mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-29 13:47:23 +00:00
Merge pull request #7372 from MicrosoftDocs/main
Publish 10/25/2022 3:30 PM PT
This commit is contained in:
commit
7b9430a855
@ -3,12 +3,12 @@ title: Policy CSP - UserRights
|
|||||||
description: Learn how user rights are assigned for user accounts or groups, and how the name of the policy defines the user right in question.
|
description: Learn how user rights are assigned for user accounts or groups, and how the name of the policy defines the user right in question.
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 11/24/2021
|
ms.date: 11/24/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -3,12 +3,12 @@ title: Policy CSP - VirtualizationBasedTechnology
|
|||||||
description: Learn to use the Policy CSP - VirtualizationBasedTechnology setting to control the state of Hypervisor-protected Code Integrity (HVCI) on devices.
|
description: Learn to use the Policy CSP - VirtualizationBasedTechnology setting to control the state of Hypervisor-protected Code Integrity (HVCI) on devices.
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 11/25/2021
|
ms.date: 11/25/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -3,12 +3,12 @@ title: Policy CSP - WebThreatDefense
|
|||||||
description: Learn about the Policy CSP - WebThreatDefense.
|
description: Learn about the Policy CSP - WebThreatDefense.
|
||||||
ms.author: v-aljupudi
|
ms.author: v-aljupudi
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: alekyaj
|
author: alekyaj
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/27/2019
|
ms.date: 09/27/2019
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -3,12 +3,12 @@ title: Policy CSP - Wifi
|
|||||||
description: Learn how the Policy CSP - Wifi setting allows or disallows the device to automatically connect to Wi-Fi hotspots.
|
description: Learn how the Policy CSP - Wifi setting allows or disallows the device to automatically connect to Wi-Fi hotspots.
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/27/2019
|
ms.date: 09/27/2019
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -3,12 +3,12 @@ title: Policy CSP - WindowsAutoPilot
|
|||||||
description: Learn to use the Policy CSP - WindowsAutoPilot setting to enable or disable Autopilot Agility feature.
|
description: Learn to use the Policy CSP - WindowsAutoPilot setting to enable or disable Autopilot Agility feature.
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 11/25/2021
|
ms.date: 11/25/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -3,12 +3,12 @@ title: Policy CSP - WindowsConnectionManager
|
|||||||
description: The Policy CSP - WindowsConnectionManager setting prevents computers from connecting to a domain-based network and a non-domain-based network simultaneously.
|
description: The Policy CSP - WindowsConnectionManager setting prevents computers from connecting to a domain-based network and a non-domain-based network simultaneously.
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/27/2019
|
ms.date: 09/27/2019
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -3,12 +3,12 @@ title: Policy CSP - WindowsDefenderSecurityCenter
|
|||||||
description: Learn how to use the Policy CSP - WindowsDefenderSecurityCenter setting to display the Account protection area in Windows Defender Security Center.
|
description: Learn how to use the Policy CSP - WindowsDefenderSecurityCenter setting to display the Account protection area in Windows Defender Security Center.
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/27/2019
|
ms.date: 09/27/2019
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -3,12 +3,12 @@ title: Policy CSP - WindowsInkWorkspace
|
|||||||
description: Learn to use the Policy CSP - WindowsInkWorkspace setting to specify whether to allow the user to access the ink workspace.
|
description: Learn to use the Policy CSP - WindowsInkWorkspace setting to specify whether to allow the user to access the ink workspace.
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/27/2019
|
ms.date: 09/27/2019
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -3,12 +3,12 @@ title: Policy CSP - WindowsLogon
|
|||||||
description: Use the Policy CSP - WindowsLogon setting to control whether a device automatically signs in and locks the last interactive user after the system restarts.
|
description: Use the Policy CSP - WindowsLogon setting to control whether a device automatically signs in and locks the last interactive user after the system restarts.
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/27/2019
|
ms.date: 09/27/2019
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -3,12 +3,12 @@ title: Policy CSP - WindowsPowerShell
|
|||||||
description: Use the Policy CSP - WindowsPowerShell setting to enable logging of all PowerShell script input to the Microsoft-Windows-PowerShell/Operational event log.
|
description: Use the Policy CSP - WindowsPowerShell setting to enable logging of all PowerShell script input to the Microsoft-Windows-PowerShell/Operational event log.
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/27/2019
|
ms.date: 09/27/2019
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -3,8 +3,8 @@ title: Policy CSP - WindowsSandbox
|
|||||||
description: Policy CSP - WindowsSandbox
|
description: Policy CSP - WindowsSandbox
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 10/14/2020
|
ms.date: 10/14/2020
|
||||||
|
@ -3,12 +3,12 @@ title: Policy CSP - WirelessDisplay
|
|||||||
description: Use the Policy CSP - WirelessDisplay setting to turn off the Wireless Display multicast DNS service advertisement from a Wireless Display receiver.
|
description: Use the Policy CSP - WirelessDisplay setting to turn off the Wireless Display multicast DNS service advertisement from a Wireless Display receiver.
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/27/2019
|
ms.date: 09/27/2019
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: Policy DDF file
|
title: Policy DDF file
|
||||||
description: Learn about the OMA DM device description framework (DDF) for the Policy configuration service provider.
|
description: Learn about the OMA DM device description framework (DDF) for the Policy configuration service provider.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 10/28/2020
|
ms.date: 10/28/2020
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: Provisioning CSP
|
title: Provisioning CSP
|
||||||
description: The Provisioning configuration service provider is used for bulk user enrollment to an MDM service.
|
description: The Provisioning configuration service provider is used for bulk user enrollment to an MDM service.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 06/26/2017
|
ms.date: 06/26/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: PXLOGICAL configuration service provider
|
title: PXLOGICAL configuration service provider
|
||||||
description: The PXLOGICAL configuration service provider is used to add, remove, or modify WAP logical and physical proxies by using WAP or the standard Windows techniques.
|
description: The PXLOGICAL configuration service provider is used to add, remove, or modify WAP logical and physical proxies by using WAP or the standard Windows techniques.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 06/26/2017
|
ms.date: 06/26/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: Reboot CSP
|
title: Reboot CSP
|
||||||
description: Learn how the Reboot configuration service provider (CSP) is used to configure reboot settings.
|
description: Learn how the Reboot configuration service provider (CSP) is used to configure reboot settings.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 06/26/2017
|
ms.date: 06/26/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: Reboot DDF file
|
title: Reboot DDF file
|
||||||
description: This topic shows the OMA DM device description framework (DDF) for the Reboot configuration service provider. DDF files are used only with OMA DM provisioning XML.
|
description: This topic shows the OMA DM device description framework (DDF) for the Reboot configuration service provider. DDF files are used only with OMA DM provisioning XML.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 12/05/2017
|
ms.date: 12/05/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: RemoteFind CSP
|
title: RemoteFind CSP
|
||||||
description: The RemoteFind configuration service provider retrieves the location information for a particular device.
|
description: The RemoteFind configuration service provider retrieves the location information for a particular device.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 06/26/2017
|
ms.date: 06/26/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: RemoteFind DDF file
|
title: RemoteFind DDF file
|
||||||
description: This topic shows the OMA DM device description framework (DDF) for the RemoteFind configuration service provider. DDF files are used only with OMA DM provisioning XML.
|
description: This topic shows the OMA DM device description framework (DDF) for the RemoteFind configuration service provider. DDF files are used only with OMA DM provisioning XML.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 12/05/2017
|
ms.date: 12/05/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: RemoteRing CSP
|
title: RemoteRing CSP
|
||||||
description: The RemoteRing CSP can be used to remotely trigger a device to produce an audible ringing sound regardless of the volume that's set on the device.
|
description: The RemoteRing CSP can be used to remotely trigger a device to produce an audible ringing sound regardless of the volume that's set on the device.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 06/26/2017
|
ms.date: 06/26/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: RemoteWipe CSP
|
title: RemoteWipe CSP
|
||||||
description: Learn how the RemoteWipe configuration service provider (CSP) can be used by mobile operators DM server or enterprise management server to remotely wipe a device.
|
description: Learn how the RemoteWipe configuration service provider (CSP) can be used by mobile operators DM server or enterprise management server to remotely wipe a device.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 08/13/2018
|
ms.date: 08/13/2018
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: RemoteWipe DDF file
|
title: RemoteWipe DDF file
|
||||||
description: Learn about the OMA DM device description framework (DDF) for the RemoteWipe configuration service provider.
|
description: Learn about the OMA DM device description framework (DDF) for the RemoteWipe configuration service provider.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 08/13/2018
|
ms.date: 08/13/2018
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: Reporting CSP
|
title: Reporting CSP
|
||||||
description: The Reporting configuration service provider is used to retrieve Windows Information Protection (formerly known as Enterprise Data Protection) and security auditing logs.
|
description: The Reporting configuration service provider is used to retrieve Windows Information Protection (formerly known as Enterprise Data Protection) and security auditing logs.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 06/26/2017
|
ms.date: 06/26/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: Reporting DDF file
|
title: Reporting DDF file
|
||||||
description: View the OMA DM device description framework (DDF) for the Reporting configuration service provider.
|
description: View the OMA DM device description framework (DDF) for the Reporting configuration service provider.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 12/05/2017
|
ms.date: 12/05/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: RootCATrustedCertificates CSP
|
title: RootCATrustedCertificates CSP
|
||||||
description: Learn how the RootCATrustedCertificates configuration service provider (CSP) enables the enterprise to set the Root Certificate Authority (CA) certificates.
|
description: Learn how the RootCATrustedCertificates configuration service provider (CSP) enables the enterprise to set the Root Certificate Authority (CA) certificates.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 03/06/2018
|
ms.date: 03/06/2018
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: RootCATrustedCertificates DDF file
|
title: RootCATrustedCertificates DDF file
|
||||||
description: Learn about the OMA DM device description framework (DDF) for the RootCACertificates configuration service provider (CSP).
|
description: Learn about the OMA DM device description framework (DDF) for the RootCACertificates configuration service provider (CSP).
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 03/07/2018
|
ms.date: 03/07/2018
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: SecureAssessment CSP
|
title: SecureAssessment CSP
|
||||||
description: Learn how the SecureAssessment configuration service provider (CSP) is used to provide configuration information for the secure assessment browser.
|
description: Learn how the SecureAssessment configuration service provider (CSP) is used to provide configuration information for the secure assessment browser.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 06/26/2017
|
ms.date: 06/26/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: SecureAssessment DDF file
|
title: SecureAssessment DDF file
|
||||||
description: View the OMA DM device description framework (DDF) for the SecureAssessment configuration service provider. DDF files are used only with OMA DM provisioning XML
|
description: View the OMA DM device description framework (DDF) for the SecureAssessment configuration service provider. DDF files are used only with OMA DM provisioning XML
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 12/05/2017
|
ms.date: 12/05/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: SecurityPolicy CSP
|
title: SecurityPolicy CSP
|
||||||
description: The SecurityPolicy CSP is used to configure security policy settings for WAP push, OMA DM, Service Indication (SI), Service Loading (SL), and MMS.
|
description: The SecurityPolicy CSP is used to configure security policy settings for WAP push, OMA DM, Service Indication (SI), Service Loading (SL), and MMS.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 06/26/2017
|
ms.date: 06/26/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: SharedPC CSP
|
title: SharedPC CSP
|
||||||
description: Learn how the SharedPC configuration service provider is used to configure settings for Shared PC usage.
|
description: Learn how the SharedPC configuration service provider is used to configure settings for Shared PC usage.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 09/23/2022
|
ms.date: 09/23/2022
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: SharedPC DDF file
|
title: SharedPC DDF file
|
||||||
description: Learn how the OMA DM device description framework (DDF) for the SharedPC configuration service provider (CSP).
|
description: Learn how the OMA DM device description framework (DDF) for the SharedPC configuration service provider (CSP).
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 12/05/2017
|
ms.date: 12/05/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: Storage CSP
|
title: Storage CSP
|
||||||
description: Learn how the Storage enterprise configuration service provider (CSP) is used to configure the storage card settings.
|
description: Learn how the Storage enterprise configuration service provider (CSP) is used to configure the storage card settings.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 06/26/2017
|
ms.date: 06/26/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: Storage DDF file
|
title: Storage DDF file
|
||||||
description: Learn about the OMA DM device description framework (DDF) for the Storage configuration service provider (CSP).
|
description: Learn about the OMA DM device description framework (DDF) for the Storage configuration service provider (CSP).
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 12/05/2017
|
ms.date: 12/05/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: SUPL CSP
|
title: SUPL CSP
|
||||||
description: Learn how the SUPL configuration service provider (CSP) is used to configure the location client.
|
description: Learn how the SUPL configuration service provider (CSP) is used to configure the location client.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 09/12/2019
|
ms.date: 09/12/2019
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: SUPL DDF file
|
title: SUPL DDF file
|
||||||
description: This topic shows the OMA DM device description framework (DDF) for the SUPL configuration service provider.
|
description: This topic shows the OMA DM device description framework (DDF) for the SUPL configuration service provider.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 06/03/2020
|
ms.date: 06/03/2020
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: SurfaceHub CSP
|
title: SurfaceHub CSP
|
||||||
description: The SurfaceHub configuration service provider (CSP) is used to configure Microsoft Surface Hub settings. This CSP was added in Windows 10, version 1511.
|
description: The SurfaceHub configuration service provider (CSP) is used to configure Microsoft Surface Hub settings. This CSP was added in Windows 10, version 1511.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 07/28/2017
|
ms.date: 07/28/2017
|
||||||
---
|
---
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: SurfaceHub DDF file
|
title: SurfaceHub DDF file
|
||||||
description: This topic shows the OMA DM device description framework (DDF) for the SurfaceHub configuration service provider. This CSP was added in Windows 10, version 1511.
|
description: This topic shows the OMA DM device description framework (DDF) for the SurfaceHub configuration service provider. This CSP was added in Windows 10, version 1511.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 12/05/2017
|
ms.date: 12/05/2017
|
||||||
---
|
---
|
||||||
|
@ -3,11 +3,11 @@ title: TenantLockdown CSP
|
|||||||
description: To lock a device to a tenant to prevent accidental or intentional resets or wipes, use the TenantLockdown configuration service provider.
|
description: To lock a device to a tenant to prevent accidental or intentional resets or wipes, use the TenantLockdown configuration service provider.
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 08/13/2018
|
ms.date: 08/13/2018
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -3,11 +3,11 @@ title: TenantLockdown DDF file
|
|||||||
description: XML file containing the device description framework for the TenantLockdown configuration service provider (CSP).
|
description: XML file containing the device description framework for the TenantLockdown configuration service provider (CSP).
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 08/13/2018
|
ms.date: 08/13/2018
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -3,11 +3,11 @@ title: TPMPolicy CSP
|
|||||||
description: The TPMPolicy configuration service provider (CSP) provides a mechanism to enable zero-exhaust configuration on a Windows device for TPM software components.
|
description: The TPMPolicy configuration service provider (CSP) provides a mechanism to enable zero-exhaust configuration on a Windows device for TPM software components.
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 11/01/2017
|
ms.date: 11/01/2017
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -3,11 +3,11 @@ title: TPMPolicy DDF file
|
|||||||
description: Learn about the OMA DM device description framework (DDF) for the TPMPolicy configuration service provider (CSP).
|
description: Learn about the OMA DM device description framework (DDF) for the TPMPolicy configuration service provider (CSP).
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: windows-client
|
||||||
ms.technology: windows
|
ms.technology: itpro-manage
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 12/05/2017
|
ms.date: 12/05/2017
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -42,6 +42,9 @@ You can use Windows Configuration Designer to create a provisioning package (`.p
|
|||||||
- [Instructions for Surface Hub wizard](/surface-hub/provisioning-packages-for-surface-hub)
|
- [Instructions for Surface Hub wizard](/surface-hub/provisioning-packages-for-surface-hub)
|
||||||
|
|
||||||
Wizards are also available for creating provisioning packages for Microsoft Surface Hub and Microsoft HoloLens devices. For a summary of the settings available in the desktop and kiosk devices, see [What you can configure using Configuration Designer wizards](provisioning-packages.md#configuration-designer-wizards).
|
Wizards are also available for creating provisioning packages for Microsoft Surface Hub and Microsoft HoloLens devices. For a summary of the settings available in the desktop and kiosk devices, see [What you can configure using Configuration Designer wizards](provisioning-packages.md#configuration-designer-wizards).
|
||||||
|
|
||||||
|
>[!NOTE]
|
||||||
|
>To target devices running versions earlier than Windows 10, version 2004, ComputerName customization must be defined from the setting path: `Accounts/ComputerAccount/ComputerName` from the advanced editor. The default path from the simple editor uses a new CSP that isn't available on older systems.
|
||||||
|
|
||||||
- The **Advanced provisioning** option opens a new project with all the runtime settings available. (The rest of this procedure uses advanced provisioning.)
|
- The **Advanced provisioning** option opens a new project with all the runtime settings available. (The rest of this procedure uses advanced provisioning.)
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Device registration overview
|
title: Device registration overview
|
||||||
description: This article provides an overview on how to register devices in Autopatch
|
description: This article provides an overview on how to register devices in Autopatch
|
||||||
ms.date: 09/07/2022
|
ms.date: 10/5/2022
|
||||||
ms.prod: w11
|
ms.prod: w11
|
||||||
ms.technology: windows
|
ms.technology: windows
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
@ -22,7 +22,8 @@ The overall device registration process is:
|
|||||||
|
|
||||||
:::image type="content" source="../media/windows-autopatch-device-registration-overview.png" alt-text="Overview of the device registration process" lightbox="../media/windows-autopatch-device-registration-overview.png":::
|
:::image type="content" source="../media/windows-autopatch-device-registration-overview.png" alt-text="Overview of the device registration process" lightbox="../media/windows-autopatch-device-registration-overview.png":::
|
||||||
|
|
||||||
1. IT admin identifies devices to be managed by Windows Autopatch and adds them into the **Windows Autopatch Device Registration** Azure Active Directory (AD) group.
|
1. IT admin reviews [Windows Autopatch device registration pre-requisites](windows-autopatch-register-devices.md#prerequisites-for-device-registration) prior to register devices with Windows Autopatch.
|
||||||
|
2. IT admin identifies devices to be managed by Windows Autopatch and adds them into the **Windows Autopatch Device Registration** Azure Active Directory (AD) group.
|
||||||
1. Windows Autopatch then:
|
1. Windows Autopatch then:
|
||||||
1. Performs device readiness prior registration (prerequisite checks).
|
1. Performs device readiness prior registration (prerequisite checks).
|
||||||
1. Calculates the deployment ring distribution.
|
1. Calculates the deployment ring distribution.
|
||||||
|
@ -72,8 +72,8 @@ To be eligible for Windows Autopatch management, devices must meet a minimum set
|
|||||||
- Windows 10 (1809+)/11 Enterprise or Professional editions (only x64 architecture).
|
- Windows 10 (1809+)/11 Enterprise or Professional editions (only x64 architecture).
|
||||||
- Either [Hybrid Azure AD-Joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or [Azure AD-joined only](/azure/active-directory/devices/concept-azure-ad-join-hybrid) (personal devices aren't supported).
|
- Either [Hybrid Azure AD-Joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or [Azure AD-joined only](/azure/active-directory/devices/concept-azure-ad-join-hybrid) (personal devices aren't supported).
|
||||||
- Managed by Microsoft Endpoint Manager.
|
- Managed by Microsoft Endpoint Manager.
|
||||||
- [Microsoft Intune](https://www.microsoft.com/cloud-platform/microsoft-intune) and/or [Configuration Manager Co-management](/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites#configuration-manager-co-management-requirements).
|
- [Already enrollled into Microsoft Intune](/mem/intune/user-help/enroll-windows-10-device) and/or [Configuration Manager co-management](/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites#configuration-manager-co-management-requirements).
|
||||||
- Must switch the following Microsoft Endpoint Manager-Configuration Manager [Co-management workloads](/mem/configmgr/comanage/how-to-switch-workloads) to Microsoft Endpoint Manager-Intune (either set to Pilot Intune or Intune):
|
- Must switch the following Microsoft Endpoint Manager-Configuration Manager [co-management workloads](/mem/configmgr/comanage/how-to-switch-workloads) to Microsoft Endpoint Manager-Intune (either set to Pilot Intune or Intune):
|
||||||
- Windows updates policies
|
- Windows updates policies
|
||||||
- Device configuration
|
- Device configuration
|
||||||
- Office Click-to-run
|
- Office Click-to-run
|
||||||
|
@ -24,7 +24,7 @@ Getting started with Windows Autopatch has been designed to be easy. This articl
|
|||||||
| Licensing | Windows Autopatch requires Windows 10/11 Enterprise E3 (or higher) to be assigned to your users. Additionally, Azure Active Directory Premium and Microsoft Intune are required. For details about the specific service plans, see [more about licenses](#more-about-licenses).<p><p>For more information on available licenses, see [Microsoft 365 licensing](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans).<p><p>For more information about licensing terms and conditions for products and services purchased through Microsoft Commercial Volume Licensing Programs, see the [Product Terms site](https://www.microsoft.com/licensing/terms/). |
|
| Licensing | Windows Autopatch requires Windows 10/11 Enterprise E3 (or higher) to be assigned to your users. Additionally, Azure Active Directory Premium and Microsoft Intune are required. For details about the specific service plans, see [more about licenses](#more-about-licenses).<p><p>For more information on available licenses, see [Microsoft 365 licensing](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans).<p><p>For more information about licensing terms and conditions for products and services purchased through Microsoft Commercial Volume Licensing Programs, see the [Product Terms site](https://www.microsoft.com/licensing/terms/). |
|
||||||
| Connectivity | All Windows Autopatch devices require connectivity to multiple Microsoft service endpoints from the corporate network.<p><p>For the full list of required IPs and URLs, see [Configure your network](../prepare/windows-autopatch-configure-network.md). |
|
| Connectivity | All Windows Autopatch devices require connectivity to multiple Microsoft service endpoints from the corporate network.<p><p>For the full list of required IPs and URLs, see [Configure your network](../prepare/windows-autopatch-configure-network.md). |
|
||||||
| Azure Active Directory | Azure Active Directory must either be the source of authority for all user accounts, or user accounts must be synchronized from on-premises Active Directory using the latest supported version of Azure Active Directory Connect to enable Hybrid Azure Active Directory join.<br><ul><li>For more information, see [Azure Active Directory Connect](/azure/active-directory/hybrid/whatis-azure-ad-connect) and [Hybrid Azure Active Directory join](/azure/active-directory/devices/howto-hybrid-azure-ad-join)</li><li>For more information on supported Azure Active Directory Connect versions, see [Azure AD Connect:Version release history](/azure/active-directory/hybrid/reference-connect-version-history).</li></ul> |
|
| Azure Active Directory | Azure Active Directory must either be the source of authority for all user accounts, or user accounts must be synchronized from on-premises Active Directory using the latest supported version of Azure Active Directory Connect to enable Hybrid Azure Active Directory join.<br><ul><li>For more information, see [Azure Active Directory Connect](/azure/active-directory/hybrid/whatis-azure-ad-connect) and [Hybrid Azure Active Directory join](/azure/active-directory/devices/howto-hybrid-azure-ad-join)</li><li>For more information on supported Azure Active Directory Connect versions, see [Azure AD Connect:Version release history](/azure/active-directory/hybrid/reference-connect-version-history).</li></ul> |
|
||||||
| Device management | Windows Autopatch devices must be managed by Microsoft Intune. Intune must be set as the Mobile Device Management (MDM) authority or co-management must be turned on and enabled on the target devices.<p><p>At a minimum, the Windows Update, Device configuration and Office Click-to-Run apps workloads must be set to Pilot Intune or Intune. You must also ensure that the devices you intend on bringing to Windows Autopatch are in the targeted device collection. For more information, see [co-management requirements for Windows Autopatch](#configuration-manager-co-management-requirements).<p>Other device management prerequisites include:<ul><li>Devices must be corporate-owned. Windows bring-your-own-devices (BYOD) are blocked during device registration prerequisite checks.</li><li>Devices must be managed by either Intune or Configuration Manager co-management. Devices only managed by Configuration Manager aren't supported.</li><li>Devices must be in communication with Microsoft Intune in the **last 28 days**. Otherwise, the devices won't be registered with Autopatch.</li><li>Devices must be connected to the internet.</li><li>Devices must have a **Serial number**, **Model** and **Manufacturer**. Device emulators that don't generate this information fail to meet **Intune or Cloud-attached** prerequisite check.</li></ul><p>See [Register your devices](/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices) for more details on device prerequisites and on how the device registration process works.<p>For more information on co-management, see [co-management for Windows devices](/mem/configmgr/comanage/overview).</p> |
|
| Device management | [Devices must be already enrolled with Microsoft Intune](/mem/intune/user-help/enroll-windows-10-device) prior to registering with Windows Autopatch. Intune must be set as the Mobile Device Management (MDM) authority or co-management must be turned on and enabled on the target devices.<p><p>At a minimum, the Windows Update, Device configuration and Office Click-to-Run apps workloads must be set to Pilot Intune or Intune. You must also ensure that the devices you intend on bringing to Windows Autopatch are in the targeted device collection. For more information, see [co-management requirements for Windows Autopatch](#configuration-manager-co-management-requirements).<p>Other device management prerequisites include:<ul><li>Devices must be corporate-owned. Windows bring-your-own-devices (BYOD) are blocked during device registration prerequisite checks.</li><li>Devices must be managed by either Intune or Configuration Manager co-management. Devices only managed by Configuration Manager aren't supported.</li><li>Devices must be in communication with Microsoft Intune in the **last 28 days**. Otherwise, the devices won't be registered with Autopatch.</li><li>Devices must be connected to the internet.</li><li>Devices must have a **Serial number**, **Model** and **Manufacturer**. Device emulators that don't generate this information fail to meet **Intune or Cloud-attached** prerequisite check.</li></ul><p>See [Register your devices](/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices) for more details on device prerequisites and on how the device registration process works with Windows Autopatch.<p>For more information on co-management, see [co-management for Windows devices](/mem/configmgr/comanage/overview).</p> |
|
||||||
| Data and privacy | For more information on Windows Autopatch privacy practices, see [Windows Autopatch Privacy](../references/windows-autopatch-privacy.md). |
|
| Data and privacy | For more information on Windows Autopatch privacy practices, see [Windows Autopatch Privacy](../references/windows-autopatch-privacy.md). |
|
||||||
|
|
||||||
## More about licenses
|
## More about licenses
|
||||||
|
@ -118,7 +118,7 @@ It's recommended Insiders on these devices pause flighting if these changes aren
|
|||||||
|
|
||||||
For Windows devices in the Dev Channel that aren't joined to an Azure AD tenant, Microsoft will act as the controller for Windows diagnostic data in accordance with the [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) and the [Data Protection Addendum](https://www.microsoft.com/licensing/docs/view/Microsoft-Products-and-Services-Data-Protection-Addendum-DPA) terms won't apply.
|
For Windows devices in the Dev Channel that aren't joined to an Azure AD tenant, Microsoft will act as the controller for Windows diagnostic data in accordance with the [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) and the [Data Protection Addendum](https://www.microsoft.com/licensing/docs/view/Microsoft-Products-and-Services-Data-Protection-Addendum-DPA) terms won't apply.
|
||||||
|
|
||||||
For other Windows devices (not in the Dev Channel), additional details on supported versions of Windows 11 and Windows 10 will be announced at a later date. These changes will roll out no earlier than the last quarter of calendar year 2022.
|
For other Windows devices (not in the Dev Channel), the change will rollout with the January 2023 release preview cumulative update for Windows 10 versions 20H2, 21H2 and 22H2, and Windows 11 versions 21H2 and 22H2.
|
||||||
|
|
||||||
To prepare for this change, ensure that you meet the [prerequisites](configure-windows-diagnostic-data-in-your-organization.md#prerequisites) for Windows diagnostic data processor configuration, join your devices to Azure AD (can be a hybrid Azure AD join), and keep your devices secure and up to date with quality updates. If you're outside of the EU or EFTA, sign up for any of the enterprise services.
|
To prepare for this change, ensure that you meet the [prerequisites](configure-windows-diagnostic-data-in-your-organization.md#prerequisites) for Windows diagnostic data processor configuration, join your devices to Azure AD (can be a hybrid Azure AD join), and keep your devices secure and up to date with quality updates. If you're outside of the EU or EFTA, sign up for any of the enterprise services.
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: How Windows Hello for Business works (Windows)
|
title: How Windows Hello for Business works (Windows)
|
||||||
description: Learn about registration, authentication, key material, and infrastructure for Windows Hello for Business.
|
description: Learn about registration, authentication, key material, and infrastructure for Windows Hello for Business.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: high
|
ms.localizationpriority: high
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Smart Card Architecture (Windows)
|
title: Smart Card Architecture (Windows)
|
||||||
description: This topic for the IT professional describes the system architecture that supports smart cards in the Windows operating system.
|
description: This topic for the IT professional describes the system architecture that supports smart cards in the Windows operating system.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: ardenw
|
ms.reviewer: ardenw
|
||||||
@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/24/2021
|
ms.date: 09/24/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Architecture
|
# Smart Card Architecture
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Certificate Propagation Service (Windows)
|
title: Certificate Propagation Service (Windows)
|
||||||
description: This topic for the IT professional describes the certificate propagation service (CertPropSvc), which is used in smart card implementation.
|
description: This topic for the IT professional describes the certificate propagation service (CertPropSvc), which is used in smart card implementation.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: ardenw
|
ms.reviewer: ardenw
|
||||||
@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 08/24/2021
|
ms.date: 08/24/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Certificate Propagation Service
|
# Certificate Propagation Service
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Certificate Requirements and Enumeration (Windows)
|
title: Certificate Requirements and Enumeration (Windows)
|
||||||
description: This topic for the IT professional and smart card developers describes how certificates are managed and used for smart card sign-in.
|
description: This topic for the IT professional and smart card developers describes how certificates are managed and used for smart card sign-in.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: ardenw
|
ms.reviewer: ardenw
|
||||||
@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/24/2021
|
ms.date: 09/24/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Certificate Requirements and Enumeration
|
# Certificate Requirements and Enumeration
|
||||||
|
@ -1,23 +1,23 @@
|
|||||||
---
|
---
|
||||||
title: Smart Card Troubleshooting (Windows)
|
title: Smart Card Troubleshooting (Windows)
|
||||||
description: Describes the tools and services that smart card developers can use to help identify certificate issues with the smart card deployment.
|
description: Describes the tools and services that smart card developers can use to help identify certificate issues with the smart card deployment.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: ardenw
|
ms.reviewer: ardenw
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-identity-device-management
|
- M365-identity-device-management
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/24/2021
|
ms.date: 09/24/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Troubleshooting
|
# Smart Card Troubleshooting
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Smart Card Events (Windows)
|
title: Smart Card Events (Windows)
|
||||||
description: This topic for the IT professional and smart card developer describes events that are related to smart card deployment and development.
|
description: This topic for the IT professional and smart card developer describes events that are related to smart card deployment and development.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: ardenw
|
ms.reviewer: ardenw
|
||||||
@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/24/2021
|
ms.date: 09/24/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Events
|
# Smart Card Events
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Smart Card Group Policy and Registry Settings (Windows)
|
title: Smart Card Group Policy and Registry Settings (Windows)
|
||||||
description: Discover the Group Policy, registry key, local security policy, and credential delegation policy settings that are available for configuring smart cards.
|
description: Discover the Group Policy, registry key, local security policy, and credential delegation policy settings that are available for configuring smart cards.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: ardenw
|
ms.reviewer: ardenw
|
||||||
@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 11/02/2021
|
ms.date: 11/02/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Group Policy and Registry Settings
|
# Smart Card Group Policy and Registry Settings
|
||||||
|
@ -1,23 +1,23 @@
|
|||||||
---
|
---
|
||||||
title: How Smart Card Sign-in Works in Windows
|
title: How Smart Card Sign-in Works in Windows
|
||||||
description: This topic for IT professional provides links to resources about the implementation of smart card technologies in the Windows operating system.
|
description: This topic for IT professional provides links to resources about the implementation of smart card technologies in the Windows operating system.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: ardenw
|
ms.reviewer: ardenw
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-identity-device-management
|
- M365-identity-device-management
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/24/2021
|
ms.date: 09/24/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# How Smart Card Sign-in Works in Windows
|
# How Smart Card Sign-in Works in Windows
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Smart Card Removal Policy Service (Windows)
|
title: Smart Card Removal Policy Service (Windows)
|
||||||
description: This topic for the IT professional describes the role of the removal policy service (ScPolicySvc) in smart card implementation.
|
description: This topic for the IT professional describes the role of the removal policy service (ScPolicySvc) in smart card implementation.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: ardenw
|
ms.reviewer: ardenw
|
||||||
@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/24/2021
|
ms.date: 09/24/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Removal Policy Service
|
# Smart Card Removal Policy Service
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Smart Cards for Windows Service (Windows)
|
title: Smart Cards for Windows Service (Windows)
|
||||||
description: This topic for the IT professional and smart card developers describes how the Smart Cards for Windows service manages readers and application interactions.
|
description: This topic for the IT professional and smart card developers describes how the Smart Cards for Windows service manages readers and application interactions.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: ardenw
|
ms.reviewer: ardenw
|
||||||
@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/24/2021
|
ms.date: 09/24/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Cards for Windows Service
|
# Smart Cards for Windows Service
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Smart Card Tools and Settings (Windows)
|
title: Smart Card Tools and Settings (Windows)
|
||||||
description: This topic for the IT professional and smart card developer links to information about smart card debugging, settings, and events.
|
description: This topic for the IT professional and smart card developer links to information about smart card debugging, settings, and events.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: ardenw
|
ms.reviewer: ardenw
|
||||||
@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/24/2021
|
ms.date: 09/24/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Tools and Settings
|
# Smart Card Tools and Settings
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Smart Card Technical Reference (Windows)
|
title: Smart Card Technical Reference (Windows)
|
||||||
description: Learn about the Windows smart card infrastructure for physical smart cards, and how smart card-related components work in Windows.
|
description: Learn about the Windows smart card infrastructure for physical smart cards, and how smart card-related components work in Windows.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: ardenw
|
ms.reviewer: ardenw
|
||||||
@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/24/2021
|
ms.date: 09/24/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Smart Card Technical Reference
|
# Smart Card Technical Reference
|
||||||
|
@ -1,23 +1,23 @@
|
|||||||
---
|
---
|
||||||
title: How User Account Control works (Windows)
|
title: How User Account Control works (Windows)
|
||||||
description: User Account Control (UAC) is a fundamental component of Microsoft's overall security vision. UAC helps mitigate the impact of malware.
|
description: User Account Control (UAC) is a fundamental component of Microsoft's overall security vision. UAC helps mitigate the impact of malware.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: sulahiri
|
ms.reviewer: sulahiri
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-identity-device-management
|
- M365-identity-device-management
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/23/2021
|
ms.date: 09/23/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# How User Account Control works
|
# How User Account Control works
|
||||||
|
@ -1,23 +1,23 @@
|
|||||||
---
|
---
|
||||||
title: User Account Control Group Policy and registry key settings (Windows)
|
title: User Account Control Group Policy and registry key settings (Windows)
|
||||||
description: Here's a list of UAC Group Policy and registry key settings that your organization can use to manage UAC.
|
description: Here's a list of UAC Group Policy and registry key settings that your organization can use to manage UAC.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: sulahiri
|
ms.reviewer: sulahiri
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-identity-device-management
|
- M365-identity-device-management
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 04/19/2017
|
ms.date: 04/19/2017
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# User Account Control Group Policy and registry key settings
|
# User Account Control Group Policy and registry key settings
|
||||||
|
@ -1,23 +1,23 @@
|
|||||||
---
|
---
|
||||||
title: User Account Control (Windows)
|
title: User Account Control (Windows)
|
||||||
description: User Account Control (UAC) helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop.
|
description: User Account Control (UAC) helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: sulahiri
|
ms.reviewer: sulahiri
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-identity-device-management
|
- M365-identity-device-management
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.date: 09/24/2011
|
ms.date: 09/24/2011
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# User Account Control
|
# User Account Control
|
||||||
|
@ -1,23 +1,23 @@
|
|||||||
---
|
---
|
||||||
title: User Account Control security policy settings (Windows)
|
title: User Account Control security policy settings (Windows)
|
||||||
description: You can use security policies to configure how User Account Control works in your organization.
|
description: You can use security policies to configure how User Account Control works in your organization.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: sulahiri
|
ms.reviewer: sulahiri
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-identity-device-management
|
- M365-identity-device-management
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/24/2021
|
ms.date: 09/24/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
- ✅ <b>Windows Server 2019</b>
|
- ✅ <b>Windows Server 2019</b>
|
||||||
- ✅ <b>Windows Server 2022</b>
|
- ✅ <b>Windows Server 2022</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# User Account Control security policy settings
|
# User Account Control security policy settings
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Deploy Virtual Smart Cards (Windows 10)
|
title: Deploy Virtual Smart Cards (Windows 10)
|
||||||
description: This topic for the IT professional discusses the factors to consider when you deploy a virtual smart card authentication solution.
|
description: This topic for the IT professional discusses the factors to consider when you deploy a virtual smart card authentication solution.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 04/19/2017
|
ms.date: 04/19/2017
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Deploy Virtual Smart Cards
|
# Deploy Virtual Smart Cards
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Evaluate Virtual Smart Card Security (Windows 10)
|
title: Evaluate Virtual Smart Card Security (Windows 10)
|
||||||
description: This topic for the IT professional describes security characteristics and considerations when deploying TPM virtual smart cards.
|
description: This topic for the IT professional describes security characteristics and considerations when deploying TPM virtual smart cards.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 04/19/2017
|
ms.date: 04/19/2017
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Evaluate Virtual Smart Card Security
|
# Evaluate Virtual Smart Card Security
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Get Started with Virtual Smart Cards - Walkthrough Guide (Windows 10)
|
title: Get Started with Virtual Smart Cards - Walkthrough Guide (Windows 10)
|
||||||
description: This topic for the IT professional describes how to set up a basic test environment for using TPM virtual smart cards.
|
description: This topic for the IT professional describes how to set up a basic test environment for using TPM virtual smart cards.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 04/19/2017
|
ms.date: 04/19/2017
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Get Started with Virtual Smart Cards: Walkthrough Guide
|
# Get Started with Virtual Smart Cards: Walkthrough Guide
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Virtual Smart Card Overview (Windows 10)
|
title: Virtual Smart Card Overview (Windows 10)
|
||||||
description: Learn more about the virtual smart card technology that was developed by Microsoft. Find links to additional topics about virtual smart cards.
|
description: Learn more about the virtual smart card technology that was developed by Microsoft. Find links to additional topics about virtual smart cards.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 10/13/2017
|
ms.date: 10/13/2017
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Virtual Smart Card Overview
|
# Virtual Smart Card Overview
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Tpmvscmgr (Windows 10)
|
title: Tpmvscmgr (Windows 10)
|
||||||
description: This topic for the IT professional describes the Tpmvscmgr command-line tool, through which an administrator can create and delete TPM virtual smart cards on a computer.
|
description: This topic for the IT professional describes the Tpmvscmgr command-line tool, through which an administrator can create and delete TPM virtual smart cards on a computer.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 04/19/2017
|
ms.date: 04/19/2017
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Tpmvscmgr
|
# Tpmvscmgr
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Understanding and Evaluating Virtual Smart Cards (Windows 10)
|
title: Understanding and Evaluating Virtual Smart Cards (Windows 10)
|
||||||
description: Learn how smart card technology can fit into your authentication design. Find links to additional topics about virtual smart cards.
|
description: Learn how smart card technology can fit into your authentication design. Find links to additional topics about virtual smart cards.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 04/19/2017
|
ms.date: 04/19/2017
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Understanding and Evaluating Virtual Smart Cards
|
# Understanding and Evaluating Virtual Smart Cards
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Use Virtual Smart Cards (Windows 10)
|
title: Use Virtual Smart Cards (Windows 10)
|
||||||
description: This topic for the IT professional describes requirements for virtual smart cards and provides information about how to use and manage them.
|
description: This topic for the IT professional describes requirements for virtual smart cards and provides information about how to use and manage them.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 10/13/2017
|
ms.date: 10/13/2017
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows Server 2016</b>
|
- ✅ <b>Windows Server 2016</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Use Virtual Smart Cards
|
# Use Virtual Smart Cards
|
||||||
|
@ -1,16 +1,16 @@
|
|||||||
---
|
---
|
||||||
title: How to configure Diffie Hellman protocol over IKEv2 VPN connections (Windows 10 and Windows 11)
|
title: How to configure Diffie Hellman protocol over IKEv2 VPN connections (Windows 10 and Windows 11)
|
||||||
description: Learn how to update the Diffie Hellman configuration of VPN servers and clients by running VPN cmdlets to secure connections.
|
description: Learn how to update the Diffie Hellman configuration of VPN servers and clients by running VPN cmdlets to secure connections.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/23/2021
|
ms.date: 09/23/2021
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.reviewer: pesmith
|
ms.reviewer: pesmith
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# How to configure Diffie Hellman protocol over IKEv2 VPN connections
|
# How to configure Diffie Hellman protocol over IKEv2 VPN connections
|
||||||
|
@ -1,15 +1,15 @@
|
|||||||
---
|
---
|
||||||
title: How to use Single Sign-On (SSO) over VPN and Wi-Fi connections (Windows 10 and Windows 11)
|
title: How to use Single Sign-On (SSO) over VPN and Wi-Fi connections (Windows 10 and Windows 11)
|
||||||
description: Explains requirements to enable Single Sign-On (SSO) to on-premises domain resources over WiFi or VPN connections.
|
description: Explains requirements to enable Single Sign-On (SSO) to on-premises domain resources over WiFi or VPN connections.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.date: 03/22/2022
|
ms.date: 03/22/2022
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: pesmith
|
ms.reviewer: pesmith
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# How to use Single Sign-On (SSO) over VPN and Wi-Fi connections
|
# How to use Single Sign-On (SSO) over VPN and Wi-Fi connections
|
||||||
|
@ -1,16 +1,16 @@
|
|||||||
---
|
---
|
||||||
title: VPN authentication options (Windows 10 and Windows 11)
|
title: VPN authentication options (Windows 10 and Windows 11)
|
||||||
description: Learn about the EAP authentication methods that Windows supports in VPNs to provide secure authentication using username/password and certificate-based methods.
|
description: Learn about the EAP authentication methods that Windows supports in VPNs to provide secure authentication using username/password and certificate-based methods.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/23/2021
|
ms.date: 09/23/2021
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: pesmith
|
ms.reviewer: pesmith
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# VPN authentication options
|
# VPN authentication options
|
||||||
|
@ -1,16 +1,16 @@
|
|||||||
---
|
---
|
||||||
title: VPN auto-triggered profile options (Windows 10 and Windows 11)
|
title: VPN auto-triggered profile options (Windows 10 and Windows 11)
|
||||||
description: Learn about the types of auto-trigger rules for VPNs in Windows, which start a VPN when it is needed to access a resource.
|
description: Learn about the types of auto-trigger rules for VPNs in Windows, which start a VPN when it is needed to access a resource.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/23/2021
|
ms.date: 09/23/2021
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: pesmith
|
ms.reviewer: pesmith
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# VPN auto-triggered profile options
|
# VPN auto-triggered profile options
|
||||||
|
@ -1,16 +1,16 @@
|
|||||||
---
|
---
|
||||||
title: VPN and conditional access (Windows 10 and Windows 11)
|
title: VPN and conditional access (Windows 10 and Windows 11)
|
||||||
description: Learn how to integrate the VPN client with the Conditional Access Platform, so you can create access rules for Azure Active Directory (Azure AD) connected apps.
|
description: Learn how to integrate the VPN client with the Conditional Access Platform, so you can create access rules for Azure Active Directory (Azure AD) connected apps.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: pesmith
|
ms.reviewer: pesmith
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/23/2021
|
ms.date: 09/23/2021
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# VPN and conditional access
|
# VPN and conditional access
|
||||||
|
@ -1,16 +1,16 @@
|
|||||||
---
|
---
|
||||||
title: VPN connection types (Windows 10 and Windows 11)
|
title: VPN connection types (Windows 10 and Windows 11)
|
||||||
description: Learn about Windows VPN platform clients and the VPN connection-type features that can be configured.
|
description: Learn about Windows VPN platform clients and the VPN connection-type features that can be configured.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 08/23/2021
|
ms.date: 08/23/2021
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: pesmith
|
ms.reviewer: pesmith
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# VPN connection types
|
# VPN connection types
|
||||||
|
@ -1,16 +1,16 @@
|
|||||||
---
|
---
|
||||||
title: Windows VPN technical guide (Windows 10 and Windows 11)
|
title: Windows VPN technical guide (Windows 10 and Windows 11)
|
||||||
description: Learn about decisions to make for Windows 10 or Windows 11 clients in your enterprise VPN solution and how to configure your deployment.
|
description: Learn about decisions to make for Windows 10 or Windows 11 clients in your enterprise VPN solution and how to configure your deployment.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 02/21/2022
|
ms.date: 02/21/2022
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: pesmith
|
ms.reviewer: pesmith
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Windows VPN technical guide
|
# Windows VPN technical guide
|
||||||
|
@ -1,16 +1,16 @@
|
|||||||
---
|
---
|
||||||
title: VPN name resolution (Windows 10 and Windows 11)
|
title: VPN name resolution (Windows 10 and Windows 11)
|
||||||
description: Learn how the name resolution setting in the VPN profile configures how name resolution works when a VPN client connects to a VPN server.
|
description: Learn how the name resolution setting in the VPN profile configures how name resolution works when a VPN client connects to a VPN server.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/23/2021
|
ms.date: 09/23/2021
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: pesmith
|
ms.reviewer: pesmith
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# VPN name resolution
|
# VPN name resolution
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Optimizing Office 365 traffic for remote workers with the native Windows 10 or Windows 11 VPN client
|
title: Optimizing Office 365 traffic for remote workers with the native Windows 10 or Windows 11 VPN client
|
||||||
description: tbd
|
description: tbd
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/23/2021
|
ms.date: 09/23/2021
|
||||||
@ -9,9 +9,9 @@ author: paolomatarazzo
|
|||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.reviewer: pesmith
|
ms.reviewer: pesmith
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
---
|
---
|
||||||
# Optimizing Office 365 traffic for remote workers with the native Windows 10 and Windows 11 VPN client
|
# Optimizing Office 365 traffic for remote workers with the native Windows 10 and Windows 11 VPN client
|
||||||
|
|
||||||
|
@ -2,15 +2,15 @@
|
|||||||
title: VPN profile options (Windows 10 and Windows 11)
|
title: VPN profile options (Windows 10 and Windows 11)
|
||||||
description: Windows adds Virtual Private Network (VPN) profile options to help manage how users connect. VPNs give users secure remote access to the company network.
|
description: Windows adds Virtual Private Network (VPN) profile options to help manage how users connect. VPNs give users secure remote access to the company network.
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: pesmith
|
ms.reviewer: pesmith
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 05/17/2018
|
ms.date: 05/17/2018
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# VPN profile options
|
# VPN profile options
|
||||||
|
@ -1,16 +1,16 @@
|
|||||||
---
|
---
|
||||||
title: VPN routing decisions (Windows 10 and Windows 10)
|
title: VPN routing decisions (Windows 10 and Windows 10)
|
||||||
description: Learn about approaches that either send all data through a VPN or only selected data. The one you choose impacts capacity planning and security expectations.
|
description: Learn about approaches that either send all data through a VPN or only selected data. The one you choose impacts capacity planning and security expectations.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/23/2021
|
ms.date: 09/23/2021
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: pesmith
|
ms.reviewer: pesmith
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
---
|
---
|
||||||
# VPN routing decisions
|
# VPN routing decisions
|
||||||
|
|
||||||
|
@ -1,16 +1,16 @@
|
|||||||
---
|
---
|
||||||
title: VPN security features
|
title: VPN security features
|
||||||
description: Learn about security features for VPN, including LockDown VPN, Windows Information Protection integration with VPN, and traffic filters.
|
description: Learn about security features for VPN, including LockDown VPN, Windows Information Protection integration with VPN, and traffic filters.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 07/21/2022
|
ms.date: 07/21/2022
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.reviewer: pesmith
|
ms.reviewer: pesmith
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# VPN security features
|
# VPN security features
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Windows Credential Theft Mitigation Guide Abstract
|
title: Windows Credential Theft Mitigation Guide Abstract
|
||||||
description: Provides a summary of the Windows credential theft mitigation guide.
|
description: Provides a summary of the Windows credential theft mitigation guide.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 04/19/2017
|
ms.date: 04/19/2017
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <b>Windows 10</b>
|
- ✅ <b>Windows 10</b>
|
||||||
- ✅ <b>Windows 11</b>
|
- ✅ <b>Windows 11</b>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Windows Credential Theft Mitigation Guide Abstract
|
# Windows Credential Theft Mitigation Guide Abstract
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
title: BCD settings and BitLocker (Windows 10)
|
title: BCD settings and BitLocker (Windows 10)
|
||||||
description: This topic for IT professionals describes the BCD settings that are used by BitLocker.
|
description: This topic for IT professionals describes the BCD settings that are used by BitLocker.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
|
@ -2,12 +2,12 @@
|
|||||||
title: BitLocker basic deployment
|
title: BitLocker basic deployment
|
||||||
description: This article for the IT professional explains how BitLocker features can be used to protect your data through drive encryption.
|
description: This article for the IT professional explains how BitLocker features can be used to protect your data through drive encryption.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-security-compliance
|
- M365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
|
@ -2,12 +2,12 @@
|
|||||||
title: BitLocker Countermeasures (Windows 10)
|
title: BitLocker Countermeasures (Windows 10)
|
||||||
description: Windows uses technologies including TPM, Secure Boot, Trusted Boot, and Early Launch Antimalware (ELAM) to protect against attacks on the BitLocker encryption key.
|
description: Windows uses technologies including TPM, Secure Boot, Trusted Boot, and Early Launch Antimalware (ELAM) to protect against attacks on the BitLocker encryption key.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-security-compliance
|
- M365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: BitLocker deployment comparison (Windows 10)
|
title: BitLocker deployment comparison (Windows 10)
|
||||||
description: This article shows the BitLocker deployment comparison chart.
|
description: This article shows the BitLocker deployment comparison chart.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: lovina-saldanha
|
author: lovina-saldanha
|
||||||
ms.author: v-lsaldanha
|
ms.author: v-lsaldanha
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: Overview of BitLocker Device Encryption in Windows
|
title: Overview of BitLocker Device Encryption in Windows
|
||||||
description: This article provides an overview of how BitLocker Device Encryption can help protect data on devices running Windows.
|
description: This article provides an overview of how BitLocker Device Encryption can help protect data on devices running Windows.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-security-compliance
|
- M365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
|
@ -2,12 +2,12 @@
|
|||||||
title: BitLocker Group Policy settings (Windows 10)
|
title: BitLocker Group Policy settings (Windows 10)
|
||||||
description: This article for IT professionals describes the function, location, and effect of each Group Policy setting that is used to manage BitLocker Drive Encryption.
|
description: This article for IT professionals describes the function, location, and effect of each Group Policy setting that is used to manage BitLocker Drive Encryption.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-security-compliance
|
- M365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
title: BitLocker How to deploy on Windows Server 2012 and later
|
title: BitLocker How to deploy on Windows Server 2012 and later
|
||||||
description: This article for the IT professional explains how to deploy BitLocker and Windows Server 2012 and later
|
description: This article for the IT professional explains how to deploy BitLocker and Windows Server 2012 and later
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
|
@ -2,12 +2,12 @@
|
|||||||
title: BitLocker - How to enable Network Unlock (Windows 10)
|
title: BitLocker - How to enable Network Unlock (Windows 10)
|
||||||
description: This article for the IT professional describes how BitLocker Network Unlock works and how to configure it.
|
description: This article for the IT professional describes how BitLocker Network Unlock works and how to configure it.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-security-compliance
|
- M365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: BitLocker Management Recommendations for Enterprises (Windows 10)
|
title: BitLocker Management Recommendations for Enterprises (Windows 10)
|
||||||
description: Refer to relevant documentation, products, and services to learn about managing BitLocker for enterprises and see recommendations for different computers.
|
description: Refer to relevant documentation, products, and services to learn about managing BitLocker for enterprises and see recommendations for different computers.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-security-compliance
|
- M365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
|
@ -2,11 +2,11 @@
|
|||||||
title: BitLocker
|
title: BitLocker
|
||||||
description: This topic provides a high-level overview of BitLocker, including a list of system requirements, practical applications, and deprecated features.
|
description: This topic provides a high-level overview of BitLocker, including a list of system requirements, practical applications, and deprecated features.
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: dansimp
|
author: dansimp
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-security-compliance
|
- M365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
@ -43,7 +43,7 @@ There are two additional tools in the Remote Server Administration Tools which y
|
|||||||
- **BitLocker Recovery Password Viewer**. The BitLocker Recovery Password Viewer enables you to locate and view BitLocker Drive Encryption recovery passwords that have been backed up to Active Directory Domain Services (AD DS). You can use this tool to help recover data that is stored on a drive that has been encrypted by using BitLocker. The BitLocker Recovery Password Viewer tool is an extension for the Active Directory Users and Computers Microsoft Management Console (MMC) snap-in.
|
- **BitLocker Recovery Password Viewer**. The BitLocker Recovery Password Viewer enables you to locate and view BitLocker Drive Encryption recovery passwords that have been backed up to Active Directory Domain Services (AD DS). You can use this tool to help recover data that is stored on a drive that has been encrypted by using BitLocker. The BitLocker Recovery Password Viewer tool is an extension for the Active Directory Users and Computers Microsoft Management Console (MMC) snap-in.
|
||||||
By using this tool, you can examine a computer object's **Properties** dialog box to view the corresponding BitLocker recovery passwords. Additionally, you can right-click a domain container and then search for a BitLocker recovery password across all the domains in the Active Directory forest. To view recovery passwords, you must be a domain administrator, or you must have been delegated permissions by a domain administrator.
|
By using this tool, you can examine a computer object's **Properties** dialog box to view the corresponding BitLocker recovery passwords. Additionally, you can right-click a domain container and then search for a BitLocker recovery password across all the domains in the Active Directory forest. To view recovery passwords, you must be a domain administrator, or you must have been delegated permissions by a domain administrator.
|
||||||
|
|
||||||
- **BitLocker Drive Encryption Tools**. BitLocker Drive Encryption Tools include the command-line tools, manage-bde and repair-bde, and the BitLocker cmdlets for Windows PowerShell. Both manage-bde and the BitLocker cmdlets can be used to perform any task that can be accomplished through the
|
- **BitLocker Drive Encryption Tools**. BitLocker Drive Encryption Tools include the command-line tools, manage-bde and repair-bde, and the BitLocker cmdlets for Windows PowerShell. Both manage-bde and the BitLocker cmdlets can be used to perform any task that can be accomplished through the
|
||||||
BitLocker control panel, and they are appropriate to be used for automated deployments and other scripting scenarios. Repair-bde is provided for disaster recovery scenarios in which a BitLocker-protected drive cannot be unlocked normally or by using the recovery console.
|
BitLocker control panel, and they are appropriate to be used for automated deployments and other scripting scenarios. Repair-bde is provided for disaster recovery scenarios in which a BitLocker-protected drive cannot be unlocked normally or by using the recovery console.
|
||||||
|
|
||||||
## <a href="" id="bkmk-new"></a>New and changed functionality
|
## <a href="" id="bkmk-new"></a>New and changed functionality
|
||||||
@ -66,7 +66,7 @@ The system BIOS or UEFI firmware (for TPM and non-TPM computers) must support th
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> TPM 2.0 is not supported in Legacy and Compatibility Support Module (CSM) modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as native UEFI only. The Legacy and CSM options must be disabled. For added security, enable the secure boot feature.
|
> TPM 2.0 is not supported in Legacy and Compatibility Support Module (CSM) modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as native UEFI only. The Legacy and CSM options must be disabled. For added security, enable the secure boot feature.
|
||||||
|
|
||||||
> Installed Operating System on hardware in Legacy mode stops the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt.md) before changing the BIOS mode, which prepares the OS and the disk to support UEFI.
|
> Installed Operating System on hardware in Legacy mode stops the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode, which prepares the OS and the disk to support UEFI.
|
||||||
|
|
||||||
The hard disk must be partitioned with at least two drives:
|
The hard disk must be partitioned with at least two drives:
|
||||||
|
|
||||||
@ -85,19 +85,19 @@ When installing the BitLocker optional component on a server, you will also need
|
|||||||
| Topic | Description |
|
| Topic | Description |
|
||||||
| - | - |
|
| - | - |
|
||||||
| [Overview of BitLocker Device Encryption in Windows 10](bitlocker-device-encryption-overview-windows-10.md) | This topic provides an overview of the ways in which BitLocker Device Encryption can help protect data on devices running Windows 10. |
|
| [Overview of BitLocker Device Encryption in Windows 10](bitlocker-device-encryption-overview-windows-10.md) | This topic provides an overview of the ways in which BitLocker Device Encryption can help protect data on devices running Windows 10. |
|
||||||
| [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) | This topic answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker.|
|
| [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) | This topic answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker.|
|
||||||
| [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md)| This topic explains the procedure you can use to plan your BitLocker deployment. |
|
| [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md)| This topic explains the procedure you can use to plan your BitLocker deployment. |
|
||||||
| [BitLocker basic deployment](bitlocker-basic-deployment.md) | This topic explains how BitLocker features can be used to protect your data through drive encryption. |
|
| [BitLocker basic deployment](bitlocker-basic-deployment.md) | This topic explains how BitLocker features can be used to protect your data through drive encryption. |
|
||||||
| [BitLocker: How to deploy on Windows Server](bitlocker-how-to-deploy-on-windows-server.md)| This topic explains how to deploy BitLocker on Windows Server.|
|
| [BitLocker: How to deploy on Windows Server](bitlocker-how-to-deploy-on-windows-server.md)| This topic explains how to deploy BitLocker on Windows Server.|
|
||||||
| [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) | This topic describes how BitLocker Network Unlock works and how to configure it. |
|
| [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) | This topic describes how BitLocker Network Unlock works and how to configure it. |
|
||||||
| [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md)| This topic describes how to use tools to manage BitLocker.|
|
| [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md)| This topic describes how to use tools to manage BitLocker.|
|
||||||
| [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md) | This topic describes how to use the BitLocker Recovery Password Viewer. |
|
| [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md) | This topic describes how to use the BitLocker Recovery Password Viewer. |
|
||||||
| [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) | This topic describes the function, location, and effect of each group policy setting that is used to manage BitLocker. |
|
| [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) | This topic describes the function, location, and effect of each group policy setting that is used to manage BitLocker. |
|
||||||
| [BCD settings and BitLocker](bcd-settings-and-bitlocker.md) | This topic describes the BCD settings that are used by BitLocker.|
|
| [BCD settings and BitLocker](bcd-settings-and-bitlocker.md) | This topic describes the BCD settings that are used by BitLocker.|
|
||||||
| [BitLocker Recovery Guide](bitlocker-recovery-guide-plan.md)| This topic describes how to recover BitLocker keys from AD DS. |
|
| [BitLocker Recovery Guide](bitlocker-recovery-guide-plan.md)| This topic describes how to recover BitLocker keys from AD DS. |
|
||||||
| [Protect BitLocker from pre-boot attacks](./bitlocker-countermeasures.md)| This detailed guide helps you understand the circumstances under which the use of pre-boot authentication is recommended for devices running Windows 10, Windows 8.1, Windows 8, or Windows 7; and when it can be safely omitted from a device’s configuration. |
|
| [Protect BitLocker from pre-boot attacks](./bitlocker-countermeasures.md)| This detailed guide helps you understand the circumstances under which the use of pre-boot authentication is recommended for devices running Windows 10, Windows 8.1, Windows 8, or Windows 7; and when it can be safely omitted from a device’s configuration. |
|
||||||
| [Troubleshoot BitLocker](troubleshoot-bitlocker.md) | This guide describes the resources that can help you troubleshoot BitLocker issues, and provides solutions for several common BitLocker issues. |
|
| [Troubleshoot BitLocker](troubleshoot-bitlocker.md) | This guide describes the resources that can help you troubleshoot BitLocker issues, and provides solutions for several common BitLocker issues. |
|
||||||
| [Protecting cluster shared volumes and storage area networks with BitLocker](protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md)| This topic describes how to protect CSVs and SANs with BitLocker.|
|
| [Protecting cluster shared volumes and storage area networks with BitLocker](protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md)| This topic describes how to protect CSVs and SANs with BitLocker.|
|
||||||
| [Enabling Secure Boot and BitLocker Device Encryption on Windows IoT Core](/windows/iot-core/secure-your-device/SecureBootAndBitLocker) | This topic describes how to use BitLocker with Windows IoT Core |
|
| [Enabling Secure Boot and BitLocker Device Encryption on Windows IoT Core](/windows/iot-core/secure-your-device/SecureBootAndBitLocker) | This topic describes how to use BitLocker with Windows IoT Core |
|
||||||
|
|
||||||
|
|
||||||
|
@ -8,7 +8,7 @@ author: frankroj
|
|||||||
ms.author: frankroj
|
ms.author: frankroj
|
||||||
ms.reviewer: rafals
|
ms.reviewer: rafals
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-security-compliance
|
- M365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
title: Breaking out of a BitLocker recovery loop
|
title: Breaking out of a BitLocker recovery loop
|
||||||
description: This article for IT professionals describes how to break out of a BitLocker recovery loop.
|
description: This article for IT professionals describes how to break out of a BitLocker recovery loop.
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: aczechowski
|
author: aczechowski
|
||||||
ms.author: aaroncz
|
ms.author: aaroncz
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-security-compliance
|
- M365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
|
@ -2,12 +2,12 @@
|
|||||||
title: BitLocker Use BitLocker Drive Encryption Tools to manage BitLocker (Windows 10)
|
title: BitLocker Use BitLocker Drive Encryption Tools to manage BitLocker (Windows 10)
|
||||||
description: This article for the IT professional describes how to use tools to manage BitLocker.
|
description: This article for the IT professional describes how to use tools to manage BitLocker.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-security-compliance
|
- M365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
|
@ -2,12 +2,12 @@
|
|||||||
title: BitLocker Use BitLocker Recovery Password Viewer (Windows 10)
|
title: BitLocker Use BitLocker Recovery Password Viewer (Windows 10)
|
||||||
description: This topic for the IT professional describes how to use the BitLocker Recovery Password Viewer.
|
description: This topic for the IT professional describes how to use the BitLocker Recovery Password Viewer.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-security-compliance
|
- M365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
|
@ -2,12 +2,12 @@
|
|||||||
title: Prepare your organization for BitLocker Planning and policies (Windows 10)
|
title: Prepare your organization for BitLocker Planning and policies (Windows 10)
|
||||||
description: This article for the IT professional explains how can you plan your BitLocker deployment.
|
description: This article for the IT professional explains how can you plan your BitLocker deployment.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- M365-security-compliance
|
- M365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
|
@ -6,13 +6,13 @@ ms.reviewer:
|
|||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.mktglfcycl: deploy
|
ms.mktglfcycl: deploy
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.localizationpriority: none
|
ms.localizationpriority: none
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 09/06/2021
|
ms.date: 09/06/2021
|
||||||
ms.technology: windows-sec
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Audit Removable Storage
|
# Audit Removable Storage
|
||||||
|
@ -6,13 +6,13 @@ ms.reviewer:
|
|||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.mktglfcycl: deploy
|
ms.mktglfcycl: deploy
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.localizationpriority: none
|
ms.localizationpriority: none
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 09/06/2021
|
ms.date: 09/06/2021
|
||||||
ms.technology: windows-sec
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Audit RPC Events
|
# Audit RPC Events
|
||||||
|
@ -6,13 +6,13 @@ ms.reviewer:
|
|||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: vinpa
|
ms.author: vinpa
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
ms.prod: m365-security
|
ms.prod: windows-client
|
||||||
ms.mktglfcycl: deploy
|
ms.mktglfcycl: deploy
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.localizationpriority: none
|
ms.localizationpriority: none
|
||||||
author: vinaypamnani-msft
|
author: vinaypamnani-msft
|
||||||
ms.date: 09/06/2021
|
ms.date: 09/06/2021
|
||||||
ms.technology: windows-sec
|
ms.technology: itpro-security
|
||||||
---
|
---
|
||||||
|
|
||||||
# Audit SAM
|
# Audit SAM
|
||||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user