mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-14 22:37:22 +00:00
Merge remote-tracking branch 'refs/remotes/origin/master' into sfb-10015274
This commit is contained in:
commit
8033eb29a1
@ -117,7 +117,7 @@ To ensure that user computers are receiving the most up to date data from Micros
|
||||
|
||||
To automate many of the steps outlined above and to troubleshoot data sharing issues, you can run the [Upgrade Analytics deployment script](https://go.microsoft.com/fwlink/?LinkID=822966&clcid=0x409), developed by Microsoft.
|
||||
|
||||
> The following guidance applies to version 11.30.16 or later of the Upgrade Analytics deployment script. If you are using an older version, please download the latest from [Download Center](https://go.microsoft.com/fwlink/?LinkID=822966&clcid=0x409).
|
||||
> The following guidance applies to version 11.11.16 or later of the Upgrade Analytics deployment script. If you are using an older version, please download the latest from [Download Center](https://go.microsoft.com/fwlink/?LinkID=822966&clcid=0x409).
|
||||
|
||||
The Upgrade Analytics deployment script does the following:
|
||||
|
||||
|
@ -364,7 +364,7 @@ The following table details the hardware requirements for both virtualization-ba
|
||||
<td align="left"><p>Support for the IOMMU in Windows 10 enhances system resiliency against DMA attacks.</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p>Trusted Platform Module (TPM) 2.0</p></td>
|
||||
<td align="left"><p>Trusted Platform Module (TPM) </p></td>
|
||||
<td align="left"><p>Required to support health attestation and necessary for additional key protections for virtualization-based security.</p></td>
|
||||
</tr>
|
||||
</tbody>
|
||||
@ -455,7 +455,7 @@ The device health attestation solution involves different components that are TP
|
||||
|
||||
### <a href="" id="trusted-platform-module-"></a>Trusted Platform Module
|
||||
|
||||
*It’s all about TPM 2.0 and endorsement certificates.* This section describes how PCRs (that contain system configuration data), endorsement key (EK) (that act as an identity card for TPM), SRK (that protect keys) and AIKs (that can report platform state) are used for health attestation reporting.
|
||||
This section describes how PCRs (that contain system configuration data), endorsement key (EK) (that act as an identity card for TPM), SRK (that protect keys) and AIKs (that can report platform state) are used for health attestation reporting.
|
||||
|
||||
In a simplified manner, the TPM is a passive component with limited resources. It can calculate random numbers, RSA keys, decrypt short data, store hashes taken when booting the device.
|
||||
|
||||
|
@ -30,6 +30,9 @@ It is enabled by default when certain pre-requisite settings are also enabled. I
|
||||
|
||||
When a Windows Defender client encounters a suspicious but undetected file, it queries our cloud protection backend. The cloud backend will apply heuristics, machine learning, and automated analysis of the file to determine the files as malicious or clean.
|
||||
|
||||
> [!NOTE]
|
||||
> The Block at first sight feature only use the cloud protection backend for executable files that are downloaded from the Internet, or originating from the Internet zone. A hash value of the EXE file is checked via the cloud backend to determine if this is a previously undetected file.
|
||||
|
||||
If the cloud backend is unable to make a determination, the file will be locked by Windows Defender while a copy is uploaded to the cloud. Only after the cloud has received the file will Windows Defender release the lock and let the file run. The cloud will perform additional analysis to reach a determination, blocking all future encounters of that file.
|
||||
|
||||
In many cases this process can reduce the response time to new malware from hours to seconds.
|
||||
|
Loading…
x
Reference in New Issue
Block a user