diff --git a/windows/keep-secure/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md b/windows/keep-secure/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md
index b2d8f3634a..ac0409286d 100644
--- a/windows/keep-secure/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md
+++ b/windows/keep-secure/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md
@@ -364,7 +364,7 @@ The following table details the hardware requirements for both virtualization-ba
Support for the IOMMU in Windows 10 enhances system resiliency against DMA attacks. |
-Trusted Platform Module (TPM) 2.0 |
+Trusted Platform Module (TPM) |
Required to support health attestation and necessary for additional key protections for virtualization-based security. |
@@ -455,7 +455,7 @@ The device health attestation solution involves different components that are TP
### Trusted Platform Module
-*It’s all about TPM 2.0 and endorsement certificates.* This section describes how PCRs (that contain system configuration data), endorsement key (EK) (that act as an identity card for TPM), SRK (that protect keys) and AIKs (that can report platform state) are used for health attestation reporting.
+This section describes how PCRs (that contain system configuration data), endorsement key (EK) (that act as an identity card for TPM), SRK (that protect keys) and AIKs (that can report platform state) are used for health attestation reporting.
In a simplified manner, the TPM is a passive component with limited resources. It can calculate random numbers, RSA keys, decrypt short data, store hashes taken when booting the device.