mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-29 05:37:22 +00:00
Merge pull request #2770 from MicrosoftDocs/jreeds-dgremove
changed Device guard mentions
This commit is contained in:
commit
782eae3846
@ -18,7 +18,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
# Additional mitigations
|
# Additional mitigations
|
||||||
|
|
||||||
Windows Defender Credential Guard can provide mitigation against attacks on derived credentials and prevent the use of stolen credentials elsewhere. However, PCs can still be vulnerable to certain attacks, even if the derived credentials are protected by Windows Defender Credential Guard. These attacks can include abusing privileges and use of derived credentials directly from a compromised device, re-using previously stolen credentials prior to Hypervisor-Protected Code Integrity, and abuse of management tools and weak application configurations. Because of this, additional mitigation also must be deployed to make the domain environment more robust.
|
Windows Defender Credential Guard can provide mitigation against attacks on derived credentials and prevent the use of stolen credentials elsewhere. However, PCs can still be vulnerable to certain attacks, even if the derived credentials are protected by Windows Defender Credential Guard. These attacks can include abusing privileges and use of derived credentials directly from a compromised device, re-using previously stolen credentials prior to Windows Defender Credential Guard, and abuse of management tools and weak application configurations. Because of this, additional mitigation also must be deployed to make the domain environment more robust.
|
||||||
|
|
||||||
## Restricting domain users to specific domain-joined devices
|
## Restricting domain users to specific domain-joined devices
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
|
|
||||||
## Enable Windows Defender Credential Guard
|
## Enable Windows Defender Credential Guard
|
||||||
Windows Defender Credential Guard can be enabled either by using [Group Policy](#enable-windows-defender-credential-guard-by-using-group-policy), the [registry](#enable-windows-defender-credential-guard-by-using-the-registry), or the Hypervisor-Protected Code Integrity and Windows Defender Credential Guard [hardware readiness tool](https://www.microsoft.com/download/details.aspx?id=53337). Windows Defender Credential Guard can also protect secrets in a Hyper-V virtual machine, just as it would on a physical machine.
|
Windows Defender Credential Guard can be enabled either by using [Group Policy](#enable-windows-defender-credential-guard-by-using-group-policy), the [registry](#enable-windows-defender-credential-guard-by-using-the-registry), or the Hypervisor-Protected Code Integrity (HVCI) and Windows Defender Credential Guard [hardware readiness tool](https://www.microsoft.com/download/details.aspx?id=53337). Windows Defender Credential Guard can also protect secrets in a Hyper-V virtual machine, just as it would on a physical machine.
|
||||||
The same set of procedures used to enable Windows Defender Credential Guard on physical machines applies also to virtual machines.
|
The same set of procedures used to enable Windows Defender Credential Guard on physical machines applies also to virtual machines.
|
||||||
|
|
||||||
|
|
||||||
@ -113,15 +113,15 @@ You can do this by using either the Control Panel or the Deployment Image Servic
|
|||||||
|
|
||||||
<span id="hardware-readiness-tool"/>
|
<span id="hardware-readiness-tool"/>
|
||||||
|
|
||||||
### Enable Windows Defender Credential Guard by using the Hypervisor-Protected Code Integrity and Windows Defender Credential Guard hardware readiness tool
|
### Enable Windows Defender Credential Guard by using the HVCI and Windows Defender Credential Guard hardware readiness tool
|
||||||
|
|
||||||
You can also enable Windows Defender Credential Guard by using the [Hypervisor-Protected Code Integrity and Windows Defender Credential Guard hardware readiness tool](dg-readiness-tool.md).
|
You can also enable Windows Defender Credential Guard by using the [HVCI and Windows Defender Credential Guard hardware readiness tool](dg-readiness-tool.md).
|
||||||
|
|
||||||
```
|
```
|
||||||
DG_Readiness_Tool.ps1 -Enable -AutoReboot
|
DG_Readiness_Tool.ps1 -Enable -AutoReboot
|
||||||
```
|
```
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> When running the Hypervisor-Protected Code Integrity and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSArch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work.
|
> When running the HVCI and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSArch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work.
|
||||||
> This is a known issue.
|
> This is a known issue.
|
||||||
|
|
||||||
### Review Windows Defender Credential Guard performance
|
### Review Windows Defender Credential Guard performance
|
||||||
@ -138,13 +138,13 @@ You can view System Information to check that Windows Defender Credential Guard
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
You can also check that Windows Defender Credential Guard is running by using the [Hypervisor-Protected Code Integrity and Windows Defender Credential Guard hardware readiness tool](dg-readiness-tool.md).
|
You can also check that Windows Defender Credential Guard is running by using the [HVCI and Windows Defender Credential Guard hardware readiness tool](dg-readiness-tool.md).
|
||||||
|
|
||||||
```
|
```
|
||||||
DG_Readiness_Tool_v3.6.ps1 -Ready
|
DG_Readiness_Tool_v3.6.ps1 -Ready
|
||||||
```
|
```
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> When running the Hypervisor-Protected Code Integrity and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `*$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSArch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work.
|
> When running the HVCI and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `*$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSArch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work.
|
||||||
> This is a known issue.
|
> This is a known issue.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
@ -209,20 +209,20 @@ To disable Windows Defender Credential Guard, you can use the following set of p
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Credential Guard and Device Guard are not currently supported when using Azure IaaS VMs. These options will be made available with future Gen 2 VMs.
|
> Credential Guard and Device Guard are not currently supported when using Azure IaaS VMs. These options will be made available with future Gen 2 VMs.
|
||||||
|
|
||||||
For more info on virtualization-based security and Hypervisor-Protected Code Integrity, see [Enable virtualization-based protection of code integrity](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity
|
For more info on virtualization-based security and HVCI, see [Enable virtualization-based protection of code integrity](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity
|
||||||
).
|
).
|
||||||
|
|
||||||
<span id="turn-off-with-hardware-readiness-tool"/>
|
<span id="turn-off-with-hardware-readiness-tool"/>
|
||||||
|
|
||||||
#### Disable Windows Defender Credential Guard by using the Hypervisor-Protected Code Integrity and Windows Defender Credential Guard hardware readiness tool
|
#### Disable Windows Defender Credential Guard by using the HVCI and Windows Defender Credential Guard hardware readiness tool
|
||||||
|
|
||||||
You can also disable Windows Defender Credential Guard by using the [Hypervisor-Protected Code Integrity and Windows Defender Credential Guard hardware readiness tool](dg-readiness-tool.md).
|
You can also disable Windows Defender Credential Guard by using the [HVCI and Windows Defender Credential Guard hardware readiness tool](dg-readiness-tool.md).
|
||||||
|
|
||||||
```
|
```
|
||||||
DG_Readiness_Tool_v3.6.ps1 -Disable -AutoReboot
|
DG_Readiness_Tool_v3.6.ps1 -Disable -AutoReboot
|
||||||
```
|
```
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> When running the Hypervisor-Protected Code Integrity and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `*$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSArch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work.
|
> When running the HVCI and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `*$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSArch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work.
|
||||||
> This is a known issue.
|
> This is a known issue.
|
||||||
|
|
||||||
#### Disable Windows Defender Credential Guard for a virtual machine
|
#### Disable Windows Defender Credential Guard for a virtual machine
|
||||||
|
@ -62,9 +62,8 @@
|
|||||||
|
|
||||||
|
|
||||||
#### [Device control]()
|
#### [Device control]()
|
||||||
|
##### [Code integrity](device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md)
|
||||||
##### [Control USB devices](device-control/control-usb-devices-using-intune.md)
|
##### [Control USB devices](device-control/control-usb-devices-using-intune.md)
|
||||||
###### [Code integrity](device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md)
|
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
#### [Exploit protection]()
|
#### [Exploit protection]()
|
||||||
|
Loading…
x
Reference in New Issue
Block a user