mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-12 13:27:23 +00:00
updates
This commit is contained in:
parent
27de67f8de
commit
3d050486b7
@ -48,7 +48,7 @@ ms.topic: include
|
|||||||
|**[Microsoft vulnerable driver blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes|
|
|**[Microsoft vulnerable driver blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes|
|
|**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes|
|
|**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes|
|
||||||
|**OneFuzz service**|Yes|Yes|Yes|Yes|
|
|**[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)**|Yes|Yes|Yes|Yes|
|
||||||
|**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes|
|
|**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Personal data encryption (PDE)](/windows/security/information-protection/personal-data-encryption/overview-pde)**|❌|Yes|❌|Yes|
|
|**[Personal data encryption (PDE)](/windows/security/information-protection/personal-data-encryption/overview-pde)**|❌|Yes|❌|Yes|
|
||||||
|**Privacy Resource Usage**|Yes|Yes|Yes|Yes|
|
|**Privacy Resource Usage**|Yes|Yes|Yes|Yes|
|
||||||
|
@ -48,7 +48,7 @@ ms.topic: include
|
|||||||
|**[Microsoft vulnerable driver blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Microsoft vulnerable driver blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**OneFuzz service**|Yes|Yes|Yes|Yes|Yes|
|
|**[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes|Yes|
|
|**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Personal data encryption (PDE)](/windows/security/information-protection/personal-data-encryption/overview-pde)**|❌|Yes|Yes|Yes|Yes|
|
|**[Personal data encryption (PDE)](/windows/security/information-protection/personal-data-encryption/overview-pde)**|❌|Yes|Yes|Yes|Yes|
|
||||||
|**Privacy Resource Usage**|Yes|Yes|Yes|Yes|Yes|
|
|**Privacy Resource Usage**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|
@ -15,8 +15,8 @@ The following table lists the Windows editions that support Federated sign-in:
|
|||||||
|
|
||||||
Federated sign-in license entitlements are granted by the following licenses:
|
Federated sign-in license entitlements are granted by the following licenses:
|
||||||
|
|
||||||
|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5|
|
|Windows Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5|
|
||||||
|:---:|:---:|:---:|:---:|:---:|
|
|:---:|:---:|:---:|:---:|:---:|
|
||||||
|No|No|No|Yes|Yes|
|
|Yes|No|No|Yes|Yes|
|
||||||
|
|
||||||
For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing).
|
For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing).
|
||||||
|
@ -10,7 +10,7 @@ ms.topic: include
|
|||||||
| Feature name | Description |
|
| Feature name | Description |
|
||||||
|:---|:---|
|
|:---|:---|
|
||||||
| **[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)** | The Microsoft Security Development Lifecycle (SDL) introduces security best practices, tools, and processes throughout all phases of engineering and development. |
|
| **[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)** | The Microsoft Security Development Lifecycle (SDL) introduces security best practices, tools, and processes throughout all phases of engineering and development. |
|
||||||
| **OneFuzz service** | A range of tools and techniques - such as threat modeling, static analysis, fuzz testing, and code quality checks - enable continued security value to be embedded into Windows by every engineer on the team from day one. Through the SDL practices, Microsoft engineers are continuously provided with actionable and up-to-date methods to improve development workflows and overall product security before the code has been released. |
|
| **[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)** | A range of tools and techniques - such as threat modeling, static analysis, fuzz testing, and code quality checks - enable continued security value to be embedded into Windows by every engineer on the team from day one. Through the SDL practices, Microsoft engineers are continuously provided with actionable and up-to-date methods to improve development workflows and overall product security before the code has been released. |
|
||||||
| **[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)** | As part of our secure development process, the Microsoft Windows Insider Preview bounty program invites eligible researchers across the globe to find and submit vulnerabilities that reproduce in the latest Windows Insider Preview (WIP) Dev Channel. The goal of the Windows Insider Preview bounty program is to uncover significant vulnerabilities that have a direct and demonstrable impact on the security of customers using the latest version of Windows.<br><br>Through this collaboration with researchers across the globe, our teams identify critical vulnerabilities that were not previously found during development and quicky fix the issues before releasing the final Windows. |
|
| **[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)** | As part of our secure development process, the Microsoft Windows Insider Preview bounty program invites eligible researchers across the globe to find and submit vulnerabilities that reproduce in the latest Windows Insider Preview (WIP) Dev Channel. The goal of the Windows Insider Preview bounty program is to uncover significant vulnerabilities that have a direct and demonstrable impact on the security of customers using the latest version of Windows.<br><br>Through this collaboration with researchers across the globe, our teams identify critical vulnerabilities that were not previously found during development and quicky fix the issues before releasing the final Windows. |
|
||||||
|
|
||||||
## Certification
|
## Certification
|
||||||
|
@ -37,16 +37,16 @@ productDirectory:
|
|||||||
- title: Hardware security
|
- title: Hardware security
|
||||||
imageSrc: /media/common/i_usb.svg
|
imageSrc: /media/common/i_usb.svg
|
||||||
links:
|
links:
|
||||||
- url: /windows/security/hardware-security
|
- url: /windows/security/hardware-security/tpm/trusted-platform-module-overview
|
||||||
text: Trusted Platform Module
|
text: Trusted Platform Module
|
||||||
- url: /windows/security/hardware-security
|
- url: /windows/security/hardware-security/pluton/microsoft-pluton-security-processor
|
||||||
text: Windows Defender System Guard firmware protection
|
text: Microsoft Pluton
|
||||||
- url: /windows/security/hardware-security
|
- url: /windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows
|
||||||
text: System Guard Secure Launch and SMM protection enablement
|
text: Windows Defender System Guard
|
||||||
- url: /windows/security/hardware-security
|
- url: /windows-hardware/design/device-experiences/oem-vbs
|
||||||
text: Virtualization-based protection of code integrity
|
text: Virtualization-based security (VBS)
|
||||||
- url: /windows/security/hardware-security
|
- url: /windows-hardware/design/device-experiences/oem-highly-secure-11
|
||||||
text: Kernel DMA Protection
|
text: Secured-core PC
|
||||||
- url: /windows/security/hardware-security
|
- url: /windows/security/hardware-security
|
||||||
text: Learn more about hardware security >
|
text: Learn more about hardware security >
|
||||||
|
|
||||||
@ -55,30 +55,30 @@ productDirectory:
|
|||||||
links:
|
links:
|
||||||
- url: /windows/security/operating-system-security
|
- url: /windows/security/operating-system-security
|
||||||
text: Trusted boot
|
text: Trusted boot
|
||||||
- url: /windows/security/operating-system-security
|
- url: /windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center
|
||||||
text: Encryption and data protection
|
text: Windows security settings
|
||||||
- url: /windows/security/operating-system-security
|
- url: /windows/security/operating-system-security/data-protection/bitlocker/
|
||||||
|
text: BitLocker
|
||||||
|
- url: /windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines
|
||||||
text: Windows security baselines
|
text: Windows security baselines
|
||||||
- url: /windows/security/operating-system-security
|
- url: /windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/
|
||||||
text: Network security
|
text: MMicrosoft Defender SmartScreen
|
||||||
- url: /windows/security/operating-system-security
|
|
||||||
text: Microsoft Defender Application Guard
|
|
||||||
- url: /windows/security/operating-system-security
|
- url: /windows/security/operating-system-security
|
||||||
text: Learn more about OS security >
|
text: Learn more about OS security >
|
||||||
|
|
||||||
- title: Identity protection
|
- title: Identity protection
|
||||||
imageSrc: /media/common/i_identity-protection.svg
|
imageSrc: /media/common/i_identity-protection.svg
|
||||||
links:
|
links:
|
||||||
- url: /windows/security/identity-protection
|
|
||||||
text: Access control
|
|
||||||
- url: /windows/security/identity-protection/credential-guard
|
|
||||||
text: Windows Defender Credential Guard
|
|
||||||
- url: /windows/security/identity-protection/hello-for-business
|
- url: /windows/security/identity-protection/hello-for-business
|
||||||
text: Windows Hello for Business
|
text: Windows Hello for Business
|
||||||
- url: /windows/security/identity-protection
|
- url: /windows/security/identity-protection/credential-guard
|
||||||
text: Smart cards
|
text: Windows Defender Credential Guard
|
||||||
- url: /windows/security/identity-protection
|
- url: /windows-server/identity/laps/laps-overview
|
||||||
text: Virtual smart cards
|
text: Windows LAPS (Local Administrator Password Solution)
|
||||||
|
- url: /windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection
|
||||||
|
text: Enhanced phishing protection with SmartScreen
|
||||||
|
- url: /education/windows/federated-sign-in
|
||||||
|
text: Federated sign-in (EDU)
|
||||||
- url: /windows/security/identity-protection
|
- url: /windows/security/identity-protection
|
||||||
text: Learn more about identity protection >
|
text: Learn more about identity protection >
|
||||||
|
|
||||||
@ -109,6 +109,8 @@ productDirectory:
|
|||||||
text: Microsoft Security Development Lifecycle (SDL)
|
text: Microsoft Security Development Lifecycle (SDL)
|
||||||
- url: https://www.microsoft.com/msrc/bounty-windows-insider-preview
|
- url: https://www.microsoft.com/msrc/bounty-windows-insider-preview
|
||||||
text: Microsoft Windows Insider Preview bounty program
|
text: Microsoft Windows Insider Preview bounty program
|
||||||
|
- url: https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/
|
||||||
|
text: OneFuzz service
|
||||||
- url: /windows/security/security-foundations
|
- url: /windows/security/security-foundations
|
||||||
text: Learn more about security foundations >
|
text: Learn more about security foundations >
|
||||||
|
|
||||||
|
@ -7,6 +7,8 @@ items:
|
|||||||
items:
|
items:
|
||||||
- name: Microsoft Security Development Lifecycle
|
- name: Microsoft Security Development Lifecycle
|
||||||
href: msft-security-dev-lifecycle.md
|
href: msft-security-dev-lifecycle.md
|
||||||
|
- name: OneFuzz service
|
||||||
|
href: https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/
|
||||||
- name: Microsoft Windows Insider Preview bounty program 🔗
|
- name: Microsoft Windows Insider Preview bounty program 🔗
|
||||||
href: https://www.microsoft.com/msrc/bounty-windows-insider-preview
|
href: https://www.microsoft.com/msrc/bounty-windows-insider-preview
|
||||||
- name: Certification
|
- name: Certification
|
||||||
|
Loading…
x
Reference in New Issue
Block a user