From 5bf4e5ce58d9308ee92bce950d4b6a4366d7c5e0 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 15 May 2025 11:04:32 -0400 Subject: [PATCH 01/10] added note for Entra ID passkeys support on windows. --- windows/security/identity-protection/passkeys/index.md | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md index aef59bf2b1..744c417108 100644 --- a/windows/security/identity-protection/passkeys/index.md +++ b/windows/security/identity-protection/passkeys/index.md @@ -41,9 +41,12 @@ Passkeys have several advantages over passwords, including their ease of use and By default, Windows offers to save the passkey locally on the **Windows device**, in which case the passkey is protected by Windows Hello (biometrics and PIN). You can also choose to save the passkey in one of the following locations: -- **iPhone, iPad or Android device**: the passkey is saved on a phone or tablet, protected by the device's biometrics, if offered by the device. This option requires you to scan a QR code with your phone or tablet, which must be in proximity of the Windows device -- **Linked device**: the passkey is saved on a phone or tablet, protected by the device's biometrics, if offered by the device. This option requires the linked device to be in proximity of the Windows device, and it's only supported for Android devices -- **Security key**: the passkey is saved to a FIDO2 security key, protected by the key's unlock mechanism (for example, biometrics or PIN) +- **iPhone, iPad or Android device**: the passkey is saved on a phone or tablet, protected by the device's biometrics, if offered by the device. This option requires you to scan a QR code with your phone or tablet, which must be in proximity of the Windows device. +- **Linked device**: the passkey is saved on a phone or tablet, protected by the device's biometrics, if offered by the device. This option requires the linked device to be in proximity of the Windows device, and it's only supported for Android devices. +- **Security key**: the passkey is saved to a FIDO2 security key, protected by the key's unlock mechanism (for example, biometrics or PIN). + +>[!NOTE] +>Micorsoft Entra ID passkeys on Windows aren't currently supported. To learn see [Passkey authentication matrix with Microsoft Entra ID](/entra/identity/authentication/concept-fido2-compatibility). Pick one of the following options to learn how to save a passkey, based on where you want to store it. From f032707cdcc4d26e60baab3b93c645ec5d6e466e Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 15 May 2025 11:19:01 -0400 Subject: [PATCH 02/10] update note --- windows/security/identity-protection/passkeys/index.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md index 744c417108..a36ef84413 100644 --- a/windows/security/identity-protection/passkeys/index.md +++ b/windows/security/identity-protection/passkeys/index.md @@ -46,7 +46,9 @@ By default, Windows offers to save the passkey locally on the **Windows device** - **Security key**: the passkey is saved to a FIDO2 security key, protected by the key's unlock mechanism (for example, biometrics or PIN). >[!NOTE] ->Micorsoft Entra ID passkeys on Windows aren't currently supported. To learn see [Passkey authentication matrix with Microsoft Entra ID](/entra/identity/authentication/concept-fido2-compatibility). +>Currently, Micorsoft Entra ID passkeys can't be stored on Windows devices. To learn more, see [Passkey authentication matrix with Microsoft Entra ID](/entra/identity/authentication/concept-fido2-compatibility). + +Microsoft Entra ID currently supports only device-bound passkeys stored on FIDO2 security keys or in Microsoft Authenticator Pick one of the following options to learn how to save a passkey, based on where you want to store it. From 145b1f0d148b5a0d3d20af27002b2ab86a511df3 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 15 May 2025 11:19:32 -0400 Subject: [PATCH 03/10] update --- windows/security/identity-protection/passkeys/index.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md index a36ef84413..0bdc20e1d0 100644 --- a/windows/security/identity-protection/passkeys/index.md +++ b/windows/security/identity-protection/passkeys/index.md @@ -48,8 +48,6 @@ By default, Windows offers to save the passkey locally on the **Windows device** >[!NOTE] >Currently, Micorsoft Entra ID passkeys can't be stored on Windows devices. To learn more, see [Passkey authentication matrix with Microsoft Entra ID](/entra/identity/authentication/concept-fido2-compatibility). -Microsoft Entra ID currently supports only device-bound passkeys stored on FIDO2 security keys or in Microsoft Authenticator - Pick one of the following options to learn how to save a passkey, based on where you want to store it. #### [:::image type="icon" source="images/laptop.svg" border="false"::: **Windows device**](#tab/windows) From 10bdef78ca7f8dadc8091c387f41bb3e323bea74 Mon Sep 17 00:00:00 2001 From: Ruchika Mittal Date: Thu, 15 May 2025 21:06:01 +0530 Subject: [PATCH 04/10] acro fix --- windows/security/identity-protection/passkeys/index.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md index 0bdc20e1d0..d90b5222d4 100644 --- a/windows/security/identity-protection/passkeys/index.md +++ b/windows/security/identity-protection/passkeys/index.md @@ -46,7 +46,7 @@ By default, Windows offers to save the passkey locally on the **Windows device** - **Security key**: the passkey is saved to a FIDO2 security key, protected by the key's unlock mechanism (for example, biometrics or PIN). >[!NOTE] ->Currently, Micorsoft Entra ID passkeys can't be stored on Windows devices. To learn more, see [Passkey authentication matrix with Microsoft Entra ID](/entra/identity/authentication/concept-fido2-compatibility). +>Currently, Microsoft Entra ID passkeys can't be stored on Windows devices. To learn more, see [Passkey authentication matrix with Microsoft Entra ID](/entra/identity/authentication/concept-fido2-compatibility). Pick one of the following options to learn how to save a passkey, based on where you want to store it. @@ -396,4 +396,4 @@ To provide feedback for passkeys, open [**Feedback Hub**][FHUB] and use the cate [CSP-5]: /windows/client-management/mdm/policy-csp-bluetooth#servicesallowedlist [CSP-6]: /windows/client-management/mdm/policy-csp-deviceinstallation#preventinstallationofmatchingdeviceids [CSP-7]: /windows/client-management/mdm/policy-csp-deviceinstallation -[CSP-8]: /windows/client-management/mdm/policy-csp-bluetooth \ No newline at end of file +[CSP-8]: /windows/client-management/mdm/policy-csp-bluetooth From 87ece4b800ddcc9a9008283640c8182e3c4ccff7 Mon Sep 17 00:00:00 2001 From: Ruchika Mittal Date: Thu, 15 May 2025 21:10:46 +0530 Subject: [PATCH 05/10] typo fix --- windows/security/identity-protection/passkeys/index.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md index d90b5222d4..150f18ac34 100644 --- a/windows/security/identity-protection/passkeys/index.md +++ b/windows/security/identity-protection/passkeys/index.md @@ -391,7 +391,7 @@ To provide feedback for passkeys, open [**Feedback Hub**][FHUB] and use the cate [CSP-1]: /windows/client-management/mdm/policy-csp-bluetooth#allowadvertising [CSP-2]: /windows/client-management/mdm/policy-csp-bluetooth#allowdiscoverablemode -[CSP-3]: /windows/client-management/mdm/policy-csp-bluetooth#allowprepairing +[CSP-3]: /windows/client-management/mdm/policy-csp-bluetooth#allowpreparing [CSP-4]: /windows/client-management/mdm/policy-csp-bluetooth#allowpromptedproximalconnections [CSP-5]: /windows/client-management/mdm/policy-csp-bluetooth#servicesallowedlist [CSP-6]: /windows/client-management/mdm/policy-csp-deviceinstallation#preventinstallationofmatchingdeviceids From a19e2927fda93ced7cbe1382e82609d5e68e4ce3 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 15 May 2025 15:58:37 -0400 Subject: [PATCH 06/10] update --- .../assigned-access/configuration-file.md | 13 ++++++++----- 1 file changed, 8 insertions(+), 5 deletions(-) diff --git a/windows/configuration/assigned-access/configuration-file.md b/windows/configuration/assigned-access/configuration-file.md index ae9ebb8fad..35b2c0500c 100644 --- a/windows/configuration/assigned-access/configuration-file.md +++ b/windows/configuration/assigned-access/configuration-file.md @@ -157,11 +157,14 @@ Example: ``` -> [!IMPORTANT] -> If you pins elements to the Start menu with Microsoft Edge secondary tiles, include the following apps in the allowed apps list: -> -> - `` -> - `` +#### Microsoft Edge secondary tiles considerations + +Microsoft Edge secondary tiles are pinned website shortcuts that appear on the Start menu. These pins provide quick access to specific websites directly from the Start menu, functioning similarly to app shortcuts. + +If you pin elements to the Start menu with Microsoft Edge secondary tiles, include the following apps in the allowed apps list: + +- `` +- `` ::: zone pivot="windows-10" From 0a90af6113d8a6e7000ac4b9ff9d8fbd21191626 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 15 May 2025 16:02:11 -0400 Subject: [PATCH 07/10] update --- .../configuration/assigned-access/configuration-file.md | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/windows/configuration/assigned-access/configuration-file.md b/windows/configuration/assigned-access/configuration-file.md index 35b2c0500c..970189cc17 100644 --- a/windows/configuration/assigned-access/configuration-file.md +++ b/windows/configuration/assigned-access/configuration-file.md @@ -163,8 +163,11 @@ Microsoft Edge secondary tiles are pinned website shortcuts that appear on the S If you pin elements to the Start menu with Microsoft Edge secondary tiles, include the following apps in the allowed apps list: -- `` -- `` +```xml + + + +``` ::: zone pivot="windows-10" From d0355dfc1f7c268f7e416fa9cbb64e154fcce433 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 15 May 2025 16:12:11 -0400 Subject: [PATCH 08/10] added link --- windows/configuration/assigned-access/configuration-file.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/configuration/assigned-access/configuration-file.md b/windows/configuration/assigned-access/configuration-file.md index 970189cc17..b2679f9258 100644 --- a/windows/configuration/assigned-access/configuration-file.md +++ b/windows/configuration/assigned-access/configuration-file.md @@ -169,6 +169,8 @@ If you pin elements to the Start menu with Microsoft Edge secondary tiles, inclu ``` +For more information about Start menu customizations and pinning secondary tiles, see [Customize the Start layout](../start/layout.md). + ::: zone pivot="windows-10" ### File Explorer restrictions From 4b69d5177954fd47dcd070979179554b65c1172d Mon Sep 17 00:00:00 2001 From: Ruchika Mittal Date: Fri, 16 May 2025 02:11:27 +0530 Subject: [PATCH 09/10] typo fix --- windows/configuration/assigned-access/configuration-file.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/configuration/assigned-access/configuration-file.md b/windows/configuration/assigned-access/configuration-file.md index b2679f9258..ad07fc474e 100644 --- a/windows/configuration/assigned-access/configuration-file.md +++ b/windows/configuration/assigned-access/configuration-file.md @@ -127,7 +127,7 @@ Example of two profiles, a desktop app and a UWP app: ### AllAppList -Based on the purpose of the kiosk device, define the list of applications that are allowed to run. This list can contain both UWP apps and desktop apps. When the mult-app kiosk configuration is applied to a device, AppLocker rules are generated to allow the apps that are listed in the configuration. +Based on the purpose of the kiosk device, define the list of applications that are allowed to run. This list can contain both UWP apps and desktop apps. When the multi-app kiosk configuration is applied to a device, AppLocker rules are generated to allow the apps that are listed in the configuration. > [!NOTE] > If an app has a dependency on another app, both must be included in the allowed apps list. From 4e491ee32462712d20ffa6e1ad80396f4c11fb8a Mon Sep 17 00:00:00 2001 From: "Daniel H. Brown" <32883970+DHB-MSFT@users.noreply.github.com> Date: Fri, 16 May 2025 13:20:23 -0700 Subject: [PATCH 10/10] Metadata updates - manager - ms.collection --- ...asic-level-windows-diagnostic-events-and-fields-1809.md | 6 ++++-- ...nfigure-windows-diagnostic-data-in-your-organization.md | 6 ++++-- windows/privacy/diagnostic-data-viewer-overview.md | 6 ++++-- windows/privacy/diagnostic-data-viewer-powershell.md | 5 ++++- .../essential-services-and-connected-experiences.md | 5 ++++- windows/privacy/index.yml | 3 ++- ...ng-system-components-to-microsoft-services-using-MDM.md | 5 ++++- ...ws-operating-system-components-to-microsoft-services.md | 5 ++++- windows/privacy/manage-windows-11-endpoints.md | 5 ++++- windows/privacy/manage-windows-1809-endpoints.md | 5 ++++- windows/privacy/manage-windows-21h2-endpoints.md | 5 ++++- windows/privacy/optional-diagnostic-data.md | 6 ++++-- .../required-diagnostic-events-fields-windows-11-22H2.md | 6 ++++-- .../required-diagnostic-events-fields-windows-11-24H2.md | 6 ++++-- ...uired-windows-diagnostic-data-events-and-fields-2004.md | 6 ++++-- .../windows-11-endpoints-non-enterprise-editions.md | 5 ++++- windows/privacy/windows-privacy-compliance-guide.md | 7 +++++-- 17 files changed, 67 insertions(+), 25 deletions(-) diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md index 9ba990de30..d2e845de5d 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md @@ -6,10 +6,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 10/01/2024 ms.topic: reference -ms.collection: privacy-windows +ms.collection: +- privacy-windows +- must-keep --- diff --git a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md index 6239e43f99..e367317ea5 100644 --- a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md +++ b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md @@ -6,10 +6,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 03/11/2016 -ms.collection: highpri ms.topic: how-to +ms.collection: +- privacy-windows +- must-keep --- # Configure Windows diagnostic data in your organization diff --git a/windows/privacy/diagnostic-data-viewer-overview.md b/windows/privacy/diagnostic-data-viewer-overview.md index 63e25e508f..a794a57c74 100644 --- a/windows/privacy/diagnostic-data-viewer-overview.md +++ b/windows/privacy/diagnostic-data-viewer-overview.md @@ -6,10 +6,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 01/09/2018 -ms.collection: highpri ms.topic: how-to +ms.collection: +- privacy-windows +- must-keep --- # Diagnostic Data Viewer Overview diff --git a/windows/privacy/diagnostic-data-viewer-powershell.md b/windows/privacy/diagnostic-data-viewer-powershell.md index 3aa78b5848..54ed628d22 100644 --- a/windows/privacy/diagnostic-data-viewer-powershell.md +++ b/windows/privacy/diagnostic-data-viewer-powershell.md @@ -6,9 +6,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 12/13/2018 ms.topic: how-to +ms.collection: +- privacy-windows +- must-keep --- # Diagnostic Data Viewer for PowerShell Overview diff --git a/windows/privacy/essential-services-and-connected-experiences.md b/windows/privacy/essential-services-and-connected-experiences.md index d59b42605f..b6edb1591e 100644 --- a/windows/privacy/essential-services-and-connected-experiences.md +++ b/windows/privacy/essential-services-and-connected-experiences.md @@ -6,9 +6,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 06/13/2024 ms.topic: reference +ms.collection: +- privacy-windows +- must-keep --- # Essential services and connected experiences for Windows diff --git a/windows/privacy/index.yml b/windows/privacy/index.yml index e17ca37e0c..cb17f69ddc 100644 --- a/windows/privacy/index.yml +++ b/windows/privacy/index.yml @@ -13,9 +13,10 @@ metadata: ms.collection: - essentials-privacy - privacy-windows + - must-keep author: DHB-MSFT ms.author: danbrown - manager: laurawi + manager: dansimp ms.date: 04/30/2025 ms.localizationpriority: high diff --git a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services-using-MDM.md b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services-using-MDM.md index 47797f36e0..663a1fb614 100644 --- a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services-using-MDM.md +++ b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services-using-MDM.md @@ -6,9 +6,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 05/15/2019 ms.topic: reference +ms.collection: +- privacy-windows +- must-keep --- # Manage connections from Windows 10 and Windows 11 operating system components to Microsoft services using Microsoft Intune MDM Server diff --git a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md index 9e89ce6f88..e349cbd218 100644 --- a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md +++ b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md @@ -6,9 +6,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 06/27/2024 ms.topic: reference +ms.collection: +- privacy-windows +- must-keep --- # Manage connections from Windows 10 and Windows 11 operating system components to Microsoft services diff --git a/windows/privacy/manage-windows-11-endpoints.md b/windows/privacy/manage-windows-11-endpoints.md index 4bf198648c..6ed92f1764 100644 --- a/windows/privacy/manage-windows-11-endpoints.md +++ b/windows/privacy/manage-windows-11-endpoints.md @@ -6,9 +6,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 10/06/2023 ms.topic: reference +ms.collection: +- privacy-windows +- must-keep --- # Manage connection endpoints for Windows 11 Enterprise diff --git a/windows/privacy/manage-windows-1809-endpoints.md b/windows/privacy/manage-windows-1809-endpoints.md index ab2077895d..4baed27cd9 100644 --- a/windows/privacy/manage-windows-1809-endpoints.md +++ b/windows/privacy/manage-windows-1809-endpoints.md @@ -6,9 +6,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 01/18/2018 ms.topic: reference +ms.collection: +- privacy-windows +- must-keep --- # Manage connection endpoints for Windows 10 Enterprise, version 1809 diff --git a/windows/privacy/manage-windows-21h2-endpoints.md b/windows/privacy/manage-windows-21h2-endpoints.md index d9b12eeca8..d1c796a2e9 100644 --- a/windows/privacy/manage-windows-21h2-endpoints.md +++ b/windows/privacy/manage-windows-21h2-endpoints.md @@ -6,9 +6,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 01/18/2018 ms.topic: reference +ms.collection: +- privacy-windows +- must-keep --- # Manage connection endpoints for Windows 10 Enterprise, version 21H2 diff --git a/windows/privacy/optional-diagnostic-data.md b/windows/privacy/optional-diagnostic-data.md index 9c3b3247ea..0c6dc6be07 100644 --- a/windows/privacy/optional-diagnostic-data.md +++ b/windows/privacy/optional-diagnostic-data.md @@ -6,10 +6,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 03/31/2017 -ms.collection: highpri ms.topic: reference +ms.collection: +- privacy-windows +- must-keep --- # Optional diagnostic data for Windows 11 and Windows 10 diff --git a/windows/privacy/required-diagnostic-events-fields-windows-11-22H2.md b/windows/privacy/required-diagnostic-events-fields-windows-11-22H2.md index 4d704e6dd5..800f6a44bf 100644 --- a/windows/privacy/required-diagnostic-events-fields-windows-11-22H2.md +++ b/windows/privacy/required-diagnostic-events-fields-windows-11-22H2.md @@ -7,10 +7,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 10/01/2024 ms.topic: reference -ms.collection: privacy-windows +ms.collection: +- privacy-windows +- must-keep --- # Required diagnostic events and fields for Windows 11, versions 23H2 and 22H2 diff --git a/windows/privacy/required-diagnostic-events-fields-windows-11-24H2.md b/windows/privacy/required-diagnostic-events-fields-windows-11-24H2.md index a18ec35c86..e17b4cc411 100644 --- a/windows/privacy/required-diagnostic-events-fields-windows-11-24H2.md +++ b/windows/privacy/required-diagnostic-events-fields-windows-11-24H2.md @@ -7,10 +7,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 10/01/2024 ms.topic: reference -ms.collection: privacy-windows +ms.collection: +- privacy-windows +- must-keep --- # Required diagnostic events and fields for Windows 11, version 24H2 diff --git a/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md b/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md index 4af11c5787..fc05807bdb 100644 --- a/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md +++ b/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md @@ -6,9 +6,11 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 10/01/2024 -ms.collection: privacy-windows +ms.collection: +- privacy-windows +- must-keep ms.topic: reference --- diff --git a/windows/privacy/windows-11-endpoints-non-enterprise-editions.md b/windows/privacy/windows-11-endpoints-non-enterprise-editions.md index 2ced47d282..a4dbd390e2 100644 --- a/windows/privacy/windows-11-endpoints-non-enterprise-editions.md +++ b/windows/privacy/windows-11-endpoints-non-enterprise-editions.md @@ -6,9 +6,12 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 10/06/2023 ms.topic: reference +ms.collection: +- privacy-windows +- must-keep --- # Windows 11 connection endpoints for non-Enterprise editions diff --git a/windows/privacy/windows-privacy-compliance-guide.md b/windows/privacy/windows-privacy-compliance-guide.md index 2cb7a70074..155caa56e4 100644 --- a/windows/privacy/windows-privacy-compliance-guide.md +++ b/windows/privacy/windows-privacy-compliance-guide.md @@ -6,10 +6,13 @@ ms.subservice: itpro-privacy ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown -manager: laurawi +manager: dansimp ms.date: 05/20/2019 ms.topic: article -ms.collection: essentials-compliance +ms.collection: +- essentials-compliance +- privacy-windows +- must-keep --- # Windows Privacy Compliance:
A Guide for IT and Compliance Professionals