mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-14 14:27:22 +00:00
Merge branch 'master' into lsaldanha-4838104
This commit is contained in:
commit
7216a1f7ff
@ -1113,8 +1113,8 @@ ADMX Info:
|
|||||||
<!--/ADMXMapped-->
|
<!--/ADMXMapped-->
|
||||||
<!--SupportedValues-->
|
<!--SupportedValues-->
|
||||||
Supported values:
|
Supported values:
|
||||||
- 0 - Disable (Default)
|
- 0 - Disable
|
||||||
- 1 - Enable
|
- 1 - Enable (Default)
|
||||||
<!--/SupportedValues-->
|
<!--/SupportedValues-->
|
||||||
<!--Example-->
|
<!--Example-->
|
||||||
|
|
||||||
@ -1733,18 +1733,19 @@ OS upgrade:
|
|||||||
Update:
|
Update:
|
||||||
- Maximum deferral: 1 month
|
- Maximum deferral: 1 month
|
||||||
- Deferral increment: 1 week
|
- Deferral increment: 1 week
|
||||||
- Update type/notes:
|
- Update type/notes: If a machine has Microsoft Update enabled, any Microsoft Updates in these categories will also observe Defer / Pause logic:
|
||||||
If a machine has Microsoft Update enabled, any Microsoft Updates in these categories will also observe Defer / Pause logic.
|
|
||||||
- Security Update - 0FA1201D-4330-4FA8-8AE9-B877473B6441
|
- Security Update - 0FA1201D-4330-4FA8-8AE9-B877473B6441
|
||||||
- Critical Update - E6CF1350-C01B-414D-A61F-263D14D133B4
|
- Critical Update - E6CF1350-C01B-414D-A61F-263D14D133B4
|
||||||
- Update Rollup - 28BC880E-0592-4CBF-8F95-C79B17911D5F
|
- Update Rollup - 28BC880E-0592-4CBF-8F95-C79B17911D5F
|
||||||
- Service Pack - 68C5B0A3-D1A6-4553-AE49-01D3A7827828
|
- Service Pack - 68C5B0A3-D1A6-4553-AE49-01D3A7827828
|
||||||
- Tools - B4832BD8-E735-4761-8DAF-37F882276DAB
|
- Tools - B4832BD8-E735-4761-8DAF-37F882276DAB
|
||||||
- Feature Pack - B54E7D24-7ADD-428F-8B75-90A396FA584F
|
- Feature Pack - B54E7D24-7ADD-428F-8B75-90A396FA584F
|
||||||
- Update - CD5FFD1E-E932-4E3A-BF74-18BF0B1BBD83
|
- Update - CD5FFD1E-E932-4E3A-BF74-18BF0B1BBD83
|
||||||
- Driver - EBFC1FC5-71A4-4F7B-9ACA-3B9A503104A0
|
- Driver - EBFC1FC5-71A4-4F7B-9ACA-3B9A503104A0
|
||||||
|
|
||||||
Other/cannot defer:
|
Other/cannot defer:
|
||||||
|
|
||||||
- Maximum deferral: No deferral
|
- Maximum deferral: No deferral
|
||||||
- Deferral increment: No deferral
|
- Deferral increment: No deferral
|
||||||
- Update type/notes:
|
- Update type/notes:
|
||||||
|
@ -11,7 +11,7 @@ author: denisebmsft
|
|||||||
ms.author: deniseb
|
ms.author: deniseb
|
||||||
ms.custom: nextgen
|
ms.custom: nextgen
|
||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.date: 02/01/2021
|
ms.date: 02/03/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.technology: mde
|
ms.technology: mde
|
||||||
@ -112,21 +112,13 @@ For System Center 2012 Configuration Manager, see [How to Deploy Potentially Unw
|
|||||||
#### Use Group Policy to configure PUA protection
|
#### Use Group Policy to configure PUA protection
|
||||||
|
|
||||||
1. Download and install [Administrative Templates (.admx) for Windows 10 October 2020 Update (20H2)](https://www.microsoft.com/download/details.aspx?id=102157)
|
1. Download and install [Administrative Templates (.admx) for Windows 10 October 2020 Update (20H2)](https://www.microsoft.com/download/details.aspx?id=102157)
|
||||||
|
|
||||||
2. On your Group Policy management computer, open the [Group Policy Management Console](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)).
|
2. On your Group Policy management computer, open the [Group Policy Management Console](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)).
|
||||||
|
|
||||||
3. Select the Group Policy Object you want to configure, and then choose **Edit**.
|
3. Select the Group Policy Object you want to configure, and then choose **Edit**.
|
||||||
|
|
||||||
4. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**.
|
4. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows Components** > **Microsoft Defender Antivirus**.
|
5. Expand the tree to **Windows Components** > **Microsoft Defender Antivirus**.
|
||||||
|
|
||||||
6. Double-click **Configure detection for potentially unwanted applications**.
|
6. Double-click **Configure detection for potentially unwanted applications**.
|
||||||
|
|
||||||
7. Select **Enabled** to enable PUA protection.
|
7. Select **Enabled** to enable PUA protection.
|
||||||
|
|
||||||
8. In **Options**, select **Block** to block potentially unwanted applications, or select **Audit Mode** to test how the setting works in your environment. Select **OK**.
|
8. In **Options**, select **Block** to block potentially unwanted applications, or select **Audit Mode** to test how the setting works in your environment. Select **OK**.
|
||||||
|
|
||||||
9. Deploy your Group Policy object as you usually do.
|
9. Deploy your Group Policy object as you usually do.
|
||||||
|
|
||||||
#### Use PowerShell cmdlets to configure PUA protection
|
#### Use PowerShell cmdlets to configure PUA protection
|
||||||
@ -134,19 +126,17 @@ For System Center 2012 Configuration Manager, see [How to Deploy Potentially Unw
|
|||||||
##### To enable PUA protection
|
##### To enable PUA protection
|
||||||
|
|
||||||
```PowerShell
|
```PowerShell
|
||||||
|
|
||||||
Set-MpPreference -PUAProtection Enabled
|
Set-MpPreference -PUAProtection Enabled
|
||||||
|
|
||||||
```
|
```
|
||||||
|
|
||||||
Setting the value for this cmdlet to `Enabled` turns the feature on if it has been disabled.
|
Setting the value for this cmdlet to `Enabled` turns the feature on if it has been disabled.
|
||||||
|
|
||||||
##### To set PUA protection to audit mode
|
##### To set PUA protection to audit mode
|
||||||
|
|
||||||
```PowerShell
|
```PowerShell
|
||||||
|
|
||||||
Set-MpPreference -PUAProtection AuditMode
|
Set-MpPreference -PUAProtection AuditMode
|
||||||
|
|
||||||
```
|
```
|
||||||
|
|
||||||
Setting `AuditMode` detects PUAs without blocking them.
|
Setting `AuditMode` detects PUAs without blocking them.
|
||||||
|
|
||||||
##### To disable PUA protection
|
##### To disable PUA protection
|
||||||
@ -154,10 +144,9 @@ Setting `AuditMode` detects PUAs without blocking them.
|
|||||||
We recommend keeping PUA protection turned on. However, you can turn it off by using the following cmdlet:
|
We recommend keeping PUA protection turned on. However, you can turn it off by using the following cmdlet:
|
||||||
|
|
||||||
```PowerShell
|
```PowerShell
|
||||||
|
|
||||||
Set-MpPreference -PUAProtection Disabled
|
Set-MpPreference -PUAProtection Disabled
|
||||||
|
|
||||||
```
|
```
|
||||||
|
|
||||||
Setting the value for this cmdlet to `Disabled` turns the feature off if it has been enabled.
|
Setting the value for this cmdlet to `Disabled` turns the feature off if it has been enabled.
|
||||||
|
|
||||||
See [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md) and [Defender cmdlets](https://docs.microsoft.com/powershell/module/defender/index) for more information on how to use PowerShell with Microsoft Defender Antivirus.
|
See [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md) and [Defender cmdlets](https://docs.microsoft.com/powershell/module/defender/index) for more information on how to use PowerShell with Microsoft Defender Antivirus.
|
||||||
@ -167,7 +156,6 @@ See [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](u
|
|||||||
PUA events are reported in the Windows Event Viewer, but not in Microsoft Endpoint Manager or in Intune. You can also use the `Get-MpThreat` cmdlet to view threats that Microsoft Defender Antivirus handled. Here's an example:
|
PUA events are reported in the Windows Event Viewer, but not in Microsoft Endpoint Manager or in Intune. You can also use the `Get-MpThreat` cmdlet to view threats that Microsoft Defender Antivirus handled. Here's an example:
|
||||||
|
|
||||||
```console
|
```console
|
||||||
|
|
||||||
CategoryID : 27
|
CategoryID : 27
|
||||||
DidThreatExecute : False
|
DidThreatExecute : False
|
||||||
IsActive : False
|
IsActive : False
|
||||||
|
@ -43,15 +43,15 @@ For more information about configuring attack surface reduction rules, see [Enab
|
|||||||
|
|
||||||
## Assess rule impact before deployment
|
## Assess rule impact before deployment
|
||||||
|
|
||||||
You can assess how an attack surface reduction rule might impact your network by opening the security recommendation for that rule in [threat and vulnerability management](https://docs.microsoft.com/windows/security/threat-protection/#tvm).
|
You can assess how an attack surface reduction rule might affect your network by opening the security recommendation for that rule in [threat and vulnerability management](https://docs.microsoft.com/windows/security/threat-protection/#tvm).
|
||||||
|
|
||||||
:::image type="content" source="images/asrrecommendation.png" alt-text="Security reco for attack surface reduction rule":::
|
:::image type="content" source="images/asrrecommendation.png" alt-text="Security reco for attack surface reduction rule":::
|
||||||
|
|
||||||
In the recommendation details pane, check the user impact to determine what percentage of your devices can accept a new policy enabling the rule in blocking mode without adverse impact to user productivity.
|
In the recommendation details pane, check for user impact to determine what percentage of your devices can accept a new policy enabling the rule in blocking mode without adversely affecting productivity.
|
||||||
|
|
||||||
## Audit mode for evaluation
|
## Audit mode for evaluation
|
||||||
|
|
||||||
Use [audit mode](audit-windows-defender.md) to evaluate how attack surface reduction rules would impact your organization if they were enabled. It's best to run all rules in audit mode first so you can understand their impact on your line-of-business applications. Many line-of-business applications are written with limited security concerns, and they may perform tasks in ways that seem similar to malware. By monitoring audit data and [adding exclusions](enable-attack-surface-reduction.md#exclude-files-and-folders-from-asr-rules) for necessary applications, you can deploy attack surface reduction rules without impacting productivity.
|
Use [audit mode](audit-windows-defender.md) to evaluate how attack surface reduction rules would affect your organization if they were enabled. Run all rules in audit mode first so you can understand how they affect your line-of-business applications. Many line-of-business applications are written with limited security concerns, and they might perform tasks in ways that seem similar to malware. By monitoring audit data and [adding exclusions](enable-attack-surface-reduction.md#exclude-files-and-folders-from-asr-rules) for necessary applications, you can deploy attack surface reduction rules without reducing productivity.
|
||||||
|
|
||||||
## Warn mode for users
|
## Warn mode for users
|
||||||
|
|
||||||
@ -95,13 +95,13 @@ Notifications and any alerts that are generated can be viewed in the Microsoft D
|
|||||||
|
|
||||||
You can use advanced hunting to view attack surface reduction events. To streamline the volume of incoming data, only unique processes for each hour are viewable with advanced hunting. The time of an attack surface reduction event is the first time that event is seen within the hour.
|
You can use advanced hunting to view attack surface reduction events. To streamline the volume of incoming data, only unique processes for each hour are viewable with advanced hunting. The time of an attack surface reduction event is the first time that event is seen within the hour.
|
||||||
|
|
||||||
For example, suppose that an attack surface reduction event occurs on ten devices during the 2:00 PM hour. Suppose that the first event occurred at 2:15, and the last at 2:45. With advanced hunting, you'll see one instance of that event (even though it actually occurred on ten devices), and its timestamp will be 2:15 PM.
|
For example, suppose that an attack surface reduction event occurs on 10 devices during the 2:00 PM hour. Suppose that the first event occurred at 2:15, and the last at 2:45. With advanced hunting, you'll see one instance of that event (even though it actually occurred on 10 devices), and its timestamp will be 2:15 PM.
|
||||||
|
|
||||||
For more information about advanced hunting, see [Proactively hunt for threats with advanced hunting](advanced-hunting-overview.md).
|
For more information about advanced hunting, see [Proactively hunt for threats with advanced hunting](advanced-hunting-overview.md).
|
||||||
|
|
||||||
## Attack surface reduction features across Windows versions
|
## Attack surface reduction features across Windows versions
|
||||||
|
|
||||||
You can set attack surface reduction rules for devices running any of the following editions and versions of Windows:
|
You can set attack surface reduction rules for devices that are running any of the following editions and versions of Windows:
|
||||||
- Windows 10 Pro, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later
|
- Windows 10 Pro, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later
|
||||||
- Windows 10 Enterprise, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later
|
- Windows 10 Enterprise, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later
|
||||||
- Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later
|
- Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later
|
||||||
@ -135,7 +135,7 @@ You can review the Windows event log to view events generated by attack surface
|
|||||||
You can create a custom view that filters events to only show the following events, all of which are related to controlled folder access:
|
You can create a custom view that filters events to only show the following events, all of which are related to controlled folder access:
|
||||||
|
|
||||||
|Event ID | Description |
|
|Event ID | Description |
|
||||||
|---|---|
|
|:---|:---|
|
||||||
|5007 | Event when settings are changed |
|
|5007 | Event when settings are changed |
|
||||||
|1121 | Event when rule fires in Block-mode |
|
|1121 | Event when rule fires in Block-mode |
|
||||||
|1122 | Event when rule fires in Audit-mode |
|
|1122 | Event when rule fires in Audit-mode |
|
||||||
@ -169,9 +169,9 @@ If you are configuring attack surface reduction rules by using Group Policy or P
|
|||||||
|
|
||||||
### Block Adobe Reader from creating child processes
|
### Block Adobe Reader from creating child processes
|
||||||
|
|
||||||
This rule prevents attacks by blocking Adobe Reader from creating additional processes.
|
This rule prevents attacks by blocking Adobe Reader from creating processes.
|
||||||
|
|
||||||
Through social engineering or exploits, malware can download and launch additional payloads and break out of Adobe Reader. By blocking child processes from being generated by Adobe Reader, malware attempting to use it as a vector are prevented from spreading.
|
Through social engineering or exploits, malware can download and launch payloads, and break out of Adobe Reader. By blocking child processes from being generated by Adobe Reader, malware attempting to use it as a vector are prevented from spreading.
|
||||||
|
|
||||||
This rule was introduced in:
|
This rule was introduced in:
|
||||||
- [Windows 10, version 1809](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1809)
|
- [Windows 10, version 1809](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1809)
|
||||||
@ -188,7 +188,7 @@ GUID: `7674ba52-37eb-4a4f-a9a1-f0f9a1619a2c`
|
|||||||
|
|
||||||
This rule blocks Office apps from creating child processes. Office apps include Word, Excel, PowerPoint, OneNote, and Access.
|
This rule blocks Office apps from creating child processes. Office apps include Word, Excel, PowerPoint, OneNote, and Access.
|
||||||
|
|
||||||
Creating malicious child processes is a common malware strategy. Malware that abuse Office as a vector often run VBA macros and exploit code to download and attempt to run additional payloads. However, some legitimate line-of-business applications might also generate child processes for benign purposes, such as spawning a command prompt or using PowerShell to configure registry settings.
|
Creating malicious child processes is a common malware strategy. Malware that abuse Office as a vector often run VBA macros and exploit code to download and attempt to run more payloads. However, some legitimate line-of-business applications might also generate child processes for benign purposes, such as spawning a command prompt or using PowerShell to configure registry settings.
|
||||||
|
|
||||||
This rule was introduced in:
|
This rule was introduced in:
|
||||||
- [Windows 10, version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709)
|
- [Windows 10, version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709)
|
||||||
@ -353,7 +353,7 @@ GUID: `75668C1F-73B5-4CF0-BB93-3ECF5CB7CC84`
|
|||||||
|
|
||||||
This rule prevents Outlook from creating child processes, while still allowing legitimate Outlook functions.
|
This rule prevents Outlook from creating child processes, while still allowing legitimate Outlook functions.
|
||||||
|
|
||||||
This rule protects against social engineering attacks and prevents exploit code from abusing vulnerabilities in Outlook. It also protects against [Outlook rules and forms exploits](https://blogs.technet.microsoft.com/office365security/defending-against-rules-and-forms-injection/) that attackers can use when a user's credentials are compromised.
|
This rule protects against social engineering attacks and prevents exploiting code from abusing vulnerabilities in Outlook. It also protects against [Outlook rules and forms exploits](https://blogs.technet.microsoft.com/office365security/defending-against-rules-and-forms-injection/) that attackers can use when a user's credentials are compromised.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> This rule applies to Outlook and Outlook.com only.
|
> This rule applies to Outlook and Outlook.com only.
|
||||||
@ -426,7 +426,7 @@ GUID: `b2b3f03d-6a65-4f7b-a9c7-1c7ef74a9ba4`
|
|||||||
|
|
||||||
This rule prevents VBA macros from calling Win32 APIs.
|
This rule prevents VBA macros from calling Win32 APIs.
|
||||||
|
|
||||||
Office VBA provides the ability to make Win32 API calls. Malware can abuse this capability, such as [calling Win32 APIs to launch malicious shellcode](https://www.microsoft.com/security/blog/2018/09/12/office-vba-amsi-parting-the-veil-on-malicious-macros/) without writing anything directly to disk. Most organizations don't rely on the ability to call Win32 APIs in their day-to-day functioning, even if they use macros in other ways.
|
Office VBA enables Win32 API calls. Malware can abuse this capability, such as [calling Win32 APIs to launch malicious shellcode](https://www.microsoft.com/security/blog/2018/09/12/office-vba-amsi-parting-the-veil-on-malicious-macros/) without writing anything directly to disk. Most organizations don't rely on the ability to call Win32 APIs in their day-to-day functioning, even if they use macros in other ways.
|
||||||
|
|
||||||
This rule was introduced in:
|
This rule was introduced in:
|
||||||
- [Windows 10, version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709)
|
- [Windows 10, version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709)
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Prevent ransomware and threats from encrypting and changing files
|
title: Protect important folders from ransomware from encrypting your files with controlled folder access
|
||||||
description: Files in default folders can be protected from being changed by malicious apps. Prevent ransomware from encrypting your files.
|
description: Files in default folders can be protected from being changed by malicious apps. Prevent ransomware from encrypting your files.
|
||||||
keywords: controlled folder access, windows 10, windows defender, ransomware, protect, files, folders
|
keywords: controlled folder access, windows 10, windows defender, ransomware, protect, files, folders
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
@ -11,7 +11,7 @@ ms.localizationpriority: medium
|
|||||||
author: denisebmsft
|
author: denisebmsft
|
||||||
ms.author: deniseb
|
ms.author: deniseb
|
||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.date: 12/17/2020
|
ms.date: 02/03/2021
|
||||||
ms.reviewer: v-maave
|
ms.reviewer: v-maave
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.custom: asr
|
ms.custom: asr
|
||||||
@ -35,21 +35,24 @@ Controlled folder access helps protect your valuable data from malicious apps an
|
|||||||
|
|
||||||
Controlled folder access works best with [Microsoft Defender for Endpoint](../microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md), which gives you detailed reporting into controlled folder access events and blocks as part of the usual [alert investigation scenarios](../microsoft-defender-atp/investigate-alerts.md).
|
Controlled folder access works best with [Microsoft Defender for Endpoint](../microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md), which gives you detailed reporting into controlled folder access events and blocks as part of the usual [alert investigation scenarios](../microsoft-defender-atp/investigate-alerts.md).
|
||||||
|
|
||||||
|
> [!TIP]
|
||||||
|
> Controlled folder access blocks don't generate alerts in the [Alerts queue](../microsoft-defender-atp/alerts-queue.md). However, you can view information about controlled folder access blocks in the [device timeline view](../microsoft-defender-atp/investigate-machines.md), while using [advanced hunting](../microsoft-defender-atp/advanced-hunting-overview.md), or with [custom detection rules](../microsoft-defender-atp/custom-detection-rules.md).
|
||||||
|
|
||||||
## How does controlled folder access work?
|
## How does controlled folder access work?
|
||||||
|
|
||||||
Controlled folder access works by only allowing trusted apps to access protected folders. Protected folders are specified when controlled folder access is configured. Typically, commonly used folders, such as those used for documents, pictures, downloads, and so on, are included in the list of controlled folders.
|
Controlled folder access works by only allowing trusted apps to access protected folders. Protected folders are specified when controlled folder access is configured. Typically, commonly used folders, such as those used for documents, pictures, downloads, and so on, are included in the list of controlled folders.
|
||||||
|
|
||||||
Controlled folder access works with a list of trusted apps. If an app is included in the list of trusted software, it works as expected. If not, the app is prevented from making any changes to files that are inside protected folders.
|
Controlled folder access works with a list of trusted apps. Apps that are included in the list of trusted software work as expected. Apps that are not included in the list are prevented from making any changes to files inside protected folders.
|
||||||
|
|
||||||
Apps are added to the list based upon their prevalence and reputation. Apps that are highly prevalent throughout your organization and that have never displayed any behavior deemed malicious are considered trustworthy. Those apps are added to the list automatically.
|
Apps are added to the list based upon their prevalence and reputation. Apps that are highly prevalent throughout your organization and that have never displayed any behavior deemed malicious are considered trustworthy. Those apps are added to the list automatically.
|
||||||
|
|
||||||
Apps can also be added manually to the trusted list by using Configuration Manager or Intune. Additional actions, such as [adding a file indicator](../microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) for an app, can be performed from the Security Center Console.
|
Apps can also be added manually to the trusted list by using Configuration Manager or Intune. Additional actions, such as [adding a file indicator](../microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) for an app, can be performed from the Security Center Console.
|
||||||
|
|
||||||
## Why controlled folder access is important
|
## Why controlled folder access is important
|
||||||
|
|
||||||
Controlled folder access is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/wdsi/threats/ransomware). In a ransomware attack, your files can get encrypted and held hostage. With controlled folder access in place, a notification appears on the computer where an app attempted to make changes to a file in a protected folder. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
|
Controlled folder access is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/wdsi/threats/ransomware). In a ransomware attack, your files can get encrypted and held hostage. With controlled folder access in place, a notification appears on the computer where an app attempted to make changes to a file in a protected folder. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
|
||||||
|
|
||||||
The [protected folders](#review-controlled-folder-access-events-in-windows-event-viewer) include common system folders (including boot sectors), and you can [add additional folders](customize-controlled-folders.md#protect-additional-folders). You can also [allow apps](customize-controlled-folders.md#allow-specific-apps-to-make-changes-to-controlled-folders) to give them access to the protected folders.
|
The [protected folders](#review-controlled-folder-access-events-in-windows-event-viewer) include common system folders (including boot sectors), and you can [add more folders](customize-controlled-folders.md#protect-additional-folders). You can also [allow apps](customize-controlled-folders.md#allow-specific-apps-to-make-changes-to-controlled-folders) to give them access to the protected folders.
|
||||||
|
|
||||||
You can use [audit mode](audit-windows-defender.md) to evaluate how controlled folder access would impact your organization if it were enabled. You can also visit the Windows Defender Test ground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
|
You can use [audit mode](audit-windows-defender.md) to evaluate how controlled folder access would impact your organization if it were enabled. You can also visit the Windows Defender Test ground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
|
||||||
|
|
||||||
@ -66,6 +69,7 @@ Windows system folders are protected by default, along with several other folder
|
|||||||
- `c:\Users\<username>\Pictures`
|
- `c:\Users\<username>\Pictures`
|
||||||
- `c:\Users\Public\Pictures`
|
- `c:\Users\Public\Pictures`
|
||||||
- `c:\Users\Public\Videos`
|
- `c:\Users\Public\Videos`
|
||||||
|
- `c:\Users\<username>\Videos`
|
||||||
- `c:\Users\<username>\Music`
|
- `c:\Users\<username>\Music`
|
||||||
- `c:\Users\Public\Music`
|
- `c:\Users\Public\Music`
|
||||||
- `c:\Users\<username>\Favorites`
|
- `c:\Users\<username>\Favorites`
|
||||||
@ -95,13 +99,9 @@ DeviceEvents
|
|||||||
You can review the Windows event log to see events that are created when controlled folder access blocks (or audits) an app:
|
You can review the Windows event log to see events that are created when controlled folder access blocks (or audits) an app:
|
||||||
|
|
||||||
1. Download the [Evaluation Package](https://aka.ms/mp7z2w) and extract the file *cfa-events.xml* to an easily accessible location on the device.
|
1. Download the [Evaluation Package](https://aka.ms/mp7z2w) and extract the file *cfa-events.xml* to an easily accessible location on the device.
|
||||||
|
|
||||||
2. Type **Event viewer** in the Start menu to open the Windows Event Viewer.
|
2. Type **Event viewer** in the Start menu to open the Windows Event Viewer.
|
||||||
|
|
||||||
3. On the left panel, under **Actions**, select **Import custom view...**.
|
3. On the left panel, under **Actions**, select **Import custom view...**.
|
||||||
|
|
||||||
4. Navigate to where you extracted *cfa-events.xml* and select it. Alternatively, [copy the XML directly](event-views.md).
|
4. Navigate to where you extracted *cfa-events.xml* and select it. Alternatively, [copy the XML directly](event-views.md).
|
||||||
|
|
||||||
5. Select **OK**.
|
5. Select **OK**.
|
||||||
|
|
||||||
The following table shows events related to controlled folder access:
|
The following table shows events related to controlled folder access:
|
||||||
@ -117,17 +117,11 @@ The following table shows events related to controlled folder access:
|
|||||||
You can use the Windows Security app to view the list of folders that are protected by controlled folder access.
|
You can use the Windows Security app to view the list of folders that are protected by controlled folder access.
|
||||||
|
|
||||||
1. On your Windows 10 device, open the Windows Security app.
|
1. On your Windows 10 device, open the Windows Security app.
|
||||||
|
|
||||||
2. Select **Virus & threat protection**.
|
2. Select **Virus & threat protection**.
|
||||||
|
|
||||||
3. Under **Ransomware protection**, select **Manage ransomware protection**.
|
3. Under **Ransomware protection**, select **Manage ransomware protection**.
|
||||||
|
|
||||||
4. If controlled folder access is turned off, you'll need to turn it on. Select **protected folders**.
|
4. If controlled folder access is turned off, you'll need to turn it on. Select **protected folders**.
|
||||||
|
|
||||||
5. Do one of the following steps:
|
5. Do one of the following steps:
|
||||||
|
|
||||||
- To add a folder, select **+ Add a protected folder**.
|
- To add a folder, select **+ Add a protected folder**.
|
||||||
|
|
||||||
- To remove a folder, select it, and then select **Remove**.
|
- To remove a folder, select it, and then select **Remove**.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
@ -137,4 +131,4 @@ You can use the Windows Security app to view the list of folders that are protec
|
|||||||
|
|
||||||
- [Evaluate controlled folder access](evaluate-controlled-folder-access.md)
|
- [Evaluate controlled folder access](evaluate-controlled-folder-access.md)
|
||||||
- [Customize controlled folder access](customize-controlled-folders.md)
|
- [Customize controlled folder access](customize-controlled-folders.md)
|
||||||
- [Protect additional folders](customize-controlled-folders.md#protect-additional-folders)
|
- [Protect more folders](customize-controlled-folders.md#protect-additional-folders)
|
||||||
|
Binary file not shown.
@ -123,12 +123,12 @@ Email notifications |  Rolling out |  |  In development
|
Evaluation lab |  |  In development
|
||||||
Management and APIs: Device health and compliance report |  |  In development
|
Management and APIs: Device health and compliance report |  |  In development
|
||||||
Management and APIs: Integration with third-party products |  |  In development
|
Management and APIs: Integration with third-party products |  |  In development
|
||||||
Management and APIs: Streaming API |  Rolling out |  In development
|
Management and APIs: Streaming API |  |  In development
|
||||||
Management and APIs: Threat protection report |  |  In development
|
Management and APIs: Threat protection report |  |  In development
|
||||||
Threat & vulnerability management |  |  In development
|
Threat & vulnerability management |  |  In development
|
||||||
Threat analytics |  |  In development
|
Threat analytics |  |  In development
|
||||||
Web content filtering |  In development |  In development
|
Web content filtering |  In development |  In development
|
||||||
Integrations: Azure Sentinel |  Rolling out |  In development
|
Integrations: Azure Sentinel |  |  In development
|
||||||
Integrations: Microsoft Cloud App Security |  On engineering backlog |  On engineering backlog
|
Integrations: Microsoft Cloud App Security |  On engineering backlog |  On engineering backlog
|
||||||
Integrations: Microsoft Compliance Center |  On engineering backlog |  On engineering backlog
|
Integrations: Microsoft Compliance Center |  On engineering backlog |  On engineering backlog
|
||||||
Integrations: Microsoft Defender for Identity |  On engineering backlog |  On engineering backlog
|
Integrations: Microsoft Defender for Identity |  On engineering backlog |  On engineering backlog
|
||||||
|
@ -142,7 +142,7 @@ Microsoft Defender Antivirus can run alongside McAfee if you set Microsoft Defen
|
|||||||
|Method |What to do |
|
|Method |What to do |
|
||||||
|---------|---------|
|
|---------|---------|
|
||||||
|Command Prompt |1. On a Windows device, open Command Prompt as an administrator. <br/><br/>2. Type `sc query windefend`, and then press Enter.<br/><br/>3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. |
|
|Command Prompt |1. On a Windows device, open Command Prompt as an administrator. <br/><br/>2. Type `sc query windefend`, and then press Enter.<br/><br/>3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. |
|
||||||
|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.<br/><br/>2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet. <br/><br/>3. In the list of results, look for **AntivirusEnabled: True**. |
|
|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.<br/><br/>2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet. <br/><br/>3. In the list of results, look for either **AMRunningMode: Passive Mode** or **AMRunningMode: SxS Passive Mode**.|
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.
|
> You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.
|
||||||
|
@ -138,7 +138,7 @@ Microsoft Defender Antivirus can run alongside your existing endpoint protection
|
|||||||
|Method |What to do |
|
|Method |What to do |
|
||||||
|---------|---------|
|
|---------|---------|
|
||||||
|Command Prompt |1. On a Windows device, open Command Prompt as an administrator. <br/><br/>2. Type `sc query windefend`, and then press Enter.<br/><br/>3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. |
|
|Command Prompt |1. On a Windows device, open Command Prompt as an administrator. <br/><br/>2. Type `sc query windefend`, and then press Enter.<br/><br/>3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. |
|
||||||
|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.<br/><br/>2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet. <br/><br/>3. In the list of results, look for **AntivirusEnabled: True**. |
|
|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.<br/><br/>2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet. <br/><br/>3. In the list of results, look for either **AMRunningMode: Passive Mode** or **AMRunningMode: SxS Passive Mode**. |
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.
|
> You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.
|
||||||
|
@ -117,7 +117,7 @@ Microsoft Defender Antivirus can run alongside Symantec if you set Microsoft Def
|
|||||||
|Method |What to do |
|
|Method |What to do |
|
||||||
|---------|---------|
|
|---------|---------|
|
||||||
|Command Prompt |1. On a Windows device, open Command Prompt as an administrator. <br/><br/>2. Type `sc query windefend`, and then press Enter.<br/><br/>3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. |
|
|Command Prompt |1. On a Windows device, open Command Prompt as an administrator. <br/><br/>2. Type `sc query windefend`, and then press Enter.<br/><br/>3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. |
|
||||||
|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.<br/><br/>2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet. <br/><br/>3. In the list of results, look for **AntivirusEnabled: True**. |
|
|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.<br/><br/>2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet. <br/><br/>3. In the list of results, look for either **AMRunningMode: Passive Mode** or **AMRunningMode: SxS Passive Mode**.|
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.
|
> You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.
|
||||||
|
@ -23,11 +23,8 @@ ms.technology: mde
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
|
||||||
|
|
||||||
You can use Microsoft Endpoint Manager (MEM) Intune to configure Windows Defender Application Control (WDAC). Intune includes native support for WDAC, which allows you to configure Windows 10 client computers to only run Windows components and Microsoft Store apps, or to also allow reputable apps as defined by the Intelligent Security Graph (ISG). Using the built-in policies can be a helpful starting point, but many customers may find the available circle-of-trust options to be too limited.
|
You can use Microsoft Endpoint Manager (MEM) Intune to configure Windows Defender Application Control (WDAC) on client machines. Intune includes native support for WDAC, which allows you to configure Windows 10 client computers to only run Windows components and Microsoft Store apps, or to also allow reputable apps as defined by the Intelligent Security Graph (ISG). Using the built-in policies can be a helpful starting point, but many customers may find the available circle-of-trust options to be too limited. In order to deploy a custom policy through Intune and define your own circle of trust, you can configure a profile using Custom OMA-URI.
|
||||||
|
|
||||||
In order to deploy a custom policy through Intune and define your own circle of trust, you can configure a profile using Custom OMA-URI. Beginning in 1903, Custom OMA-URI policy deployment leverages the [ApplicationControl CSP](https://docs.microsoft.com/windows/client-management/mdm/applicationcontrol-csp), which has support for multiple policies and rebootless policies. Custom OMA-URI can also be used on pre-1903 systems to deploy custom policies via the [AppLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/applocker-csp).
|
|
||||||
|
|
||||||
## Using Intune's Built-In Policies
|
## Using Intune's Built-In Policies
|
||||||
|
|
||||||
@ -50,38 +47,56 @@ Setting "Trust apps with good reputation" to enabled is equivalent to adding [Op
|
|||||||
|
|
||||||
## Using a Custom OMA-URI Profile
|
## Using a Custom OMA-URI Profile
|
||||||
|
|
||||||
|
> [!NOTE]
|
||||||
|
> Policies deployed through Intune Custom OMA-URI are subject to a 350,000 byte limit. Customers whose devices are running 1903+ builds of Windows are encouraged to use [multiple policies](deploy-multiple-windows-defender-application-control-policies.md) which are more streamlined and less than 350K bytes in size.
|
||||||
|
|
||||||
### For 1903+ systems
|
### For 1903+ systems
|
||||||
|
|
||||||
The steps to use Intune's Custom OMA-URI functionality to leverage the [ApplicationControl CSP](https://docs.microsoft.com/windows/client-management/mdm/applicationcontrol-csp) and deploy a custom WDAC policy to 1903+ systems are:
|
Beginning in 1903, Custom OMA-URI policy deployment leverages the [ApplicationControl CSP](https://docs.microsoft.com/windows/client-management/mdm/applicationcontrol-csp), which has support for multiple policies and rebootless policies.
|
||||||
|
|
||||||
|
#### Deploying policies
|
||||||
|
The steps to use Intune's Custom OMA-URI functionality are:
|
||||||
|
|
||||||
1. Know a generated policy's GUID, which can be found in the policy xml as `<PolicyID>`
|
1. Know a generated policy's GUID, which can be found in the policy xml as `<PolicyID>`
|
||||||
|
|
||||||
2. Convert the policy XML to binary format using the ConvertFrom-CIPolicy cmdlet in order to be deployed. The binary policy may be signed or unsigned.
|
2. Convert the policy XML to binary format using the ConvertFrom-CIPolicy cmdlet in order to be deployed. The binary policy may be signed or unsigned.
|
||||||
|
|
||||||
3. Open the Microsoft Intune portal and click **Device configuration** > **Profiles** > **Create profile**.
|
3. Open the Microsoft Intune portal and click **Device configuration** > **Profiles** > **Create profile**.
|
||||||
|
|
||||||
4. Type a name for the new profile, select **Windows 10 and later** as the **Platform** and **Custom** as the **Profile type**.
|
4. Type a name for the new profile, select **Windows 10 and later** as the **Platform** and **Custom** as the **Profile type**.
|
||||||
|
|
||||||
5. Add a row, then give your policy a name and use the following settings:
|
5. Add a row, then give your policy a name and use the following settings:
|
||||||
- **OMA-URI**: ./Vendor/MSFT/ApplicationControl/Policies/_Policy GUID_/Policy
|
- **OMA-URI**: ./Vendor/MSFT/ApplicationControl/Policies/_Policy GUID_/Policy
|
||||||
- **Data type**: Base64
|
- **Data type**: Base64
|
||||||
- **Certificate file**: upload your binary format policy file. You do not need to upload a Base64 file, as Intune will convert the uploaded .bin file to Base64 on your behalf.
|
- **Certificate file**: upload your binary format policy file. You do not need to upload a Base64 file, as Intune will convert the uploaded .bin file to Base64 on your behalf.
|
||||||
|
|
||||||

|
> [!div class="mx-imgBorder"]
|
||||||
|
> 
|
||||||
|
|
||||||
> [!NOTE]
|
#### Removing policies
|
||||||
> Upon deletion, policies deployed through Intune via the ApplicationControl CSP are removed from the system but stay in effect until the next reboot. In order to functionally do a rebootless delete, replace the existing policy with an Allow All policy (found at C:\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowAll.xml) and then delete the updated policy. This will immediately prevent anything from being blocked and fully deactive the policy on the next reboot.
|
|
||||||
|
Upon deletion, policies deployed through Intune via the ApplicationControl CSP are removed from the system but stay in effect until the next reboot. In order to functionally do a rebootless delete, first replace the existing policy with an Allow All policy (found at C:\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowAll.xml) and then delete the updated policy. This will immediately prevent anything from being blocked and fully deactive the policy on the next reboot.
|
||||||
|
|
||||||
### For pre-1903 systems
|
### For pre-1903 systems
|
||||||
|
|
||||||
|
#### Deploying policies
|
||||||
The steps to use Intune's Custom OMA-URI functionality to leverage the [AppLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/applocker-csp) and deploy a custom WDAC policy to pre-1903 systems are:
|
The steps to use Intune's Custom OMA-URI functionality to leverage the [AppLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/applocker-csp) and deploy a custom WDAC policy to pre-1903 systems are:
|
||||||
|
|
||||||
1. Convert the policy XML to binary format using the ConvertFrom-CIPolicy cmdlet in order to be deployed. The binary policy may be signed or unsigned.
|
1. Convert the policy XML to binary format using the ConvertFrom-CIPolicy cmdlet in order to be deployed. The binary policy may be signed or unsigned.
|
||||||
|
|
||||||
2. Open the Microsoft Intune portal and click **Device configuration** > **Profiles** > **Create profile**.
|
2. Open the Microsoft Intune portal and click **Device configuration** > **Profiles** > **Create profile**.
|
||||||
|
|
||||||
3. Type a name for the new profile, select **Windows 10 and later** as the **Platform** and **Custom** as the **Profile type**.
|
3. Type a name for the new profile, select **Windows 10 and later** as the **Platform** and **Custom** as the **Profile type**.
|
||||||
|
|
||||||
4. Add a row, then give your policy a name and use the following settings:
|
4. Add a row, then give your policy a name and use the following settings:
|
||||||
- **OMA-URI**: ./Vendor/MSFT/AppLocker/ApplicationLaunchRestrictions/_Grouping_/CodeIntegrity/Policy)
|
- **OMA-URI**: ./Vendor/MSFT/AppLocker/ApplicationLaunchRestrictions/_Grouping_/CodeIntegrity/Policy)
|
||||||
- **Data type**: Base64
|
- **Data type**: Base64
|
||||||
- **Certificate file**: upload your binary format policy file
|
- **Certificate file**: upload your binary format policy file
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Policies deployed through Intune via the AppLocker CSP cannot be deleted through the Intune console. In order to disable WDAC policy enforcement, either deploy an audit-mode policy and/or use a script to delete the existing policy.
|
> Deploying policies via the AppLocker CSP will force a reboot during OOBE.
|
||||||
|
|
||||||
|
#### Removing policies
|
||||||
|
|
||||||
|
Policies deployed through Intune via the AppLocker CSP cannot be deleted through the Intune console. In order to disable WDAC policy enforcement, either deploy an audit-mode policy and/or use a script to delete the existing policy.
|
||||||
|
|
||||||
> [!NOTE]
|
|
||||||
> Deploying policies via the AppLocker CSP will force a reboot during OOBE.
|
|
||||||
|
Loading…
x
Reference in New Issue
Block a user