Merging changes synced from https://github.com/MicrosoftDocs/windows-docs-pr (branch live)
@ -14,11 +14,11 @@ ms.sitesec: library
|
||||
ms.date: 07/27/2017
|
||||
---
|
||||
|
||||
# IExpress Wizard command-line options
|
||||
|
||||
**Applies to:**
|
||||
- Windows Server 2008 R2 with SP1
|
||||
|
||||
# IExpress Wizard command-line options
|
||||
Use command-line options with the IExpress Wizard (IExpress.exe) to control your Internet Explorer custom browser package extraction process.
|
||||
|
||||
These command-line options work with IExpress:<br>
|
||||
|
@ -1,3 +1,4 @@
|
||||
---
|
||||
ms.reviewer:
|
||||
title: How to Revert Extension Points From an App-V 5.0 Package to an App-V 4.6 Package for a Specific User
|
||||
description: How to Revert Extension Points From an App-V 5.0 Package to an App-V 4.6 Package for a Specific User
|
||||
|
@ -1,3 +1,4 @@
|
||||
---
|
||||
ms.reviewer:
|
||||
title: How to Use an App-V 4.6 Application From an App-V 5.0 Application
|
||||
description: How to Use an App-V 4.6 Application From an App-V 5.0 Application
|
||||
|
@ -1,6 +1,6 @@
|
||||
---
|
||||
description: A full-sized view of the boot sequence flowchart.
|
||||
title: Boot sequence flowchart
|
||||
description: A full-sized view of the boot sequence flowchart.
|
||||
ms.date: 11/16/2018
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
@ -10,8 +10,8 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
---
|
||||
|
||||
# Boot sequence flowchart
|
||||
|
||||
Return to: [Advanced troubleshooting for Windows boot problems](advanced-troubleshooting-boot-problems.md)<br>
|
||||
|
||||
|
||||

|
||||
|
||||
|
@ -12,13 +12,13 @@ ms.author: dansimp
|
||||
ms.topic: article
|
||||
---
|
||||
|
||||
# Manage the Settings app with Group Policy
|
||||
|
||||
|
||||
**Applies to**
|
||||
|
||||
- Windows 10, Windows Server 2016
|
||||
|
||||
|
||||
# Manage the Settings app with Group Policy
|
||||
|
||||
You can now manage the pages that are shown in the Settings app by using Group Policy. This lets you hide specific pages from users. Before Windows 10, version 1703, you could either show everything in the Settings app or hide it completely.
|
||||
To make use of the Settings App group polices on Windows server 2016, install fix [4457127](https://support.microsoft.com/help/4457127/windows-10-update-kb4457127) or a later cumulative update.
|
||||
|
||||
|
@ -16,15 +16,15 @@ ms.date: 08/17/2017
|
||||
ms.reviewer:
|
||||
---
|
||||
|
||||
## Additional mitigations
|
||||
# Additional mitigations
|
||||
|
||||
Windows Defender Credential Guard can provide mitigations against attacks on derived credentials and prevent the use of stolen credentials elsewhere. However, PCs can still be vulnerable to certain attacks, even if the derived credentials are protected by Windows Defender Credential Guard. These attacks can include abusing privileges and use of derived credentials directly from a compromised device, re-using previously stolen credentials prior to Windows Defender Device Guard, and abuse of management tools and weak application configurations. Because of this, additional mitigations also must be deployed to make the domain environment more robust.
|
||||
|
||||
### Restricting domain users to specific domain-joined devices
|
||||
## Restricting domain users to specific domain-joined devices
|
||||
|
||||
Credential theft attacks allow the attacker to steal secrets from one device and use them from another device. If a user can sign on to multiple devices then any device could be used to steal credentials. How do you ensure that users only sign on using devices that have Windows Defender Credential Guard enabled? By deploying authentication policies that restrict them to specific domain-joined devices that have been configured with Windows Defender Credential Guard. For the domain controller to know what device a user is signing on from, Kerberos armoring must be used.
|
||||
|
||||
#### Kerberos armoring
|
||||
### Kerberos armoring
|
||||
|
||||
Kerberos armoring is part of RFC 6113. When a device supports Kerberos armoring, its TGT is used to protect the user's proof of possession which can mitigate offline dictionary attacks. Kerberos armoring also provides the additional benefit of signed KDC errors this mitigates tampering which can result in things such as downgrade attacks.
|
||||
|
||||
@ -34,7 +34,7 @@ Kerberos armoring is part of RFC 6113. When a device supports Kerberos armoring,
|
||||
- All the domain controllers in these domains must be configured to support Kerberos armoring. Set the **KDC support for claims, compound authentication, and Kerberos armoring** Group Policy setting to either **Supported** or **Always provide claims**.
|
||||
- All the devices with Windows Defender Credential Guard that the users will be restricted to must be configured to support Kerberos armoring. Enable the **Kerberos client support for claims, compound authentication and Kerberos armoring** Group Policy settings under **Computer Configuration** -> **Administrative Templates** -> **System** -> **Kerberos**.
|
||||
|
||||
#### Protecting domain-joined device secrets
|
||||
### Protecting domain-joined device secrets
|
||||
|
||||
Since domain-joined devices also use shared secrets for authentication, attackers can steal those secrets as well. By deploying device certificates with Windows Defender Credential Guard, the private key can be protected. Then authentication policies can require that users sign on devices that authenticate using those certificates. This prevents shared secrets stolen from the device to be used with stolen user credentials to sign on as the user.
|
||||
|
||||
@ -46,7 +46,7 @@ Domain-joined device certificate authentication has the following requirements:
|
||||
- Windows 10 devices have the CA issuing the domain controller certificates in the enterprise store.
|
||||
- A process is established to ensure the identity and trustworthiness of the device in a similar manner as you would establish the identity and trustworthiness of a user before issuing them a smartcard.
|
||||
|
||||
##### Deploying domain-joined device certificates
|
||||
#### Deploying domain-joined device certificates
|
||||
|
||||
To guarantee that certificates with the required issuance policy are only installed on the devices these users must use, they must be deployed manually on each device. The same security procedures used for issuing smart cards to users should be applied to device certificates.
|
||||
|
||||
@ -78,7 +78,7 @@ CertReq -EnrollCredGuardCert MachineAuthentication
|
||||
> [!NOTE]
|
||||
> You must restart the device after enrolling the machine authentication certificate.
|
||||
|
||||
##### How a certificate issuance policy can be used for access control
|
||||
#### How a certificate issuance policy can be used for access control
|
||||
|
||||
Beginning with the Windows Server 2008 R2 domain functional level, domain controllers support for authentication mechanism assurance provides a way to map certificate issuance policy OIDs to universal security groups. Windows Server 2012 domain controllers with claim support can map them to claims. To learn more about authentication mechanism assurance, see [Authentication Mechanism Assurance for AD DS in Windows Server 2008 R2 Step-by-Step Guide](https://technet.microsoft.com/library/dd378897(v=ws.10).aspx) on TechNet.
|
||||
|
||||
@ -100,7 +100,7 @@ Beginning with the Windows Server 2008 R2 domain functional level, domain contro
|
||||
.\set-IssuancePolicyToGroupLink.ps1 –IssuancePolicyName:"<name of issuance policy>" –groupOU:"<Name of OU to create>" –groupName:”<name of Universal security group to create>"
|
||||
```
|
||||
|
||||
#### Restricting user sign on
|
||||
### Restricting user sign on
|
||||
|
||||
So we now have completed the following:
|
||||
|
||||
@ -129,17 +129,17 @@ Authentication policies have the following requirements:
|
||||
> [!NOTE]
|
||||
> When the authentication policy enforces policy restrictions, users will not be able to sign on using devices that do not have a certificate with the appropriate issuance policy deployed. This applies to both local and remote sign on scenarios. Therefore, it is strongly recommended to first only audit policy restrictions to ensure you don't have unexpected failures.
|
||||
|
||||
##### Discovering authentication failures due to authentication policies
|
||||
#### Discovering authentication failures due to authentication policies
|
||||
|
||||
To make tracking authentication failures due to authentication policies easier, an operational log exists with just those events. To enable the logs on the domain controllers, in Event Viewer, navigate to **Applications and Services Logs\\Microsoft\\Windows\\Authentication, right-click AuthenticationPolicyFailures-DomainController**, and then click **Enable Log**.
|
||||
|
||||
To learn more about authentication policy events, see [Authentication Policies and Authentication Policy Silos](https://technet.microsoft.com/library/dn486813(v=ws.11).aspx).
|
||||
|
||||
### Appendix: Scripts
|
||||
## Appendix: Scripts
|
||||
|
||||
Here is a list of scripts mentioned in this topic.
|
||||
|
||||
#### <a href="" id="bkmk-getscript"></a>Get the available issuance policies on the certificate authority
|
||||
### <a href="" id="bkmk-getscript"></a>Get the available issuance policies on the certificate authority
|
||||
|
||||
Save this script file as get-IssuancePolicy.ps1.
|
||||
|
||||
@ -330,7 +330,7 @@ write-host "There are no issuance policies which are not mapped to groups"
|
||||
> [!NOTE]
|
||||
> If you're having trouble running this script, try replacing the single quote after the ConvertFrom-StringData parameter.
|
||||
|
||||
#### <a href="" id="bkmk-setscript"></a>Link an issuance policy to a group
|
||||
### <a href="" id="bkmk-setscript"></a>Link an issuance policy to a group
|
||||
|
||||
Save the script file as set-IssuancePolicyToGroupLink.ps1.
|
||||
|
||||
|
Before Width: | Height: | Size: 26 KiB |
After Width: | Height: | Size: 23 KiB |
Before Width: | Height: | Size: 24 KiB |
Before Width: | Height: | Size: 23 KiB |
Before Width: | Height: | Size: 15 KiB |
Before Width: | Height: | Size: 1.7 KiB |
Before Width: | Height: | Size: 1.6 KiB |
@ -18,61 +18,63 @@ search.appverid: met150
|
||||
|
||||
# Top scoring in industry tests
|
||||
|
||||
Microsoft Defender Advanced Threat Protection ([Microsoft Defender ATP](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=cx-docs-avreports)) technologies consistently achieve high scores in independent tests, demonstrating the strength of its enterprise threat protection capabilities. Microsoft aims to be transparent about these test scores. This page summarizes the results and provides analysis.
|
||||
Microsoft Defender Advanced Threat Protection ([Microsoft Defender ATP](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp)) technologies consistently achieve high scores in independent tests, demonstrating the strength of its enterprise threat protection capabilities. Microsoft aims to be transparent about these test scores. This page summarizes the results and provides analysis.
|
||||
|
||||
## Next generation protection
|
||||
|
||||
[Windows Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10?ocid=cx-docs-avreports) consistently performs highly in independent tests, displaying how it is a top choice in the antivirus market. Note that these tests only provide results for antivirus and do not test for additional security protections.
|
||||
[Windows Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10) consistently performs highly in independent tests, displaying how it is a top choice in the antivirus market. Keep in mind, these tests only provide results for antivirus and do not test for additional security protections.
|
||||
|
||||
Windows Defender Antivirus is the [next generation protection](https://www.youtube.com/watch?v=Xy3MOxkX_o4) capability in the Microsoft Defender ATP security stack which addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign?ocid=cx-docs-avreports). That's because Windows Defender Antivirus detects and stops malware at first sight by using [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering?ocid=cx-docs-avreports), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak?ocid=cx-docs-avreports), behavioral analysis, and other advanced technologies.
|
||||
Windows Defender Antivirus is the [next generation protection](https://www.youtube.com/watch?v=Xy3MOxkX_o4) capability in the Microsoft Defender ATP security stack that addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign). That's because Windows Defender Antivirus detects and stops malware at first sight with [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak), behavioral analysis, and other advanced technologies.
|
||||
<br><br>
|
||||

|
||||

|
||||
|
||||
**Download the latest transparency report: [Examining industry test results, August 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl)**
|
||||
**Download the latest transparency report: [Examining industry test results, November 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp)**
|
||||
|
||||
### AV-TEST: Protection score of 6.0/6.0 in the latest test
|
||||
|
||||
The AV-TEST Product Review and Certification Report tests on three categories: protection, performance, and usability. The scores listed below are for the Protection category which has two scores: Real-World Testing and the AV-TEST reference set (known as "Prevalent Malware").
|
||||
The AV-TEST Product Review and Certification Report tests on three categories: protection, performance, and usability. The following scores are for the Protection category which has two scores: Real-World Testing and the AV-TEST reference set (known as "Prevalent Malware").
|
||||
|
||||
- May - June 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/june-2019/microsoft-windows-defender-antivirus-4.18-192415/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) <sup>**Latest**</sup>
|
||||
- July — August 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/august-2019/microsoft-windows-defender-antivirus-4.18-193215/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp) <sup>**Latest**</sup>
|
||||
|
||||
Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, detecting 100% of 2,735 malware samples used. This is the seventh consecutive cycle that Windows Defender Antivirus achieved a perfect Protection score.
|
||||
Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, detecting 100% of 13,889 malware samples used. This industry-leading antivirus solution has consistently achieved a perfect Protection score in all AV-TEST cycles in the past 14 months.
|
||||
|
||||
- March - April 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/april-2019/microsoft-windows-defender-antivirus-4.18-191517/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl)
|
||||
- May — June 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/june-2019/microsoft-windows-defender-antivirus-4.18-192415/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl)
|
||||
|
||||
- January - February 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/february-2019/microsoft-windows-defender-antivirus-4.18-190611/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd)
|
||||
- March — April 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/april-2019/microsoft-windows-defender-antivirus-4.18-191517/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl)
|
||||
|
||||
- November - December 2018 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/december-2018/microsoft-windows-defender-antivirus-4.18-185074/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWusR9)
|
||||
- January — February 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/february-2019/microsoft-windows-defender-antivirus-4.18-190611/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd)
|
||||
|
||||
- September - October 2018 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/october-2018/microsoft-windows-defender-antivirus-4.18-184174/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWqOqD)
|
||||
- November — December 2018 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/december-2018/microsoft-windows-defender-antivirus-4.18-185074/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWusR9)
|
||||
|
||||
- July - August 2018 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/august-2018/microsoft-windows-defender-antivirus-4.12--4.18-183212/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2IL3Y)
|
||||
- September — October 2018 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/october-2018/microsoft-windows-defender-antivirus-4.18-184174/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWqOqD)
|
||||
|
||||
### AV-Comparatives: Protection rating of 99.9% in the latest test
|
||||
|
||||
Business Security Test consists of three main parts: the Real-World Protection Test which mimics online malware attacks, the Malware Protection Test where the malware enters the system from outside the internet (e.g. USB), and the Performance Test which looks at the impact on the system’s performance.
|
||||
Business Security Test consists of three main parts: the Real-World Protection Test that mimics online malware attacks, the Malware Protection Test where the malware enters the system from outside the internet (for example by USB), and the Performance Test that looks at the impact on the system’s performance.
|
||||
|
||||
- Business Security Test 2019 (March - June): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-2019-march-june/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) <sup>**Latest**</sup>
|
||||
- Business Security Test 2019 (August — September): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-august-september-2019-factsheet/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp) <sup>**Latest**</sup>
|
||||
|
||||
Windows Defender Antivirus has consistently improved in Real-World Protection Rates over the past year, with 99.9% in the latest test.
|
||||
Windows Defender Antivirus has scored consistently high in Real-World Protection Rates over the past year, with 99.9% in the latest test.
|
||||
|
||||
- Business Security Test 2018 (August - November): [Real-World Protection Rate 99.6%](https://www.av-comparatives.org/tests/business-security-test-2018-august-november/)
|
||||
- Business Security Test 2019 (March — June): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-2019-march-june/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl)
|
||||
|
||||
- Business Security Test 2018 (March - June): [Real-World Protection Rate 98.7%](https://www.av-comparatives.org/tests/business-security-test-2018-march-june/)
|
||||
- Business Security Test 2018 (August — November): [Real-World Protection Rate 99.6%](https://www.av-comparatives.org/tests/business-security-test-2018-august-november/)
|
||||
|
||||
- Business Security Test 2018 (March — June): [Real-World Protection Rate 98.7%](https://www.av-comparatives.org/tests/business-security-test-2018-march-june/)
|
||||
|
||||
### SE Labs: AAA award in the latest test
|
||||
|
||||
SE Labs tests a range of solutions used by products and services to detect and/or protect against attacks, including endpoint software, network appliances, and cloud services.
|
||||
|
||||
- Enterprise Endpoint Protection April - June 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/apr-jun-2019-enterprise.pdf) <sup>**pdf**</sup> | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl)
|
||||
- Enterprise Endpoint Protection July — September 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/jul-sep-2019-enterprise.pdf) <sup>**pdf**</sup> | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp)
|
||||
|
||||
Microsoft's next-gen protection was named as one of the leading products, stopping all of the targeted attacks and all but one public threat. It also handled the legitimate applications correctly.
|
||||
Microsoft's next-gen protection was named one of the leading products, stopping all targeted attacks and all but one public threat.
|
||||
|
||||
- Enterprise Endpoint Protection January - March 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/jan-mar-2019-enterprise.pdf) <sup>**pdf**</sup> | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl)
|
||||
- Enterprise Endpoint Protection April — June 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/apr-jun-2019-enterprise.pdf) <sup>**pdf**</sup> | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl)
|
||||
|
||||
- Enterprise Endpoint Protection October - December 2018: [AAA award](https://selabs.uk/download/enterprise/epp/2018/oct-dec-2018-enterprise.pdf) <sup>**pdf**</sup> | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd)
|
||||
- Enterprise Endpoint Protection January — March 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/jan-mar-2019-enterprise.pdf) <sup>**pdf**</sup> | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl)
|
||||
|
||||
- Enterprise Endpoint Protection July - September 2018: [AAA award](https://selabs.uk/download/enterprise/epp/2018/jul-sep-2018-enterprise.pdf) <sup>**pdf**</sup>
|
||||
- Enterprise Endpoint Protection October — December 2018: [AAA award](https://selabs.uk/download/enterprise/epp/2018/oct-dec-2018-enterprise.pdf) <sup>**pdf**</sup> | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd)
|
||||
|
||||
## Endpoint detection & response
|
||||
|
||||
@ -84,7 +86,7 @@ Microsoft Defender ATP [endpoint detection and response](https://docs.microsoft.
|
||||
|
||||
### MITRE: Industry-leading optics and detection capabilities
|
||||
|
||||
MITRE tested the ability of products to detect techniques commonly used by the targeted attack group APT3 (also known as Boron or UPS). To isolate detection capabilities, all protection and prevention features were turned off. Microsoft is happy to be one of the first EDR vendors to sign up for the MITRE evaluation based on the ATT&CK framework, widely regarded today as the most comprehensive catalog of attacker techniques and tactics.
|
||||
MITRE tested the ability of products to detect techniques commonly used by the targeted attack group APT3 (also known as Boron or UPS). To isolate detection capabilities, all protection and prevention features were turned off. Microsoft is happy to be one of the first EDR vendors to sign up for the MITRE evaluation based on the ATT&CK framework. The framework is widely regarded today as the most comprehensive catalog of attacker techniques and tactics.
|
||||
|
||||
- ATT&CK-based evaluation: [Leading optics and detection capabilities](https://www.microsoft.com/security/blog/2018/12/03/insights-from-the-mitre-attack-based-evaluation-of-windows-defender-atp/) | [Analysis](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/MITRE-evaluation-highlights-industry-leading-EDR-capabilities-in/ba-p/369831)
|
||||
|
||||
@ -92,8 +94,8 @@ MITRE tested the ability of products to detect techniques commonly used by the t
|
||||
|
||||
## To what extent are tests representative of protection in the real world?
|
||||
|
||||
It is important to remember that Microsoft sees a wider and broader set of threats beyond what’s tested in the evaluations highlighted above. For example, in an average month, we identify over 100 million new threats. Even if an independent tester can acquire and test 1% of those threats, that is a million tests across 20 or 30 products. In other words, the vastness of the malware landscape makes it extremely difficult to evaluate the quality of protection against real world threats.
|
||||
It is important to remember that Microsoft sees a wider and broader set of threats beyond what’s tested in the evaluations highlighted in this topic. For example, in an average month we identify over 100 million new threats. Even if an independent tester can acquire and test 1% of those threats, that is a million tests across 20 or 30 products. In other words, the vastness of the malware landscape makes it extremely difficult to evaluate the quality of protection against real world threats.
|
||||
|
||||
The capabilities within [Microsoft Defender ATP](https://www.microsoft.com/windowsforbusiness?ocid=cx-docs-avreports) provide [additional layers of protection](https://cloudblogs.microsoft.com/microsoftsecure/2017/12/11/detonating-a-bad-rabbit-windows-defender-antivirus-and-layered-machine-learning-defenses?ocid=cx-docs-avreports) that are not factored into industry antivirus tests, and address some of the latest and most sophisticated threats. Isolating AV from the rest of Microsoft Defender ATP creates a partial picture of how our security stack operates in the real world. For example, attack surface reduction and endpoint detection & response capabilities can help prevent malware from getting onto devices in the first place. We have proven that [Microsoft Defender ATP components catch samples](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2ouJA?ocid=cx-docs-avreports) that Windows Defender Antivirus missed in these industry tests, which is more representative of how effectively our security suite protects customers in the real world.
|
||||
The capabilities within Microsoft Defender ATP provide [additional layers of protection](https://cloudblogs.microsoft.com/microsoftsecure/2017/12/11/detonating-a-bad-rabbit-windows-defender-antivirus-and-layered-machine-learning-defenses?ocid=cx-docs-avreports) that are not factored into industry antivirus tests, and address some of the latest and most sophisticated threats. Isolating AV from the rest of Microsoft Defender ATP creates a partial picture of how Microsoft's security stack operates in the real world. For example, attack surface reduction and endpoint detection & response capabilities can help prevent malware from getting onto devices in the first place. We have proven that [Microsoft Defender ATP components catch samples](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2ouJA?ocid=cx-docs-avreports) that Windows Defender Antivirus missed in these industry tests, which is more representative of how effectively Microsoft's security suite protects customers in the real world.
|
||||
|
||||
Using independent tests, customers can view one aspect of their security suite but can't assess the complete protection of all the security features. Microsoft is highly engaged in working with several independent testers to evolve security testing to focus on the end-to-end security stack. In the meantime, customers can evaluate Microsoft Defender Advanced Threat Protection in their own networks by signing up for a [90-day trial of Microsoft Defender ATP](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=cx-docs-avreports), or [enabling Preview features on existing tenants](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection?ocid=cx-docs-avreports).
|
||||
With independent tests, customers can view one aspect of their security suite but can't assess the complete protection of all the security features. Microsoft is highly engaged in working with several independent testers to evolve security testing to focus on the end-to-end security stack. In the meantime, customers can evaluate Microsoft Defender Advanced Threat Protection in their own networks by signing up for a [90-day trial of Microsoft Defender ATP](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=cx-docs-avreports), or [enabling Preview features on existing tenants](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/preview-settings).
|
||||
|
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: Set preferences for Microsoft Defender ATP for Mac
|
||||
description: Configure Microsoft Defender ATP for Mac in enterprises.
|
||||
description: Configure Microsoft Defender ATP for Mac in enterprise organizations.
|
||||
keywords: microsoft, defender, atp, mac, management, preferences, enterprise, intune, jamf, macos, catalina, mojave, high sierra
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
@ -24,46 +24,48 @@ ms.topic: conceptual
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Mac](microsoft-defender-atp-mac.md)
|
||||
|
||||
>[!IMPORTANT]
|
||||
>This topic contains instructions for how to set preferences for Microsoft Defender ATP for Mac in enterprise environments. If you are interested in configuring the product on a device from the command-line, please refer to the [Resources](mac-resources.md#configuring-from-the-command-line) page.
|
||||
>This article contains instructions for how to set preferences for Microsoft Defender ATP for Mac in enterprise organizations. To configure Microsoft Defender ATP for Mac using the command-line interface, see the [Resources](mac-resources.md#configuring-from-the-command-line) page.
|
||||
|
||||
In enterprise environments, Microsoft Defender ATP for Mac can be managed through a configuration profile. This profile is deployed from management tool of your choice. Preferences managed by the enterprise take precedence over the ones set locally on the device. In other words, users in your enterprise are not able to change preferences that are set through this configuration profile.
|
||||
## Summary
|
||||
|
||||
This topic describes the structure of this profile (including a recommended profile that you can use to get started) and instructions for how to deploy the profile.
|
||||
In enterprise organizations, Microsoft Defender ATP for Mac can be managed through a configuration profile that is deployed by using one of several management tools. Preferences that are managed by your security operations team take precedence over preferences that are set locally on the device. Users in your organization are not able to change preferences that are set through the configuration profile.
|
||||
|
||||
This article describes the structure of the configuration profile, includes a recommended profile that you can use to get started, and provides instructions on how to deploy the profile.
|
||||
|
||||
## Configuration profile structure
|
||||
|
||||
The configuration profile is a .plist file that consists of entries identified by a key (which denotes the name of the preference), followed by a value, which depends on the nature of the preference. Values can either be simple (such as a numerical value) or complex, such as a nested list of preferences.
|
||||
The configuration profile is a *.plist* file that consists of entries identified by a key (which denotes the name of the preference), followed by a value, which depends on the nature of the preference. Values can either be simple (such as a numerical value) or complex, such as a nested list of preferences.
|
||||
|
||||
>[!CAUTION]
|
||||
>The layout of the configuration profile depends on the management console that you are using. The following sections contain examples of configuration profiles for JAMF and Intune.
|
||||
|
||||
The top level of the configuration profile includes product-wide preferences and entries for subareas of the product, which are explained in more detail in the next sections.
|
||||
The top level of the configuration profile includes product-wide preferences and entries for subareas of Microsoft Defender ATP, which are explained in more detail in the next sections.
|
||||
|
||||
### Antivirus engine preferences
|
||||
|
||||
The *antivirusEngine* section of the configuration profile is used to manage the preferences of the antivirus component of the product.
|
||||
The *antivirusEngine* section of the configuration profile is used to manage the preferences of the antivirus component of Microsoft Defender ATP.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | antivirusEngine |
|
||||
| **Data type** | Dictionary (nested preference) |
|
||||
| **Comments** | See the following sections for a description of the dictionary contents. |
|
||||
|
||||
#### Enable / disable real-time protection
|
||||
|
||||
Whether real-time protection (scan files as they are accessed) is enabled or not.
|
||||
Specify whether to enable real-time protection, which scans files as they are accessed.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | enableRealTimeProtection |
|
||||
| **Data type** | Boolean |
|
||||
| **Possible values** | true (default) <br/> false |
|
||||
|
||||
#### Enable / disable passive mode
|
||||
|
||||
Whether the antivirus engine runs in passive mode or not. In passive mode:
|
||||
Specify whether the antivirus engine runs in passive mode. Passive mode has the following implications:
|
||||
- Real-time protection is turned off
|
||||
- On-demand scanning is turned on
|
||||
- Automatic threat remediation is turned off
|
||||
@ -72,7 +74,7 @@ Whether the antivirus engine runs in passive mode or not. In passive mode:
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | passiveMode |
|
||||
| **Data type** | Boolean |
|
||||
| **Possible values** | false (default) <br/> true |
|
||||
@ -80,69 +82,69 @@ Whether the antivirus engine runs in passive mode or not. In passive mode:
|
||||
|
||||
#### Scan exclusions
|
||||
|
||||
Entities that have been excluded from the scan. Exclusions can be specified by full paths, extensions, or file names.
|
||||
Specify entities excluded from being scanned. Exclusions can be specified by full paths, extensions, or file names.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | exclusions |
|
||||
| **Data type** | Dictionary (nested preference) |
|
||||
| **Comments** | See the following sections for a description of the dictionary contents. |
|
||||
|
||||
**Type of exclusion**
|
||||
##### Type of exclusion
|
||||
|
||||
Specifies the type of content excluded from the scan.
|
||||
Specify content excluded from being scanned by type.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | $type |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | excludedPath <br/> excludedFileExtension <br/> excludedFileName |
|
||||
|
||||
**Path to excluded content**
|
||||
##### Path to excluded content
|
||||
|
||||
Used to exclude content from the scan by full file path.
|
||||
Specify content excluded from being scanned by full file path.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | path |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | valid paths |
|
||||
| **Comments** | Applicable only if *$type* is *excludedPath* |
|
||||
|
||||
**Path type (file / directory)**
|
||||
##### Path type (file / directory)
|
||||
|
||||
Indicates if the *path* property refers to a file or directory.
|
||||
Indicate if the *path* property refers to a file or directory.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | isDirectory |
|
||||
| **Data type** | Boolean |
|
||||
| **Possible values** | false (default) <br/> true |
|
||||
| **Comments** | Applicable only if *$type* is *excludedPath* |
|
||||
|
||||
**File extension excluded from the scan**
|
||||
##### File extension excluded from the scan
|
||||
|
||||
Used to exclude content from the scan by file extension.
|
||||
Specify content excluded from being scanned by file extension.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | extension |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | valid file extensions |
|
||||
| **Comments** | Applicable only if *$type* is *excludedFileExtension* |
|
||||
|
||||
**Name of excluded content**
|
||||
##### Name of excluded content
|
||||
|
||||
Used to exclude content from the scan by file name.
|
||||
Specify content excluded from being scanned by file name.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | name |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | any string |
|
||||
@ -150,39 +152,39 @@ Used to exclude content from the scan by file name.
|
||||
|
||||
#### Allowed threats
|
||||
|
||||
List of threats (identified by their name) that are not blocked by the product and are instead allowed to run.
|
||||
Specify threats by name that are not blocked by Microsoft Defender ATP for Mac. These threats will be allowed to run.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | allowedThreats |
|
||||
| **Data type** | Array of strings |
|
||||
|
||||
#### Threat type settings
|
||||
|
||||
The *threatTypeSettings* preference in the antivirus engine is used to control how certain threat types are handled by the product.
|
||||
Specify how certain threat types are handled by Microsoft Defender ATP for Mac.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | threatTypeSettings |
|
||||
| **Data type** | Dictionary (nested preference) |
|
||||
| **Comments** | See the following sections for a description of the dictionary contents. |
|
||||
|
||||
**Threat type**
|
||||
##### Threat type
|
||||
|
||||
Type of the threat for which the behavior is configured.
|
||||
Specify threat types.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | key |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | potentially_unwanted_application <br/> archive_bomb |
|
||||
|
||||
**Action to take**
|
||||
##### Action to take
|
||||
|
||||
Action to take when coming across a threat of the type specified in the preceding section. Can be:
|
||||
Specify what action to take when a threat of the type specified in the preceding section is detected. Choose from the following options:
|
||||
|
||||
- **Audit**: your device is not protected against this type of threat, but an entry about the threat is logged.
|
||||
- **Block**: your device is protected against this type of threat and you are notified in the user interface and the security console.
|
||||
@ -190,40 +192,40 @@ Action to take when coming across a threat of the type specified in the precedin
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | value |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | audit (default) <br/> block <br/> off |
|
||||
|
||||
### Cloud delivered protection preferences
|
||||
### Cloud-delivered protection preferences
|
||||
|
||||
The *cloudService* entry in the configuration profile is used to configure the cloud driven protection feature of the product.
|
||||
Configure the cloud-driven protection features of Microsoft Defender ATP for Mac.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | cloudService |
|
||||
| **Data type** | Dictionary (nested preference) |
|
||||
| **Comments** | See the following sections for a description of the dictionary contents. |
|
||||
|
||||
#### Enable / disable cloud delivered protection
|
||||
#### Enable / disable cloud-delivered protection
|
||||
|
||||
Whether cloud delivered protection is enabled on the device or not. To improve the security of your services, we recommend keeping this feature turned on.
|
||||
Specify whether to enable cloud-delivered protection the device or not. To improve the security of your services, we recommend keeping this feature turned on.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | enabled |
|
||||
| **Data type** | Boolean |
|
||||
| **Possible values** | true (default) <br/> false |
|
||||
|
||||
#### Diagnostic collection level
|
||||
|
||||
Diagnostic data is used to keep Microsoft Defender ATP secure and up-to-date, detect, diagnose and fix problems, and also make product improvements. This setting determines the level of diagnostics sent by the product to Microsoft.
|
||||
Diagnostic data is used to keep Microsoft Defender ATP secure and up-to-date, detect, diagnose and fix problems, and also make product improvements. This setting determines the level of diagnostics sent by Microsoft Defender ATP to Microsoft.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | diagnosticLevel |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | optional (default) <br/> required |
|
||||
@ -234,55 +236,88 @@ Determines whether suspicious samples (that are likely to contain threats) are s
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | automaticSampleSubmission |
|
||||
| **Data type** | Boolean |
|
||||
| **Possible values** | true (default) <br/> false |
|
||||
|
||||
### User interface preferences
|
||||
|
||||
The *userInterface* section of the configuration profile is used to manage the preferences of the user interface of the product.
|
||||
Manage the preferences for the user interface of Microsoft Defender ATP for Mac.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | userInterface |
|
||||
| **Data type** | Dictionary (nested preference) |
|
||||
| **Comments** | See the following sections for a description of the dictionary contents. |
|
||||
|
||||
#### Show / hide status menu icon
|
||||
|
||||
Whether the status menu icon (shown in the top-right corner of the screen) is hidden or not.
|
||||
Specify whether to show or hide the status menu icon in the top-right corner of the screen.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | hideStatusMenuIcon |
|
||||
| **Data type** | Boolean |
|
||||
| **Possible values** | false (default) <br/> true |
|
||||
|
||||
### EDR preferences
|
||||
### Endpoint detection and response preferences
|
||||
|
||||
The *edr* section of the configuration profile is used to manage the preferences of the EDR component of the product.
|
||||
Manage the preferences of the endpoint detection and response (EDR) component of Microsoft Defender ATP for Mac.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | edr |
|
||||
| **Data type** | Dictionary (nested preference) |
|
||||
| **Comments** | See the following sections for a description of the dictionary contents. |
|
||||
|
||||
#### Enable / disable early preview
|
||||
|
||||
Whether EDR early preview features are enabled or not.
|
||||
Specify whether to enable EDR early preview features.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | com.microsoft.wdav |
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | earlyPreview |
|
||||
| **Data type** | Boolean |
|
||||
| **Possible values** | true (default) <br/> false |
|
||||
|
||||
#### Device tags
|
||||
|
||||
Specify a tag name and its value.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | tags |
|
||||
| **Data type** | Dictionary (nested preference) |
|
||||
| **Comments** | See the following sections for a description of the dictionary contents. |
|
||||
|
||||
##### Type of tag
|
||||
|
||||
Specifies the type of tag
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | key |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | `GROUP` |
|
||||
|
||||
##### Value of tag
|
||||
|
||||
Specifies the value of tag
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
| **Key** | value |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | any string |
|
||||
|
||||
## Recommended configuration profile
|
||||
|
||||
To get started, we recommend the following configuration profile for your enterprise to take advantage of all protection features that Microsoft Defender ATP provides.
|
||||
@ -291,8 +326,8 @@ The following configuration profile will:
|
||||
- Enable real-time protection (RTP)
|
||||
- Specify how the following threat types are handled:
|
||||
- **Potentially unwanted applications (PUA)** are blocked
|
||||
- **Archive bombs** (file with a high compression rate) are audited to the product logs
|
||||
- Enable cloud delivered protection
|
||||
- **Archive bombs** (file with a high compression rate) are audited to Microsoft Defender ATP logs
|
||||
- Enable cloud-delivered protection
|
||||
- Enable automatic sample submission
|
||||
|
||||
### JAMF profile
|
||||
@ -414,7 +449,7 @@ The following configuration profile will:
|
||||
|
||||
## Full configuration profile example
|
||||
|
||||
The following configuration profile contains entries for all settings described in this document and can be used for more advanced scenarios where you want more control over the product.
|
||||
The following configuration profile contains entries for all settings described in this document and can be used for more advanced scenarios where you want more control over Microsoft Defender ATP for Mac.
|
||||
|
||||
### JAMF profile
|
||||
|
||||
@ -615,10 +650,10 @@ Once you've built the configuration profile for your enterprise, you can deploy
|
||||
|
||||
### JAMF deployment
|
||||
|
||||
From the JAMF console, open **Computers** > **Configuration Profiles**, navigate to the configuration profile you'd like to use, then select **Custom Settings**. Create an entry with *com.microsoft.wdav* as the preference domain and upload the .plist produced earlier.
|
||||
From the JAMF console, open **Computers** > **Configuration Profiles**, navigate to the configuration profile you'd like to use, then select **Custom Settings**. Create an entry with `com.microsoft.wdav` as the preference domain and upload the .plist produced earlier.
|
||||
|
||||
>[!CAUTION]
|
||||
>You must enter the correct preference domain (*com.microsoft.wdav*), otherwise the preferences will not be recognized by the product.
|
||||
>You must enter the correct preference domain (`com.microsoft.wdav`); otherwise, the preferences will not be recognized by Microsoft Defender ATP.
|
||||
|
||||
### Intune deployment
|
||||
|
||||
@ -626,18 +661,18 @@ From the JAMF console, open **Computers** > **Configuration Profiles**, navigate
|
||||
|
||||
2. Choose a name for the profile. Change **Platform=macOS** to **Profile type=Custom**. Select Configure.
|
||||
|
||||
3. Save the .plist produced earlier as **com.microsoft.wdav.xml**.
|
||||
3. Save the .plist produced earlier as `com.microsoft.wdav.xml`.
|
||||
|
||||
4. Enter **com.microsoft.wdav** as the **custom configuration profile name**.
|
||||
4. Enter `com.microsoft.wdav` as the **custom configuration profile name**.
|
||||
|
||||
5. Open the configuration profile and upload **com.microsoft.wdav.xml**. This file was created in step 3.
|
||||
5. Open the configuration profile and upload the `com.microsoft.wdav.xml` file. (This file was created in step 3.)
|
||||
|
||||
6. Select **OK**.
|
||||
|
||||
7. Select **Manage** > **Assignments**. In the **Include** tab, select **Assign to All Users & All devices**.
|
||||
|
||||
>[!CAUTION]
|
||||
>You must enter the correct custom configuration profile name, otherwise these preferences will not be recognized by the product.
|
||||
>You must enter the correct custom configuration profile name; otherwise, these preferences will not be recognized by Microsoft Defender ATP.
|
||||
|
||||
## Resources
|
||||
|
||||
|
@ -7,8 +7,9 @@ manager: dansimp
|
||||
ms.author: macapara
|
||||
author: mjcaparas
|
||||
ms.prod: w10
|
||||
title: Note
|
||||
---
|
||||
|
||||
# Perform a Machine Action via the Microsoft Defender ATP API
|
||||
|
||||
>[!Note]
|
||||
> This page focuses on performing a machine action via API. See [take response actions on a machine](respond-machine-alerts.md) for more information about response actions functionality via Microsoft Defender ATP.
|
||||
|
@ -7,8 +7,9 @@ manager: dansimp
|
||||
ms.author: macapara
|
||||
author: mjcaparas
|
||||
ms.prod: w10
|
||||
title: "Prerelease"
|
||||
---
|
||||
|
||||
# Microsoft Defender ATP Pre-release Disclaimer
|
||||
|
||||
> [!IMPORTANT]
|
||||
> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
|
||||
|
@ -42,9 +42,7 @@ Turn on the preview experience setting to be among the first to try upcoming fea
|
||||
## Preview features
|
||||
The following features are included in the preview release:
|
||||
|
||||
- [Endpoint detection and response for Mac devices](endpoint-detection-response-mac-preview.md). Recently, [Microsoft Defender ATP for Mac](microsoft-defender-atp-mac.md) released. Expanding on the protection available in Microsoft Defender ATP for Mac, endpoint detection and response capabilities are now in preview.
|
||||
|
||||
- [Threat & Vulnerability supported operating systems and platforms](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os) <BR>Ensure that you meet the operating system or platform requisites for Threat & Vulnerability Management so the activities in your devices are properly accounted for. Threat & Vulnerability Management supports Windows 7, Windows 10 1607-1703, Windows 10 1709+, Windows Server 2008R2, Windows Server 2012R2, Windows Server 2016, Windows Server 2019.
|
||||
- [Threat & Vulnerability supported operating systems and platforms](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os) <BR>Ensure that you meet the operating system or platform requisites for Threat & Vulnerability Management so the activities in your devices are properly accounted for. Threat & Vulnerability Management supports Windows 7, Windows 10 1607-1703, Windows 10 1709+, Windows Server 2008 R2, Windows Server 2012 R2, Windows Server 2016, Windows Server 2019.
|
||||
|
||||
- [Threat & Vulnerability Management Report inaccuracy](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation#report-inaccuracy) <BR> You can report a false positive when you see any vague, inaccurate, incomplete, or already remediated [security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation#report-inaccuracy), [software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory#report-inaccuracy), and [discovered vulnerabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses#report-inaccuracy).
|
||||
|
||||
|
@ -27,9 +27,9 @@ The following features are generally available (GA) in the latest release of Mic
|
||||
|
||||
For more information preview features, see [Preview features](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection).
|
||||
|
||||
## November 2019
|
||||
## November-December 2019
|
||||
|
||||
- [Microsoft Defender ATP for Mac](microsoft-defender-atp-mac.md) <BR> Microsoft Defender ATP for Mac brings the next-generation protection to Mac devices. Core components of the unified endpoint security platform will now be available for Mac devices. ([Endpoint detection and response is currently in preview](preview.md).)
|
||||
- [Microsoft Defender ATP for Mac](microsoft-defender-atp-mac.md) <BR> Microsoft Defender ATP for Mac brings the next-generation protection to Mac devices. Core components of the unified endpoint security platform will now be available for Mac devices, including [endpoint detection and response](endpoint-detection-response-mac-preview.md).
|
||||
|
||||
- [Threat & Vulnerability Management application end-of-life tag](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation) <BR>Applications which have reached their end-of-life are tagged or labeled as such so you are aware that they will no longer be supported, and can take action to either uninstall or replace. Doing so will help lessen the risks related to various vulnerability exposures due to unpatched applications.
|
||||
|
||||
|