing domain environment, make sure to verify that your domain controller certificate has been updated to include the **KDC Authentication** EKU. If you need to update your domain controller certificate to include the **KDC Authentication** EKU, follow the instructions in [Configure Hybrid Windows Hello for Business: Public Key Infrastructure](hello-hybrid-key-whfb-settings-pki.md)
|
||||||
|
|
||||||
> [!Tip]
|
> [!Tip]
|
||||||
> If you are using Windows Server 2008, **Kerberos Authentication** is not the default template, so make sure to use the correct template when issuing or re-issuing the certificate.
|
> If you are using Windows Server 2008, **Kerberos Authentication** is not the default template, so make sure to use the correct template when issuing or re-issuing the certificate.
|
||||||
@ -88,7 +88,7 @@ Authenticating from a Hybrid Azure AD joined device to a domain using Windows He
|
|||||||
|
|
||||||
Use this set of procedures to update your certificate authority that issues your domain controller certificates to include an http-based CRL distribution point.
|
Use this set of procedures to update your certificate authority that issues your domain controller certificates to include an http-based CRL distribution point.
|
||||||
|
|
||||||
Steps you will perform include:
|
Steps you'll perform include:
|
||||||
|
|
||||||
- [Configure Internet Information Services to host CRL distribution point](#configure-internet-information-services-to-host-crl-distribution-point)
|
- [Configure Internet Information Services to host CRL distribution point](#configure-internet-information-services-to-host-crl-distribution-point)
|
||||||
- [Prepare a file share to host the certificate revocation list](#prepare-a-file-share-to-host-the-certificate-revocation-list)
|
- [Prepare a file share to host the certificate revocation list](#prepare-a-file-share-to-host-the-certificate-revocation-list)
|
||||||
@ -99,40 +99,40 @@ Steps you will perform include:
|
|||||||
|
|
||||||
### Configure Internet Information Services to host CRL distribution point
|
### Configure Internet Information Services to host CRL distribution point
|
||||||
|
|
||||||
You need to host your new certificate revocation list of a web server so Azure AD-joined devices can easily validate certificates without authentication. You can host these files on web servers many ways. The following steps is just one and may be useful for those unfamiliar with adding a new CRL distribution point.
|
You need to host your new certificate revocation list of a web server so Azure AD-joined devices can easily validate certificates without authentication. You can host these files on web servers many ways. The following steps are just one and may be useful for admins unfamiliar with adding a new CRL distribution point.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Do not configure the IIS server hosting your CRL distribution point to use https or a server authentication certificate. Clients should access the distribution point using http.
|
> Do not configure the IIS server hosting your CRL distribution point to use https or a server authentication certificate. Clients should access the distribution point using http.
|
||||||
|
|
||||||
#### Installing the Web Server
|
#### Installing the Web Server
|
||||||
|
|
||||||
1. Sign-in to your server as a local administrator and start **Server Manager** if it did not start during your sign in.
|
1. Sign-in to your server as a local administrator and start **Server Manager** if it didn't start during your sign in.
|
||||||
2. Click the **Local Server** node in the navigation pane. Click **Manage** and click **Add Roles and Features**.
|
2. Select the **Local Server** node in the navigation pane. Select **Manage** and select **Add Roles and Features**.
|
||||||
3. In the **Add Role and Features Wizard**, click **Server Selection**. Verify the selected server is the local server. Click **Server Roles**. Select the check box next to **Web Server (IIS)**.
|
3. In the **Add Role and Features Wizard**, select **Server Selection**. Verify the selected server is the local server. Select **Server Roles**. Select the check box next to **Web Server (IIS)**.
|
||||||
4. Click **Next** through the remaining options in the wizard, accepting the defaults, and install the Web Server role.
|
4. Select **Next** through the remaining options in the wizard, accepting the defaults, and install the Web Server role.
|
||||||
|
|
||||||
#### Configure the Web Server
|
#### Configure the Web Server
|
||||||
|
|
||||||
1. From **Windows Administrative Tools**, Open **Internet Information Services (IIS) Manager**.
|
1. From **Windows Administrative Tools**, Open **Internet Information Services (IIS) Manager**.
|
||||||
2. Expand the navigation pane to show **Default Web Site**. Select and then right-click **Default Web site** and click **Add Virtual Directory...**.
|
2. Expand the navigation pane to show **Default Web Site**. Select and then right-click **Default Web site** and select **Add Virtual Directory...**.
|
||||||
3. In the **Add Virtual Directory** dialog box, type **cdp** in **alias**. For physical path, type or browse for the physical file location where you will host the certificate revocation list. For this example, the path **c:\cdp** is used. Click **OK**.
|
3. In the **Add Virtual Directory** dialog box, type **cdp** in **alias**. For physical path, type or browse for the physical file location where you'll host the certificate revocation list. For this example, the path **c:\cdp** is used. Select **OK**.
|
||||||

|

|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Make note of this path as you will use it later to configure share and file permissions.
|
> Make note of this path as you will use it later to configure share and file permissions.
|
||||||
|
|
||||||
4. Select **CDP** under **Default Web Site** in the navigation pane. Double-click **Directory Browsing** in the content pane. Click **Enable** in the details pane.
|
4. Select **CDP** under **Default Web Site** in the navigation pane. Double-click **Directory Browsing** in the content pane. Select **Enable** in the details pane.
|
||||||
5. Select **CDP** under **Default Web Site** in the navigation pane. Double-click **Configuration Editor**.
|
5. Select **CDP** under **Default Web Site** in the navigation pane. Double-click **Configuration Editor**.
|
||||||
6. In the **Section** list, navigate to **system.webServer/security/requestFiltering**.
|
6. In the **Section** list, navigate to **system.webServer/security/requestFiltering**.
|
||||||

|

|
||||||
In the list of named value-pairs in the content pane, configure **allowDoubleEscaping** to **True**. Click **Apply** in the actions pane.
|
In the list of named value-pairs in the content pane, configure **allowDoubleEscaping** to **True**. Select **Apply** in the actions pane.
|
||||||

|

|
||||||
7. Close **Internet Information Services (IIS) Manager**.
|
7. Close **Internet Information Services (IIS) Manager**.
|
||||||
|
|
||||||
#### Create a DNS resource record for the CRL distribution point URL
|
#### Create a DNS resource record for the CRL distribution point URL
|
||||||
|
|
||||||
1. On your DNS server or from an administrative workstation, open **DNS Manager** from **Administrative Tools**.
|
1. On your DNS server or from an administrative workstation, open **DNS Manager** from **Administrative Tools**.
|
||||||
2. Expand **Forward Lookup Zones** to show the DNS zone for your domain. Right-click your domain name in the navigation pane and click **New Host (A or AAAA)...**.
|
2. Expand **Forward Lookup Zones** to show the DNS zone for your domain. Right-click your domain name in the navigation pane and select **New Host (A or AAAA)...**.
|
||||||
3. In the **New Host** dialog box, type **crl** in **Name**. Type the IP address of the web server you configured in **IP Address**. Click **Add Host**. Click **OK** to close the **DNS** dialog box. Click **Done**.
|
3. In the **New Host** dialog box, type **crl** in **Name**. Type the IP address of the web server you configured in **IP Address**. Select **Add Host**. Select **OK** to close the **DNS** dialog box. Select **Done**.
|
||||||

|

|
||||||
4. Close the **DNS Manager**.
|
4. Close the **DNS Manager**.
|
||||||
|
|
||||||
@ -143,37 +143,37 @@ These procedures configure NTFS and share permissions on the web server to allow
|
|||||||
#### Configure the CDP file share
|
#### Configure the CDP file share
|
||||||
|
|
||||||
1. On the web server, open **Windows Explorer** and navigate to the **cdp** folder you created in step 3 of [Configure the Web Server](#configure-the-web-server).
|
1. On the web server, open **Windows Explorer** and navigate to the **cdp** folder you created in step 3 of [Configure the Web Server](#configure-the-web-server).
|
||||||
2. Right-click the **cdp** folder and click **Properties**. Click the **Sharing** tab. Click **Advanced Sharing**.
|
2. Right-click the **cdp** folder and select **Properties**. Select the **Sharing** tab. Select **Advanced Sharing**.
|
||||||
3. Select **Share this folder**. Type **cdp$** in **Share name**. Click **Permissions**.
|
3. Select **Share this folder**. Type **cdp$** in **Share name**. Select **Permissions**.
|
||||||

|

|
||||||
4. In the **Permissions for cdp$** dialog box, click **Add**.
|
4. In the **Permissions for cdp$** dialog box, select **Add**.
|
||||||
5. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, click **Object Types**. In the **Object Types** dialog box, select **Computers**, and then click **OK**.
|
5. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, select **Object Types**. In the **Object Types** dialog box, select **Computers**, and then select **OK**.
|
||||||
7. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, in **Enter the object names to select**, type the name of the server running the certificate authority issuing the certificate revocation list, and then click **Check Names**. Click **OK**.
|
7. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, in **Enter the object names to select**, type the name of the server running the certificate authority issuing the certificate revocation list, and then select **Check Names**. Select **OK**.
|
||||||
8. In the **Permissions for cdp$** dialog box, select the certificate authority from the **Group or user names list**. In the **Permissions for** section, select **Allow** for **Full control**. Click **OK**.
|
8. In the **Permissions for cdp$** dialog box, select the certificate authority from the **Group or user names list**. In the **Permissions for** section, select **Allow** for **Full control**. Select **OK**.
|
||||||

|

|
||||||
9. In the **Advanced Sharing** dialog box, click **OK**.
|
9. In the **Advanced Sharing** dialog box, select **OK**.
|
||||||
|
|
||||||
> [!Tip]
|
> [!Tip]
|
||||||
> Make sure that users can access **\\\Server FQDN\sharename**.
|
> Make sure that users can access **\\\Server FQDN\sharename**.
|
||||||
|
|
||||||
#### Disable Caching
|
#### Disable Caching
|
||||||
1. On the web server, open **Windows Explorer** and navigate to the **cdp** folder you created in step 3 of [Configure the Web Server](#configure-the-web-server).
|
1. On the web server, open **Windows Explorer** and navigate to the **cdp** folder you created in step 3 of [Configure the Web Server](#configure-the-web-server).
|
||||||
2. Right-click the **cdp** folder and click **Properties**. Click the **Sharing** tab. Click **Advanced Sharing**.
|
2. Right-click the **cdp** folder and select **Properties**. Select the **Sharing** tab. Select **Advanced Sharing**.
|
||||||
3. Click **Caching**. Select **No files or programs from the shared folder are available offline**.
|
3. Select **Caching**. Select **No files or programs from the shared folder are available offline**.
|
||||||

|

|
||||||
4. Click **OK**.
|
4. Select **OK**.
|
||||||
|
|
||||||
#### Configure NTFS permission for the CDP folder
|
#### Configure NTFS permission for the CDP folder
|
||||||
|
|
||||||
1. On the web server, open **Windows Explorer** and navigate to the **cdp** folder you created in step 3 of [Configure the Web Server](#configure-the-web-server).
|
1. On the web server, open **Windows Explorer** and navigate to the **cdp** folder you created in step 3 of [Configure the Web Server](#configure-the-web-server).
|
||||||
2. Right-click the **cdp** folder and click **Properties**. Click the **Security** tab.
|
2. Right-click the **cdp** folder and select **Properties**. Select the **Security** tab.
|
||||||
3. On the **Security** tab, click Edit.
|
3. On the **Security** tab, select Edit.
|
||||||
5. In the **Permissions for cdp** dialog box, click **Add**.
|
5. In the **Permissions for cdp** dialog box, select **Add**.
|
||||||

|

|
||||||
6. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, click **Object Types**. In the **Object Types** dialog box, select **Computers**. Click **OK**.
|
6. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, select **Object Types**. In the **Object Types** dialog box, select **Computers**. Select **OK**.
|
||||||
7. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, in **Enter the object names to select**, type the name of the certificate authority, and then click **Check Names**. Click **OK**.
|
7. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, in **Enter the object names to select**, type the name of the certificate authority, and then select **Check Names**. Select **OK**.
|
||||||
8. In the **Permissions for cdp** dialog box, select the name of the certificate authority from the **Group or user names** list. In the **Permissions for** section, select **Allow** for **Full control**. Click **OK**.
|
8. In the **Permissions for cdp** dialog box, select the name of the certificate authority from the **Group or user names** list. In the **Permissions for** section, select **Allow** for **Full control**. Select **OK**.
|
||||||
9. Click **Close** in the **cdp Properties** dialog box.
|
9. Select **Close** in the **cdp Properties** dialog box.
|
||||||
|
|
||||||
|
|
||||||
### Configure the new CRL distribution point and Publishing location in the issuing certificate authority
|
### Configure the new CRL distribution point and Publishing location in the issuing certificate authority
|
||||||
@ -183,17 +183,17 @@ The web server is ready to host the CRL distribution point. Now, configure the
|
|||||||
|
|
||||||
#### Configure the CRL distribution Point
|
#### Configure the CRL distribution Point
|
||||||
1. On the issuing certificate authority, sign-in as a local administrator. Start the **Certificate Authority** console from **Administrative Tools**.
|
1. On the issuing certificate authority, sign-in as a local administrator. Start the **Certificate Authority** console from **Administrative Tools**.
|
||||||
2. In the navigation pane, right-click the name of the certificate authority and click **Properties**
|
2. In the navigation pane, right-click the name of the certificate authority and select **Properties**
|
||||||
3. Click **Extensions**. On the **Extensions** tab, select **CRL Distribution Point (CDP)** from the **Select extension** list.
|
3. Select **Extensions**. On the **Extensions** tab, select **CRL Distribution Point (CDP)** from the **Select extension** list.
|
||||||
4. On the **Extensions** tab, click **Add**. Type <b>http://crl.[domainname]/cdp/</b> in **location**. For example, `<http://crl.corp.contoso.com/cdp/>` or `<http://crl.contoso.com/cdp/>` (do not forget the trailing forward slash).
|
4. On the **Extensions** tab, select **Add**. Type <b>http://crl.[domainname]/cdp/</b> in **location**. For example, `<http://crl.corp.contoso.com/cdp/>` or `<http://crl.contoso.com/cdp/>` (don't forget the trailing forward slash).
|
||||||

|

|
||||||
5. Select **\<CaName>** from the **Variable** list and click **Insert**. Select **\<CRLNameSuffix>** from the **Variable** list and click **Insert**. Select **\<DeltaCRLAllowed>** from the **Variable** list and click **Insert**.
|
5. Select **\<CaName>** from the **Variable** list and select **Insert**. Select **\<CRLNameSuffix>** from the **Variable** list and select **Insert**. Select **\<DeltaCRLAllowed>** from the **Variable** list and select **Insert**.
|
||||||
6. Type **.crl** at the end of the text in **Location**. Click **OK**.
|
6. Type **.crl** at the end of the text in **Location**. Select **OK**.
|
||||||
7. Select the CDP you just created.
|
7. Select the CDP you just created.
|
||||||

|

|
||||||
8. Select **Include in CRLs. Clients use this to find Delta CRL locations**.
|
8. Select **Include in CRLs. Clients use this to find Delta CRL locations**.
|
||||||
9. Select **Include in the CDP extension of issued certificates**.
|
9. Select **Include in the CDP extension of issued certificates**.
|
||||||
10. Click **Apply** save your selections. Click **No** when ask to restart the service.
|
10. Select **Apply** save your selections. Select **No** when ask to restart the service.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Optionally, you can remove unused CRL distribution points and publishing locations.
|
> Optionally, you can remove unused CRL distribution points and publishing locations.
|
||||||
@ -201,43 +201,43 @@ The web server is ready to host the CRL distribution point. Now, configure the
|
|||||||
#### Configure the CRL publishing location
|
#### Configure the CRL publishing location
|
||||||
|
|
||||||
1. On the issuing certificate authority, sign-in as a local administrator. Start the **Certificate Authority** console from **Administrative Tools**.
|
1. On the issuing certificate authority, sign-in as a local administrator. Start the **Certificate Authority** console from **Administrative Tools**.
|
||||||
2. In the navigation pane, right-click the name of the certificate authority and click **Properties**
|
2. In the navigation pane, right-click the name of the certificate authority and select **Properties**
|
||||||
3. Click **Extensions**. On the **Extensions** tab, select **CRL Distribution Point (CDP)** from the **Select extension** list.
|
3. Select **Extensions**. On the **Extensions** tab, select **CRL Distribution Point (CDP)** from the **Select extension** list.
|
||||||
4. On the **Extensions** tab, click **Add**. Type the computer and share name you create for your CRL distribution point in [Configure the CDP file share](#configure-the-cdp-file-share). For example, **\\\app\cdp$\\** (do not forget the trailing backwards slash).
|
4. On the **Extensions** tab, select **Add**. Type the computer and share name you create for your CRL distribution point in [Configure the CDP file share](#configure-the-cdp-file-share). For example, **\\\app\cdp$\\** (don't forget the trailing backwards slash).
|
||||||
5. Select **\<CaName>** from the **Variable** list and click **Insert**. Select **\<CRLNameSuffix>** from the **Variable** list and click **Insert**. Select **\<DeltaCRLAllowed>** from the **Variable** list and click **Insert**.
|
5. Select **\<CaName>** from the **Variable** list and select **Insert**. Select **\<CRLNameSuffix>** from the **Variable** list and select **Insert**. Select **\<DeltaCRLAllowed>** from the **Variable** list and select **Insert**.
|
||||||
6. Type **.crl** at the end of the text in **Location**. Click **OK**.
|
6. Type **.crl** at the end of the text in **Location**. Select **OK**.
|
||||||
7. Select the CDP you just created. <br/>
|
7. Select the CDP you just created. <br/>
|
||||||

|

|
||||||
8. Select **Publish CRLs to this location**.
|
8. Select **Publish CRLs to this location**.
|
||||||
9. Select **Publish Delta CRLs to this location**.
|
9. Select **Publish Delta CRLs to this location**.
|
||||||
10. Click **Apply** save your selections. Click **Yes** when ask to restart the service. Click **OK** to close the properties dialog box.
|
10. Select **Apply** save your selections. Select **Yes** when ask to restart the service. Select **OK** to close the properties dialog box.
|
||||||
|
|
||||||
### Publish a new CRL
|
### Publish a new CRL
|
||||||
|
|
||||||
1. On the issuing certificate authority, sign-in as a local administrator. Start the **Certificate Authority** console from **Administrative Tools**.
|
1. On the issuing certificate authority, sign-in as a local administrator. Start the **Certificate Authority** console from **Administrative Tools**.
|
||||||
2. In the navigation pane, right-click **Revoked Certificates**, hover over **All Tasks**, and click **Publish**
|
2. In the navigation pane, right-click **Revoked Certificates**, hover over **All Tasks**, and select **Publish**
|
||||||

|

|
||||||
3. In the **Publish CRL** dialog box, select **New CRL** and click **OK**.
|
3. In the **Publish CRL** dialog box, select **New CRL** and select **OK**.
|
||||||
|
|
||||||
#### Validate CDP Publishing
|
#### Validate CDP Publishing
|
||||||
|
|
||||||
Validate your new CRL distribution point is working.
|
Validate your new CRL distribution point is working.
|
||||||
|
|
||||||
1. Open a web browser. Navigate to <b>http://crl.[yourdomain].com/cdp</b>. You should see two files created from publishing your new CRL.
|
1. Open a web browser. Navigate to `http://crl.[yourdomain].com/cdp`. You should see two files created from publishing your new CRL.
|
||||||

|

|
||||||
|
|
||||||
### Reissue domain controller certificates
|
### Reissue domain controller certificates
|
||||||
|
|
||||||
With the CA properly configured with a valid HTTP-based CRL distribution point, you need to reissue certificates to domain controllers as the old certificate does not have the updated CRL distribution point.
|
With the CA properly configured with a valid HTTP-based CRL distribution point, you need to reissue certificates to domain controllers as the old certificate doesn't have the updated CRL distribution point.
|
||||||
|
|
||||||
1. Sign-in a domain controller using administrative credentials.
|
1. Sign-in a domain controller using administrative credentials.
|
||||||
2. Open the **Run** dialog box. Type **certlm.msc** to open the **Certificate Manager** for the local computer.
|
2. Open the **Run** dialog box. Type **certlm.msc** to open the **Certificate Manager** for the local computer.
|
||||||
3. In the navigation pane, expand **Personal**. Click **Certificates**. In the details pane, select the existing domain controller certificate includes **KDC Authentication** in the list of **Intended Purposes**.
|
3. In the navigation pane, expand **Personal**. Select **Certificates**. In the details pane, select the existing domain controller certificate includes **KDC Authentication** in the list of **Intended Purposes**.
|
||||||

|

|
||||||
4. Right-click the selected certificate. Hover over **All Tasks** and then select **Renew Certificate with New Key...**. In the **Certificate Enrollment** wizard, click **Next**.
|
4. Right-click the selected certificate. Hover over **All Tasks** and then select **Renew Certificate with New Key...**. In the **Certificate Enrollment** wizard, select **Next**.
|
||||||

|

|
||||||
5. In the **Request Certificates** page of the wizard, verify the selected certificate has the correct certificate template and ensure the status is available. Click **Enroll**.
|
5. In the **Request Certificates** page of the wizard, verify the selected certificate has the correct certificate template and ensure the status is available. Select **Enroll**.
|
||||||
6. After the enrollment completes, click **Finish** to close the wizard.
|
6. After the enrollment completes, select **Finish** to close the wizard.
|
||||||
7. Repeat this procedure on all your domain controllers.
|
7. Repeat this procedure on all your domain controllers.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
@ -250,16 +250,16 @@ With the CA properly configured with a valid HTTP-based CRL distribution point,
|
|||||||
|
|
||||||
1. Sign-in a domain controller using administrative credentials.
|
1. Sign-in a domain controller using administrative credentials.
|
||||||
2. Open the **Run** dialog box. Type **certlm.msc** to open the **Certificate Manager** for the local computer.
|
2. Open the **Run** dialog box. Type **certlm.msc** to open the **Certificate Manager** for the local computer.
|
||||||
3. In the navigation pane, expand **Personal**. Click **Certificates**. In the details pane, double-click the existing domain controller certificate includes **KDC Authentication** in the list of **Intended Purposes**.
|
3. In the navigation pane, expand **Personal**. Select **Certificates**. In the details pane, double-click the existing domain controller certificate includes **KDC Authentication** in the list of **Intended Purposes**.
|
||||||
4. Click the **Details** tab. Scroll down the list until **CRL Distribution Points** is visible in the **Field** column of the list. Select **CRL Distribution Point**.
|
4. Select the **Details** tab. Scroll down the list until **CRL Distribution Points** is visible in the **Field** column of the list. Select **CRL Distribution Point**.
|
||||||
5. Review the information below the list of fields to confirm the new URL for the CRL distribution point is present in the certificate. Click **OK**.</br>
|
5. Review the information below the list of fields to confirm the new URL for the CRL distribution point is present in the certificate. Select **OK**.</br>
|
||||||

|

|
||||||
|
|
||||||
## Configure and Assign a Trusted Certificate Device Configuration Profile
|
## Configure and Assign a Trusted Certificate Device Configuration Profile
|
||||||
|
|
||||||
Your domain controllers have new certificate that include the new CRL distribution point. Next, you need your enterprise root certificate so you can deploy it to Azure AD-joined devices. Deploying the enterprise root certificates to the device, ensures the device trusts any certificates issued by the certificate authority. Without the certificate, Azure AD-joined devices do not trust domain controller certificates and authentication fails.
|
Your domain controllers have new certificates that include the new CRL distribution point. Next, you need your enterprise root certificate so you can deploy it to Azure AD-joined devices. When you deploy the enterprise root certificates to the device, it ensures the device trusts any certificates issued by the certificate authority. Without the certificate, Azure AD-joined devices don't trust domain controller certificates and authentication fails.
|
||||||
|
|
||||||
Steps you will perform include:
|
Steps you'll perform include:
|
||||||
- [Export Enterprise Root certificate](#export-enterprise-root-certificate)
|
- [Export Enterprise Root certificate](#export-enterprise-root-certificate)
|
||||||
- [Create and Assign a Trust Certificate Device Configuration Profile](#create-and-assign-a-trust-certificate-device-configuration-profile)
|
- [Create and Assign a Trust Certificate Device Configuration Profile](#create-and-assign-a-trust-certificate-device-configuration-profile)
|
||||||
|
|
||||||
@ -267,30 +267,30 @@ Steps you will perform include:
|
|||||||
|
|
||||||
1. Sign-in a domain controller using administrative credentials.
|
1. Sign-in a domain controller using administrative credentials.
|
||||||
2. Open the **Run** dialog box. Type **certlm.msc** to open the **Certificate Manager** for the local computer.
|
2. Open the **Run** dialog box. Type **certlm.msc** to open the **Certificate Manager** for the local computer.
|
||||||
3. In the navigation pane, expand **Personal**. Click **Certificates**. In the details pane, double-click the existing domain controller certificate includes **KDC Authentication** in the list of **Intended Purposes**.
|
3. In the navigation pane, expand **Personal**. Select **Certificates**. In the details pane, double-click the existing domain controller certificate includes **KDC Authentication** in the list of **Intended Purposes**.
|
||||||
4. Click the **Certification Path** tab. In the **Certification path** view, select the top most node and click **View Certificate**.
|
4. Select the **Certification Path** tab. In the **Certification path** view, select the topmost node and select **View Certificate**.
|
||||||

|

|
||||||
5. In the new **Certificate** dialog box, click the **Details** tab. Click **Copy to File**.
|
5. In the new **Certificate** dialog box, select the **Details** tab. Select **Copy to File**.
|
||||||

|

|
||||||
6. In the **Certificate Export Wizard**, click **Next**.
|
6. In the **Certificate Export Wizard**, select **Next**.
|
||||||
7. On the **Export File Format** page of the wizard, click **Next**.
|
7. On the **Export File Format** page of the wizard, select **Next**.
|
||||||
8. On the **File to Export** page in the wizard, type the name and location of the root certificate and click **Next**. Click **Finish** and then click **OK** to close the success dialog box. <br>
|
8. On the **File to Export** page in the wizard, type the name and location of the root certificate and select **Next**. Select **Finish** and then select **OK** to close the success dialog box. <br>
|
||||||

|

|
||||||
9. Click **OK** two times to return to the **Certificate Manager** for the local computer. Close the **Certificate Manager**.
|
9. Select **OK** two times to return to the **Certificate Manager** for the local computer. Close the **Certificate Manager**.
|
||||||
|
|
||||||
### Create and Assign a Trust Certificate Device Configuration Profile
|
### Create and Assign a Trust Certificate Device Configuration Profile
|
||||||
|
|
||||||
A **Trusted Certificate** device configuration profile is how you deploy trusted certificates to Azure AD-joined devices.
|
A **Trusted Certificate** device configuration profile is how you deploy trusted certificates to Azure AD-joined devices.
|
||||||
|
|
||||||
1. Sign-in to the [Microsoft Azure Portal](https://portal.azure.com) and select **Microsoft Intune**.
|
1. Sign-in to the [Microsoft Azure portal](https://portal.azure.com) and select **Microsoft Intune**.
|
||||||
2. Click **Device configuration**. In the **Device Configuration** blade, click **Create profile**.
|
2. Select **Device configuration**. In the **Device Configuration** blade, select **Create profile**.
|
||||||

|

|
||||||
3. In the **Create profile** blade, type **Enterprise Root Certificate** in **Name**. Provide a description. Select **Windows 10 and later** from the **Platform** list. Select **Trusted certificate** from the **Profile type** list. Click **Configure**.
|
3. In the **Create profile** blade, type **Enterprise Root Certificate** in **Name**. Provide a description. Select **Windows 10 and later** from the **Platform** list. Select **Trusted certificate** from the **Profile type** list. Select **Configure**.
|
||||||
4. In the **Trusted Certificate** blade, use the folder icon to browse for the location of the enterprise root certificate file you created in step 8 of [Export Enterprise Root certificate](#export-enterprise-root-certificate). Click **OK**. Click **Create**.
|
4. In the **Trusted Certificate** blade, use the folder icon to browse for the location of the enterprise root certificate file you created in step 8 of [Export Enterprise Root certificate](#export-enterprise-root-certificate). Select **OK**. Select **Create**.
|
||||||

|

|
||||||
5. In the **Enterprise Root Certificate** blade, click **Assignments**. In the **Include** tab, select **All Devices** from the **Assign to** list. Click **Save**.
|
5. In the **Enterprise Root Certificate** blade, select **Assignments**. In the **Include** tab, select **All Devices** from the **Assign to** list. Select **Save**.
|
||||||

|

|
||||||
6. Sign out of the Microsoft Azure Portal.
|
6. Sign out of the Microsoft Azure portal.
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> After the creation, the **supported platform** parameter of the profile will contain the value "Windows 8.1 and later", as the certificate configuration for Windows 8.1 and Windows 10 is the same.
|
> After the creation, the **supported platform** parameter of the profile will contain the value "Windows 8.1 and later", as the certificate configuration for Windows 8.1 and Windows 10 is the same.
|
||||||
|
|
||||||
@ -298,14 +298,14 @@ A **Trusted Certificate** device configuration profile is how you deploy trusted
|
|||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/).
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
2. Select **Devices**.
|
2. Select **Devices**.
|
||||||
3. Choose **Enroll devices**.
|
3. Choose **Enroll devices**.
|
||||||
4. Select **Windows enrollment**.
|
4. Select **Windows enrollment**.
|
||||||
5. Under **Windows enrollment**, select **Windows Hello for Business**.
|
5. Under **Windows enrollment**, select **Windows Hello for Business**.
|
||||||

|

|
||||||
6. Select **Enabled** from the **Configure Windows Hello for Business** list.
|
6. Select **Enabled** from the **Configure Windows Hello for Business** list.
|
||||||
7. Select **Required** next to **Use a Trusted Platform Module (TPM)**. By default, Windows Hello for Business prefers TPM 2.0 or falls backs to software. Choosing **Required** forces Windows Hello for Business to only use TPM 2.0 or TPM 1.2 and does not allow fall back to software-based keys.
|
7. Select **Required** next to **Use a Trusted Platform Module (TPM)**. By default, Windows Hello for Business prefers TPM 2.0 or falls backs to software. Choosing **Required** forces Windows Hello for Business to only use TPM 2.0 or TPM 1.2 and doesn't allow fall back to software-based keys.
|
||||||
8. Enter the desired **Minimum PIN length** and **Maximum PIN length**.
|
8. Enter the desired **Minimum PIN length** and **Maximum PIN length**.
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> The default minimum PIN length for Windows Hello for Business on Windows 10 and Windows 11 is six. Microsoft Intune defaults the minimum PIN length to four, which reduces the security of the user's PIN. If you do not have a desired PIN length, set the minimum PIN length to six.
|
> The default minimum PIN length for Windows Hello for Business on Windows 10 and Windows 11 is six. Microsoft Intune defaults the minimum PIN length to four, which reduces the security of the user's PIN. If you do not have a desired PIN length, set the minimum PIN length to six.
|
||||||
|
@ -25,7 +25,7 @@ If you plan to use certificates for on-premises single-sign on, then follow thes
|
|||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Ensure you have performed the configurations in [Azure AD-joined devices for On-premises Single-Sign On](hello-hybrid-aadj-sso-base.md) before you continue.
|
> Ensure you have performed the configurations in [Azure AD-joined devices for On-premises Single-Sign On](hello-hybrid-aadj-sso-base.md) before you continue.
|
||||||
|
|
||||||
Steps you will perform include:
|
Steps you'll perform include:
|
||||||
|
|
||||||
- [Prepare Azure AD Connect](#prepare-azure-ad-connect)
|
- [Prepare Azure AD Connect](#prepare-azure-ad-connect)
|
||||||
- [Prepare the Network Device Enrollment Services Service Account](#prepare-the-network-device-enrollment-services-ndes-service-account)
|
- [Prepare the Network Device Enrollment Services Service Account](#prepare-the-network-device-enrollment-services-ndes-service-account)
|
||||||
@ -46,7 +46,7 @@ You need to install and configure additional infrastructure to provide Azure AD-
|
|||||||
|
|
||||||
The Network Device Enrollment Services (NDES) server role acts as a certificate registration authority. Certificate registration servers enroll certificates on behalf of the user. Users request certificates from the NDES service rather than directly from the issuing certificate authority.
|
The Network Device Enrollment Services (NDES) server role acts as a certificate registration authority. Certificate registration servers enroll certificates on behalf of the user. Users request certificates from the NDES service rather than directly from the issuing certificate authority.
|
||||||
|
|
||||||
The architecture of the NDES server prevents it from being clustered or load balanced for high availability. To provide high availability, you need to install more than one identically configured NDES servers and use Microsoft Intune to load balance then (in round-robin fashion).
|
The architecture of the NDES server prevents it from being clustered or load balanced for high availability. To provide high availability, you need to install more than one identically configured NDES servers, and use Microsoft Intune to load balance then (in round-robin fashion).
|
||||||
|
|
||||||
The Network Device Enrollment Service (NDES) server role can issue up to three unique certificate templates. The server role accomplishes this by mapping the purpose of the certificate request to a configured certificate template. The certificate request purpose has three options:
|
The Network Device Enrollment Service (NDES) server role can issue up to three unique certificate templates. The server role accomplishes this by mapping the purpose of the certificate request to a configured certificate template. The certificate request purpose has three options:
|
||||||
|
|
||||||
@ -74,9 +74,9 @@ Sign-in to computer running Azure AD Connect with access equivalent to _local ad
|
|||||||
|
|
||||||
1. Open **Synchronization Services** from the **Azure AD Connect** folder.
|
1. Open **Synchronization Services** from the **Azure AD Connect** folder.
|
||||||
|
|
||||||
2. In the **Synchronization Service Manager**, click **Help** and then click **About**.
|
2. In the **Synchronization Service Manager**, select **Help** and then select **About**.
|
||||||
|
|
||||||
3. If the version number is not **1.1.819** or later, then upgrade Azure AD Connect to the latest version.
|
3. If the version number isn't **1.1.819** or later, then upgrade Azure AD Connect to the latest version.
|
||||||
|
|
||||||
### Verify the onPremisesDistinguishedName attribute is synchronized
|
### Verify the onPremisesDistinguishedName attribute is synchronized
|
||||||
|
|
||||||
@ -89,7 +89,7 @@ The easiest way to verify that the onPremisesDistingushedNamne attribute is sync
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> To successfully query the Graph API, adequate [permissions](/graph/api/user-get?) must be granted.
|
> To successfully query the Graph API, adequate [permissions](/graph/api/user-get?) must be granted.
|
||||||
|
|
||||||
3. Select **Modify permissions (Preview)**. Scroll down and locate **User.Read.All** (or any other required permission) and select **Consent**. You will now be prompted for delegated permissions consent.
|
3. Select **Modify permissions (Preview)**. Scroll down and locate **User.Read.All** (or any other required permission) and select **Consent**. You'll now be prompted for delegated permissions consent.
|
||||||
|
|
||||||
4. In the Graph Explorer URL, enter `https://graph.microsoft.com/v1.0/users/[userid]?$select=displayName,userPrincipalName,onPremisesDistinguishedName`, where **[userid]** is the user principal name of a user in Azure Active Directory. Select **Run query**.
|
4. In the Graph Explorer URL, enter `https://graph.microsoft.com/v1.0/users/[userid]?$select=displayName,userPrincipalName,onPremisesDistinguishedName`, where **[userid]** is the user principal name of a user in Azure Active Directory. Select **Run query**.
|
||||||
|
|
||||||
@ -106,7 +106,7 @@ The easiest way to verify that the onPremisesDistingushedNamne attribute is sync
|
|||||||
GET https://graph.microsoft.com/v1.0/users/{id | userPrincipalName}?$select=displayName,userPrincipalName,onPremisesDistinguishedName
|
GET https://graph.microsoft.com/v1.0/users/{id | userPrincipalName}?$select=displayName,userPrincipalName,onPremisesDistinguishedName
|
||||||
```
|
```
|
||||||
|
|
||||||
5. In the returned results, review the JSON data for the **onPremisesDistinguishedName** attribute. Ensure the attribute has a value and that the value is accurate for the given user. If the **onPremisesDistinguishedName** attribute is not synchronized the value will be **null**.
|
5. In the returned results, review the JSON data for the **onPremisesDistinguishedName** attribute. Ensure the attribute has a value and that the value is accurate for the given user. If the **onPremisesDistinguishedName** attribute isn't synchronized the value will be **null**.
|
||||||
|
|
||||||
#### Response
|
#### Response
|
||||||
<!-- {
|
<!-- {
|
||||||
@ -138,11 +138,11 @@ Sign-in to a domain controller or management workstation with access equivalent
|
|||||||
|
|
||||||
2. Expand the domain node from the navigation pane.
|
2. Expand the domain node from the navigation pane.
|
||||||
|
|
||||||
3. Right-click the **Users** container. Hover over **New** and click **Group**.
|
3. Right-click the **Users** container. Hover over **New** and select **Group**.
|
||||||
|
|
||||||
4. Type **NDES Servers** in the **Group Name** text box.
|
4. Type **NDES Servers** in the **Group Name** text box.
|
||||||
|
|
||||||
5. Click **OK**.
|
5. Select **OK**.
|
||||||
|
|
||||||
### Add the NDES server to the NDES Servers global security group
|
### Add the NDES server to the NDES Servers global security group
|
||||||
|
|
||||||
@ -152,26 +152,26 @@ Sign-in to a domain controller or management workstation with access equivalent
|
|||||||
|
|
||||||
2. Expand the domain node from the navigation pane.
|
2. Expand the domain node from the navigation pane.
|
||||||
|
|
||||||
3. Click **Computers** from the navigation pane. Right-click the name of the NDES server that will host the NDES server role. Click **Add to a group**.
|
3. Select **Computers** from the navigation pane. Right-click the name of the NDES server that will host the NDES server role. Select **Add to a group**.
|
||||||
|
|
||||||
4. Type **NDES Servers** in **Enter the object names to select**. Click **OK**. Click **OK** on the **Active Directory Domain Services** success dialog.
|
4. Type **NDES Servers** in **Enter the object names to select**. Select **OK**. Select **OK** on the **Active Directory Domain Services** success dialog.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> For high-availability, you should have more than one NDES server to service Windows Hello for Business certificate requests. You should add additional Windows Hello for Business NDES servers to this group to ensure they receive the proper configuration.
|
> For high-availability, you should have more than one NDES server to service Windows Hello for Business certificate requests. You should add additional Windows Hello for Business NDES servers to this group to ensure they receive the proper configuration.
|
||||||
|
|
||||||
### Create the NDES Service Account
|
### Create the NDES Service Account
|
||||||
|
|
||||||
The Network Device Enrollment Services (NDES) role runs under a service account. Typically, it is preferential to run services using a Group Managed Service Account (GMSA). While the NDES role can be configured to run using a GMSA, the Intune Certificate Connector was not designed nor tested using a GMSA and is considered an unsupported configuration. The deployment uses a normal services account.
|
The Network Device Enrollment Services (NDES) role runs under a service account. Typically, it's preferential to run services using a Group Managed Service Account (GMSA). While the NDES role can be configured to run using a GMSA, the Intune Certificate Connector wasn't designed nor tested using a GMSA and is considered an unsupported configuration. The deployment uses a normal services account.
|
||||||
|
|
||||||
Sign-in to a domain controller or management workstation with access equivalent to _domain administrator_.
|
Sign-in to a domain controller or management workstation with access equivalent to _domain administrator_.
|
||||||
|
|
||||||
1. In the navigation pane, expand the node that has your domain name. Select **Users**.
|
1. In the navigation pane, expand the node that has your domain name. Select **Users**.
|
||||||
|
|
||||||
2. Right-click the **Users** container. Hover over **New** and then select **User**. Type **NDESSvc** in **Full Name** and **User logon name**. Click **Next**.
|
2. Right-click the **Users** container. Hover over **New** and then select **User**. Type **NDESSvc** in **Full Name** and **User logon name**. Select **Next**.
|
||||||
|
|
||||||
3. Type a secure password in **Password**. Confirm the secure password in **Confirm Password**. Clear **User must change password at next logon**. Click **Next**.
|
3. Type a secure password in **Password**. Confirm the secure password in **Confirm Password**. Clear **User must change password at next logon**. Select **Next**.
|
||||||
|
|
||||||
4. Click **Finish**.
|
4. Select **Finish**.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Configuring the service's account password to **Password never expires** may be more convenient, but it presents a security risk. Normal service account passwords should expire in accordance with the organizations user password expiration policy. Create a reminder to change the service account's password two weeks before it will expire. Share the reminder with others that are allowed to change the password to ensure the password is changed before it expires.
|
> Configuring the service's account password to **Password never expires** may be more convenient, but it presents a security risk. Normal service account passwords should expire in accordance with the organizations user password expiration policy. Create a reminder to change the service account's password two weeks before it will expire. Share the reminder with others that are allowed to change the password to ensure the password is changed before it expires.
|
||||||
@ -188,19 +188,19 @@ Sign-in a domain controller or management workstations with _Domain Admin_ equiv
|
|||||||
|
|
||||||
3. Right-click **Group Policy object** and select **New**.
|
3. Right-click **Group Policy object** and select **New**.
|
||||||
|
|
||||||
4. Type **NDES Service Rights** in the name box and click **OK**.
|
4. Type **NDES Service Rights** in the name box and select **OK**.
|
||||||
|
|
||||||
5. In the content pane, right-click the **NDES Service Rights** Group Policy object and click **Edit**.
|
5. In the content pane, right-click the **NDES Service Rights** Group Policy object and select **Edit**.
|
||||||
|
|
||||||
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
||||||
|
|
||||||
7. Expand **Windows Settings > Security Settings > Local Policies**. Select **User Rights Assignments**.
|
7. Expand **Windows Settings > Security Settings > Local Policies**. Select **User Rights Assignments**.
|
||||||
|
|
||||||
8. In the content pane, double-click **Allow log on locally**. Select **Define these policy settings** and click **OK**. Click **Add User or Group...**. In the **Add User or Group** dialog box, click **Browse**. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, type **Administrators;Backup Operators;DOMAINNAME\NDESSvc;Users** where **DOMAINNAME** is the NetBios name of the domain (Example CONTOSO\NDESSvc) in **User and group names**. Click **OK** twice.
|
8. In the content pane, double-click **Allow log on locally**. Select **Define these policy settings** and select **OK**. Select **Add User or Group...**. In the **Add User or Group** dialog box, select **Browse**. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, type **Administrators;Backup Operators;DOMAINNAME\NDESSvc;Users** where **DOMAINNAME** is the NetBios name of the domain (Example CONTOSO\NDESSvc) in **User and group names**. Select **OK** twice.
|
||||||
|
|
||||||
9. In the content pane, double-click **Log on as a batch job**. Select **Define these policy settings** and click **OK**. Click **Add User or Group...**. In the **Add User or Group** dialog box, click **Browse**. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, type **Administrators;Backup Operators;DOMAINNAME\NDESSvc;Performance Log Users** where **DOMAINNAME** is the NetBios name of the domain (Example CONTOSO\NDESSvc) in **User and group names**. Click **OK** twice.
|
9. In the content pane, double-click **Log on as a batch job**. Select **Define these policy settings** and select **OK**. Select **Add User or Group...**. In the **Add User or Group** dialog box, select **Browse**. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, type **Administrators;Backup Operators;DOMAINNAME\NDESSvc;Performance Log Users** where **DOMAINNAME** is the NetBios name of the domain (Example CONTOSO\NDESSvc) in **User and group names**. Select **OK** twice.
|
||||||
|
|
||||||
10. In the content pane, double-click **Log on as a service**. Select **Define these policy settings** and click **OK**. Click **Add User or Group...**. In the **Add User or Group** dialog box, click **Browse**. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, type **NT SERVICE\ALL SERVICES;DOMAINNAME\NDESSvc** where **DOMAINNAME** is the NetBios name of the domain (Example CONTOSO\NDESSvc) in **User and group names**. Click **OK** three times.
|
10. In the content pane, double-click **Log on as a service**. Select **Define these policy settings** and select **OK**. Select **Add User or Group...**. In the **Add User or Group** dialog box, select **Browse**. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, type **NT SERVICE\ALL SERVICES;DOMAINNAME\NDESSvc** where **DOMAINNAME** is the NetBios name of the domain (Example CONTOSO\NDESSvc) in **User and group names**. Select **OK** three times.
|
||||||
|
|
||||||
11. Close the **Group Policy Management Editor**.
|
11. Close the **Group Policy Management Editor**.
|
||||||
|
|
||||||
@ -216,11 +216,11 @@ Sign-in to a domain controller or management workstation with access equivalent
|
|||||||
|
|
||||||
3. Double-click the **NDES Service User Rights** Group Policy object.
|
3. Double-click the **NDES Service User Rights** Group Policy object.
|
||||||
|
|
||||||
4. In the **Security Filtering** section of the content pane, click **Add**. Type **NDES Servers** or the name of the security group you previously created and click **OK**.
|
4. In the **Security Filtering** section of the content pane, select **Add**. Type **NDES Servers** or the name of the security group you previously created and select **OK**.
|
||||||
|
|
||||||
5. Click the **Delegation** tab. Select **Authenticated Users** and click **Advanced**.
|
5. Select the **Delegation** tab. Select **Authenticated Users** and select **Advanced**.
|
||||||
|
|
||||||
6. In the **Group or User names** list, select **Authenticated Users**. In the **Permissions for Authenticated Users** list, clear the **Allow** check box for the **Apply Group Policy** permission. Click **OK**.
|
6. In the **Group or User names** list, select **Authenticated Users**. In the **Permissions for Authenticated Users** list, clear the **Allow** check box for the **Apply Group Policy** permission. Select **OK**.
|
||||||
|
|
||||||
### Deploy the NDES Service User Rights Group Policy object
|
### Deploy the NDES Service User Rights Group Policy object
|
||||||
|
|
||||||
@ -230,16 +230,16 @@ Sign-in to a domain controller or management workstation with access equivalent
|
|||||||
|
|
||||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||||
|
|
||||||
2. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and click **Link an existing GPO**
|
2. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and select **Link an existing GPO**
|
||||||
|
|
||||||
3. In the **Select GPO** dialog box, select **NDES Service User Rights** or the name of the Group Policy object you previously created and click **OK**.
|
3. In the **Select GPO** dialog box, select **NDES Service User Rights** or the name of the Group Policy object you previously created and select **OK**.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Linking the **NDES Service User Rights** Group Policy object to the domain ensures the Group Policy object is in scope for all computers. However, not all computers will have the policy settings applied to them. Only computers that are members of the **NDES Servers** global security group receive the policy settings. All others computers ignore the Group Policy object.
|
> Linking the **NDES Service User Rights** Group Policy object to the domain ensures the Group Policy object is in scope for all computers. However, not all computers will have the policy settings applied to them. Only computers that are members of the **NDES Servers** global security group receive the policy settings. All others computers ignore the Group Policy object.
|
||||||
|
|
||||||
## Prepare Active Directory Certificate Authority
|
## Prepare Active Directory Certificate Authority
|
||||||
|
|
||||||
You must prepare the public key infrastructure and the issuing certificate authority to support issuing certificates using Microsoft Intune and the Network Devices Enrollment Services (NDES) server role. In this task, you will
|
You must prepare the public key infrastructure and the issuing certificate authority to support issuing certificates using Microsoft Intune and the Network Devices Enrollment Services (NDES) server role. In this task, you'll
|
||||||
|
|
||||||
- Configure the certificate authority to let Intune provide validity periods
|
- Configure the certificate authority to let Intune provide validity periods
|
||||||
- Create an NDES-Intune Authentication Certificate template
|
- Create an NDES-Intune Authentication Certificate template
|
||||||
@ -271,9 +271,9 @@ Sign-in to the issuing certificate authority or management workstations with _Do
|
|||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certificate Authority** management console.
|
||||||
|
|
||||||
2. Right-click **Certificate Templates** and click **Manage**.
|
2. Right-click **Certificate Templates** and select **Manage**.
|
||||||
|
|
||||||
3. In the **Certificate Template Console**, right-click the **Computer** template in the details pane and click **Duplicate Template**.
|
3. In the **Certificate Template Console**, right-click the **Computer** template in the details pane and select **Duplicate Template**.
|
||||||
|
|
||||||
4. On the **General** tab, type **NDES-Intune Authentication** in **Template display name**. Adjust the validity and renewal period to meet your enterprise's needs.
|
4. On the **General** tab, type **NDES-Intune Authentication** in **Template display name**. Adjust the validity and renewal period to meet your enterprise's needs.
|
||||||
|
|
||||||
@ -284,15 +284,15 @@ Sign-in to the issuing certificate authority or management workstations with _Do
|
|||||||
|
|
||||||
6. On the **Cryptography** tab, validate the **Minimum key size** is **2048**.
|
6. On the **Cryptography** tab, validate the **Minimum key size** is **2048**.
|
||||||
|
|
||||||
7. On the **Security** tab, click **Add**.
|
7. On the **Security** tab, select **Add**.
|
||||||
|
|
||||||
8. Select **Object Types**, then, in the window that appears, choose **Computers** and click **OK**.
|
8. Select **Object Types**, then in the window that appears, choose **Computers** and select **OK**.
|
||||||
|
|
||||||
9. Type **NDES server** in the **Enter the object names to select** text box and click **OK**.
|
9. Type **NDES server** in the **Enter the object names to select** text box and select **OK**.
|
||||||
|
|
||||||
10. Select **NDES server** from the **Group or users names** list. In the **Permissions for** section, select the **Allow** check box for the **Enroll** permission. Clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list if the check boxes are not already cleared. Click **OK**.
|
10. Select **NDES server** from the **Group or users names** list. In the **Permissions for** section, select the **Allow** check box for the **Enroll** permission. Clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list if the check boxes aren't already cleared. Select **OK**.
|
||||||
|
|
||||||
11. Click on the **Apply** to save changes and close the console.
|
11. Select on the **Apply** to save changes and close the console.
|
||||||
|
|
||||||
### Create an Azure AD joined Windows Hello for Business authentication certificate template
|
### Create an Azure AD joined Windows Hello for Business authentication certificate template
|
||||||
|
|
||||||
@ -302,7 +302,7 @@ Sign in a certificate authority or management workstations with _Domain Admin eq
|
|||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certificate Authority** management console.
|
||||||
|
|
||||||
2. Right-click **Certificate Templates** and click **Manage**.
|
2. Right-click **Certificate Templates** and select **Manage**.
|
||||||
|
|
||||||
3. Right-click the **Smartcard Logon** template and choose **Duplicate Template**.
|
3. Right-click the **Smartcard Logon** template and choose **Duplicate Template**.
|
||||||
|
|
||||||
@ -321,9 +321,9 @@ Sign in a certificate authority or management workstations with _Domain Admin eq
|
|||||||
|
|
||||||
9. On the **Request Handling** tab, select **Signature and encryption** from the **Purpose** list. Select the **Renew with same key** check box. Select **Enroll subject without requiring any user input**.
|
9. On the **Request Handling** tab, select **Signature and encryption** from the **Purpose** list. Select the **Renew with same key** check box. Select **Enroll subject without requiring any user input**.
|
||||||
|
|
||||||
10. On the **Security** tab, click **Add**. Type **NDESSvc** in the **Enter the object names to select** text box and click **OK**.
|
10. On the **Security** tab, select **Add**. Type **NDESSvc** in the **Enter the object names to select** text box and select **OK**.
|
||||||
|
|
||||||
11. Select **NDESSvc** from the **Group or users names** list. In the **Permissions for NDES Servers** section, select the **Allow** check box for **Read** and **Enroll**. Clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other entries in the **Group or users names** section if the check boxes are not already cleared. Click **OK**.
|
11. Select **NDESSvc** from the **Group or users names** list. In the **Permissions for NDES Servers** section, select the **Allow** check box for **Read** and **Enroll**. Clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other entries in the **Group or users names** section if the check boxes aren't already cleared. Select **OK**.
|
||||||
|
|
||||||
12. Close the console.
|
12. Close the console.
|
||||||
|
|
||||||
@ -340,17 +340,17 @@ Sign in to the certificate authority or management workstations with an _enterpr
|
|||||||
|
|
||||||
2. Expand the parent node from the navigation pane.
|
2. Expand the parent node from the navigation pane.
|
||||||
|
|
||||||
3. Click **Certificate Templates** in the navigation pane.
|
3. Select **Certificate Templates** in the navigation pane.
|
||||||
|
|
||||||
4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template** to issue.
|
4. Right-click the **Certificate Templates** node. Select **New**, and select **Certificate Template** to issue.
|
||||||
|
|
||||||
5. In the **Enable Certificates Templates** window, select the **NDES-Intune Authentication** and **AADJ WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority.
|
5. In the **Enable Certificates Templates** window, select the **NDES-Intune Authentication** and **AADJ WHFB Authentication** templates you created in the previous steps. Select **OK** to publish the selected certificate templates to the certificate authority.
|
||||||
|
|
||||||
6. Close the console.
|
6. Close the console.
|
||||||
|
|
||||||
## Install and Configure the NDES Role
|
## Install and Configure the NDES Role
|
||||||
|
|
||||||
This section includes the following topics:
|
This section includes the following articles:
|
||||||
|
|
||||||
- Install the Network Device Enrollment Service Role
|
- Install the Network Device Enrollment Service Role
|
||||||
- Configure the NDES service account
|
- Configure the NDES service account
|
||||||
@ -368,9 +368,9 @@ Sign-in to the certificate authority or management workstations with an _Enterpr
|
|||||||
|
|
||||||
1. Open **Server Manager** on the NDES server.
|
1. Open **Server Manager** on the NDES server.
|
||||||
|
|
||||||
2. Click **Manage**. Click **Add Roles and Features**.
|
2. Select **Manage**. Select **Add Roles and Features**.
|
||||||
|
|
||||||
3. In the **Add Roles and Features Wizard**, on the **Before you begin** page, click **Next**. Select **Role-based or feature-based installation** on the **Select installation type** page. Click **Next**. Click **Select a server from the server pool**. Select the local server from the **Server Pool** list. Click **Next**.
|
3. In the **Add Roles and Features Wizard**, on the **Before you begin** page, select **Next**. Select **Role-based or feature-based installation** on the **Select installation type** page. Select **Next**. Select **Select a server from the server pool**. Select the local server from the **Server Pool** list. Select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -378,21 +378,21 @@ Sign-in to the certificate authority or management workstations with an _Enterpr
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
Click **Add Features** on the **Add Roles and Feature Wizard** dialog box. Click **Next**.
|
Select **Add Features** on the **Add Roles and Feature Wizard** dialog box. Select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
5. On the **Features** page, expand **.NET Framework 3.5 Features**. Select **HTTP Activation**. Click **Add Features** on the **Add Roles and Feature Wizard** dialog box. Expand **.NET Framework 4.5 Features**. Expand **WCF Services**. Select **HTTP Activation**. Click **Add Features** on the **Add Roles and Feature Wizard** dialog box. Click **Next**.
|
5. On the **Features** page, expand **.NET Framework 3.5 Features**. Select **HTTP Activation**. Select **Add Features** on the **Add Roles and Feature Wizard** dialog box. Expand **.NET Framework 4.5 Features**. Expand **WCF Services**. Select **HTTP Activation**. Select **Add Features** on the **Add Roles and Feature Wizard** dialog box. Select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
6. On the **Select role services** page, clear the **Certificate Authority** check box. Select the **Network Device Enrollment Service**. Click **Add Features** on the **Add Roles and Features Wizard** dialog box. Click **Next**.
|
6. On the **Select role services** page, clear the **Certificate Authority** check box. Select the **Network Device Enrollment Service**. Select **Add Features** on the **Add Roles and Features Wizard** dialog box. Select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
7. Click **Next** on the **Web Server Role (IIS)** page.
|
7. Select **Next** on the **Web Server Role (IIS)** page.
|
||||||
|
|
||||||
8. On the **Select role services** page for the Web Serve role, Select the following additional services if they are not already selected and then click **Next**.
|
8. On the **Select role services** page for the Web Serve role, Select the following additional services if they aren't already selected and then select **Next**.
|
||||||
|
|
||||||
- **Web Server > Security > Request Filtering**
|
- **Web Server > Security > Request Filtering**
|
||||||
- **Web Server > Application Development > ASP.NET 3.5**.
|
- **Web Server > Application Development > ASP.NET 3.5**.
|
||||||
@ -402,7 +402,7 @@ Sign-in to the certificate authority or management workstations with an _Enterpr
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
9. Click **Install**. When the installation completes, continue with the next procedure. **Do not click Close**.
|
9. Select **Install**. When the installation completes, continue with the next procedure. **Do not click Close**.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> .NET Framework 3.5 is not included in the typical installation. If the server is connected to the Internet, the installation attempts to get the files using Windows Update. If the server is not connected to the Internet, you need to **Specify an alternate source path** such as \<driveLetter>:\\Sources\SxS\
|
> .NET Framework 3.5 is not included in the typical installation. If the server is connected to the Internet, the installation attempts to get the files using Windows Update. If the server is not connected to the Internet, you need to **Specify an alternate source path** such as \<driveLetter>:\\Sources\SxS\
|
||||||
@ -421,7 +421,7 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||
2. Select **Groups** from the navigation pane. Double-click the IIS_IUSRS group.
|
2. Select **Groups** from the navigation pane. Double-click the IIS_IUSRS group.
|
||||||
|
|
||||||
3. In the **IIS_IUSRS Properties** dialog box, click **Add**. Type **NDESSvc** or the name of your NDES service account. Click **Check Names** to verify the name and then click **OK**. Click **OK** to close the properties dialog box.
|
3. In the **IIS_IUSRS Properties** dialog box, select **Add**. Type **NDESSvc** or the name of your NDES service account. Select **Check Names** to verify the name and then select **OK**. Select **OK** to close the properties dialog box.
|
||||||
|
|
||||||
4. Close the management console.
|
4. Close the management console.
|
||||||
|
|
||||||
@ -456,7 +456,7 @@ Sign-in a domain controller with a minimum access equivalent to _Domain Admins_.
|
|||||||
|
|
||||||
1. Open **Active Directory Users and Computers**
|
1. Open **Active Directory Users and Computers**
|
||||||
|
|
||||||
2. Locate the NDES Service account (NDESSvc). Right-click and select **Properties**. Click the **Delegation** tab.
|
2. Locate the NDES Service account (NDESSvc). Right-click and select **Properties**. Select the **Delegation** tab.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -464,21 +464,21 @@ Sign-in a domain controller with a minimum access equivalent to _Domain Admins_.
|
|||||||
|
|
||||||
4. Select **Use any authentication protocol**.
|
4. Select **Use any authentication protocol**.
|
||||||
|
|
||||||
5. Click **Add**.
|
5. Select **Add**.
|
||||||
|
|
||||||
6. Click **Users or Computers...** Type the name of the _NDES Server_ you use to issue Windows Hello for Business authentication certificates to Azure AD-joined devices. From the **Available services** list, select **HOST**. Click **OK**.
|
6. Select **Users or Computers...** Type the name of the _NDES Server_ you use to issue Windows Hello for Business authentication certificates to Azure AD-joined devices. From the **Available services** list, select **HOST**. Select **OK**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
7. Repeat steps 5 and 6 for each NDES server using this service account. Click **Add**.
|
7. Repeat steps 5 and 6 for each NDES server using this service account. Select **Add**.
|
||||||
|
|
||||||
8. Click **Users or computers...** Type the name of the issuing certificate authority this NDES service account uses to issue Windows Hello for Business authentication certificates to Azure AD-joined devices. From the **Available services** list, select **dcom**. Hold the **CTRL** key and select **HOST**. Click **OK**.
|
8. Select **Users or computers...** Type the name of the issuing certificate authority this NDES service account uses to issue Windows Hello for Business authentication certificates to Azure AD-joined devices. From the **Available services** list, select **dcom**. Hold the **CTRL** key and select **HOST**. Select **OK**.
|
||||||
|
|
||||||
9. Repeat steps 8 and 9 for each issuing certificate authority from which one or more NDES servers request certificates.
|
9. Repeat steps 8 and 9 for each issuing certificate authority from which one or more NDES servers request certificates.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
10. Click **OK**. Close **Active Directory Users and Computers**.
|
10. Select **OK**. Close **Active Directory Users and Computers**.
|
||||||
|
|
||||||
### Configure the NDES Role and Certificate Templates
|
### Configure the NDES Role and Certificate Templates
|
||||||
|
|
||||||
@ -493,33 +493,33 @@ Sign-in to the certificate authority or management workstations with an _Enterpr
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
1. Click the **Configure Active Directory Certificate Services on the destination server** link.
|
1. Select the **Configure Active Directory Certificate Services on the destination server** link.
|
||||||
|
|
||||||
2. On the **Credentials** page, click **Next**.
|
2. On the **Credentials** page, select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
3. On the **Role Services** page, select **Network Device Enrollment Service** and then click **Next**
|
3. On the **Role Services** page, select **Network Device Enrollment Service** and then select **Next**
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
4. On the **Service Account for NDES** page, select **Specify service account (recommended)**. Click **Select...**. Type the user name and password for the NDES service account in the **Windows Security** dialog box. Click **Next**.
|
4. On the **Service Account for NDES** page, select **Specify service account (recommended)**. Select **Select...**. Type the user name and password for the NDES service account in the **Windows Security** dialog box. Select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
5. On the **CA for NDES** page, select **CA name**. Click **Select...**. Select the issuing certificate authority from which the NDES server requests certificates. Click **Next**.
|
5. On the **CA for NDES** page, select **CA name**. Select **Select...**. Select the issuing certificate authority from which the NDES server requests certificates. Select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
6. On the **RA Information**, click **Next**.
|
6. On the **RA Information**, select **Next**.
|
||||||
|
|
||||||
7. On the **Cryptography for NDES** page, click **Next**.
|
7. On the **Cryptography for NDES** page, select **Next**.
|
||||||
|
|
||||||
8. Review the **Confirmation** page. Click **Configure**.
|
8. Review the **Confirmation** page. Select **Configure**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
9. Click **Close** after the configuration completes.
|
9. Select **Close** after the configuration completes.
|
||||||
|
|
||||||
#### Configure Certificate Templates on NDES
|
#### Configure Certificate Templates on NDES
|
||||||
|
|
||||||
@ -545,7 +545,7 @@ Sign-in to the NDES Server with _local administrator_ equivalent credentials.
|
|||||||
|
|
||||||
1. Open an elevated command prompt.
|
1. Open an elevated command prompt.
|
||||||
|
|
||||||
2. Using the table above, decide which registry value name you will use to request Windows Hello for Business authentication certificates for Azure AD-joined devices.
|
2. Using the table above, decide which registry value name you'll use to request Windows Hello for Business authentication certificates for Azure AD-joined devices.
|
||||||
|
|
||||||
3. Type the following command:
|
3. Type the following command:
|
||||||
|
|
||||||
@ -580,13 +580,13 @@ Connector group automatically round-robin, load balance the Azure AD Application
|
|||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign-in to the [Azure Portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
1. Sign-in to the [Azure portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
||||||
|
|
||||||
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, Click **Azure Active Directory**.
|
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, select **Azure Active Directory**.
|
||||||
|
|
||||||
3. Under **MANAGE**, click **Application proxy**.
|
3. Under **MANAGE**, select **Application proxy**.
|
||||||
|
|
||||||
4. Click **Download connector service**. Click **Accept terms & Download**. Save the file (AADApplicationProxyConnectorInstaller.exe) in a location accessible by others on the domain.
|
4. Select **Download connector service**. Select **Accept terms & Download**. Save the file (AADApplicationProxyConnectorInstaller.exe) in a location accessible by others on the domain.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -597,7 +597,7 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
|
|
||||||
6. Start **AADApplicationProxyConnectorInstaller.exe**.
|
6. Start **AADApplicationProxyConnectorInstaller.exe**.
|
||||||
|
|
||||||
7. Read the license terms and then select **I agree to the license terms and conditions**. Click **Install**.
|
7. Read the license terms and then select **I agree to the license terms and conditions**. Select **Install**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -605,7 +605,7 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
9. When the installation completes. Read the information regarding outbound proxy servers. Click **Close**.
|
9. When the installation completes. Read the information regarding outbound proxy servers. Select **Close**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -615,39 +615,39 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign-in to the [Azure Portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
1. Sign-in to the [Azure portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
||||||
|
|
||||||
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, Click **Azure Active Directory**.
|
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, select **Azure Active Directory**.
|
||||||
|
|
||||||
3. Under **MANAGE**, click **Application proxy**.
|
3. Under **MANAGE**, select **Application proxy**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
4. Click **New Connector Group**. Under **Name**, type **NDES WHFB Connectors**.
|
4. Select **New Connector Group**. Under **Name**, type **NDES WHFB Connectors**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
5. Select each connector agent in the **Connectors** list that will service Windows Hello for Business certificate enrollment requests.
|
5. Select each connector agent in the **Connectors** list that will service Windows Hello for Business certificate enrollment requests.
|
||||||
|
|
||||||
6. Click **Save**.
|
6. Select **Save**.
|
||||||
|
|
||||||
#### Create the Azure Application Proxy
|
#### Create the Azure Application Proxy
|
||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign-in to the [Azure Portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
1. Sign-in to the [Azure portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
||||||
|
|
||||||
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, Click **Azure Active Directory**.
|
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, select **Azure Active Directory**.
|
||||||
|
|
||||||
3. Under **MANAGE**, click **Application proxy**.
|
3. Under **MANAGE**, select **Application proxy**.
|
||||||
|
|
||||||
4. Click **Configure an app**.
|
4. Select **Configure an app**.
|
||||||
|
|
||||||
5. Under **Basic Settings** next to **Name**, type **WHFB NDES 01**. Choose a name that correlates this Azure AD Application Proxy setting with the on-premises NDES server. Each NDES server must have its own Azure AD Application Proxy as two NDES servers cannot share the same internal URL.
|
5. Under **Basic Settings** next to **Name**, type **WHFB NDES 01**. Choose a name that correlates this Azure AD Application Proxy setting with the on-premises NDES server. Each NDES server must have its own Azure AD Application Proxy as two NDES servers can't share the same internal URL.
|
||||||
|
|
||||||
6. Next to **Internal URL**, type the internal, fully qualified DNS name of the NDES server associated with this Azure AD Application Proxy. For example, ```https://ndes.corp.mstepdemo.net```. You need to match the primary host name (AD Computer Account name) of the NDES server, and prefix the URL with **https**.
|
6. Next to **Internal URL**, type the internal, fully qualified DNS name of the NDES server associated with this Azure AD Application Proxy. For example, ```https://ndes.corp.mstepdemo.net```. You need to match the primary host name (AD Computer Account name) of the NDES server, and prefix the URL with **https**.
|
||||||
|
|
||||||
7. Under **Internal URL**, select **https://** from the first list. In the text box next to **https://**, type the hostname you want to use as your external hostname for the Azure AD Application Proxy. In the list next to the hostname you typed, select a DNS suffix you want to use externally for the Azure AD Application Proxy. It is recommended to use the default, -[tenantName].msapproxy.net where **[tenantName]** is your current Azure Active Directory tenant name (-mstephendemo.msappproxy.net).
|
7. Under **Internal URL**, select **https://** from the first list. In the text box next to **https://**, type the hostname you want to use as your external hostname for the Azure AD Application Proxy. In the list next to the hostname you typed, select a DNS suffix you want to use externally for the Azure AD Application Proxy. It's recommended to use the default, -[tenantName].msapproxy.net where **[tenantName]** is your current Azure Active Directory tenant name (-mstephendemo.msappproxy.net).
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -657,9 +657,9 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
|
|
||||||
10. Under **Additional Settings**, select **Default** from **Backend Application Timeout**. Under the **Translate URLs In** section, select **Yes** next to **Headers** and select **No** next to **Application Body**.
|
10. Under **Additional Settings**, select **Default** from **Backend Application Timeout**. Under the **Translate URLs In** section, select **Yes** next to **Headers** and select **No** next to **Application Body**.
|
||||||
|
|
||||||
11. Click **Add**.
|
11. Select **Add**.
|
||||||
|
|
||||||
12. Sign-out of the Azure Portal.
|
12. Sign-out of the Azure portal.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Write down the internal and external URLs. You will need this information when you enroll the NDES-Intune Authentication certificate.
|
> Write down the internal and external URLs. You will need this information when you enroll the NDES-Intune Authentication certificate.
|
||||||
@ -676,21 +676,21 @@ Sign-in the NDES server with access equivalent to _local administrators_.
|
|||||||
|
|
||||||
3. Right-click **Personal**. Select **All Tasks** and **Request New Certificate**.
|
3. Right-click **Personal**. Select **All Tasks** and **Request New Certificate**.
|
||||||
|
|
||||||
4. Click **Next** on the **Before You Begin** page.
|
4. Select **Next** on the **Before You Begin** page.
|
||||||
|
|
||||||
5. Click **Next** on the **Select Certificate Enrollment Policy** page.
|
5. Select **Next** on the **Select Certificate Enrollment Policy** page.
|
||||||
|
|
||||||
6. On the **Request Certificates** page, Select the **NDES-Intune Authentication** check box.
|
6. On the **Request Certificates** page, Select the **NDES-Intune Authentication** check box.
|
||||||
|
|
||||||
7. Click the **More information is required to enroll for this certificate. Click here to configure settings** link
|
7. Select the **More information is required to enroll for this certificate. Click here to configure settings** link
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the internal URL used in the previous task (without the https://, for example **ndes.corp.mstepdemo.net**) and then click **Add**.
|
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the internal URL used in the previous task (without the https://, for example **ndes.corp.mstepdemo.net**) and then select **Add**.
|
||||||
|
|
||||||
9. Under **Alternative name**, select **DNS** from the **Type** list. Type the internal URL used in the previous task (without the https://, for example **ndes.corp.mstepdemo.net**). Click **Add**. Type the external URL used in the previous task (without the https://, for example **ndes-mstephendemo.msappproxy.net**). Click **Add**. Click **OK** when finished.
|
9. Under **Alternative name**, select **DNS** from the **Type** list. Type the internal URL used in the previous task (without the https://, for example **ndes.corp.mstepdemo.net**). Select **Add**. Type the external URL used in the previous task (without the https://, for example **ndes-mstephendemo.msappproxy.net**). Select **Add**. Select **OK** when finished.
|
||||||
|
|
||||||
10. Click **Enroll**
|
10. Select **Enroll**
|
||||||
|
|
||||||
11. Repeat these steps for all NDES Servers used to request Windows Hello for Business authentication certificates for Azure AD-joined devices.
|
11. Repeat these steps for all NDES Servers used to request Windows Hello for Business authentication certificates for Azure AD-joined devices.
|
||||||
|
|
||||||
@ -706,7 +706,7 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
3. Click **Bindings...** under **Actions**. Click **Add**.
|
3. Select **Bindings...** under **Actions**. Select **Add**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -716,9 +716,9 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
6. Select **http** from the **Site Bindings** list. Click **Remove**.
|
6. Select **http** from the **Site Bindings** list. Select **Remove**.
|
||||||
|
|
||||||
7. Click **Close** on the **Site Bindings** dialog box.
|
7. Select **Close** on the **Site Bindings** dialog box.
|
||||||
|
|
||||||
8. Close **Internet Information Services (IIS) Manager**.
|
8. Close **Internet Information Services (IIS) Manager**.
|
||||||
|
|
||||||
@ -730,11 +730,11 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||
#### Disable Internet Explorer Enhanced Security Configuration
|
#### Disable Internet Explorer Enhanced Security Configuration
|
||||||
|
|
||||||
1. Open **Server Manager**. Click **Local Server** from the navigation pane.
|
1. Open **Server Manager**. Select **Local Server** from the navigation pane.
|
||||||
|
|
||||||
2. Click **On** next to **IE Enhanced Security Configuration** in the **Properties** section.
|
2. Select **On** next to **IE Enhanced Security Configuration** in the **Properties** section.
|
||||||
|
|
||||||
3. In the **Internet Explorer Enhanced Security Configuration** dialog, under **Administrators**, select **Off**. Click **OK**.
|
3. In the **Internet Explorer Enhanced Security Configuration** dialog, under **Administrators**, select **Off**. Select **OK**.
|
||||||
|
|
||||||
4. Close **Server Manager**.
|
4. Close **Server Manager**.
|
||||||
|
|
||||||
@ -750,7 +750,7 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||
where **[fqdnHostName]** is the fully qualified internal DNS host name of the NDES server.
|
where **[fqdnHostName]** is the fully qualified internal DNS host name of the NDES server.
|
||||||
|
|
||||||
A web page similar to the following should appear in your web browser. If you do not see a similar page, or you get a **503 Service unavailable** message, ensure the NDES Service account has the proper user rights. You can also review the application event log for events with the **NetworkDeviceEnrollmentService** source.
|
A web page similar to the following should appear in your web browser. If you don't see a similar page, or you get a **503 Service unavailable** message, ensure the NDES Service account has the proper user rights. You can also review the Application event log for events with the **NetworkDeviceEnrollmentService** source.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -760,7 +760,7 @@ Confirm the web site uses the server authentication certificate.
|
|||||||
|
|
||||||
## Configure Network Device Enrollment Services to work with Microsoft Intune
|
## Configure Network Device Enrollment Services to work with Microsoft Intune
|
||||||
|
|
||||||
You have successfully configured the Network Device Enrollment Services. You must now modify the configuration to work with the Intune Certificate Connector. In this task, you will enable the NDES server and http.sys to handle long URLs.
|
You have successfully configured the Network Device Enrollment Services. You must now modify the configuration to work with the Intune Certificate Connector. In this task, you'll enable the NDES server and http.sys to handle long URLs.
|
||||||
|
|
||||||
- Configure NDES to support long URLs
|
- Configure NDES to support long URLs
|
||||||
|
|
||||||
@ -774,7 +774,7 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||
2. Expand the node that has the name of the NDES server. Expand **Sites** and select **Default Web Site**.
|
2. Expand the node that has the name of the NDES server. Expand **Sites** and select **Default Web Site**.
|
||||||
|
|
||||||
3. In the content pane, double-click **Request Filtering**. Click **Edit Feature Settings...** in the action pane.
|
3. In the content pane, double-click **Request Filtering**. Select **Edit Feature Settings...** in the action pane.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -790,7 +790,7 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||
9. Type **65534** in **Maximum query string (Bytes)**.
|
9. Type **65534** in **Maximum query string (Bytes)**.
|
||||||
|
|
||||||
10. Click **OK**. Close **Internet Information Services (IIS) Manager**.
|
10. Select **OK**. Close **Internet Information Services (IIS) Manager**.
|
||||||
|
|
||||||
#### Configure Parameters for HTTP.SYS
|
#### Configure Parameters for HTTP.SYS
|
||||||
|
|
||||||
@ -833,11 +833,11 @@ Optionally (not required), you can configure the Intune connector for certificat
|
|||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign-in to the [Azure Portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
1. Sign-in to the [Azure portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
||||||
|
|
||||||
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, Click **Azure Active Directory**.
|
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, select **Azure Active Directory**.
|
||||||
|
|
||||||
3. Click **Groups**. Click **New group**.
|
3. Select **Groups**. Select **New group**.
|
||||||
|
|
||||||
4. Select **Security** from the **Group type** list.
|
4. Select **Security** from the **Group type** list.
|
||||||
|
|
||||||
@ -849,17 +849,17 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
8. Click **Members**. Use the **Select members** pane to add members to this group. When finished, click **Select**.
|
8. Select **Members**. Use the **Select members** pane to add members to this group. When finished, select **Select**.
|
||||||
|
|
||||||
9. Click **Create**.
|
9. Select **Create**.
|
||||||
|
|
||||||
### Create a SCEP Certificate Profile
|
### Create a SCEP Certificate Profile
|
||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign-in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/).
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
|
|
||||||
2. Select **Devices**, and then click **Configuration Profiles**.
|
2. Select **Devices**, and then select **Configuration Profiles**.
|
||||||
|
|
||||||
3. Select **Create Profile**.
|
3. Select **Create Profile**.
|
||||||
|
|
||||||
@ -894,37 +894,37 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
|
|
||||||
14. Select a previously configured **Trusted certificate** profile that matches the root certificate of the issuing certificate authority as a root certificate for the profile.
|
14. Select a previously configured **Trusted certificate** profile that matches the root certificate of the issuing certificate authority as a root certificate for the profile.
|
||||||
|
|
||||||
15. Under **Extended key usage**, type **Smart Card Logon** under **Name**. Type **1.3.6.1.4.1.311.20.2.2** under **Object identifier**. Click **Add**.
|
15. Under **Extended key usage**, type **Smart Card Logon** under **Name**. Type **1.3.6.1.4.1.311.20.2.2** under **Object identifier**. Select **Add**.
|
||||||
|
|
||||||
16. Type a percentage (without the percent sign) next to **Renewal Threshold** to determine when the certificate should attempt to renew. The recommended value is **20**.
|
16. Type a percentage (without the percent sign) next to **Renewal Threshold** to determine when the certificate should attempt to renew. The recommended value is **20**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
17. Under **SCEP Server URLs**, type the fully qualified external name of the Azure AD Application proxy you configured. Append to the name **/certsrv/mscep/mscep.dll**. For example, ```https://ndes-mtephendemo.msappproxy.net/certsrv/mscep/mscep.dll```. Click **Add**. Repeat this step for each additional NDES Azure AD Application Proxy you configured to issue Windows Hello for Business certificates. Microsoft Intune round-robin load balances requests among the URLs listed in the SCEP certificate profile.
|
17. Under **SCEP Server URLs**, type the fully qualified external name of the Azure AD Application proxy you configured. Append to the name **/certsrv/mscep/mscep.dll**. For example, ```https://ndes-mtephendemo.msappproxy.net/certsrv/mscep/mscep.dll```. Select **Add**. Repeat this step for each additional NDES Azure AD Application Proxy you configured to issue Windows Hello for Business certificates. Microsoft Intune round-robin load balances requests among the URLs listed in the SCEP certificate profile.
|
||||||
|
|
||||||
18. Click **Next**.
|
18. Select **Next**.
|
||||||
|
|
||||||
19. Click **Next** several times to skip the **Scope tags**, **Assignments**, and **Applicability Rules** steps of the wizard and click **Create**.
|
19. Select **Next** several times to skip the **Scope tags**, **Assignments**, and **Applicability Rules** steps of the wizard and select **Create**.
|
||||||
|
|
||||||
### Assign Group to the WHFB Certificate Enrollment Certificate Profile
|
### Assign Group to the WHFB Certificate Enrollment Certificate Profile
|
||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign-in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/).
|
1. Sign-in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
|
|
||||||
2. Select **Devices**, and then click **Configuration Profiles**.
|
2. Select **Devices**, and then select **Configuration Profiles**.
|
||||||
|
|
||||||
3. Click **WHFB Certificate Enrollment**.
|
3. Select **WHFB Certificate Enrollment**.
|
||||||
|
|
||||||
4. Select **Properties**, and then click **Edit** next to the **Assignments** section.
|
4. Select **Properties**, and then select **Edit** next to the **Assignments** section.
|
||||||
|
|
||||||
5. In the **Assignments** pane, select **Selected Groups** from the **Assign to** list. Click **Select groups to include**.
|
5. In the **Assignments** pane, select **Selected Groups** from the **Assign to** list. Select **Select groups to include**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
6. Select the **AADJ WHFB Certificate Users** group. Click **Select**.
|
6. Select the **AADJ WHFB Certificate Users** group. Select **Select**.
|
||||||
|
|
||||||
7. Click **Review + Save**, and then **Save**.
|
7. Select **Review + Save**, and then **Save**.
|
||||||
|
|
||||||
You have successfully completed the configuration. Add users that need to enroll a Windows Hello for Business authentication certificate to the **AADJ WHFB Certificate Users** group. This group, combined with the device enrollment Windows Hello for Business configuration prompts the user to enroll for Windows Hello for Business and enroll a certificate that can be used to authentication to on-premises resources.
|
You have successfully completed the configuration. Add users that need to enroll a Windows Hello for Business authentication certificate to the **AADJ WHFB Certificate Users** group. This group, combined with the device enrollment Windows Hello for Business configuration prompts the user to enroll for Windows Hello for Business and enroll a certificate that can be used to authentication to on-premises resources.
|
||||||
|
|
||||||
|
@ -108,13 +108,13 @@ If you already enabled Windows Hello for Business, you can skip to **configure t
|
|||||||
|
|
||||||
You can also follow these steps to create a device configuration policy instead of using the device enrollment policy:
|
You can also follow these steps to create a device configuration policy instead of using the device enrollment policy:
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/)
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
1. Select **Devices** > **Windows** > **Configuration Profiles** > **Create profile**
|
1. Select **Devices** > **Windows** > **Configuration Profiles** > **Create profile**.
|
||||||
1. For Platform, select **Windows 10 and later**
|
1. For Platform, select **Windows 10 and later**.
|
||||||
1. For Profile Type, select **Templates** and select the **Identity Protection** Template
|
1. For Profile Type, select **Templates** and select the **Identity Protection** Template.
|
||||||
1. Name the profile with a familiar name. For example, "Windows Hello for Business"
|
1. Name the profile with a familiar name. For example, "Windows Hello for Business".
|
||||||
1. In **Configurations settings**, set the **Configure Windows Hello for Business** option to **Enable**
|
1. In **Configurations settings**, set the **Configure Windows Hello for Business** option to **Enable**.
|
||||||
1. After setting Configure Windows Hello for Business to Enable, multiple policy options become available. These policies are optional to configure. More information on these policies is available in our documentation on managing [Windows Hello for Business in your organization](hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business). We recommend setting **Use a Trusted Platform Module (TPM)** to **Enable**
|
1. After setting Configure Windows Hello for Business to Enable, multiple policy options become available. These policies are optional to configure. More information on these policies is available in our documentation on managing [Windows Hello for Business in your organization](hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business). We recommend setting **Use a Trusted Platform Module (TPM)** to **Enable**.
|
||||||
|
|
||||||
[](./images/hello-intune-enable-large.png#lightbox)
|
[](./images/hello-intune-enable-large.png#lightbox)
|
||||||
|
|
||||||
@ -126,10 +126,10 @@ Windows Hello for Business settings are also available in the settings catalog.
|
|||||||
|
|
||||||
To configure the *cloud Kerberos trust* policy, follow the steps below:
|
To configure the *cloud Kerberos trust* policy, follow the steps below:
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/)
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
1. Select **Devices** > **Windows** > **Configuration Profiles** > **Create profile**
|
1. Select **Devices** > **Windows** > **Configuration Profiles** > **Create profile**.
|
||||||
1. For Profile Type, select **Templates** and select the **Custom** Template
|
1. For Profile Type, select **Templates** and select the **Custom** Template.
|
||||||
1. Name the profile with a familiar name. For example, "Windows Hello for Business cloud Kerberos trust"
|
1. Name the profile with a familiar name. For example, "Windows Hello for Business cloud Kerberos trust".
|
||||||
1. In Configuration Settings, add a new configuration with the following settings:
|
1. In Configuration Settings, add a new configuration with the following settings:
|
||||||
|
|
||||||
| Setting |
|
| Setting |
|
||||||
|
@ -34,7 +34,7 @@ This policy setting controls the behavior of Admin Approval Mode for the built-i
|
|||||||
|
|
||||||
This policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user.
|
This policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user.
|
||||||
|
|
||||||
- **Enabled** UIA programs, including Windows Remote Assistance, automatically disable the secure desktop for elevation prompts. If you do not disable the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop.
|
- **Enabled** UIA programs, including Windows Remote Assistance, automatically disable the secure desktop for elevation prompts. If you don't disable the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop.
|
||||||
- **Disabled** (Default) The secure desktop can be disabled only by the user of the interactive desktop or by disabling the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting.
|
- **Disabled** (Default) The secure desktop can be disabled only by the user of the interactive desktop or by disabling the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting.
|
||||||
|
|
||||||
## User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode
|
## User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode
|
||||||
@ -64,29 +64,33 @@ This policy setting controls the behavior of the elevation prompt for standard u
|
|||||||
This policy setting controls the behavior of application installation detection for the computer.
|
This policy setting controls the behavior of application installation detection for the computer.
|
||||||
|
|
||||||
- **Enabled** (Default) When an app installation package is detected that requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
|
- **Enabled** (Default) When an app installation package is detected that requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
|
||||||
- **Disabled** App installation packages are not detected and prompted for elevation. Enterprises that are running standard user desktops and use delegated installation technologies, such as Group Policy or Microsoft Endpoint Manager should disable this policy setting. In this case, installer detection is unnecessary.
|
- **Disabled** App installation packages aren't detected and prompted for elevation. Enterprises that are running standard user desktops and use delegated installation technologies, such as Group Policy or Microsoft Intune should disable this policy setting. In this case, installer detection is unnecessary.
|
||||||
|
|
||||||
## User Account Control: Only elevate executable files that are signed and validated
|
## User Account Control: Only elevate executable files that are signed and validated
|
||||||
|
|
||||||
This policy setting enforces public key infrastructure (PKI) signature checks for any interactive applications that request elevation of privilege. Enterprise administrators can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local computers.
|
This policy setting enforces public key infrastructure (PKI) signature checks for any interactive applications that request elevation of privilege. Enterprise administrators can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local computers.
|
||||||
|
|
||||||
- **Enabled** Enforces the certificate certification path validation for a given executable file before it is permitted to run.
|
- **Enabled** Enforces the certificate certification path validation for a given executable file before it's permitted to run.
|
||||||
- **Disabled** (Default) Does not enforce the certificate certification path validation before a given executable file is permitted to run.
|
- **Disabled** (Default) Doesn't enforce the certificate certification path validation before a given executable file is permitted to run.
|
||||||
|
|
||||||
## User Account Control: Only elevate UIAccess applications that are installed in secure locations
|
## User Account Control: Only elevate UIAccess applications that are installed in secure locations
|
||||||
|
|
||||||
This policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following: - …\\Program Files\\, including subfolders - …\\Windows\\system32\\ - …\\Program Files (x86)\\, including subfolders for 64-bit versions of Windows
|
This policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following folders:
|
||||||
|
|
||||||
|
- …\\Program Files\\, including subfolders
|
||||||
|
- …\\Windows\\system32\\
|
||||||
|
- …\\Program Files (x86)\\, including subfolders for 64-bit versions of Windows
|
||||||
|
|
||||||
>**Note:** Windows enforces a digital signature check on any interactive app that requests to run with a UIAccess integrity level regardless of the state of this security setting.
|
>**Note:** Windows enforces a digital signature check on any interactive app that requests to run with a UIAccess integrity level regardless of the state of this security setting.
|
||||||
|
|
||||||
- **Enabled** (Default) If an app resides in a secure location in the file system, it runs only with UIAccess integrity.
|
- **Enabled** (Default) If an app resides in a secure location in the file system, it runs only with UIAccess integrity.
|
||||||
- **Disabled** An app runs with UIAccess integrity even if it does not reside in a secure location in the file system.
|
- **Disabled** An app runs with UIAccess integrity even if it doesn't reside in a secure location in the file system.
|
||||||
|
|
||||||
## User Account Control: Turn on Admin Approval Mode
|
## User Account Control: Turn on Admin Approval Mode
|
||||||
|
|
||||||
This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer.
|
This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer.
|
||||||
|
|
||||||
- **Enabled** (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately to allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode.
|
- **Enabled** (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately. They'll allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode.
|
||||||
- **Disabled** Admin Approval Mode and all related UAC policy settings are disabled. Note: If this policy setting is disabled, the Windows Security app notifies you that the overall security of the operating system has been reduced.
|
- **Disabled** Admin Approval Mode and all related UAC policy settings are disabled. Note: If this policy setting is disabled, the Windows Security app notifies you that the overall security of the operating system has been reduced.
|
||||||
|
|
||||||
## User Account Control: Switch to the secure desktop when prompting for elevation
|
## User Account Control: Switch to the secure desktop when prompting for elevation
|
||||||
|
@ -51,7 +51,7 @@ In Windows 7, preparing the TPM for use offered a couple of challenges:
|
|||||||
* You can turn on the TPM in the BIOS, which requires someone to either go into the BIOS settings to turn it on or to install a driver to turn it on from within Windows.
|
* You can turn on the TPM in the BIOS, which requires someone to either go into the BIOS settings to turn it on or to install a driver to turn it on from within Windows.
|
||||||
* When you enable the TPM, it may require one or more restarts.
|
* When you enable the TPM, it may require one or more restarts.
|
||||||
|
|
||||||
Basically, it was a big hassle. If IT staff were provisioning new PCs, they could handle all of this, but if you wanted to add BitLocker to devices that were already in users’ hands, those users would have struggled with the technical challenges and would either call IT for support or simply leave BitLocker disabled.
|
Basically, it was a hassle. If IT staff were provisioning new PCs, they could handle all of this, but if you wanted to add BitLocker to devices that were already in users’ hands, those users would have struggled with the technical challenges and would either call IT for support or leave BitLocker disabled.
|
||||||
|
|
||||||
Microsoft includes instrumentation in Windows 11 and Windows 10 that enable the operating system to fully manage the TPM. There's no need to go into the BIOS, and all scenarios that required a restart have been eliminated.
|
Microsoft includes instrumentation in Windows 11 and Windows 10 that enable the operating system to fully manage the TPM. There's no need to go into the BIOS, and all scenarios that required a restart have been eliminated.
|
||||||
|
|
||||||
@ -72,7 +72,7 @@ Unlike a standard BitLocker implementation, BitLocker device encryption is enabl
|
|||||||
* When a clean installation of Windows 11 or Windows 10 is completed and the out-of-box experience is finished, the computer is prepared for first use. As part of this preparation, BitLocker Device Encryption is initialized on the operating system drive and fixed data drives on the computer with a clear key (this is the equivalent of standard BitLocker suspended state). In this state, the drive is shown with a warning icon in Windows Explorer. The yellow warning icon is removed after the TPM protector is created and the recovery key is backed up, as explained in the following bullet points.
|
* When a clean installation of Windows 11 or Windows 10 is completed and the out-of-box experience is finished, the computer is prepared for first use. As part of this preparation, BitLocker Device Encryption is initialized on the operating system drive and fixed data drives on the computer with a clear key (this is the equivalent of standard BitLocker suspended state). In this state, the drive is shown with a warning icon in Windows Explorer. The yellow warning icon is removed after the TPM protector is created and the recovery key is backed up, as explained in the following bullet points.
|
||||||
* If the device isn't domain joined, a Microsoft account that has been granted administrative privileges on the device is required. When the administrator uses a Microsoft account to sign in, the clear key is removed, a recovery key is uploaded to the online Microsoft account, and a TPM protector is created. Should a device require the recovery key, the user will be guided to use an alternate device and navigate to a recovery key access URL to retrieve the recovery key by using his or her Microsoft account credentials.
|
* If the device isn't domain joined, a Microsoft account that has been granted administrative privileges on the device is required. When the administrator uses a Microsoft account to sign in, the clear key is removed, a recovery key is uploaded to the online Microsoft account, and a TPM protector is created. Should a device require the recovery key, the user will be guided to use an alternate device and navigate to a recovery key access URL to retrieve the recovery key by using his or her Microsoft account credentials.
|
||||||
* If the user uses a domain account to sign in, the clear key isn't removed until the user joins the device to a domain and the recovery key is successfully backed up to Active Directory Domain Services (AD DS). You must enable the **Computer Configuration\\Administrative Templates\\Windows Components\\BitLocker Drive Encryption\\Operating System Drives** Group Policy setting, and select the **Do not enable BitLocker until recovery information is stored in AD DS for operating system drives** option. With this configuration, the recovery password is created automatically when the computer joins the domain, and then the recovery key is backed up to AD DS, the TPM protector is created, and the clear key is removed.
|
* If the user uses a domain account to sign in, the clear key isn't removed until the user joins the device to a domain and the recovery key is successfully backed up to Active Directory Domain Services (AD DS). You must enable the **Computer Configuration\\Administrative Templates\\Windows Components\\BitLocker Drive Encryption\\Operating System Drives** Group Policy setting, and select the **Do not enable BitLocker until recovery information is stored in AD DS for operating system drives** option. With this configuration, the recovery password is created automatically when the computer joins the domain, and then the recovery key is backed up to AD DS, the TPM protector is created, and the clear key is removed.
|
||||||
* Similar to signing in with a domain account, the clear key is removed when the user logs on to an Azure AD account on the device. As described in the bullet point above, the recovery password is created automatically when the user authenticates to Azure AD. Then, the recovery key is backed up to Azure AD, the TPM protector is created, and the clear key is removed.
|
* Similar to signing in with a domain account, the clear key is removed when the user signs in to an Azure AD account on the device. As described in the bullet point above, the recovery password is created automatically when the user authenticates to Azure AD. Then, the recovery key is backed up to Azure AD, the TPM protector is created, and the clear key is removed.
|
||||||
|
|
||||||
Microsoft recommends that BitLocker Device Encryption be enabled on any systems that support it, but the automatic BitLocker Device Encryption process can be prevented by changing the following registry setting:
|
Microsoft recommends that BitLocker Device Encryption be enabled on any systems that support it, but the automatic BitLocker Device Encryption process can be prevented by changing the following registry setting:
|
||||||
- **Subkey**: HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\BitLocker
|
- **Subkey**: HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\BitLocker
|
||||||
@ -87,7 +87,7 @@ Administrators can manage domain-joined devices that have BitLocker device encry
|
|||||||
## Used Disk Space Only encryption
|
## Used Disk Space Only encryption
|
||||||
|
|
||||||
BitLocker in earlier Windows versions could take a long time to encrypt a drive, because it encrypted every byte on the volume (including parts that didn't have data). That is still the most secure way to encrypt a drive, especially if a drive has previously contained confidential data that has since been moved or deleted. In that case, traces of the confidential data could remain on portions of the drive marked as unused.
|
BitLocker in earlier Windows versions could take a long time to encrypt a drive, because it encrypted every byte on the volume (including parts that didn't have data). That is still the most secure way to encrypt a drive, especially if a drive has previously contained confidential data that has since been moved or deleted. In that case, traces of the confidential data could remain on portions of the drive marked as unused.
|
||||||
But why encrypt a new drive when you can simply encrypt the data as it is being written? To reduce encryption time, BitLocker in Windows 11 and Windows 10 let users choose to encrypt just their data. Depending on the amount of data on the drive, this option can reduce encryption time by more than 99 percent.
|
But why encrypt a new drive when you can encrypt the data as it is being written? To reduce encryption time, BitLocker in Windows 11 and Windows 10 let users choose to encrypt just their data. Depending on the amount of data on the drive, this option can reduce encryption time by more than 99 percent.
|
||||||
Exercise caution when encrypting only used space on an existing volume on which confidential data may have already been stored in an unencrypted state, however, because those sectors can be recovered through disk-recovery tools until they're overwritten by new encrypted data. In contrast, encrypting only used space on a brand-new volume can significantly decrease deployment time without the security risk because all new data will be encrypted as it's written to the disk.
|
Exercise caution when encrypting only used space on an existing volume on which confidential data may have already been stored in an unencrypted state, however, because those sectors can be recovered through disk-recovery tools until they're overwritten by new encrypted data. In contrast, encrypting only used space on a brand-new volume can significantly decrease deployment time without the security risk because all new data will be encrypted as it's written to the disk.
|
||||||
|
|
||||||
## Encrypted hard drive support
|
## Encrypted hard drive support
|
||||||
@ -144,4 +144,4 @@ Part of the Microsoft Desktop Optimization Pack, Microsoft BitLocker Administrat
|
|||||||
|
|
||||||
Going forward, the functionality of MBAM will be incorporated into Configuration Manager. For more information, see [Features in Configuration Manager technical preview version 1909](/mem/configmgr/core/get-started/2019/technical-preview-1909#bkmk_bitlocker).
|
Going forward, the functionality of MBAM will be incorporated into Configuration Manager. For more information, see [Features in Configuration Manager technical preview version 1909](/mem/configmgr/core/get-started/2019/technical-preview-1909#bkmk_bitlocker).
|
||||||
|
|
||||||
Enterprises not using Configuration Manager can use the built-in features of Azure AD and Microsoft Intune in Microsoft Endpoint Manager for administration and monitoring. For more information, see [Monitor device encryption with Intune](/mem/intune/protect/encryption-monitor).
|
Enterprises not using Configuration Manager can use the built-in features of Azure AD and Microsoft Intune for administration and monitoring. For more information, see [Monitor device encryption with Intune](/mem/intune/protect/encryption-monitor).
|
||||||
|
@ -12,7 +12,7 @@ ms.date: 02/26/2019
|
|||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
---
|
---
|
||||||
|
|
||||||
# Associate and deploy a VPN policy for Windows Information Protection (WIP) using Endpoint Manager
|
# Associate and deploy a VPN policy for Windows Information Protection (WIP) using Microsoft Intune
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
@ -20,7 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
After you've created and deployed your Windows Information Protection (WIP) policy, you can use Microsoft Intune to associate and deploy your Virtual Private Network (VPN) policy, linking it to your WIP policy.
|
After you've created and deployed your Windows Information Protection (WIP) policy, you can use Microsoft Intune to associate and deploy your Virtual Private Network (VPN) policy, linking it to your WIP policy.
|
||||||
|
|
||||||
## Associate your WIP policy to your VPN policy using Endpoint Manager
|
## Associate your WIP policy to your VPN policy using Intune
|
||||||
|
|
||||||
To associate your WIP policy with your organization's existing VPN policy, use the following steps:
|
To associate your WIP policy with your organization's existing VPN policy, use the following steps:
|
||||||
|
|
||||||
@ -53,11 +53,11 @@ To associate your WIP policy with your organization's existing VPN policy, use t
|
|||||||
|
|
||||||
After you’ve created your VPN policy, you'll need to deploy it to the same group you deployed your Windows Information Protection (WIP) policy.
|
After you’ve created your VPN policy, you'll need to deploy it to the same group you deployed your Windows Information Protection (WIP) policy.
|
||||||
|
|
||||||
1. On the **App policy** blade, click your newly-created policy, click **User groups** from the menu that appears, and then click **Add user group**.
|
1. On the **App policy** blade, select your newly-created policy, select **User groups** from the menu that appears, and then select **Add user group**.
|
||||||
|
|
||||||
A list of user groups, made up of all of the security groups in your Azure Active Directory, appear in the **Add user group** blade.
|
A list of user groups, made up of all of the security groups in your Azure Active Directory, appear in the **Add user group** blade.
|
||||||
|
|
||||||
2. Choose the group you want your policy to apply to, and then click **Select** to deploy the policy.
|
2. Choose the group you want your policy to apply to, and then select **Select** to deploy the policy.
|
||||||
|
|
||||||
The policy is deployed to the selected users' devices.
|
The policy is deployed to the selected users' devices.
|
||||||
|
|
||||||
|
@ -53,7 +53,7 @@ Before you can create a WIP policy using Intune, you need to configure an MDM or
|
|||||||
|
|
||||||
## Create a WIP policy
|
## Create a WIP policy
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager](https://endpoint.microsoft.com/).
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
|
|
||||||
2. Open Microsoft Intune and select **Apps** > **App protection policies** > **Create policy**.
|
2. Open Microsoft Intune and select **Apps** > **App protection policies** > **Create policy**.
|
||||||
|
|
||||||
|
@ -33,7 +33,7 @@ When you unassign an existing policy, it removes the intent to deploy WIP from t
|
|||||||
|
|
||||||
If you're currently deploying a WIP policy for enrolled or unenrolled devices, you switch the WIP policy to Off. When devices check in after this change, the devices will proceed to unprotect files previously protected by WIP.
|
If you're currently deploying a WIP policy for enrolled or unenrolled devices, you switch the WIP policy to Off. When devices check in after this change, the devices will proceed to unprotect files previously protected by WIP.
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com).
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
1. Open Microsoft Intune and select **Apps** > **App protection policies**.
|
1. Open Microsoft Intune and select **Apps** > **App protection policies**.
|
||||||
1. Select the existing policy to turn off, and then select the **Properties**.
|
1. Select the existing policy to turn off, and then select the **Properties**.
|
||||||
1. Edit **Required settings**.
|
1. Edit **Required settings**.
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Create a Windows Information Protection (WIP) policy using Microsoft Endpoint Manager (Windows 10)
|
title: Create a Windows Information Protection (WIP) policy using Microsoft Configuration Manager (Windows 10)
|
||||||
description: Microsoft Endpoint Manager helps you create and deploy your enterprise data protection (WIP) policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network.
|
description: Microsoft Configuration Manager helps you create and deploy your enterprise data protection (WIP) policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.prod: windows-client
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
@ -17,12 +17,12 @@ ms.date: 02/26/2019
|
|||||||
|
|
||||||
- Windows 10, version 1607 and later
|
- Windows 10, version 1607 and later
|
||||||
|
|
||||||
Microsoft Endpoint Manager helps you create and deploy your enterprise data protection (WIP) policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network.
|
Microsoft Configuration Manager helps you create and deploy your enterprise data protection (WIP) policy. It lets you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network.
|
||||||
|
|
||||||
## In this section
|
## In this section
|
||||||
|
|
||||||
|Topic |Description |
|
|Article |Description |
|
||||||
|------|------------|
|
|------|------------|
|
||||||
|[Create and deploy a Windows Information Protection (WIP) policy using Microsoft Endpoint Configuration Manager](create-wip-policy-using-configmgr.md) |Microsoft Endpoint Manager helps you create and deploy your WIP policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network. |
|
|[Create and deploy a Windows Information Protection (WIP) policy using Microsoft Endpoint Configuration Manager](create-wip-policy-using-configmgr.md) |Microsoft Configuration Manager helps you create and deploy your WIP policy. And, lets you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network. |
|
||||||
|[Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](create-and-verify-an-efs-dra-certificate.md) |Steps to create, verify, and perform a quick recovery using a Encrypting File System (EFS) Data Recovery Agent (DRA) certificate. |
|
|[Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](create-and-verify-an-efs-dra-certificate.md) |Steps to create, verify, and perform a quick recovery using an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate. |
|
||||||
|[Determine the Enterprise Context of an app running in Windows Information Protection (WIP)](wip-app-enterprise-context.md) |Use the Task Manager to determine whether an app is considered work, personal or exempt by Windows Information Protection (WIP). |
|
|[Determine the Enterprise Context of an app running in Windows Information Protection (WIP)](wip-app-enterprise-context.md) |Use the Task Manager to determine whether an app is considered work, personal or exempt by Windows Information Protection (WIP). |
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Create a Windows Information Protection (WIP) policy using Microsoft Intune (Windows 10)
|
title: Create a Windows Information Protection (WIP) policy using Microsoft Intune (Windows 10)
|
||||||
description: Microsoft Intune and Microsoft Endpoint Manager helps you create and deploy your enterprise data protection (WIP) policy.
|
description: Microsoft Intune helps you create and deploy your enterprise data protection (WIP) policy.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.prod: windows-client
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
@ -17,12 +17,12 @@ ms.date: 03/11/2019
|
|||||||
|
|
||||||
- Windows 10, version 1607 and later
|
- Windows 10, version 1607 and later
|
||||||
|
|
||||||
Microsoft Intune helps you create and deploy your enterprise data protection (WIP) policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network.
|
Microsoft Intune helps you create and deploy your enterprise data protection (WIP) policy. It also lets you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network.
|
||||||
|
|
||||||
## In this section
|
## In this section
|
||||||
|
|
||||||
|Topic |Description |
|
|Article |Description |
|
||||||
|------|------------|
|
|------|------------|
|
||||||
|[Create a Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune](create-wip-policy-using-intune-azure.md)|Details about how to use the Azure portal for Microsoft Intune to create and deploy your WIP policy with MDM (Mobile Device Management), including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network. |
|
|[Create a Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune](create-wip-policy-using-intune-azure.md)|Details about how to use Microsoft Intune to create and deploy your WIP policy with MDM (Mobile Device Management), including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network. |
|
||||||
|[Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](create-and-verify-an-efs-dra-certificate.md) |Steps to create, verify, and perform a quick recovery using a Encrypting File System (EFS) Data Recovery Agent (DRA) certificate. |
|
|[Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](create-and-verify-an-efs-dra-certificate.md) |Steps to create, verify, and perform a quick recovery using an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate. |
|
||||||
|[Determine the Enterprise Context of an app running in Windows Information Protection (WIP)](wip-app-enterprise-context.md) |Use the Task Manager to determine whether an app is considered work, personal or exempt by Windows Information Protection (WIP). |
|
|[Determine the Enterprise Context of an app running in Windows Information Protection (WIP)](wip-app-enterprise-context.md) |Use the Task Manager to determine whether an app is considered work, personal or exempt by Windows Information Protection (WIP). |
|
||||||
|
@ -25,10 +25,10 @@ _Applies to:_
|
|||||||
|
|
||||||
With the increase of employee-owned devices in the enterprise, there's also an increasing risk of accidental data leak through apps and services, like email, social media, and the public cloud, which are outside of the enterprise's control. For example, when an employee sends the latest engineering pictures from their personal email account, copies and pastes product info into a tweet, or saves an in-progress sales report to their public cloud storage.
|
With the increase of employee-owned devices in the enterprise, there's also an increasing risk of accidental data leak through apps and services, like email, social media, and the public cloud, which are outside of the enterprise's control. For example, when an employee sends the latest engineering pictures from their personal email account, copies and pastes product info into a tweet, or saves an in-progress sales report to their public cloud storage.
|
||||||
|
|
||||||
Windows Information Protection (WIP), previously known as enterprise data protection (EDP), helps to protect against this potential data leakage without otherwise interfering with the employee experience. WIP also helps to protect enterprise apps and data against accidental data leak on enterprise-owned devices and personal devices that employees bring to work without requiring changes to your environment or other apps. Finally, another data protection technology, Azure Rights Management also works alongside WIP to extend data protection for data that leaves the device, such as when email attachments are sent from an enterprise aware version of a rights management mail client.
|
Windows Information Protection (WIP), previously known as enterprise data protection (EDP), helps to protect against this potential data leakage without otherwise interfering with the employee experience. WIP also helps to protect enterprise apps and data against accidental data leak on enterprise-owned devices and personal devices that employees bring to work without requiring changes to your environment or other apps. Azure Rights Management, another data protection technology, also works alongside WIP. It extend data protection for data that leaves the device, such as when email attachments are sent from an enterprise aware version of a rights management mail client.
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
>While Windows Information Protection can stop accidental data leaks from honest employees, it is not intended to stop malicious insiders from removing enterprise data. For more details about the benefits WIP provides, see [Why use WIP?](#why-use-wip) later in this topic.
|
>While Windows Information Protection can stop accidental data leaks from honest employees, it is not intended to stop malicious insiders from removing enterprise data. For more information about the benefits WIP provides, see [Why use WIP?](#why-use-wip) later in this topic.
|
||||||
|
|
||||||
## Video: Protect enterprise data from being accidentally copied to the wrong place
|
## Video: Protect enterprise data from being accidentally copied to the wrong place
|
||||||
|
|
||||||
@ -39,12 +39,12 @@ You'll need this software to run Windows Information Protection in your enterpri
|
|||||||
|
|
||||||
|Operating system | Management solution |
|
|Operating system | Management solution |
|
||||||
|-----------------|---------------------|
|
|-----------------|---------------------|
|
||||||
|Windows 10, version 1607 or later | Microsoft Intune<br><br>-OR-<br><br>Microsoft Endpoint Configuration Manager<br><br>-OR-<br><br>Your current company-wide 3rd party mobile device management (MDM) solution. For info about 3rd party MDM solutions, see the documentation that came with your product. If your 3rd party MDM does not have UI support for the policies, refer to the [EnterpriseDataProtection CSP](/windows/client-management/mdm/enterprisedataprotection-csp) documentation.|
|
|Windows 10, version 1607 or later | Microsoft Intune<br><br>-OR-<br><br>Microsoft Endpoint Configuration Manager<br><br>-OR-<br><br>Your current company-wide third party mobile device management (MDM) solution. For info about third party MDM solutions, see the documentation that came with your product. If your third party MDM doesn't have UI support for the policies, refer to the [EnterpriseDataProtection CSP](/windows/client-management/mdm/enterprisedataprotection-csp) documentation.|
|
||||||
|
|
||||||
## What is enterprise data control?
|
## What is enterprise data control?
|
||||||
Effective collaboration means that you need to share data with others in your enterprise. This sharing can be from one extreme where everyone has access to everything without any security, all the way to the other extreme where people can't share anything and it's all highly secured. Most enterprises fall somewhere in between the two extremes, where success is balanced between providing the necessary access with the potential for improper data disclosure.
|
Effective collaboration means that you need to share data with others in your enterprise. This sharing can be from one extreme where everyone has access to everything without any security. Another extreme is when people can't share anything and it's all highly secured. Most enterprises fall somewhere in between the two extremes, where success is balanced between providing the necessary access with the potential for improper data disclosure.
|
||||||
|
|
||||||
As an admin, you can address the question of who gets access to your data by using access controls, such as employee credentials. However, just because someone has the right to access your data doesn't guarantee that the data will remain within the secured locations of the enterprise. This means that while access controls are a great start, they're not enough.
|
As an admin, you can address the question of who gets access to your data by using access controls, such as employee credentials. However, just because someone has the right to access your data doesn't guarantee that the data will remain within the secured locations of the enterprise. So, access controls are a great start, they're not enough.
|
||||||
|
|
||||||
In the end, all of these security measures have one thing in common: employees will tolerate only so much inconvenience before looking for ways around the security restrictions. For example, if you don't allow employees to share files through a protected system, employees will turn to an outside app that more than likely lacks security controls.
|
In the end, all of these security measures have one thing in common: employees will tolerate only so much inconvenience before looking for ways around the security restrictions. For example, if you don't allow employees to share files through a protected system, employees will turn to an outside app that more than likely lacks security controls.
|
||||||
|
|
||||||
@ -54,9 +54,9 @@ To help address this security insufficiency, companies developed data loss preve
|
|||||||
|
|
||||||
- **A way to scan company data to see whether it matches any of your defined rules.** Currently, Microsoft Exchange Server and Exchange Online provide this service for email in transit, while Microsoft SharePoint and SharePoint Online provide this service for content stored in document libraries.
|
- **A way to scan company data to see whether it matches any of your defined rules.** Currently, Microsoft Exchange Server and Exchange Online provide this service for email in transit, while Microsoft SharePoint and SharePoint Online provide this service for content stored in document libraries.
|
||||||
|
|
||||||
- **The ability to specify what happens when data matches a rule, including whether employees can bypass enforcement.** For example, in Microsoft SharePoint and SharePoint Online, the Microsoft Purview data loss prevention system lets you warn your employees that shared data includes sensitive info, and to share it anyway (with an optional audit log entry).
|
- **The ability to specify what happens when data matches a rule, including whether employees can bypass enforcement.** For example, in Microsoft SharePoint and SharePoint Online, the Microsoft Purview Data Loss Prevention system lets you warn your employees that shared data includes sensitive info, and to share it anyway (with an optional audit log entry).
|
||||||
|
|
||||||
Unfortunately, data loss prevention systems have their own problems. For example, the less detailed the rule set, the more false positives are created, leading employees to believe that the rules slow down their work and need to be bypassed in order to remain productive, potentially leading to data being incorrectly blocked or improperly released. Another major problem is that data loss prevention systems must be widely implemented to be effective. For example, if your company uses a data loss prevention system for email, but not for file shares or document storage, you might find that your data leaks through the unprotected channels. But perhaps the biggest problem with data loss prevention systems is that it provides a jarring experience that interrupts the employees' natural workflow by stopping some operations (such as sending a message with an attachment that the system tags as sensitive) while allowing others, often according to subtle rules that the employee doesn't see and can't understand.
|
Unfortunately, data loss prevention systems have their own problems. For example, the less detailed the rule set, the more false positives are created. This behavior can lead employees to believe that the rules slow down their work and need to be bypassed in order to remain productive, potentially leading to data being incorrectly blocked or improperly released. Another major problem is that data loss prevention systems must be widely implemented to be effective. For example, if your company uses a data loss prevention system for email, but not for file shares or document storage, you might find that your data leaks through the unprotected channels. Perhaps the biggest problem with data loss prevention systems is that it provides a jarring experience that interrupts the employees' natural workflow. It can stop some operations (such as sending a message with an attachment that the system tags as sensitive) while allowing others, often according to subtle rules that the employee doesn't see and can't understand.
|
||||||
|
|
||||||
### Using information rights management systems
|
### Using information rights management systems
|
||||||
To help address the potential data loss prevention system problems, companies developed information rights management (also known as IRM) systems. Information rights management systems embed protection directly into documents, so that when an employee creates a document, he or she determines what kind of protection to apply. For example, an employee can choose to stop the document from being forwarded, printed, shared outside of the organization, and so on.
|
To help address the potential data loss prevention system problems, companies developed information rights management (also known as IRM) systems. Information rights management systems embed protection directly into documents, so that when an employee creates a document, he or she determines what kind of protection to apply. For example, an employee can choose to stop the document from being forwarded, printed, shared outside of the organization, and so on.
|
||||||
@ -64,7 +64,7 @@ To help address the potential data loss prevention system problems, companies de
|
|||||||
After the type of protection is set, the creating app encrypts the document so that only authorized people can open it, and even then, only in compatible apps. After an employee opens the document, the app becomes responsible for enforcing the specified protections. Because protection travels with the document, if an authorized person sends it to an unauthorized person, the unauthorized person won't be able to read or change it. However, for this to work effectively information rights management systems require you to deploy and set up both a server and client environment. And, because only compatible clients can work with protected documents, an employees' work might be unexpectedly interrupted if he or she attempts to use a non-compatible app.
|
After the type of protection is set, the creating app encrypts the document so that only authorized people can open it, and even then, only in compatible apps. After an employee opens the document, the app becomes responsible for enforcing the specified protections. Because protection travels with the document, if an authorized person sends it to an unauthorized person, the unauthorized person won't be able to read or change it. However, for this to work effectively information rights management systems require you to deploy and set up both a server and client environment. And, because only compatible clients can work with protected documents, an employees' work might be unexpectedly interrupted if he or she attempts to use a non-compatible app.
|
||||||
|
|
||||||
### And what about when an employee leaves the company or unenrolls a device?
|
### And what about when an employee leaves the company or unenrolls a device?
|
||||||
Finally, there's the risk of data leaking from your company when an employee leaves or unenrolls a device. Previously, you would simply erase all of the corporate data from the device, along with any other personal data on the device.
|
Finally, there's the risk of data leaking from your company when an employee leaves or unenrolls a device. Previously, you would erase all of the corporate data from the device, along with any other personal data on the device.
|
||||||
|
|
||||||
## Benefits of WIP
|
## Benefits of WIP
|
||||||
Windows Information Protection provides:
|
Windows Information Protection provides:
|
||||||
@ -76,7 +76,7 @@ Windows Information Protection provides:
|
|||||||
|
|
||||||
- Use of audit reports for tracking issues and remedial actions.
|
- Use of audit reports for tracking issues and remedial actions.
|
||||||
|
|
||||||
- Integration with your existing management system (Microsoft Intune, Microsoft Endpoint Configuration Manager, or your current mobile device management (MDM) system) to configure, deploy, and manage Windows Information Protection for your company.
|
- Integration with your existing management system (Microsoft Intune, Microsoft Configuration Manager, or your current mobile device management (MDM) system) to configure, deploy, and manage Windows Information Protection for your company.
|
||||||
|
|
||||||
## Why use WIP?
|
## Why use WIP?
|
||||||
Windows Information Protection is the mobile application management (MAM) mechanism on Windows 10. WIP gives you a new way to manage data policy enforcement for apps and documents on Windows 10 desktop operating systems, along with the ability to remove access to enterprise data from both enterprise and personal devices (after enrollment in an enterprise management solution, like Intune).
|
Windows Information Protection is the mobile application management (MAM) mechanism on Windows 10. WIP gives you a new way to manage data policy enforcement for apps and documents on Windows 10 desktop operating systems, along with the ability to remove access to enterprise data from both enterprise and personal devices (after enrollment in an enterprise management solution, like Intune).
|
||||||
@ -93,7 +93,7 @@ Windows Information Protection is the mobile application management (MAM) mechan
|
|||||||
|
|
||||||
You don't have to modify line-of-business apps that never touch personal data to list them as protected apps; just include them in the protected apps list.
|
You don't have to modify line-of-business apps that never touch personal data to list them as protected apps; just include them in the protected apps list.
|
||||||
|
|
||||||
- **Deciding your level of data access.** WIP lets you block, allow overrides, or audit employees' data sharing actions. Hiding overrides stops the action immediately. Allowing overrides lets the employee know there's a risk, but lets him or her continue to share the data while recording and auditing the action. Silent just logs the action without stopping anything that the employee could've overridden while using that setting; collecting info that can help you to see patterns of inappropriate sharing so you can take educative action or find apps that should be added to your protected apps list. For info about how to collect your audit log files, see [How to collect Windows Information Protection (WIP) audit event logs](collect-wip-audit-event-logs.md).
|
- **Deciding your level of data access.** WIP lets you block, allow overrides, or audit employees' data sharing actions. Hiding overrides stops the action immediately. Allowing overrides lets the employee know there's a risk, but lets him or her continue to share the data while recording and auditing the action. Silent just logs the action without stopping anything that the employee could have overridden while using that setting; collecting info that can help you to see patterns of inappropriate sharing so you can take educative action or find apps that should be added to your protected apps list. For info about how to collect your audit log files, see [How to collect Windows Information Protection (WIP) audit event logs](collect-wip-audit-event-logs.md).
|
||||||
|
|
||||||
|
|
||||||
- **Data encryption at rest.** Windows Information Protection helps protect enterprise data on local files and on removable media.
|
- **Data encryption at rest.** Windows Information Protection helps protect enterprise data on local files and on removable media.
|
||||||
@ -104,10 +104,10 @@ Windows Information Protection is the mobile application management (MAM) mechan
|
|||||||
|
|
||||||
- **Helping prevent accidental data disclosure to removable media.** Windows Information Protection helps prevent enterprise data from leaking when it's copied or transferred to removable media. For example, if an employee puts enterprise data on a Universal Serial Bus (USB) drive that also has personal data, the enterprise data remains encrypted while the personal data doesn't.
|
- **Helping prevent accidental data disclosure to removable media.** Windows Information Protection helps prevent enterprise data from leaking when it's copied or transferred to removable media. For example, if an employee puts enterprise data on a Universal Serial Bus (USB) drive that also has personal data, the enterprise data remains encrypted while the personal data doesn't.
|
||||||
|
|
||||||
- **Remove access to enterprise data from enterprise-protected devices.** Windows Information Protection gives admins the ability to revoke enterprise data from one or many MDM-enrolled devices, while leaving personal data alone. This is a benefit when an employee leaves your company, or in the case of a stolen device. After determining that the data access needs to be removed, you can use Microsoft Intune to unenroll the device so when it connects to the network, the user's encryption key for the device is revoked and the enterprise data becomes unreadable.
|
- **Remove access to enterprise data from enterprise-protected devices.** Windows Information Protection gives admins the ability to revoke enterprise data from one or many MDM-enrolled devices, while leaving personal data alone. This is a benefit when an employee leaves your company, or if a device is stolen. After determining that the data access needs to be removed, you can use Microsoft Intune to unenroll the device so when it connects to the network, the user's encryption key for the device is revoked and the enterprise data becomes unreadable.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>For management of Surface devices it is recommended that you use the Current Branch of Microsoft Endpoint Configuration Manager.<br>Microsoft Endpoint Manager also allows you to revoke enterprise data. However, it does it by performing a factory reset of the device.
|
>For management of Surface devices it is recommended that you use the Current Branch of Microsoft Endpoint Configuration Manager.<br>Configuration Manager also allows you to revoke enterprise data. However, it does it by performing a factory reset of the device.
|
||||||
|
|
||||||
## How WIP works
|
## How WIP works
|
||||||
Windows Information Protection helps address your everyday challenges in the enterprise. Including:
|
Windows Information Protection helps address your everyday challenges in the enterprise. Including:
|
||||||
@ -144,11 +144,11 @@ You can set your Windows Information Protection policy to use 1 of 4 protection
|
|||||||
|----|-----------|
|
|----|-----------|
|
||||||
|Block |Windows Information Protection looks for inappropriate data sharing practices and stops the employee from completing the action. This can include sharing enterprise data to non-enterprise-protected apps in addition to sharing enterprise data between apps or attempting to share outside of your organization's network.|
|
|Block |Windows Information Protection looks for inappropriate data sharing practices and stops the employee from completing the action. This can include sharing enterprise data to non-enterprise-protected apps in addition to sharing enterprise data between apps or attempting to share outside of your organization's network.|
|
||||||
|Allow overrides |Windows Information Protection looks for inappropriate data sharing, warning employees if they do something deemed potentially unsafe. However, this management mode lets the employee override the policy and share the data, logging the action to your audit log.|
|
|Allow overrides |Windows Information Protection looks for inappropriate data sharing, warning employees if they do something deemed potentially unsafe. However, this management mode lets the employee override the policy and share the data, logging the action to your audit log.|
|
||||||
|Silent |Windows Information Protection runs silently, logging inappropriate data sharing, without stopping anything that would've been prompted for employee interaction while in Allow overrides mode. Unallowed actions, like apps inappropriately trying to access a network resource or WIP-protected data, are still stopped.|
|
|Silent |Windows Information Protection runs silently, logging inappropriate data sharing, without stopping anything that would have been prompted for employee interaction while in Allow overrides mode. Unallowed actions, like apps inappropriately trying to access a network resource or WIP-protected data, are still stopped.|
|
||||||
|Off |Windows Information Protection is turned off and doesn't help to protect or audit your data.<p>After you turn off WIP, an attempt is made to decrypt any WIP-tagged files on the locally attached drives. Be aware that your previous decryption and policy info isn't automatically reapplied if you turn Windows Information Protection back on. |
|
|Off |Windows Information Protection is turned off and doesn't help to protect or audit your data.<p>After you turn off WIP, an attempt is made to decrypt any WIP-tagged files on the locally attached drives. Your previous decryption and policy info isn't automatically reapplied if you turn Windows Information Protection back on. |
|
||||||
|
|
||||||
## Turn off WIP
|
## Turn off WIP
|
||||||
You can turn off all Windows Information Protection and restrictions, decrypting all devices managed by WIP and reverting to where you were pre-WIP, with no data loss. However, this isn't recommended. If you choose to turn WIP off, you can always turn it back on, but your decryption and policy info won't be automatically reapplied.
|
You can turn off all Windows Information Protection and restrictions, decrypting all devices managed by WIP and reverting to where you were pre-WIP, with no data loss. However, this isn't recommended. If you choose to turn off WIP, you can always turn it back on, but your decryption and policy info won't be automatically reapplied.
|
||||||
|
|
||||||
## Next steps
|
## Next steps
|
||||||
|
|
||||||
|
Loading…
x
Reference in New Issue
Block a user