From 7e9a88d388cf311070d0893c4791f86263222f10 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Tue, 12 Nov 2019 14:57:22 -0800 Subject: [PATCH 01/30] update scores --- .../top-scoring-industry-antivirus-tests.md | 19 +++++++++++-------- 1 file changed, 11 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md index 792be1c6c8..210c4ba68e 100644 --- a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md +++ b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md @@ -34,9 +34,11 @@ Windows Defender Antivirus is the [next generation protection](https://www.youtu The AV-TEST Product Review and Certification Report tests on three categories: protection, performance, and usability. The scores listed below are for the Protection category which has two scores: Real-World Testing and the AV-TEST reference set (known as "Prevalent Malware"). -- May - June 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/june-2019/microsoft-windows-defender-antivirus-4.18-192415/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) **Latest** +- July - August 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/august-2019/microsoft-windows-defender-antivirus-4.18-193215/) | [Analysis]() **Latest** - Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, detecting 100% of 2,735 malware samples used. This is the seventh consecutive cycle that Windows Defender Antivirus achieved a perfect Protection score. + Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, detecting 100% of 13,889 malware samples used. This is the eighth consecutive cycle that Windows Defender Antivirus achieved a perfect Protection score. + +- May - June 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/june-2019/microsoft-windows-defender-antivirus-4.18-192415/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) - March - April 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/april-2019/microsoft-windows-defender-antivirus-4.18-191517/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) @@ -46,16 +48,16 @@ The AV-TEST Product Review and Certification Report tests on three categories: p - September - October 2018 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/october-2018/microsoft-windows-defender-antivirus-4.18-184174/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWqOqD) -- July - August 2018 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/august-2018/microsoft-windows-defender-antivirus-4.12--4.18-183212/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2IL3Y) - ### AV-Comparatives: Protection rating of 99.9% in the latest test Business Security Test consists of three main parts: the Real-World Protection Test which mimics online malware attacks, the Malware Protection Test where the malware enters the system from outside the internet (e.g. USB), and the Performance Test which looks at the impact on the system’s performance. -- Business Security Test 2019 (March - June): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-2019-march-june/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) **Latest** +- Business Security Test 2019 (August - September): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-august-september-2019-factsheet/) | [Analysis]() **Latest** Windows Defender Antivirus has consistently improved in Real-World Protection Rates over the past year, with 99.9% in the latest test. +- Business Security Test 2019 (March - June): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-2019-march-june/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) + - Business Security Test 2018 (August - November): [Real-World Protection Rate 99.6%](https://www.av-comparatives.org/tests/business-security-test-2018-august-november/) - Business Security Test 2018 (March - June): [Real-World Protection Rate 98.7%](https://www.av-comparatives.org/tests/business-security-test-2018-march-june/) @@ -64,15 +66,16 @@ Business Security Test consists of three main parts: the Real-World Protection T SE Labs tests a range of solutions used by products and services to detect and/or protect against attacks, including endpoint software, network appliances, and cloud services. -- Enterprise Endpoint Protection April - June 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/apr-jun-2019-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) +- Enterprise Endpoint Protection July - September 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/jul-sep-2019-enterprise.pdf) **pdf** | [Analysis]() - Microsoft's next-gen protection was named as one of the leading products, stopping all of the targeted attacks and all but one public threat. It also handled the legitimate applications correctly. + Microsoft's next-gen protection was named as one of the leading products, stopping all of the targeted attacks and all but one public threat. + +- Enterprise Endpoint Protection April - June 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/apr-jun-2019-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) - Enterprise Endpoint Protection January - March 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/jan-mar-2019-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) - Enterprise Endpoint Protection October - December 2018: [AAA award](https://selabs.uk/download/enterprise/epp/2018/oct-dec-2018-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) -- Enterprise Endpoint Protection July - September 2018: [AAA award](https://selabs.uk/download/enterprise/epp/2018/jul-sep-2018-enterprise.pdf) **pdf** ## Endpoint detection & response From 7947a088cb46c7e8e27e5437cce0381603a02c71 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:12:48 -0800 Subject: [PATCH 02/30] ATP for Mac updates --- .../threat-protection/microsoft-defender-atp/preview.md | 4 +--- .../whats-new-in-microsoft-defender-atp.md | 2 +- 2 files changed, 2 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/preview.md b/windows/security/threat-protection/microsoft-defender-atp/preview.md index 99475c18be..7173007d17 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preview.md @@ -42,9 +42,7 @@ Turn on the preview experience setting to be among the first to try upcoming fea ## Preview features The following features are included in the preview release: -- [Endpoint detection and response for Mac devices](endpoint-detection-response-mac-preview.md). Recently, [Microsoft Defender ATP for Mac](microsoft-defender-atp-mac.md) released. Expanding on the protection available in Microsoft Defender ATP for Mac, endpoint detection and response capabilities are now in preview. - - - [Threat & Vulnerability supported operating systems and platforms](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os)
Ensure that you meet the operating system or platform requisites for Threat & Vulnerability Management so the activities in your devices are properly accounted for. Threat & Vulnerability Management supports Windows 7, Windows 10 1607-1703, Windows 10 1709+, Windows Server 2008R2, Windows Server 2012R2, Windows Server 2016, Windows Server 2019. + - [Threat & Vulnerability supported operating systems and platforms](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os)
Ensure that you meet the operating system or platform requisites for Threat & Vulnerability Management so the activities in your devices are properly accounted for. Threat & Vulnerability Management supports Windows 7, Windows 10 1607-1703, Windows 10 1709+, Windows Server 2008 R2, Windows Server 2012 R2, Windows Server 2016, Windows Server 2019. - [Threat & Vulnerability Management Report inaccuracy](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation#report-inaccuracy)
You can report a false positive when you see any vague, inaccurate, incomplete, or already remediated [security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation#report-inaccuracy), [software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory#report-inaccuracy), and [discovered vulnerabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses#report-inaccuracy). diff --git a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md index 2782279fcc..73d6f92070 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md @@ -29,7 +29,7 @@ For more information preview features, see [Preview features](https://docs.micro ## November 2019 -- [Microsoft Defender ATP for Mac](microsoft-defender-atp-mac.md)
Microsoft Defender ATP for Mac brings the next-generation protection to Mac devices. Core components of the unified endpoint security platform will now be available for Mac devices. ([Endpoint detection and response is currently in preview](preview.md).) +- [Microsoft Defender ATP for Mac](microsoft-defender-atp-mac.md)
Microsoft Defender ATP for Mac brings the next-generation protection to Mac devices. Core components of the unified endpoint security platform will now be available for Mac devices, including [endpoint detection and response](endpoint-detection-response-mac-preview.md). - [Threat & Vulnerability Management application end-of-life notification](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation)
Applications which have reached their end-of-life are labeled as such so you are aware that they will no longer be supported, and can take action to either uninstall or replace. Doing so will help lessen the risks related to various vulnerability exposures due to unpatched applications. From 8fc5017dbb7d4e8a702dc829b3ed73901021f48c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:13:51 -0800 Subject: [PATCH 03/30] Update mac-preferences.md --- .../microsoft-defender-atp/mac-preferences.md | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index 0d0904ba75..f0f9483449 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -283,6 +283,40 @@ Whether EDR early preview features are enabled or not. | **Data type** | Boolean | | **Possible values** | true (default)
false | +#### Device tags + +Specify the tag name and its desired value, Current supported tags:Group - allows to set machine tag (reflected in the portal) + +||| +|:---|:---| +| **Domain** | com.microsoft.wdav | +| **Key** | tags | +| **Data type** | Dictionary (nested preference) | +| **Comments** | See the following sections for a description of the dictionary contents. | + +**Type of tag** + +Specifies the type of tag + +||| +|:---|:---| +| **Domain** | com.microsoft.wdav | +| **Key** | key | +| **Data type** | String | +| **Possible values** | GROUP | + +**Value of tag** + +Specifies the value of tag + +||| +|:---|:---| +| **Domain** | com.microsoft.wdav | +| **Key** | value | +| **Data type** | String | +| **Possible values** | any string | + + ## Recommended configuration profile To get started, we recommend the following configuration profile for your enterprise to take advantage of all protection features that Microsoft Defender ATP provides. From d47ac428afb0117971c5274c376a6fb59264dd46 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:14:31 -0800 Subject: [PATCH 04/30] Update mac-preferences.md --- .../threat-protection/microsoft-defender-atp/mac-preferences.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index f0f9483449..231dc8bc15 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -24,7 +24,7 @@ ms.topic: conceptual - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Mac](microsoft-defender-atp-mac.md) >[!IMPORTANT] ->This topic contains instructions for how to set preferences for Microsoft Defender ATP for Mac in enterprise environments. If you are interested in configuring the product on a device from the command-line, please refer to the [Resources](mac-resources.md#configuring-from-the-command-line) page. +>This article contains instructions for how to set preferences for Microsoft Defender ATP for Mac in enterprise environments. If you are interested in configuring the product on a device from the command-line, please refer to the [Resources](mac-resources.md#configuring-from-the-command-line) page. In enterprise environments, Microsoft Defender ATP for Mac can be managed through a configuration profile. This profile is deployed from management tool of your choice. Preferences managed by the enterprise take precedence over the ones set locally on the device. In other words, users in your enterprise are not able to change preferences that are set through this configuration profile. From 315810ab2ceb420c09068d2356c7eb965fa2e34f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:19:05 -0800 Subject: [PATCH 05/30] Update mac-preferences.md --- .../microsoft-defender-atp/mac-preferences.md | 27 ++++++++++--------- 1 file changed, 14 insertions(+), 13 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index 231dc8bc15..637b7de5ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -1,6 +1,6 @@ --- title: Set preferences for Microsoft Defender ATP for Mac -description: Configure Microsoft Defender ATP for Mac in enterprises. +description: Configure Microsoft Defender ATP for Mac in enterprise organizations. keywords: microsoft, defender, atp, mac, management, preferences, enterprise, intune, jamf, macos, catalina, mojave, high sierra search.product: eADQiWindows 10XVcnh search.appverid: met150 @@ -26,9 +26,11 @@ ms.topic: conceptual >[!IMPORTANT] >This article contains instructions for how to set preferences for Microsoft Defender ATP for Mac in enterprise environments. If you are interested in configuring the product on a device from the command-line, please refer to the [Resources](mac-resources.md#configuring-from-the-command-line) page. -In enterprise environments, Microsoft Defender ATP for Mac can be managed through a configuration profile. This profile is deployed from management tool of your choice. Preferences managed by the enterprise take precedence over the ones set locally on the device. In other words, users in your enterprise are not able to change preferences that are set through this configuration profile. +In enterprise organizations, Microsoft Defender ATP for Mac can be managed through a configuration profile, and deployed by using one of several management tools. -This topic describes the structure of this profile (including a recommended profile that you can use to get started) and instructions for how to deploy the profile. +Preferences managed by the enterprise take precedence over the ones set locally on the device. In other words, users in your enterprise are not able to change preferences that are set through this configuration profile. + +This article describes the structure of this profile (including a recommended profile that you can use to get started) and instructions for how to deploy the profile. ## Configuration profile structure @@ -89,7 +91,7 @@ Entities that have been excluded from the scan. Exclusions can be specified by f | **Data type** | Dictionary (nested preference) | | **Comments** | See the following sections for a description of the dictionary contents. | -**Type of exclusion** +##### Type of exclusion Specifies the type of content excluded from the scan. @@ -100,7 +102,7 @@ Specifies the type of content excluded from the scan. | **Data type** | String | | **Possible values** | excludedPath
excludedFileExtension
excludedFileName | -**Path to excluded content** +##### Path to excluded content Used to exclude content from the scan by full file path. @@ -112,7 +114,7 @@ Used to exclude content from the scan by full file path. | **Possible values** | valid paths | | **Comments** | Applicable only if *$type* is *excludedPath* | -**Path type (file / directory)** +##### Path type (file / directory) Indicates if the *path* property refers to a file or directory. @@ -124,7 +126,7 @@ Indicates if the *path* property refers to a file or directory. | **Possible values** | false (default)
true | | **Comments** | Applicable only if *$type* is *excludedPath* | -**File extension excluded from the scan** +##### File extension excluded from the scan Used to exclude content from the scan by file extension. @@ -136,7 +138,7 @@ Used to exclude content from the scan by file extension. | **Possible values** | valid file extensions | | **Comments** | Applicable only if *$type* is *excludedFileExtension* | -**Name of excluded content** +##### Name of excluded content Used to exclude content from the scan by file name. @@ -169,7 +171,7 @@ The *threatTypeSettings* preference in the antivirus engine is used to control h | **Data type** | Dictionary (nested preference) | | **Comments** | See the following sections for a description of the dictionary contents. | -**Threat type** +##### Threat type Type of the threat for which the behavior is configured. @@ -180,7 +182,7 @@ Type of the threat for which the behavior is configured. | **Data type** | String | | **Possible values** | potentially_unwanted_application
archive_bomb | -**Action to take** +##### Action to take Action to take when coming across a threat of the type specified in the preceding section. Can be: @@ -294,7 +296,7 @@ Specify the tag name and its desired value, Current supported tags:Group - allow | **Data type** | Dictionary (nested preference) | | **Comments** | See the following sections for a description of the dictionary contents. | -**Type of tag** +##### Type of tag Specifies the type of tag @@ -305,7 +307,7 @@ Specifies the type of tag | **Data type** | String | | **Possible values** | GROUP | -**Value of tag** +##### Value of tag Specifies the value of tag @@ -316,7 +318,6 @@ Specifies the value of tag | **Data type** | String | | **Possible values** | any string | - ## Recommended configuration profile To get started, we recommend the following configuration profile for your enterprise to take advantage of all protection features that Microsoft Defender ATP provides. From 3f4f30490a844bab2188bb42b1fe67178f9db229 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:19:24 -0800 Subject: [PATCH 06/30] Update mac-preferences.md --- .../threat-protection/microsoft-defender-atp/mac-preferences.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index 637b7de5ac..fdb4c00182 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -672,7 +672,7 @@ From the JAMF console, open **Computers** > **Configuration Profiles**, navigate 7. Select **Manage** > **Assignments**. In the **Include** tab, select **Assign to All Users & All devices**. >[!CAUTION] ->You must enter the correct custom configuration profile name, otherwise these preferences will not be recognized by the product. +>You must enter the correct custom configuration profile name; otherwise, these preferences will not be recognized by the product. ## Resources From 3b4bc1efb354982b95dd84fcf84f4c8a270d44e5 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:19:47 -0800 Subject: [PATCH 07/30] Update mac-preferences.md --- .../threat-protection/microsoft-defender-atp/mac-preferences.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index fdb4c00182..78cf4faaed 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -653,7 +653,7 @@ Once you've built the configuration profile for your enterprise, you can deploy From the JAMF console, open **Computers** > **Configuration Profiles**, navigate to the configuration profile you'd like to use, then select **Custom Settings**. Create an entry with *com.microsoft.wdav* as the preference domain and upload the .plist produced earlier. >[!CAUTION] ->You must enter the correct preference domain (*com.microsoft.wdav*), otherwise the preferences will not be recognized by the product. +>You must enter the correct preference domain (`com.microsoft.wdav`); otherwise, the preferences will not be recognized by the product. ### Intune deployment From 60b20cbd36706df950c428838f60c8746e30a18a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:20:51 -0800 Subject: [PATCH 08/30] Update mac-preferences.md --- .../microsoft-defender-atp/mac-preferences.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index 78cf4faaed..4b408495e7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -120,7 +120,7 @@ Indicates if the *path* property refers to a file or directory. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | isDirectory | | **Data type** | Boolean | | **Possible values** | false (default)
true | @@ -132,7 +132,7 @@ Used to exclude content from the scan by file extension. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | extension | | **Data type** | String | | **Possible values** | valid file extensions | @@ -144,7 +144,7 @@ Used to exclude content from the scan by file name. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | name | | **Data type** | String | | **Possible values** | any string | @@ -177,7 +177,7 @@ Type of the threat for which the behavior is configured. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | key | | **Data type** | String | | **Possible values** | potentially_unwanted_application
archive_bomb | From 07f63ce59686be10a91e35a2215a4580aafa09b2 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:21:43 -0800 Subject: [PATCH 09/30] Update mac-preferences.md --- .../microsoft-defender-atp/mac-preferences.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index 4b408495e7..0323ddee42 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -47,7 +47,7 @@ The *antivirusEngine* section of the configuration profile is used to manage the ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | antivirusEngine | | **Data type** | Dictionary (nested preference) | | **Comments** | See the following sections for a description of the dictionary contents. | @@ -58,7 +58,7 @@ Whether real-time protection (scan files as they are accessed) is enabled or not ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | enableRealTimeProtection | | **Data type** | Boolean | | **Possible values** | true (default)
false | @@ -74,7 +74,7 @@ Whether the antivirus engine runs in passive mode or not. In passive mode: ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | passiveMode | | **Data type** | Boolean | | **Possible values** | false (default)
true | @@ -86,7 +86,7 @@ Entities that have been excluded from the scan. Exclusions can be specified by f ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | exclusions | | **Data type** | Dictionary (nested preference) | | **Comments** | See the following sections for a description of the dictionary contents. | @@ -97,7 +97,7 @@ Specifies the type of content excluded from the scan. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | $type | | **Data type** | String | | **Possible values** | excludedPath
excludedFileExtension
excludedFileName | @@ -108,7 +108,7 @@ Used to exclude content from the scan by full file path. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | path | | **Data type** | String | | **Possible values** | valid paths | From 6e97fcd412613363587556e6656952dd317d6bdb Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:25:46 -0800 Subject: [PATCH 10/30] Update mac-preferences.md --- .../microsoft-defender-atp/mac-preferences.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index 0323ddee42..0b1ce26f11 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -24,13 +24,13 @@ ms.topic: conceptual - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Mac](microsoft-defender-atp-mac.md) >[!IMPORTANT] ->This article contains instructions for how to set preferences for Microsoft Defender ATP for Mac in enterprise environments. If you are interested in configuring the product on a device from the command-line, please refer to the [Resources](mac-resources.md#configuring-from-the-command-line) page. +>This article contains instructions for how to set preferences for Microsoft Defender ATP for Mac in enterprise organizations. To configure Microsoft Defender ATP for Mac using the command-line interface, see the [Resources](mac-resources.md#configuring-from-the-command-line) page. In enterprise organizations, Microsoft Defender ATP for Mac can be managed through a configuration profile, and deployed by using one of several management tools. -Preferences managed by the enterprise take precedence over the ones set locally on the device. In other words, users in your enterprise are not able to change preferences that are set through this configuration profile. +Preferences managed by your security operations team take precedence over preferences that are set locally on the device. In other words, users in your organization are not able to change preferences that are set through the configuration profile. -This article describes the structure of this profile (including a recommended profile that you can use to get started) and instructions for how to deploy the profile. +This article describes the structure of the configuration profile and includes a recommended profile that you can use to get started, along with instructions on how to deploy the profile. ## Configuration profile structure From fb938c2237e1737c223f20a64753a799516523b3 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:32:37 -0800 Subject: [PATCH 11/30] Update mac-preferences.md --- .../microsoft-defender-atp/mac-preferences.md | 28 +++++++++---------- 1 file changed, 13 insertions(+), 15 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index 0b1ce26f11..9facca590f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -26,9 +26,7 @@ ms.topic: conceptual >[!IMPORTANT] >This article contains instructions for how to set preferences for Microsoft Defender ATP for Mac in enterprise organizations. To configure Microsoft Defender ATP for Mac using the command-line interface, see the [Resources](mac-resources.md#configuring-from-the-command-line) page. -In enterprise organizations, Microsoft Defender ATP for Mac can be managed through a configuration profile, and deployed by using one of several management tools. - -Preferences managed by your security operations team take precedence over preferences that are set locally on the device. In other words, users in your organization are not able to change preferences that are set through the configuration profile. +In enterprise organizations, Microsoft Defender ATP for Mac can be managed through a configuration profile, and deployed by using one of several management tools. Preferences that are managed by your security operations team take precedence over preferences that are set locally on the device. This means that users in your organization are not able to change preferences that are set through the configuration profile. This article describes the structure of the configuration profile and includes a recommended profile that you can use to get started, along with instructions on how to deploy the profile. @@ -197,7 +195,7 @@ Action to take when coming across a threat of the type specified in the precedin | **Data type** | String | | **Possible values** | audit (default)
block
off | -### Cloud delivered protection preferences +### Cloud-delivered protection preferences The *cloudService* entry in the configuration profile is used to configure the cloud driven protection feature of the product. @@ -208,7 +206,7 @@ The *cloudService* entry in the configuration profile is used to configure the c | **Data type** | Dictionary (nested preference) | | **Comments** | See the following sections for a description of the dictionary contents. | -#### Enable / disable cloud delivered protection +#### Enable / disable cloud-delivered protection Whether cloud delivered protection is enabled on the device or not. To improve the security of your services, we recommend keeping this feature turned on. @@ -263,9 +261,9 @@ Whether the status menu icon (shown in the top-right corner of the screen) is hi | **Data type** | Boolean | | **Possible values** | false (default)
true | -### EDR preferences +### Endpoint detection and response preferences -The *edr* section of the configuration profile is used to manage the preferences of the EDR component of the product. +The *edr* section of the configuration profile is used to manage the preferences of the endpoint detection and response (EDR) component of Microsoft Defender ATP for Mac. ||| |:---|:---| @@ -291,7 +289,7 @@ Specify the tag name and its desired value, Current supported tags:Group - allow ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | tags | | **Data type** | Dictionary (nested preference) | | **Comments** | See the following sections for a description of the dictionary contents. | @@ -302,7 +300,7 @@ Specifies the type of tag ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | key | | **Data type** | String | | **Possible values** | GROUP | @@ -313,7 +311,7 @@ Specifies the value of tag ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | value | | **Data type** | String | | **Possible values** | any string | @@ -327,7 +325,7 @@ The following configuration profile will: - Specify how the following threat types are handled: - **Potentially unwanted applications (PUA)** are blocked - **Archive bombs** (file with a high compression rate) are audited to the product logs -- Enable cloud delivered protection +- Enable cloud-delivered protection - Enable automatic sample submission ### JAMF profile @@ -650,7 +648,7 @@ Once you've built the configuration profile for your enterprise, you can deploy ### JAMF deployment -From the JAMF console, open **Computers** > **Configuration Profiles**, navigate to the configuration profile you'd like to use, then select **Custom Settings**. Create an entry with *com.microsoft.wdav* as the preference domain and upload the .plist produced earlier. +From the JAMF console, open **Computers** > **Configuration Profiles**, navigate to the configuration profile you'd like to use, then select **Custom Settings**. Create an entry with `com.microsoft.wdav` as the preference domain and upload the .plist produced earlier. >[!CAUTION] >You must enter the correct preference domain (`com.microsoft.wdav`); otherwise, the preferences will not be recognized by the product. @@ -661,11 +659,11 @@ From the JAMF console, open **Computers** > **Configuration Profiles**, navigate 2. Choose a name for the profile. Change **Platform=macOS** to **Profile type=Custom**. Select Configure. -3. Save the .plist produced earlier as **com.microsoft.wdav.xml**. +3. Save the .plist produced earlier as `com.microsoft.wdav.xml`. -4. Enter **com.microsoft.wdav** as the **custom configuration profile name**. +4. Enter `com.microsoft.wdav` as the **custom configuration profile name**. -5. Open the configuration profile and upload **com.microsoft.wdav.xml**. This file was created in step 3. +5. Open the configuration profile and upload the `com.microsoft.wdav.xml` file. (This file was created in step 3.) 6. Select **OK**. From f5a01c0e7080b56f0c62cc44bb53f61e4928e863 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:34:34 -0800 Subject: [PATCH 12/30] Update mac-preferences.md --- .../microsoft-defender-atp/mac-preferences.md | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index 9facca590f..ae1408a475 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -26,9 +26,11 @@ ms.topic: conceptual >[!IMPORTANT] >This article contains instructions for how to set preferences for Microsoft Defender ATP for Mac in enterprise organizations. To configure Microsoft Defender ATP for Mac using the command-line interface, see the [Resources](mac-resources.md#configuring-from-the-command-line) page. -In enterprise organizations, Microsoft Defender ATP for Mac can be managed through a configuration profile, and deployed by using one of several management tools. Preferences that are managed by your security operations team take precedence over preferences that are set locally on the device. This means that users in your organization are not able to change preferences that are set through the configuration profile. +## Summary -This article describes the structure of the configuration profile and includes a recommended profile that you can use to get started, along with instructions on how to deploy the profile. +In enterprise organizations, Microsoft Defender ATP for Mac can be managed through a configuration profile that is deployed by using one of several management tools. Preferences that are managed by your security operations team take precedence over preferences that are set locally on the device. This means that users in your organization are not able to change preferences that are set through the configuration profile. + +This article describes the structure of the configuration profile, includes a recommended profile that you can use to get started, and provides instructions on how to deploy the profile. ## Configuration profile structure From 924b78bb7fd1f89366577e084c27fe4e8495b8b6 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:35:36 -0800 Subject: [PATCH 13/30] Update mac-preferences.md --- .../threat-protection/microsoft-defender-atp/mac-preferences.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index ae1408a475..46e4f3d98a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -28,7 +28,7 @@ ms.topic: conceptual ## Summary -In enterprise organizations, Microsoft Defender ATP for Mac can be managed through a configuration profile that is deployed by using one of several management tools. Preferences that are managed by your security operations team take precedence over preferences that are set locally on the device. This means that users in your organization are not able to change preferences that are set through the configuration profile. +In enterprise organizations, Microsoft Defender ATP for Mac can be managed through a configuration profile that is deployed by using one of several management tools. Preferences that are managed by your security operations team take precedence over preferences that are set locally on the device. Users in your organization are not able to change preferences that are set through the configuration profile. This article describes the structure of the configuration profile, includes a recommended profile that you can use to get started, and provides instructions on how to deploy the profile. From 1d72e5f6f2899911be354b0035e90afcbc24d950 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:52:38 -0800 Subject: [PATCH 14/30] Update mac-preferences.md --- .../microsoft-defender-atp/mac-preferences.md | 62 +++++++++---------- 1 file changed, 31 insertions(+), 31 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index 46e4f3d98a..30add8cdec 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -34,7 +34,7 @@ This article describes the structure of the configuration profile, includes a re ## Configuration profile structure -The configuration profile is a .plist file that consists of entries identified by a key (which denotes the name of the preference), followed by a value, which depends on the nature of the preference. Values can either be simple (such as a numerical value) or complex, such as a nested list of preferences. +The configuration profile is a *.plist* file that consists of entries identified by a key (which denotes the name of the preference), followed by a value, which depends on the nature of the preference. Values can either be simple (such as a numerical value) or complex, such as a nested list of preferences. >[!CAUTION] >The layout of the configuration profile depends on the management console that you are using. The following sections contain examples of configuration profiles for JAMF and Intune. @@ -54,7 +54,7 @@ The *antivirusEngine* section of the configuration profile is used to manage the #### Enable / disable real-time protection -Whether real-time protection (scan files as they are accessed) is enabled or not. +Specify whether to enable real-time protection, which scans files as they are accessed. ||| |:---|:---| @@ -65,7 +65,7 @@ Whether real-time protection (scan files as they are accessed) is enabled or not #### Enable / disable passive mode -Whether the antivirus engine runs in passive mode or not. In passive mode: +Specify whether the antivirus engine runs in passive mode. Passive mode has the following implications: - Real-time protection is turned off - On-demand scanning is turned on - Automatic threat remediation is turned off @@ -82,7 +82,7 @@ Whether the antivirus engine runs in passive mode or not. In passive mode: #### Scan exclusions -Entities that have been excluded from the scan. Exclusions can be specified by full paths, extensions, or file names. +Specify entities excluded from being scanned. Exclusions can be specified by full paths, extensions, or file names. ||| |:---|:---| @@ -93,7 +93,7 @@ Entities that have been excluded from the scan. Exclusions can be specified by f ##### Type of exclusion -Specifies the type of content excluded from the scan. +Specify content excluded from being scanned by type. ||| |:---|:---| @@ -104,7 +104,7 @@ Specifies the type of content excluded from the scan. ##### Path to excluded content -Used to exclude content from the scan by full file path. +Specify content excluded from being scanned by full file path. ||| |:---|:---| @@ -116,7 +116,7 @@ Used to exclude content from the scan by full file path. ##### Path type (file / directory) -Indicates if the *path* property refers to a file or directory. +Indicate if the *path* property refers to a file or directory. ||| |:---|:---| @@ -128,7 +128,7 @@ Indicates if the *path* property refers to a file or directory. ##### File extension excluded from the scan -Used to exclude content from the scan by file extension. +Specify content excluded from being scanned by file extension. ||| |:---|:---| @@ -140,7 +140,7 @@ Used to exclude content from the scan by file extension. ##### Name of excluded content -Used to exclude content from the scan by file name. +Specify content excluded from being scanned by file name. ||| |:---|:---| @@ -152,28 +152,28 @@ Used to exclude content from the scan by file name. #### Allowed threats -List of threats (identified by their name) that are not blocked by the product and are instead allowed to run. +Specify threats by name that are not blocked by Microsoft Defender ATP for Mac. These threats will be allowed to run. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | allowedThreats | | **Data type** | Array of strings | #### Threat type settings -The *threatTypeSettings* preference in the antivirus engine is used to control how certain threat types are handled by the product. +Specify how certain threat types are handled by Microsoft Defender ATP for Mac. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | threatTypeSettings | | **Data type** | Dictionary (nested preference) | | **Comments** | See the following sections for a description of the dictionary contents. | ##### Threat type -Type of the threat for which the behavior is configured. +Specify threat types. ||| |:---|:---| @@ -184,7 +184,7 @@ Type of the threat for which the behavior is configured. ##### Action to take -Action to take when coming across a threat of the type specified in the preceding section. Can be: +Specify what action to take when a threat of the type specified in the preceding section is detected. Choose from the following options: - **Audit**: your device is not protected against this type of threat, but an entry about the threat is logged. - **Block**: your device is protected against this type of threat and you are notified in the user interface and the security console. @@ -192,29 +192,29 @@ Action to take when coming across a threat of the type specified in the precedin ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | value | | **Data type** | String | | **Possible values** | audit (default)
block
off | ### Cloud-delivered protection preferences -The *cloudService* entry in the configuration profile is used to configure the cloud driven protection feature of the product. +Configure the cloud-driven protection features of Microsoft Defender ATP for Mac. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | cloudService | | **Data type** | Dictionary (nested preference) | | **Comments** | See the following sections for a description of the dictionary contents. | #### Enable / disable cloud-delivered protection -Whether cloud delivered protection is enabled on the device or not. To improve the security of your services, we recommend keeping this feature turned on. +Specify whether to enable cloud-delivered protection the device or not. To improve the security of your services, we recommend keeping this feature turned on. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | enabled | | **Data type** | Boolean | | **Possible values** | true (default)
false | @@ -236,58 +236,58 @@ Determines whether suspicious samples (that are likely to contain threats) are s ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | automaticSampleSubmission | | **Data type** | Boolean | | **Possible values** | true (default)
false | ### User interface preferences -The *userInterface* section of the configuration profile is used to manage the preferences of the user interface of the product. +Manage the preferences for the user interface of Microsoft Defender ATP for Mac. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | userInterface | | **Data type** | Dictionary (nested preference) | | **Comments** | See the following sections for a description of the dictionary contents. | #### Show / hide status menu icon -Whether the status menu icon (shown in the top-right corner of the screen) is hidden or not. +Specify whether to show or hide the status menu icon in the top-right corner of the screen. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | hideStatusMenuIcon | | **Data type** | Boolean | | **Possible values** | false (default)
true | ### Endpoint detection and response preferences -The *edr* section of the configuration profile is used to manage the preferences of the endpoint detection and response (EDR) component of Microsoft Defender ATP for Mac. +Manage the preferences of the endpoint detection and response (EDR) component of Microsoft Defender ATP for Mac. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | edr | | **Data type** | Dictionary (nested preference) | | **Comments** | See the following sections for a description of the dictionary contents. | #### Enable / disable early preview -Whether EDR early preview features are enabled or not. +Specify whether to enable EDR early preview features. ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | earlyPreview | | **Data type** | Boolean | | **Possible values** | true (default)
false | #### Device tags -Specify the tag name and its desired value, Current supported tags:Group - allows to set machine tag (reflected in the portal) +Specify a tag name and its value. ||| |:---|:---| @@ -305,7 +305,7 @@ Specifies the type of tag | **Domain** | `com.microsoft.wdav` | | **Key** | key | | **Data type** | String | -| **Possible values** | GROUP | +| **Possible values** | `GROUP` | ##### Value of tag From 2fe29344b31f7abaeb16f17dd9054dafab169dfd Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 11:55:26 -0800 Subject: [PATCH 15/30] Update mac-preferences.md --- .../microsoft-defender-atp/mac-preferences.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index 30add8cdec..2481682ec7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -39,11 +39,11 @@ The configuration profile is a *.plist* file that consists of entries identified >[!CAUTION] >The layout of the configuration profile depends on the management console that you are using. The following sections contain examples of configuration profiles for JAMF and Intune. -The top level of the configuration profile includes product-wide preferences and entries for subareas of the product, which are explained in more detail in the next sections. +The top level of the configuration profile includes product-wide preferences and entries for subareas of Microsoft Defender ATP, which are explained in more detail in the next sections. ### Antivirus engine preferences -The *antivirusEngine* section of the configuration profile is used to manage the preferences of the antivirus component of the product. +The *antivirusEngine* section of the configuration profile is used to manage the preferences of the antivirus component of Microsoft Defender ATP. ||| |:---|:---| @@ -221,7 +221,7 @@ Specify whether to enable cloud-delivered protection the device or not. To impro #### Diagnostic collection level -Diagnostic data is used to keep Microsoft Defender ATP secure and up-to-date, detect, diagnose and fix problems, and also make product improvements. This setting determines the level of diagnostics sent by the product to Microsoft. +Diagnostic data is used to keep Microsoft Defender ATP secure and up-to-date, detect, diagnose and fix problems, and also make product improvements. This setting determines the level of diagnostics sent by Microsoft Defender ATP to Microsoft. ||| |:---|:---| @@ -326,7 +326,7 @@ The following configuration profile will: - Enable real-time protection (RTP) - Specify how the following threat types are handled: - **Potentially unwanted applications (PUA)** are blocked - - **Archive bombs** (file with a high compression rate) are audited to the product logs + - **Archive bombs** (file with a high compression rate) are audited to Microsoft Defender ATP logs - Enable cloud-delivered protection - Enable automatic sample submission @@ -449,7 +449,7 @@ The following configuration profile will: ## Full configuration profile example -The following configuration profile contains entries for all settings described in this document and can be used for more advanced scenarios where you want more control over the product. +The following configuration profile contains entries for all settings described in this document and can be used for more advanced scenarios where you want more control over Microsoft Defender ATP for Mac. ### JAMF profile @@ -653,7 +653,7 @@ Once you've built the configuration profile for your enterprise, you can deploy From the JAMF console, open **Computers** > **Configuration Profiles**, navigate to the configuration profile you'd like to use, then select **Custom Settings**. Create an entry with `com.microsoft.wdav` as the preference domain and upload the .plist produced earlier. >[!CAUTION] ->You must enter the correct preference domain (`com.microsoft.wdav`); otherwise, the preferences will not be recognized by the product. +>You must enter the correct preference domain (`com.microsoft.wdav`); otherwise, the preferences will not be recognized by Microsoft Defender ATP. ### Intune deployment @@ -672,7 +672,7 @@ From the JAMF console, open **Computers** > **Configuration Profiles**, navigate 7. Select **Manage** > **Assignments**. In the **Include** tab, select **Assign to All Users & All devices**. >[!CAUTION] ->You must enter the correct custom configuration profile name; otherwise, these preferences will not be recognized by the product. +>You must enter the correct custom configuration profile name; otherwise, these preferences will not be recognized by Microsoft Defender ATP. ## Resources From 4e9d135e2264e57f9ff2ea6e4ce1acf35884c47a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 12:03:10 -0800 Subject: [PATCH 16/30] Update iexpress-command-line-options.md --- .../ie11-ieak/iexpress-command-line-options.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md index 88e151583a..54f7c5ab5e 100644 --- a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md +++ b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md @@ -18,7 +18,7 @@ ms.date: 07/27/2017 **Applies to:** - Windows Server 2008 R2 with SP1 -# IExpress Wizard command-line options +## IExpress Wizard command-line options Use command-line options with the IExpress Wizard (IExpress.exe) to control your Internet Explorer custom browser package extraction process. These command-line options work with IExpress:
From 235daa3e7e07d63b78ef89fd249426bd03626c14 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 12:04:26 -0800 Subject: [PATCH 17/30] Update how-to-revert-extension-points-from-an-app-v-50-package-to-an-app-v-46-package-for-a-specific-user.md --- ...pp-v-50-package-to-an-app-v-46-package-for-a-specific-user.md | 1 + 1 file changed, 1 insertion(+) diff --git a/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-50-package-to-an-app-v-46-package-for-a-specific-user.md b/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-50-package-to-an-app-v-46-package-for-a-specific-user.md index c290148b0d..76656d39e1 100644 --- a/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-50-package-to-an-app-v-46-package-for-a-specific-user.md +++ b/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-50-package-to-an-app-v-46-package-for-a-specific-user.md @@ -1,3 +1,4 @@ +--- ms.reviewer: title: How to Revert Extension Points From an App-V 5.0 Package to an App-V 4.6 Package for a Specific User description: How to Revert Extension Points From an App-V 5.0 Package to an App-V 4.6 Package for a Specific User From c84728ed1b80554f95122d0bf9b3d63516b87b34 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 12:04:58 -0800 Subject: [PATCH 18/30] Update how-to-use-an-app-v-46-sp1-application-from-an-app-v-50-application.md --- ...e-an-app-v-46-sp1-application-from-an-app-v-50-application.md | 1 + 1 file changed, 1 insertion(+) diff --git a/mdop/appv-v5/how-to-use-an-app-v-46-sp1-application-from-an-app-v-50-application.md b/mdop/appv-v5/how-to-use-an-app-v-46-sp1-application-from-an-app-v-50-application.md index c265b6155e..0345a45113 100644 --- a/mdop/appv-v5/how-to-use-an-app-v-46-sp1-application-from-an-app-v-50-application.md +++ b/mdop/appv-v5/how-to-use-an-app-v-46-sp1-application-from-an-app-v-50-application.md @@ -1,3 +1,4 @@ +--- ms.reviewer: title: How to Use an App-V 4.6 Application From an App-V 5.0 Application description: How to Use an App-V 4.6 Application From an App-V 5.0 Application From 0608a8238ce20350dc63edba9bed665b5078f178 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 12:05:48 -0800 Subject: [PATCH 19/30] Update manage-settings-app-with-group-policy.md --- .../client-management/manage-settings-app-with-group-policy.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/client-management/manage-settings-app-with-group-policy.md b/windows/client-management/manage-settings-app-with-group-policy.md index ef2bf77cba..5aced0db2c 100644 --- a/windows/client-management/manage-settings-app-with-group-policy.md +++ b/windows/client-management/manage-settings-app-with-group-policy.md @@ -16,8 +16,7 @@ ms.topic: article - Windows 10, Windows Server 2016 - -# Manage the Settings app with Group Policy +## Manage the Settings app with Group Policy You can now manage the pages that are shown in the Settings app by using Group Policy. This lets you hide specific pages from users. Before Windows 10, version 1703, you could either show everything in the Settings app or hide it completely. To make use of the Settings App group polices on Windows server 2016, install fix [4457127](https://support.microsoft.com/help/4457127/windows-10-update-kb4457127) or a later cumulative update. From c774805958e7b90aadc5943830041a7835c2b035 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 12:09:41 -0800 Subject: [PATCH 20/30] Update whats-new-in-microsoft-defender-atp.md --- .../whats-new-in-microsoft-defender-atp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md index 73d6f92070..4ca54961c2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md @@ -27,7 +27,7 @@ The following features are generally available (GA) in the latest release of Mic For more information preview features, see [Preview features](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection). -## November 2019 +## November-December 2019 - [Microsoft Defender ATP for Mac](microsoft-defender-atp-mac.md)
Microsoft Defender ATP for Mac brings the next-generation protection to Mac devices. Core components of the unified endpoint security platform will now be available for Mac devices, including [endpoint detection and response](endpoint-detection-response-mac-preview.md). From 2a771c8e44bec2fa13f795610a79a858c7b1694f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 2 Dec 2019 12:19:30 -0800 Subject: [PATCH 21/30] Update mac-preferences.md --- .../threat-protection/microsoft-defender-atp/mac-preferences.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md index 2481682ec7..c5b8407fc6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md @@ -225,7 +225,7 @@ Diagnostic data is used to keep Microsoft Defender ATP secure and up-to-date, de ||| |:---|:---| -| **Domain** | com.microsoft.wdav | +| **Domain** | `com.microsoft.wdav` | | **Key** | diagnosticLevel | | **Data type** | String | | **Possible values** | optional (default)
required | From af62b4f37900deb799c33d93a3842b2c17487144 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 4 Dec 2019 09:29:17 -0800 Subject: [PATCH 22/30] Update manage-settings-app-with-group-policy.md --- .../manage-settings-app-with-group-policy.md | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/windows/client-management/manage-settings-app-with-group-policy.md b/windows/client-management/manage-settings-app-with-group-policy.md index 5aced0db2c..97ea145013 100644 --- a/windows/client-management/manage-settings-app-with-group-policy.md +++ b/windows/client-management/manage-settings-app-with-group-policy.md @@ -12,12 +12,13 @@ ms.author: dansimp ms.topic: article --- +# Manage the Settings app with Group Policy + + **Applies to** - Windows 10, Windows Server 2016 -## Manage the Settings app with Group Policy - You can now manage the pages that are shown in the Settings app by using Group Policy. This lets you hide specific pages from users. Before Windows 10, version 1703, you could either show everything in the Settings app or hide it completely. To make use of the Settings App group polices on Windows server 2016, install fix [4457127](https://support.microsoft.com/help/4457127/windows-10-update-kb4457127) or a later cumulative update. From 8285b91ef58c1dda7a7f962a3de7d06719a7e2cb Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 4 Dec 2019 09:30:13 -0800 Subject: [PATCH 23/30] Update iexpress-command-line-options.md --- .../ie11-ieak/iexpress-command-line-options.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md index 54f7c5ab5e..cd7c730569 100644 --- a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md +++ b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md @@ -14,11 +14,11 @@ ms.sitesec: library ms.date: 07/27/2017 --- +# IExpress Wizard command-line options **Applies to:** - Windows Server 2008 R2 with SP1 -## IExpress Wizard command-line options Use command-line options with the IExpress Wizard (IExpress.exe) to control your Internet Explorer custom browser package extraction process. These command-line options work with IExpress:
From b6b82c44b98eedb8d8a319d54708b85d26c2f86f Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 4 Dec 2019 11:04:17 -0800 Subject: [PATCH 24/30] updates and added links --- .../top-scoring-industry-antivirus-tests.md | 21 +++++++++---------- 1 file changed, 10 insertions(+), 11 deletions(-) diff --git a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md index 210c4ba68e..74909d0803 100644 --- a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md +++ b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md @@ -18,25 +18,25 @@ search.appverid: met150 # Top scoring in industry tests -Microsoft Defender Advanced Threat Protection ([Microsoft Defender ATP](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=cx-docs-avreports)) technologies consistently achieve high scores in independent tests, demonstrating the strength of its enterprise threat protection capabilities. Microsoft aims to be transparent about these test scores. This page summarizes the results and provides analysis. +Microsoft Defender Advanced Threat Protection ([Microsoft Defender ATP](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp)) technologies consistently achieve high scores in independent tests, demonstrating the strength of its enterprise threat protection capabilities. Microsoft aims to be transparent about these test scores. This page summarizes the results and provides analysis. ## Next generation protection -[Windows Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10?ocid=cx-docs-avreports) consistently performs highly in independent tests, displaying how it is a top choice in the antivirus market. Note that these tests only provide results for antivirus and do not test for additional security protections. +[Windows Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10) consistently performs highly in independent tests, displaying how it is a top choice in the antivirus market. Note that these tests only provide results for antivirus and do not test for additional security protections. -Windows Defender Antivirus is the [next generation protection](https://www.youtube.com/watch?v=Xy3MOxkX_o4) capability in the Microsoft Defender ATP security stack which addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign?ocid=cx-docs-avreports). That's because Windows Defender Antivirus detects and stops malware at first sight by using [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering?ocid=cx-docs-avreports), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak?ocid=cx-docs-avreports), behavioral analysis, and other advanced technologies. +Windows Defender Antivirus is the [next generation protection](https://www.youtube.com/watch?v=Xy3MOxkX_o4) capability in the Microsoft Defender ATP security stack which addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign). That's because Windows Defender Antivirus detects and stops malware at first sight by using [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak), behavioral analysis, and other advanced technologies.

![String of images showing scores](./images/Transparency-report-August-2.png) -**Download the latest transparency report: [Examining industry test results, August 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl)** +**Download the latest transparency report: [Examining industry test results, November 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp)** ### AV-TEST: Protection score of 6.0/6.0 in the latest test The AV-TEST Product Review and Certification Report tests on three categories: protection, performance, and usability. The scores listed below are for the Protection category which has two scores: Real-World Testing and the AV-TEST reference set (known as "Prevalent Malware"). -- July - August 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/august-2019/microsoft-windows-defender-antivirus-4.18-193215/) | [Analysis]() **Latest** +- July - August 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/august-2019/microsoft-windows-defender-antivirus-4.18-193215/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp) **Latest** - Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, detecting 100% of 13,889 malware samples used. This is the eighth consecutive cycle that Windows Defender Antivirus achieved a perfect Protection score. + Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, detecting 100% of 13,889 malware samples used. This industry-leading antivirus solution has consistently achieved a perfect Protection score in all AV-TEST cycles in the past 14 months. - May - June 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/june-2019/microsoft-windows-defender-antivirus-4.18-192415/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) @@ -52,7 +52,7 @@ The AV-TEST Product Review and Certification Report tests on three categories: p Business Security Test consists of three main parts: the Real-World Protection Test which mimics online malware attacks, the Malware Protection Test where the malware enters the system from outside the internet (e.g. USB), and the Performance Test which looks at the impact on the system’s performance. -- Business Security Test 2019 (August - September): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-august-september-2019-factsheet/) | [Analysis]() **Latest** +- Business Security Test 2019 (August - September): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-august-september-2019-factsheet/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp) **Latest** Windows Defender Antivirus has consistently improved in Real-World Protection Rates over the past year, with 99.9% in the latest test. @@ -66,7 +66,7 @@ Business Security Test consists of three main parts: the Real-World Protection T SE Labs tests a range of solutions used by products and services to detect and/or protect against attacks, including endpoint software, network appliances, and cloud services. -- Enterprise Endpoint Protection July - September 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/jul-sep-2019-enterprise.pdf) **pdf** | [Analysis]() +- Enterprise Endpoint Protection July - September 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/jul-sep-2019-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp) Microsoft's next-gen protection was named as one of the leading products, stopping all of the targeted attacks and all but one public threat. @@ -76,7 +76,6 @@ SE Labs tests a range of solutions used by products and services to detect and/o - Enterprise Endpoint Protection October - December 2018: [AAA award](https://selabs.uk/download/enterprise/epp/2018/oct-dec-2018-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) - ## Endpoint detection & response Microsoft Defender ATP [endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) capabilities provide advanced attack detections that are near real-time and actionable. Security analysts can prioritize alerts effectively, gain visibility into the full scope of a breach, and take response actions to remediate threats. @@ -97,6 +96,6 @@ MITRE tested the ability of products to detect techniques commonly used by the t It is important to remember that Microsoft sees a wider and broader set of threats beyond what’s tested in the evaluations highlighted above. For example, in an average month, we identify over 100 million new threats. Even if an independent tester can acquire and test 1% of those threats, that is a million tests across 20 or 30 products. In other words, the vastness of the malware landscape makes it extremely difficult to evaluate the quality of protection against real world threats. -The capabilities within [Microsoft Defender ATP](https://www.microsoft.com/windowsforbusiness?ocid=cx-docs-avreports) provide [additional layers of protection](https://cloudblogs.microsoft.com/microsoftsecure/2017/12/11/detonating-a-bad-rabbit-windows-defender-antivirus-and-layered-machine-learning-defenses?ocid=cx-docs-avreports) that are not factored into industry antivirus tests, and address some of the latest and most sophisticated threats. Isolating AV from the rest of Microsoft Defender ATP creates a partial picture of how our security stack operates in the real world. For example, attack surface reduction and endpoint detection & response capabilities can help prevent malware from getting onto devices in the first place. We have proven that [Microsoft Defender ATP components catch samples](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2ouJA?ocid=cx-docs-avreports) that Windows Defender Antivirus missed in these industry tests, which is more representative of how effectively our security suite protects customers in the real world. +The capabilities within Microsoft Defender ATP provide [additional layers of protection](https://cloudblogs.microsoft.com/microsoftsecure/2017/12/11/detonating-a-bad-rabbit-windows-defender-antivirus-and-layered-machine-learning-defenses?ocid=cx-docs-avreports) that are not factored into industry antivirus tests, and address some of the latest and most sophisticated threats. Isolating AV from the rest of Microsoft Defender ATP creates a partial picture of how our security stack operates in the real world. For example, attack surface reduction and endpoint detection & response capabilities can help prevent malware from getting onto devices in the first place. We have proven that [Microsoft Defender ATP components catch samples](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2ouJA?ocid=cx-docs-avreports) that Windows Defender Antivirus missed in these industry tests, which is more representative of how effectively our security suite protects customers in the real world. -Using independent tests, customers can view one aspect of their security suite but can't assess the complete protection of all the security features. Microsoft is highly engaged in working with several independent testers to evolve security testing to focus on the end-to-end security stack. In the meantime, customers can evaluate Microsoft Defender Advanced Threat Protection in their own networks by signing up for a [90-day trial of Microsoft Defender ATP](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=cx-docs-avreports), or [enabling Preview features on existing tenants](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection?ocid=cx-docs-avreports). +Using independent tests, customers can view one aspect of their security suite but can't assess the complete protection of all the security features. Microsoft is highly engaged in working with several independent testers to evolve security testing to focus on the end-to-end security stack. In the meantime, customers can evaluate Microsoft Defender Advanced Threat Protection in their own networks by signing up for a [90-day trial of Microsoft Defender ATP](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=cx-docs-avreports), or [enabling Preview features on existing tenants](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/preview-settings). From 96dfbefb4700bdfd14e595912074e2f6a9bcbd2a Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 4 Dec 2019 11:37:11 -0800 Subject: [PATCH 25/30] added image --- .../images/Transparency-report-November.png | Bin 0 -> 24435 bytes .../top-scoring-industry-antivirus-tests.md | 4 ++-- 2 files changed, 2 insertions(+), 2 deletions(-) create mode 100644 windows/security/threat-protection/intelligence/images/Transparency-report-November.png diff --git a/windows/security/threat-protection/intelligence/images/Transparency-report-November.png b/windows/security/threat-protection/intelligence/images/Transparency-report-November.png new file mode 100644 index 0000000000000000000000000000000000000000..5637075e1ad4ae14b5edab2a10e01546aa50af1a GIT binary patch literal 24435 zcmb@uWmHz}w>^9#AYCFLASK=1B`FPxba!`4N_R?^v`Tk}#0^La(j_fj()GXY=l7g5 z&imnvaX!3`@i0I)d++PI)|zY1xz_zes3^U`KqW$jKp+^hGLr8g5co3i{b%H-;43oD zYCZ%4CvWv$(^XSZLBPbpj>X8-!Ptz&)6Nn6I|L#m>gi}?Vq@k?Zfs^@WiR~dsI~JI zxs|E#D-CW%HbqAXGfOL(56)()AC%ske6TU$H+>~4f-2-G0B&Gs=4wRlX=iKiBH$_f z>Yw`xfbU^{&H9S`pG#bAgkOol9!RdKs6sB`;A}?D&BDWM!p_A(&dblj&cnvf!No+* z!N$(Z%Erse&dJQiF2Kekz{yYk@1Iv9sN_PW*~QD=)yR|C-h~o&i~rn1(#*xg*~-z?%E6u-c26T? z2RB#YSFc!M4`KcHDPVc5|Ghr&!+-CPnLXGRXR!X9mxf0W2suPnQtZ8F*8Y;O?t8Ok z(c`#;0WPM2&+tS{wc$j}% zz+y{x`$j*m;O~ca(qL?HWD4+QfZV13HEqDZKOwV+JyHM9KOj>CJwq(}ugjiNqiUkS zt_Qz_F893Z*}oSNexfs^{`Vpdy0=|&|J)Rr!c-+cAo;%@@mUg%@!#K#7mN5`9#ABR zBmh_Vi1+?$!fC49otM}P4!=Xu@j>uB9IWk63wP0-se&Rm=bskhiC_B6LW zuzQUoFY@gv1XUY_!u@);+buH}Mcs2T^b_pyriJ+dZZB|=O3@L^VXHm1P{u;hxcakF z()CDt*tn?~9G?*JWZLKlpJw}|y>eD-8Qg0zMv7jMoAO#J|IAVZ%3yS*i@))Xh(EB9 zDehyQOjGQaqRotm#M@u&o{UD&JYWxAHH$vnyhq@9&h@*#AO;frxxP&c%>j!y=^zM? z^!e~JajNJbwYZ-iDq{ca$bIa;H}Qg4qoAq78A`lkgZ?<|{UPB73Gh(jN?+Q_8#JLe zq&7{v0;@q_6v`s9v3^-rk&7FQ>qgR8ju?h*{H?4SS5Ut4v)Gc^xeJyeY1Dc;JBx5b z)04Zek0Mxcf{Fy$FBn^K$41iv3S~m%;}nqzz32={puOK2YK_$);CUNMfhZI`1ZZ6M z{%f(|w|!ByM-WSi69XLhsoxlbb!A9&5d%b!>v#)w!NjILis zTm_E3qV3}I+*q`>*OP#8qP<;ID<|HKn|iFY5mnMfcYHI9Y|EW}_nm4K3Q8Ok;&Xr-a_d}a*eTprrE>Z32IS~>5P4RiJq>?}8O-mZ>)HIm8v z#?^YDK~P~b#>>p5%0?j(UjKS>eN@o#c!w@ijIqA#8OPnCccVq;=raXa)ZN&ii$Ozv zMCabhqh{-g-qE3`3rnwj45Nt)=}cv#pLAQo(mZ|3{p~$3)$Ni1>!(Nm!8cR0XNvOv zxu_Jqh|Xi*Y@cQ@St@3{Vq*Uus6H(x{+)qBBJN}(B1m=yt4@iNqL&*)hw(6CDO7%@ z&Al!GsT3AejFrOSAT+)h+(L3P>4$&KOq~@BPVg|ABO2akkw5T)oI>~W?y&l<>M!V^ z@!5*ra_Q~70_@(%du!f$mqD_dXNKQ@P;encV6QQOy?LSYoxxBO*RE_|$>;BpDw{gZ z-@A*ZGfY^z8wa&Rke5PZY+mzHA*znc4PaMqXX4BDB?*5lZvK4k;Z^UBSnA+&tt^zK zsw8iS!_j3-^W*w)Om7<9P;R*N-O}&!&N>D-ie4=M4D4kp*W(-2=0R#*Y)d|cD|$3G zwKaBg9m9&eofPz%9DY+x)G62;$2ZT)IH2G}Z@;MT98ZPp!E>zBQS`okiLmupUet8H~lHN}#N znl04s94u%IelXhfe2m20nBJqRJo;cNM4Gt;Uvz2Ndg)fzMnX+cH|yFG)R}_+N&*Tm zl7_p!uF|qB;*6-(XASA19ej|9IVa(;qU}vLOlHpsw<2$WvvIgs8<^Xhb&`vDm7I6V zB&h$fmyT5uY4Fx;;bGQ7UyE3uxh;~&juo={;Ab?=HynOk^Fbkn-~c>3Ma0(cm5_M! zl6NC*AReiuiU-AIG-_w_3YKgF>H_idQ?+lzKH@YyVbTUx4j0`n63H9&EqHlp8{3|| z>r4G=niqX)50~>h%d=OKuX86hfB52v+ZNzYQ%Em3+%9OLU{X{t>g`6nWff$|v& z`bNT`OCE9W+L^=qYC}B8mQu2a0+P!-N;O^?{`;?9jZ1+HJx7bW9{Tuoejs|NZuva4 zOx(#T-fJ(RjA3;9(qLl3k(X-5q>*6E`s!|;+TBtLE4TaOpq=S>R-qzaUJeVV#%q{2 zpO@ypjVd$de)j3`dD*it!c-*f2eTEIucFnmBwB>Vdu=MU!tMKR8)a4wvFncub0xlZ z^a)#LnMxjiujlsuv-SYDaCS`cRG;@Tyd8HX8=QOF2q#XZuw3}W+tGJ)F|+pF&Vm|o zNt6{i$#(mjA$MgN2Ir-2;`8OKldY9X@{)<07ui{I7|VCJc&!(-eh~A1Msl)s=p*UA z6)k0^Q`OD(FSaE0w+%j104U^J?sRrX_nfv#XykSEX6_Bas^4iZMWlPP%-t=5J+ZklES;y0%Cj2<=5F2PNLB&xJ9N80c&8*_~H*IO<2mA;m0BZvNK#rEe7$o=* z?K|6@edwo=70f?bxMnfgX{XReAJP~AEPVjx1?tD(@knSY36Y{;$H;Z7%S(X0G78Rq zUjl9q+w`SO#kF_4DV)P&Zj(HX&Nu7!k0jJ1cN9+`nf`dj6N>$6%%x~&7+AxO&BP+I z7h!%bpEg!NY#)=^v`(K}dbJjsIUl$>Sn^1Uck-jUF^VVPzgj=C6Il8fDP2C|d&pleIj>DGTpujbO-lhzMKD#R1M5x0^Ou9O_c1VhBp%mF|^ z(91Ki>;X87eHw~ATM!vwM=oTGLi3p|BC#Y<}t?S8O`G}@^7)$ z6uvE?S*S8RUv3q?z5A@?U6}kR3hvCw8kSB%mO->MwctYG1WF5o-CwpW2 zqn+~8)36tieNj7Yw&#M{%cHHgMIi%JCKFG+=LZMOSTx6qP!bLRGBJ0QcF*Nf`BZ@;kp*Vzr<= zyvcmA6+v6_B2dC<+%oFIyt450s_|s~>d|G-t!Z}N%)Zudg@B^h51_NrGO4}#O5FS9 zkRatZVvW?KfNgzV5kTwbG_h3*=+ZVPp~id)XSk5`G4Ze=wq)<(HCS*wW2@@6}R(y!15J%bPZG;*`>|kM@hhjbL-&-I8ur=ePtVsxg~S!hCg`>`w6nx-qsrlN9(@#9k$tNO-L!FRov=* z04uLR%)$QiWqA`GakO+xJDBj7v!|J#!~FfC8ZYM$T(G~gl_+nZy)DiL!PvKe1M5n^ zLu484&lH3yzQsZo$4`|goq~gU%^t7n`lvWsjMP?H?YIA&oGGKG*}6jM z`{Ix{-p$5ju}yTS*hg6LT6em=2s`b0yMLUl7anBdO1?~tFG||l@diIRrwXA+Gc(bz zUB~0Gz^3WNsTR}cJ70VMr*X9VE1s&C{!dV>#g~U&>v3+j#+( zs#YA)9}zmVgiS*AMxjb~f^l$}yK$U1CXQwK+z1*T(N## z%xAVI4u%*@kQlt{PHWmU$(T4z`#Jb9A#QFLwKLoSar`4FG1E1J+kf_m1v`)aoD?;l zq@zrO`5d-^XBztjl^u39cisez`cI1C@;Db-7=-;yFz|GyGzyayzr~V@Jg^+AcYWLa z^S%2HKX_>Ac;7YyFYRycEIDf%#{ygWOh)HStL@5K+u9rn*h@{60P=aPwW zPCd1g=-=~%O{DwQ4dHseL28R%FhuQ>;Qj;HF9Be&v7eV8u~~1T42sGpu{?kOl|o02 z>AGy}k=beY%8hxVTU(*(C0>kn*=-$4!Swr6e^8CqESr5zxcivNj5<<+MAoOrm6qaY za(^!G_lE|^@dqxyOP7PPm}83xG-@09K6-h^bml&V64?|!u7!Acq3H(1C;c{*G{lCF!k_j zA}Y|*%H2EcXcvLg0NXIQ@o=l5QK`Cc@#X`>@MPG@N4yx69HUz~*q)0*{?i&Lp?Nap5} zp0YXV4bbSw);~2YZP87DXqp)7!NAi5fM+*IyF?Ux@YU1uRCBOUZte3FpJoikMYlv! z|0(?m966vDfFE;FHiS718NRDH&sc<&QW0a{gSW}>HhE8Hk#BnC=a|x1n3*syKqLaL z#$6Vq_BzeY6m8*nYu?5PM`Fr4>;u*l!V87ENH~3+MbtJoMM#HzV3XgkU zzb%K4RPN~K03f!2Nl}?>!{zCms2&;AWnhZGtp9MKTp_S3k z#9a^S{Lo~yMcNaLK|AV^p||%O@(Hs}Xj&8Hrgty1Las`9*_^EiWGtcRWj}}}xoI|` zzxUi(txO2KYu+Ao-VRRKq>K)41`*2(5nTX#I63Z2AI)LZ=YjsSGt-~cJ&Y%JFbhKl z;)(X6BBhz}w;CbXp|rL>;+o2WfaC$P8Lv~>b63L?<%LG!TTMa#qWZi3m7YE`(J#HG zid(qOq0&A8WRzBsPjJ?Ya3MSmE0RDqFlUESaGIET7z1ThYSSeszt}f3fqq-2!{+Ud ze^)TM;R0PZ?9+4a+j`@D2H|hi4->6(KZz`Um?fYnbO2eirWrt3cFd+#xWH$Ls1T$E za}m7qnl=rVFyrJ;5@m_^wwEmYqEk+Sid8N6HPO!8knGJK)?}lj2^(FP4>+|?NxjDb z>S7aE-5e8_0T!Bi(w_Ag$FqMejqDsM--U{dC+1@8<2g=4lk=NN_t1PIe|5OwK7rJw zj@P^TLWU9Y8*5M;&CaMug5CJQsDtC|aLEZe&-a7F?pC`@*Ac2eXy4Ie*$%2d}M-5au+F)HnOVv-#xPSHXWt z+)zlnd)GCXNA_)Ae$M%_$0qm?>_%^|;*nSO{Uj{ZCz=@4fUS@g4`p3W!HW$T!GFqa z9JqPN!T#M@mSFL|WI>Te;ho!GnZSu{()Y)Yxn&%`rp=|jw9%g;naraQeg!K!S?dq2 zUPF=dXifd-WUixeyMI1{dT@8t{X^-Y%^gO5eBVqpOT5UG8C)4!GVWr)w1yjEE(^#@ zK3_D8kx*UcT-!8u-gDCgwV>vUhrU*(>0nwNHsRR7jPHE#TN{RxU$+F;O-ew14E{X_ z^3iaqMA65$7RU(ClXZC^I&?q)i&Iw4>hlC0Z|C1?u7JN}PEkA4UU@X%86c7jN8N88MM4_uE<6}ZPxyWo=Fa(%(n!mSx~#Qf z>qasLPKulI^d~U1zmYdbS@D8a#eRborX4|RBa(aoU!mvY!$P(Yql3B{X{!Tr;!A6m zu57&B5!!!z*Qj+p<_OG06M&l4`%$HkU?SypGveM^Dk?8CyEb!f09jSt>iV@e`?l1W z8a7uoTwqJm^l)(?1{_bYQH#ss(?7fNE*S4d*1^Bt^(THZ25R&dv;>pH+&8(CO41d= zD|N@R6QO4{JgL8y#D~ITBIJRrVvnw*&fk%~31*m6`J@qMSm8tEEwNY972UeO)!fT(n+xAK2S#d=@A{94|k zac+#T@_t!k%_%>{9Ek@Xu;jprY*7=Btat17xjz$gR8q|Ua$n2}>)$B!7t!~x$ z@-IvV#V5er-5)4Dm!=m43PLy{vlDH4&ElXZ-xsUSJDAZT#il z>sIrzBtTw~c0PKVuTVdzaBKsR8RTQr7)osDel#DEI z^Dj+Z)A`goT#jc{(q8H9w6ng&bJ$iV9ggNY@|WK@Z$IsKmSF&JZ_1q2i~PtUx~p)cDgWpxI(ff{qr)C8`&8KvlsE@#{y+^`+=JzUk_kj(f@cpp9_M#09;p`76nQ5fuD)CcXy@ zT#^0VLV_a;wv1uivBkmyGO@cFl;wWVW!U6h#%j1bs&RpM&7c>_5<3}RMtHJ!)L(%sUrF- zpNKnp9o9UxdC-qD3_;pj;>1)|A{o=sGzn_^4GL8n-fm1Ki*7$Cn0$cvZ~=qMgpSIGy*(d$V87$XV;Vu<> zey;&hdQ&>@^yk)wW?enj0{R<}oS(p%Kfdmyrdd}^ET)UU<6NO2E`&9xB&~n_z=Z_k ztINx;oF_MxXxz^uUEL7`V^5F)z7z^OKeF7`$iOpe*ZX72`A0rnQV&#ImiyEDqZ8l- z%S3V^eDx(Mf%UZFzegaJf%cEOxQu_n|LklH&Hq>H?Ek-3*#FvVJAC;EA--eIS2x7W zK$qJ~7+Ao4oc&@u!XF^-HnTvfU>bH1b8mYBSUVf&oSDu7>m+2{V;7snL*l$N0Y3XB ziuYu3`yARBh8hGi5-Ky$-?UUg^-Ns1YuQ_K>Ss_)E;nV#J9x+!9h^v6Khj3#Y>9-c z`HAyaJ#dI+Jqqg8M1o_kpRYnxQW47E3@x0@U1q0o&*6Tp?qHG0`wd(rOy8NszoB-48qHsx^jw zhTu5;t6)Ak-2y*w_p$xf;8$wA%d8!tmw_AbSpvqGrL&pbbCX54W_aFUJ!dljM!>5& z?>G${=kNXzQ!0A8>YNv4XWx$LZ+SrU{$oyih3?T)h=OVh){i_TVo@9Em<9qX3XVGp zuUDPWqN!}U(j;{bOen>RV01i?uAHJL*rY0o^ZJ7?LV;0w;&;LgIJrt9PB4{M&Xjg)F{ur5+`lj;in z68GaY&?@t#7tkP}nE?-~`SAfkWGo!=I-9fn0#$u#`r90t&J`riS8WiP)=|^mn4Y7v zOs|-If03;)es&T3%2X#_h4qu#*0|EDBFT|S;A=!&;v>Paxu)VbzJ@hT0OW1>i=ID7 zfi}vqY>g<(*VY8JvaMX;b0_Jd5w*%kD}v2-!D3MPv=Z1r+zvuqd;r^Vt!=#JW}hoB zpAxhKfQ8Rb1wRd(8~AL5Qq2w_(Rm$bUkgdk6AsWF^MY+q>Vh{Ic5vR=K+KG5kb?#= ztt?nhOf||(#pK`No0hh+ABhZ!7ZfXh@eu4BV!r^2Y{ z=5>fT!60xVP=Npsd|O|k;XDl3f1-2d+ih0P+s`~6816YcFsb_5yOv<+f6W3s zl>RhbQ~)RK0Ia2i+L;jYE2#DpZ%PA30HqW91h@|yo14Tzm=X}5?!3#@WyL=Dtm}(h3o?fX0L`wS_vQbhKc>7=$Pt8 zch)|HA(D#j~}v4S&By2eb4*c*@Y&dEO4-0X|5L1&9B+L)#M%z`~Vp zhZQd&5Bv8wooc5h5jv_d{r>IO9;8+~Mfv@;lk2n0lwE_l zmUnHc#b_B@Mf+S7@1q|gBwlCU{KBXnFwHvsqgBGrD3FH!&oK*|ZlITeccH;Ip! z3Ksk*$dZeZU>=2j7i`rB9hOzzX_caZsyVzAu z9QPlph3XZR%}ti!2poM;C$X!0T0p}PWCD%_1^w%F-gzOWEz6HC_iVk;KoHD03TM2B zJ2j;X`|~x_(APq3l%4@z7=)7D;|Ve6aaeSJikD z0r9f~)hh8U9cMK}jWZW(d5@jCU9E`X-pbI?S*bC6GPebNE2 zO<(!tSX^I4-^t?v*Bme5huO=47Wk+~15Nri0uriiT&@}mI`4{*p(V$rdB;vN8|*`2 zbtCEr;l>I~-dm=p3P(j9i#==JEIcz&zP_ zt~_`hQ5nY$6#DZ{>>rI|4C+0gFFizS$l1RPi=oQ{snuE#?upwWsnOl=98Ke_&S`T% z3fIb$grj{dQ=gPKzo|k#!{ew?%D&D}J{ZwYnueG#H`2%=$G4t)*-4%_-SxM~FXJAm zPMXP}$qTOAZQb=Y2or`6(*`#|jnuTf`6Ca^2N5vSM*rVo! zs@!>=Nyz--0}5OKkR5HWLhA#owEgjCYXXUE*yljcPQa}lG@?TQ{$8Epb2ma8h!=cy z`!4$)Hk0d(tgA{)JIkog&wEcG!6`4gu*anpj{m5J#DdICYewY(u0ff%ZGN@}wkBtP z+)=Kg5)x#EM^?w}t8pB<+wCZ!8xsC~?mZ3M@lm!KPj=I1G3{{lF{QIDpqK6+q6}9r zJN_C`x0%|*UZG^U6SY&I`hm8*UQfqr;iK%WrCx;m*rB4!luj5V>so1*h$NVuFeu@yV4+9x!VmR=1d1_h3Y-# zb?}hxknQJ~FG(eV(h4zDipHu$uL(vJw>3BNX7<&zVwaIaOP~OL1Mp|RRk~8>9)1}}i8l6WXx zxxpkNZ_@()&Ci}OjU!LA+NYZ)7S;DS8R?La8<&h6K<{LjqA7l998 z)F3o#PE|LJ0e%_Z~$TbgCQ>h&|HGa1j0fQ4dNr!rp9EEVLl< zuiD=R!D_&zGzO|o2$7h2luqF;^b2=#xM%whs_Y@$`*=qip4TT%n&oTL*Q0K<&q@^A zR&K>NG;{v+w@!{MxraYr-}@WH3|1N@fw45`qd}{a^omgr=2Uo$6?xSN+ zB*6q(AhXoWF|0is$YnS-6H0Ur(h<cWf2K=1iG8ZEe6RFX}dM*+C3GuZ4hS@^g-aqg1$#KiKYVR z*()oZ^cGK&_$=<0(d)nVLj%S_TR#FhlTnYKd|6l@l_(bQ95>`UKqs*3VDNR@RrQXh zmP^0;1!+SV;~9zfNZdu}k)C~`w-5lC>z~W_?!#X_hEyEmQkPcxGWh+D+v{mq$Tu(m zJix%19#@#^V?}d)J_;ea^v?N*``5IAz*%ylK2Ve>4J<-ggAG=5T>X6Ue;Ci^3jH6W z*UbNi8Sel1N?IL_H~`LIRw|R>QFLRR?rKy>)C}`5a0vcms>4KM=?;uzF@Y+3>SyIf zYkpYW-sK4>UbOpu?&Jvz`nKKfEPLtcaVEFe!58dTl>lEVzCCjZ2?Tvhs)tPe{9 zwPHITQO`cIPy{WVw#NWv@eEi|dJSXXg}(#Tg-H$PBLF+FF@@n}Z5vKu;4kb8OvB3N z2~1glaYW#HxZDVZ20dK)q2LhHcUI5o*sufPvB?}9O%6O9$@WG*(Qv9oMiv ze681(%!)DR++Mz5-0_#CHyCp30g-q57m$hkGNq^@EJo_vXwP<3@BqNIVEh7JBP2d= zr0H4Y5+gKO1$tRmkgQTh5Lyis1(@-)z7QcDJ^e8cnyM0sqB!D(H_o}BN0cWswKPT# z=GB1*B?p0k2~$YGqt9?0Qc2NNsQNT$xIx%f0Y^b8epkj*9r1J)au zHS~0jERi3zp!2FfW&rK5#2MZD`)9_sU+$s9OSIE~ZGc(4^Hq`H_*F1!Phkz3U~Tfz zumQ1!6~I{@F2N~|FYnj4umXzizD*Az)77?jBGDFgh3D0!Fhb zAUuB4=#YVEBClk_;Aq!h)ShWxx0;McKae0G=;=%~%J7Ne09t}Q1_XwJY~8&S?Y9~X zDRr0t69%USrM5Iy-rrRBU zkpp+u!h#XpX=`E~*IBUI{uBs46HqCEXheLSX1Ra$=zhw+03?hjCwJHG(Nfd1Z?a24 z`M~xmQyOaR8_QTj+-M{RG}ewpSZLg}@LA+039$KETkiF34>;1_+kxRpFpjd`@4tH= z1tw@$!P+6e%Nt>L1al0qW~!V%?$~y352`zv25h*m+P#IBV+|^M+OzK&QivoChKAh% zD?SVXC7=vc8cw^-ZdMx8Tep;odF@)?GGr0i|3{WuH(kOo9xUVU@1e8zu#S^ zy4~FhtNi>v_SR>Kfv7%w?q?Tm(j4S7aX}07VTu&i%IJhfw%$=YjFf1}J)25sz0AE|=Csk>5 ztrQ?E?bI_@_dT&E)~jkDm)<_;Ruv+l>@jzr63H*<{2&1C&sE1Qf6=o(Bas<9jh+w zk^WVlHdClf-$#o{Aqzz27zT5!N$fl>nVi3=NhBhZLs^LR?$Q9i$VD1G~mz7h0FX)Zgo zXQC`F^b&nofMW^VXW($OvJN{WM29fGbEBkhoHI3U9(hxg9MC!Dz~hbC(1FYD-VV-A zUZ1t>c}Lh^@Af?4L-jWre0rV&{1#9wyS=A{&QqTz)y?Xp(NexKIK_qlb1-9r6l9Xo zR*w7~X|)?G%;@Cc&*#Ic(U1ZjRN{p?6b8+At!|08NZ3CFZPT8#uDnohknLRQ-@VuZ zmxqIdEXPR`SC4?C4WAU>#g$rEOy^B&*rRnGSmnGx(+@B5Z(XxTV3d$C}lUAQO99o+gEbC zR}czTg_!dY;C7Jl4o^5NT61~qYQp4d;cg1TZdhr^ndj9?Th*C7-oFiZzcOH6!h{Im z(sT~v!1{~<)NAA3`!I$7ZYh4XoYe~%@~gq^>;Oy`oH`wab>N<2+g!p%mn;9!`?I_N zOBlBe?@dw_I_OY_rzm1?kQ9pJr_PF~ZFlJ3z zVk`ypYC1BIt<&t_`_z0(a!4iIq$g~=0LZmUX`$S!1blinuqUL$y+B3zub zgggoidG?5Qyhe7LLpSb9YV+DmZ2DD8MNG~Wy;XUqYWD-}ZR^e@R{iO=< zfdX3|qPo|2$Xp=S=&F^2Ib_ZZibHRKtj_Ad2ZiQ&RjeaaZz3AVUMGN_`d67`2QiBu zvI`gH$_C*L+Pn`f|T?sCuaixnTo)Pp85m-8W0CrI6O9m->{J|0%@%% zbeoXX$|Y%7)9rOgYhgf^#xxYo6N;rJE}gibh0;f3IrR0{@9I(0&WS z?07b>R8koACQm_cPr1R2q{X#jQnEf4Ok{bks=ch32D7oGphM+(^wfQMx`E)VUEXtL zzVI#N>4r8ohwk``Y1rb48;jXwMLC(wdRn^Z+TT!u*>O;KYMI$9>exE_Oqpy!HSVyR zNN=Ofk^ME@k`Rop0odOf`)`00nu2;SQWo&q6HupT4^ib0_6K$Hs4!QnYg7M*=^WNgkBRvJ!=NPz?|jjuk{-( zblB!0!`TMknEaL(i5iXLq>;CWQ6I;YIHQRlq^jaafkPnILJsIO%pV7ii_b7Db=n&F z!jYO&wwTC!agGQK)-SDr7BJ|xo;Fo(Jq+3OCI%C;AAz$Dnx7xH@tBUyn3ib4IVha6 zIf+1_V?;3lThvstWbt4SYbQO27U(2RRm0NX(kZc zn6$ns*3dTkd1hMQ3mZ7tI3DO6RBq;S&n3lO*VNhhXOJCWth6ptt&alBK8@_aZf1fA zY~saxaXSHKrmv@A(=4Dh`#V`>-_N=3nOqvOl%_dNsiqxAsX5^H#BjD5dtv#)sl%~n zaw;vLdDd+26$UB{u%kaNnh)+((#H0KrRP*ev=V}$wfX&B@3AG0->zYfm^KX8?$9Up zh_PiuuXOVJHH|+JsFZDaIT?SV5Y@Y!m3(RQWnB-s59U00+(z?wx8r^~{6(GCB)Nbw zxeO1;*KoFg`c)6Ko&3(-M&V+pWiGQ-S@#^>V%;ugG9G*?rkz34FHM#HV9C(tHtbPR z`%o5$<@xfWZ;{cb+29=~%&+EQxW5N1tb8639CE^{%9WR9r-Z;ouC3&ps+67=8ck*F zQP7tMRc?7OEYj)bz*jjd^m1P)MR;3wz>y6*Sq1i)2|ygpfn{?pl@8SZ@(rvY0E$0* zY1c{xSpdqfaOBv{ieQ?}z~j>}Q5dyXw?gh3w>sSKpuey0L^{)z%T8y0MewaGBECQj zg#t6JT7Jf+Ca1^=@*wtsJZH`$0;x-%<19N}Q(g&(Jg{`xBW%F5d>$042IuDi?-PM< zYs&xFez|X3)SeoFUHT9&gwv6~lIt0x=6x6f?`&)PY{d$~s^8Cy!F`{}qe~EtnIkr0$kq1$4wS%js71BY7tko3 zM9&KT`_c2|xAK$8p6~nR^*;E#V_(~;CIE5 z32|QOS0*wM*PF+#K#D`Ljj^na{_|mIN;y!D0mJ?3mK;wJ0R0~ym;Ms+KeYM(;bYPN z>nzCs_jA_*y*sV~g@uLWqM|E#2kI5N5%crfQAZXQ7VAA&qOLq%n2gNKQts{-cEaYW zs<^NVK7ING$G`o(tf2v)o}ON%bP7KE6HZZ8Rs18(oT$xZDI5K-;m(f( zQOHgq3F<6#OiaC#%Azr!K0Oz@|2s*uZFq1$G4T%eXhA{Zy_w3?4Xhw)tg7>NY>sDO zB&j!B*c%`6(vNK}F*!LzDhj{ZH8*H#wI>XRkT4<$2}{6jbaQi4v)Q=_P1T%CozF?? zvyl&`k&zLf=P~(n)R4(rnv22FQE4Y9_8k8Qua`oe*hpBUy{$(b3rGF+m#zApe!_C{ z@_O!zcXxLS?~sdEI0)&b-!*@3YkPTnanO^&ZR2?STdc68#ANE5+MSo>fp4}_m|m;9 z(dFUNz>go|K0ZRHr>BsB&PLP0XQll|@(*sUr$XYPxZvZeO{yhI6qJZ4KbvFeT%2bK^!wmD(=mZIIE>)+><^5M&-mWwNugS(b98 z3!HWykO_BSuT)iqy|c3;h;4QGjQjdVsa$=1V=zgx#uP`A;C&1O#DaWlWIQCMJ{@hf6~%-q)L{>?TljNLLt{AF`;ZC>0IO z6KszAtgM%i*N%>CuF2{F3AIS-GE+s-w~WoBW4+Elhbt=EpRTWB~jp`xZA1@j^PcD6ZeAv7%Z1-0>$sqBGiGja= z8`>_lOl`b;_wL>C=@9GspPvQhm4mRiS5{We;&*w9hle*?V}|zR$rFXx)SR5y-d@R1 zDJg5p{x`S~!<~sDNWfC7heV!=rZAFACz`*%f0B!4t2=WFi(VuMJ#8V66#UnJ#NBp( z(JSN#5qe+julDP=f8aLdNbfsJL7w3e6(zHoE~~!QI`M^vpy4z9W+uDvL4tN-xK~DY z+PHL*T@age^1F9x{vhkUT&&P*9baCK1+Q&tW=26y4q?=&kd%;shZsIS+-p`D!ikHE zU!BV+EBAxwjS2{W_*Imdb-$BW_VeqQJL3@%U0-nqVL_vm6+S+$BI{>vtgS8zX>zwYULozZJ*}xvYaGBkZaE%-VIxMMXseLqqFFeSLjKgNfAOw9Ff? zH(C87#zY^pMEyycOXl3_U75>$XP{#V%sLIfcc)6hFC=|3u(q+O_Puq79gZzO10y5a z_4W0@*w`CyZ$Zd$n_QOCNi~n{Yybu^4_{Vi5{`m$XqicW?9NQNPRY#P`Hjo==uRq= zR(_|``cwbMi6Z$Mud}TkEE0iU13{0&EHLi3r%|SvXHa7r(NSC+dStWQ=H+wS?tQr% zM^?s;=fnk$dq%`=5_XWZ@N6GP}OHy(0xDNw$tNC|G@*?bMWFryZ+;}j>8Gp+&q$C zN#pW|sH1}7Vrl<%D2A`BY=mE5B%b-?=x`>lvZ%wd5bUq?D+xL%Pq^n>Jt{YRQ$$YA zE5CmI$*NTo>>rv<;Jq@2f#5TpdY-VakfIjvmF32)N3e zGGT9%O?T{(2)h3P=h$EA0$%(9oSpd)J2yA?9kZ* zS9<`MAVKtlen2a#E(w@4yKJuea^Vdp6ruh7NZ?m#`sW%Q$a1{42$uzT0X!i*eVSif z{B*KdQ9?=zk&HE8z4Yzdw;$6vE%FNs5fTy-+ENs0l8heiuIX4ek80=?(_aSwddVN;N9CW<;5o&;f+= zefVpcJNkY4sQa1sx$9*n?1OwczPM<(=67GI^47>x z`JHZ&^Znue_WEdX-sAI>HM`TA7=ZW#dLz1${pv|paL`+O_ zbdR9-1=ACFcxvub(0`Sag>1O^*3 zS^!*!HAdK3-k6!0over}D4+)h1v%|ZP?z>QbNSO!5`zzoZTj+_2 ziR4Lx8fq_p3d%k;iuCA^o&h*ETIdC^cL`HI;V3sK7VnVLAMIR$BF5CetNwb~# z^$WqkzyMN}K{!AE#>S>}>QMHAt>X|DO2iltfc#pCIiO@Exx_|C*Ujn;PV>*+=xG`| zXh(Mzv>vvgDJm*rk~tJ63~lm=n(TC-AR`CF#bI@hPIm-dU3uEh*P+bK&3WGazf!(D z9?Gx%UmLQ8r0mI3WZz3RPB{q>udzh;j6+~=I@y57rupR?ND?XO%pCp)xMF6WKwWpnniZR2>B9f@2>bfv1S<1m$u`ap!2|3iF*OwzHCnDOwwlQ4 zR#a5P%*ExlwsY*1%9mq$zI62Ty)a{a1;*lFPS}Bx94BMb2MVaUVA8e~ zWshWeD-{73B%;m}YBI~Cp^;hre8foh$YD-GoF@K3_wm!;uK7EVqIjY$8dx@0(RANNPO zsH6lp+npf|Bu31t{v43lq<-pR9(2>%Bbhx)ITQs#@#f7N)G+-Pp}jrok$K#U7n=6= z`M29|USeafJ1z|oq6Jm23y-Iykd@o)+?*3;mm9zIVvrqOR#uaq4dd)2BC?pQ!}jId z68I8w4mJute*E~rb-==W7ixiT(16wy=^fQrO=nL_sePH(8p8wMz9 zil{&3I70bu@1I5&S67YT;JWLUg{-GfuePflumEvjAN*6f$q~Fp<8%X<1f?t0!#&?` z*;hw}9;aJKT-h~O4cV!>y_?$UfUI(6sdgW3HrEp$^9rfW@oe7|zCNfcem1(W-xamL zIhbVP7(8x@?jM3GKTF8*dbnj{E@o+MVkA8W;P4s>7Q49FaaiW+YK6LZ+~M>uH$HDwPok!Ls3<2Gn}@6%afdag@a5Lha7!JVg1o#QdtX|ogRZ`Q zbF~M&to#}frv=!8pnND)OOQEF4TW2toS-iUeqe<*Ln1qzIxF8bG+6p9Esxd+NJ%jR z>!qcoy#|zRJYb43TPZCq4N=9ORT5Hu@5G~(ADuNK;^L7;1ydXiMg^54CrnhbKU7zz zsR@d|zbGn7=T*N--DCtLEXiZ&I<};Q5z?};vC)L^b%fMBqBNAuKA9oJF zEDk}?9c1VMdxV@L6W!T6fEd>CZow5$<|a}y<2@rzK!gLz!U3={$Pwb9p`rDO_g5Mr zw4$FsZwBCzb{i0@+jhGFMY_JBfkNR9%>4ZoNY4k)!jShGKLu@yqEIL*WFv7WNKGlY zq4T#~68?lCpr~4Qt;ENHaRMHH9dgb=h6A!iNS!_7>JazT-erD%b)S%j2%d_{%0MOD z4+Y5TKM+bsuF+#t?Qed>{Ts~IonBU?-qYzEyx zuc2NiW9^UZCpRTe#K8Og>VPUJm1xZFN?n4Qrk$M~MF$8-N+t|$Rbm+9AsDm`4CwjF zn$xV9W8>nq)YXry)R9yV(lv6wfbuJ+4Dm}$Y-|f)>d9-bX`P{q`b7g+G8tLfl4_ea z9PVphUvdKB1+VsNJVq6=8vzoc+BK1*QE)Awma8DFe#>d<=-4lOF9e-; z{mvb>|Mc~h_;=nvq5~|yDQ!UbYS00BZndUqKhF9hA0MBXd9`814M#^|zWhq4NNCW? zk3if`y199o=@LcQ==N3qHH0Ga^^)oMHk-zkM@2e*E}r zKcf6L2NeZjFs}Wg)6>&7EzcPJXHE?mLUu--;?vgGr<0M9`Btsb+S>ZIva;`evNuQ& zy_G2dK-HN9LqL`$Nx)_Dn&!YtP2&&a9xE>ymALOd>VbhuK-Iq-Dp(oe26mTZfl$=r z%QSMY!79V(SU^OAv`u#6x6cd{x_B|ef(VFQY}GI_sX$O!XMhFAgdK*4@+`l3Eg>vS zUFk%aC8~qU1EdxtneUXEmRX5+1`qkzL*c=viMN18N=#0U0F4BS+=MOis5LjY-Zr^;sw#^iWK5S>&NEm$y z!S(p>DRdF>W+iPvVkdyY$-51FLdnE$E)E)e9;0ZYu3N%+Y5zUx zjzM4Ue-03A4Elc_Xa~-XUK75jCryl1HRb!jfE@^HN8)WX?2yw_cX65bFiN#YB07K0 zeIpeX7E(9_nHKXJa_Qt~ZBJ1+@T{c0=jZ zy;>h3kYkpaMPFy2#kA}ks|EvDL;DgS%VOEZIe$6mPS4GmGv+~h`mg+mxr;W*g$P-4 zf{MO=pr3skumE08#fsJN#h>=IZqRF@joh?->7t?m6uCV3>&)0JnJpO zFF!=VQF~KT6!WAC9kMg}U9WR-V-sX(Kv0k!#D*ggI-*==a&mG>#uF}g_ucDqkqo!*99AS_qHZfXaQOla3x^oFCa1_u>%GjW4k5+q3EuInnuQ_t! zydP<}F+`b2e8$MdeEPI~(!i<1u;6X3^nw2NBYV5`a;Ya6`Mu;$BMi>J72^_9#J4eI z*h~8H=QA5flJ7cyYqu3N7wF6AgvEcegz1 zH~wSrIwRv46;g~H9H=`XOr|Ql?IRV1_UNjrs-D_mXsLda zQF#+qCD{}k>g5~`r^Ud?xV&>hk(oAH#w1Dbq_3|p?eU|3ATIn#nKFHSeN_I>+(bt= z$f$swjl!Zmd)OPRCRdkZVq(%7%E8AM)$Q1_x2M8>_Uw@*26%(P@Y92dC%W5Uhg`=X zpLRNEoM#UIYV+})F=0nkaT&r@$=e-b>pHsM&e!*Jjpx|W@S=8C0nRw;c|T4>meG<#yo4dV{w{@+<$bpcK0W-M3U)ybJ0|XCZgnkNUFY%)H${?9c}Gt z%?te1$wmd}*(M3SEY6{3RGcP4z4nf1%!anM zcIzTE=nC6ju^e9ZkM$WWD$o_YpmX8nvxiwm1$Q3`;*}p3r(9&Ci$Q!8W~1x$tT9Jv zix>wsYUCzzGezOH(#MSTLoU0BZobqNypuziThC)kU5nD-haq%TSR4lAg}ow@&hE;y z#(a!FF*Ecjc-!-~3(ih@_3GurCZFJ$b}#a(6^sS$DxMzK(Gk7yM=)>TAC8v$_tLyT z9Q265Je;YyY#*8QY>ljq5oV9=3~jP@FOz9By=8Zke2AUARk9`$SZFFCw7jOs&J=Z* z{9N{8`!{|`p=}v^~Gm8z|@}3$Q9ffJrR7yc-o1o7KC!c&{_`&h&{^_o6=B`ByOF^GVsczH3&LY+K zO%*Ar@ZD|Fu`k(M$+w8djvWJ2ufwtO;rdP0s`c-Mw?921@e1k%32$oBw0PFU+JALd zXqor31DQJ!1VP;E%qAcpusdF@o&UIRzO^51isLSwpLdZ?dK_(L9O!<8>J?tdF4C$j zs%64?f%{grRSB}Pyqv0R@N%_N7!W z$nOc=juE}inush<(J)QIX{M8^Pl`=02L%VOlILH1&UXG7j_5UVTS66?|D(NB| z`+_cO6g?mg4SmT{ew1ibpj95cvmxTHVBQ}zQijFK7Z(@X0If7$3>E`BktXy`fa$r?6s;q(~zuy&1frV1vnXWS` zK^wGZB`lm5np-gT?XD8aU{^RgIpGo&>&C{D)~jQjbpjb^{GUyLnR(hcTZILKa(4bW zzu}5YkB?_!i`B|h^tKz^TC@x=y(2DhhA#5iTxmnfB0MO$#2$N>l$O)&=)JSy0>&(F ztpyXQao4l&totIiHpRC_=KVYXQovl+BdVoVvNq4IMsBzrCfZnS-*2!Y`J%Bxs#@OM zN#$alJLj3N$-HTmY}$L`EGIfE()hcXUViZA6ZNa9Ijcbp^2+%TU%%$()#W&GyQC(` z*{%bwY?Z(#rKJ+??(RSFl1)!rCcez~72xW*w6H-Vq_U{h0B&ITEx&)4FNE9=odEW< zZT(iJd#ND8KXFqt>Uxr(;f)&;tud!R`OPP}-h<~+{jnNh2jq(g1j6-0VXreY?eRNJ zhA6-gMeyOj-p`C?G7Q{H6g-&|vc zW$-so6<2=F+4uX0sVMu`1B*I;#*mPZyIx%mFuyzzXSley>O5P&cK`%KLD;ThV&P%B zf3B!~iiM{fEG<6W5&errYi&=%fcQUtXHBre_m7Qv6@Aec+I1L{@xDSj<5J&w#+CjPB>PDM^AcbHbbq)aT-~ zVO?ULxhQ04L0X%8HAH$f?VDi7H#X#6XxsPKp8nF)sgT_HvDBh%%DZ*Sd$ogJOX5|8 z2|7f0Mw~r%(zEVMkAPDO$_;Dw?v@CP6eZNT>&!NfFZs2lQVlw<%r&{F?H1m0a=KVu zQ^T)!>-K%Lsj;7&ZqieD+?ReGw-IzT)99k3qvLr!R=UWe7hZOh_QIKV$$H?zE(OMO zvhc*iGXwtQ&S*vEgmzr?c^eWYFH<}J>%adpUw9eq>;*UFJvZT0c(XR8SDlRFjnp{8 z!^2aK6nmYX&gv2AAR{s&wHjcNV(aEckH{)@MWpid1$ju^--ikzCLu8ycV(P;adUec zJz1X=r7!V{9>~mv26qLtD?Q8ps|UKjSl^HYKmuPZnwH+md7Nu!>c}YHtipm(5#4g0dQ@`hbk0Rkk z5^^cd=Z6m;?hsS8cLQBq^ib_LgiovP{L23znaSKcQDIgBYi`H;Zp<^PZ=MZ**l*fL?qdAeoNy*9z^n|g;YJC&wp7AMC z=$oE)=>ChEsdJmamTqCCi%k|w6|FrEO7JtyQ|$>_N)HiZ*%C6WSB(!Y;ww-?Z_XEK z1v0r|=aN}iSZ*%rn@eUFMwFRO3SYQzAur6q#pPsdY;3?x zswtE5WpQMfPC{_jh>sMP4cA2U|vV$Hvw?@2?pLVp|PrL{6${@aiR yE9j4m`P=ZL5T-@{zb(aMcuf8_{Qth>KBHpx7q8+01u4o|`FdJLnxz^xPyP=e7Z{iT literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md index 74909d0803..bab234a833 100644 --- a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md +++ b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md @@ -26,7 +26,7 @@ Microsoft Defender Advanced Threat Protection ([Microsoft Defender ATP](https:// Windows Defender Antivirus is the [next generation protection](https://www.youtube.com/watch?v=Xy3MOxkX_o4) capability in the Microsoft Defender ATP security stack which addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign). That's because Windows Defender Antivirus detects and stops malware at first sight by using [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak), behavioral analysis, and other advanced technologies.

-![String of images showing scores](./images/Transparency-report-August-2.png) +![String of images showing scores](./images/Transparency-report-November.png) **Download the latest transparency report: [Examining industry test results, November 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp)** @@ -54,7 +54,7 @@ Business Security Test consists of three main parts: the Real-World Protection T - Business Security Test 2019 (August - September): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-august-september-2019-factsheet/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp) **Latest** - Windows Defender Antivirus has consistently improved in Real-World Protection Rates over the past year, with 99.9% in the latest test. + Windows Defender Antivirus has been consistently high in Real-World Protection Rates over the past year, with 99.9% in the latest test. - Business Security Test 2019 (March - June): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-2019-march-june/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) From 900ceef23c06d72ab6392e0fecfbe8140961c955 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 4 Dec 2019 11:37:35 -0800 Subject: [PATCH 26/30] text update --- .../intelligence/top-scoring-industry-antivirus-tests.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md index bab234a833..3f0ef3fa6f 100644 --- a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md +++ b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md @@ -54,7 +54,7 @@ Business Security Test consists of three main parts: the Real-World Protection T - Business Security Test 2019 (August - September): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-august-september-2019-factsheet/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp) **Latest** - Windows Defender Antivirus has been consistently high in Real-World Protection Rates over the past year, with 99.9% in the latest test. + Windows Defender Antivirus has scored consistently high in Real-World Protection Rates over the past year, with 99.9% in the latest test. - Business Security Test 2019 (March - June): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-2019-march-june/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) From 8260d535de2858544e6cae3c5ef8c919c25a04ef Mon Sep 17 00:00:00 2001 From: martyav Date: Wed, 4 Dec 2019 15:45:32 -0500 Subject: [PATCH 27/30] fixed missing headlines in 4 items --- .../client-management/img-boot-sequence.md | 6 ++--- .../additional-mitigations.md | 22 +++++++++---------- .../machineactionsnote.md | 2 ++ .../microsoft-defender-atp/prerelease.md | 2 ++ 4 files changed, 18 insertions(+), 14 deletions(-) diff --git a/windows/client-management/img-boot-sequence.md b/windows/client-management/img-boot-sequence.md index e0d86a8a23..dbcd186131 100644 --- a/windows/client-management/img-boot-sequence.md +++ b/windows/client-management/img-boot-sequence.md @@ -1,6 +1,6 @@ --- -description: A full-sized view of the boot sequence flowchart. title: Boot sequence flowchart +description: A full-sized view of the boot sequence flowchart. ms.date: 11/16/2018 ms.reviewer: manager: dansimp @@ -10,8 +10,8 @@ ms.topic: article ms.prod: w10 --- +# Boot sequence flowchart + Return to: [Advanced troubleshooting for Windows boot problems](advanced-troubleshooting-boot-problems.md)
- ![Full-sized boot sequence flowchart](images/boot-sequence.png) - diff --git a/windows/security/identity-protection/credential-guard/additional-mitigations.md b/windows/security/identity-protection/credential-guard/additional-mitigations.md index 63a6a403c2..d42dc24268 100644 --- a/windows/security/identity-protection/credential-guard/additional-mitigations.md +++ b/windows/security/identity-protection/credential-guard/additional-mitigations.md @@ -16,15 +16,15 @@ ms.date: 08/17/2017 ms.reviewer: --- -## Additional mitigations +# Additional mitigations Windows Defender Credential Guard can provide mitigations against attacks on derived credentials and prevent the use of stolen credentials elsewhere. However, PCs can still be vulnerable to certain attacks, even if the derived credentials are protected by Windows Defender Credential Guard. These attacks can include abusing privileges and use of derived credentials directly from a compromised device, re-using previously stolen credentials prior to Windows Defender Device Guard, and abuse of management tools and weak application configurations. Because of this, additional mitigations also must be deployed to make the domain environment more robust. -### Restricting domain users to specific domain-joined devices +## Restricting domain users to specific domain-joined devices Credential theft attacks allow the attacker to steal secrets from one device and use them from another device. If a user can sign on to multiple devices then any device could be used to steal credentials. How do you ensure that users only sign on using devices that have Windows Defender Credential Guard enabled? By deploying authentication policies that restrict them to specific domain-joined devices that have been configured with Windows Defender Credential Guard. For the domain controller to know what device a user is signing on from, Kerberos armoring must be used. -#### Kerberos armoring +### Kerberos armoring Kerberos armoring is part of RFC 6113. When a device supports Kerberos armoring, its TGT is used to protect the user's proof of possession which can mitigate offline dictionary attacks. Kerberos armoring also provides the additional benefit of signed KDC errors this mitigates tampering which can result in things such as downgrade attacks. @@ -34,7 +34,7 @@ Kerberos armoring is part of RFC 6113. When a device supports Kerberos armoring, - All the domain controllers in these domains must be configured to support Kerberos armoring. Set the **KDC support for claims, compound authentication, and Kerberos armoring** Group Policy setting to either **Supported** or **Always provide claims**. - All the devices with Windows Defender Credential Guard that the users will be restricted to must be configured to support Kerberos armoring. Enable the **Kerberos client support for claims, compound authentication and Kerberos armoring** Group Policy settings under **Computer Configuration** -> **Administrative Templates** -> **System** -> **Kerberos**. -#### Protecting domain-joined device secrets +### Protecting domain-joined device secrets Since domain-joined devices also use shared secrets for authentication, attackers can steal those secrets as well. By deploying device certificates with Windows Defender Credential Guard, the private key can be protected. Then authentication policies can require that users sign on devices that authenticate using those certificates. This prevents shared secrets stolen from the device to be used with stolen user credentials to sign on as the user. @@ -46,7 +46,7 @@ Domain-joined device certificate authentication has the following requirements: - Windows 10 devices have the CA issuing the domain controller certificates in the enterprise store. - A process is established to ensure the identity and trustworthiness of the device in a similar manner as you would establish the identity and trustworthiness of a user before issuing them a smartcard. -##### Deploying domain-joined device certificates +#### Deploying domain-joined device certificates To guarantee that certificates with the required issuance policy are only installed on the devices these users must use, they must be deployed manually on each device. The same security procedures used for issuing smart cards to users should be applied to device certificates. @@ -78,7 +78,7 @@ CertReq -EnrollCredGuardCert MachineAuthentication > [!NOTE] > You must restart the device after enrolling the machine authentication certificate.   -##### How a certificate issuance policy can be used for access control +#### How a certificate issuance policy can be used for access control Beginning with the Windows Server 2008 R2 domain functional level, domain controllers support for authentication mechanism assurance provides a way to map certificate issuance policy OIDs to universal security groups. Windows Server 2012 domain controllers with claim support can map them to claims. To learn more about authentication mechanism assurance, see [Authentication Mechanism Assurance for AD DS in Windows Server 2008 R2 Step-by-Step Guide](https://technet.microsoft.com/library/dd378897(v=ws.10).aspx) on TechNet. @@ -100,7 +100,7 @@ Beginning with the Windows Server 2008 R2 domain functional level, domain contro .\set-IssuancePolicyToGroupLink.ps1 –IssuancePolicyName:"" –groupOU:"" –groupName:”" ``` -#### Restricting user sign on +### Restricting user sign on So we now have completed the following: @@ -129,17 +129,17 @@ Authentication policies have the following requirements: > [!NOTE] > When the authentication policy enforces policy restrictions, users will not be able to sign on using devices that do not have a certificate with the appropriate issuance policy deployed. This applies to both local and remote sign on scenarios. Therefore, it is strongly recommended to first only audit policy restrictions to ensure you don't have unexpected failures. -##### Discovering authentication failures due to authentication policies +#### Discovering authentication failures due to authentication policies To make tracking authentication failures due to authentication policies easier, an operational log exists with just those events. To enable the logs on the domain controllers, in Event Viewer, navigate to **Applications and Services Logs\\Microsoft\\Windows\\Authentication, right-click AuthenticationPolicyFailures-DomainController**, and then click **Enable Log**. To learn more about authentication policy events, see [Authentication Policies and Authentication Policy Silos](https://technet.microsoft.com/library/dn486813(v=ws.11).aspx). -### Appendix: Scripts +## Appendix: Scripts Here is a list of scripts mentioned in this topic. -#### Get the available issuance policies on the certificate authority +### Get the available issuance policies on the certificate authority Save this script file as get-IssuancePolicy.ps1. @@ -330,7 +330,7 @@ write-host "There are no issuance policies which are not mapped to groups" > [!NOTE] > If you're having trouble running this script, try replacing the single quote after the ConvertFrom-StringData parameter.   -#### Link an issuance policy to a group +### Link an issuance policy to a group Save the script file as set-IssuancePolicyToGroupLink.ps1. diff --git a/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md b/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md index 551174a844..e414790f9e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md @@ -10,5 +10,7 @@ ms.prod: w10 title: Note --- +# Perform a Machine Action via the Microsoft Defender ATP API + >[!Note] > This page focuses on performing a machine action via API. See [take response actions on a machine](respond-machine-alerts.md) for more information about response actions functionality via Microsoft Defender ATP. diff --git a/windows/security/threat-protection/microsoft-defender-atp/prerelease.md b/windows/security/threat-protection/microsoft-defender-atp/prerelease.md index eb022df5f7..da7e3816d2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/prerelease.md +++ b/windows/security/threat-protection/microsoft-defender-atp/prerelease.md @@ -10,5 +10,7 @@ ms.prod: w10 title: "Prerelease" --- +# Microsoft Defender ATP Pre-release Disclaimer + > [!IMPORTANT] > Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. From 23c8379ab83c4b3852642c4c7f5e3fd7ecc6aeb0 Mon Sep 17 00:00:00 2001 From: martyav Date: Wed, 4 Dec 2019 16:02:28 -0500 Subject: [PATCH 28/30] removed extra title metadata tags --- .../microsoft-defender-atp/machineactionsnote.md | 1 - .../threat-protection/microsoft-defender-atp/prerelease.md | 1 - 2 files changed, 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md b/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md index e414790f9e..23f85143c5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md @@ -7,7 +7,6 @@ manager: dansimp ms.author: macapara author: mjcaparas ms.prod: w10 -title: Note --- # Perform a Machine Action via the Microsoft Defender ATP API diff --git a/windows/security/threat-protection/microsoft-defender-atp/prerelease.md b/windows/security/threat-protection/microsoft-defender-atp/prerelease.md index da7e3816d2..7d769b0dd4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/prerelease.md +++ b/windows/security/threat-protection/microsoft-defender-atp/prerelease.md @@ -7,7 +7,6 @@ manager: dansimp ms.author: macapara author: mjcaparas ms.prod: w10 -title: "Prerelease" --- # Microsoft Defender ATP Pre-release Disclaimer From 40aa4b7332a83c952b2417b1d4301bddb0445957 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 4 Dec 2019 13:57:09 -0800 Subject: [PATCH 29/30] images --- .../images/Transparency-report-August-2.png | Bin 26695 -> 0 bytes .../images/Transparency-report-November.png | Bin 24435 -> 0 bytes .../images/Transparency-report-November1.png | Bin 0 -> 23101 bytes .../images/prevalent-malware-aug-small.png | Bin 24277 -> 0 bytes .../images/real-world-aug-small.png | Bin 23778 -> 0 bytes .../images/real-world-protection-aug-small.png | Bin 15010 -> 0 bytes .../images/transparency-report-purple-60.png | Bin 1711 -> 0 bytes .../images/transparency-report-small60.png | Bin 1648 -> 0 bytes .../top-scoring-industry-antivirus-tests.md | 2 +- 9 files changed, 1 insertion(+), 1 deletion(-) delete mode 100644 windows/security/threat-protection/intelligence/images/Transparency-report-August-2.png delete mode 100644 windows/security/threat-protection/intelligence/images/Transparency-report-November.png create mode 100644 windows/security/threat-protection/intelligence/images/Transparency-report-November1.png delete mode 100644 windows/security/threat-protection/intelligence/images/prevalent-malware-aug-small.png delete mode 100644 windows/security/threat-protection/intelligence/images/real-world-aug-small.png delete mode 100644 windows/security/threat-protection/intelligence/images/real-world-protection-aug-small.png delete mode 100644 windows/security/threat-protection/intelligence/images/transparency-report-purple-60.png delete mode 100644 windows/security/threat-protection/intelligence/images/transparency-report-small60.png diff --git a/windows/security/threat-protection/intelligence/images/Transparency-report-August-2.png b/windows/security/threat-protection/intelligence/images/Transparency-report-August-2.png deleted file mode 100644 index 9769fd54cb04904c94a4e6d16c11ac69ced8007a..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 26695 zcmd432Ut|wvMxH2BuGYyf-MM$NN92nf+!M|s08VTZgLJy20;-N#6Zr9f@CB|i6Rn3 za?Uwtkn~3D+H3E9-&uF){WYe+8fv#li5Z9?2qIOwt#A*5 zaI?VoveaQ`iDAp~s^qlonRm4r~Ym=?b#qz6Paqt~`nU@9jtBJFf6pI{oK$xDY229@0 z5d{P_Pgq<)4ED!|1&rosiWa}8 zp!mmF;5R82b7yCJab8{w2E&69;IVTwdqg1ZT%4s?z)XKH!N&g2Zf%|Z5EBp>uN%Ui7tX_nUDB_HrY3*3 zvv+Z{{x!I%2`|bTWrMPHb^>kTf3~$Zw{y00GPnDSuK&FKZvz0)s;d4u#(y~%8=F6e zaB{xs3YPJQK>o|tPFn8vDBgQ0Cp#BM6Vy#tFiqBftj5Xt9_pX+{0|-n&HsGZ*#i9+ z&tmWV+oDiz7Jtzcd*{!l_Tuu6D1@_}qn4eW^*?M!;~!Fl$;)GHMHF^b*TUA+4&%g$ zUB(~JpcD|!C@B_jUyPeil$&2v3oalo$S*D=%*`hv&d2w=sj8i+1={_8X)2}#7Zm3g z1Fiq9DKKPHgfrrA8=IPlqwO4R5I_wUHV88muf44q3+zwjip$$s+c|=P!R!S7^}3S0 zyoRG4+QJ&#aJqNv22AOuyf9o$SeToi2mWiis;c5jwoc9nTN9L$f)oo_E02YRsko^a zAHS%em;kr12uhS2juaH-7UdI0a*HB_Q3y1j2wa#S4D`#6#1-sJT(E|Teg5|zHMKJV zef)EJNI0L6m;fI?H@^syj~gy3D9kM?!jH!GD+Cut@R{%n3;&}xbw>-}CJ@&D+ADTe zrl3a=L4<&?5K4qw5QQ?~Mw$x3xe*AYFgMZ!#cwJs0Jgd*SQXYX#6dS;N(k&;lw$eE zMLn#ATD$ylk)IFy;e}&={_)iPziaT%``We^KpXrlFsya`R)8jObU@Hxv|raWEZk7m zdI}amHcr2$AtngM`RA?s|8fiXDXbUyr^vKWZq6zQca)>kAMWV}!t9T4))xPw`Co0+ z5H?_3plN56$uIBYWP){sFbi9loDR3vO--$THHu%4VEg}@M|l5cJYnFnz+V{bFFOC{ z{lDw!9tvU2jj?mIHig;$a}j?`U*68f9^nWy>56jti;@2G=l^adVq!dEY=60;f871M zUVcd!CioY#W%;|uyL=#}wrVob{iQ``1zaoWgJS_CGV;-|7h|B!m(}3yA^z0RWf~ zN>GGbOh810+XN^}49SlW7DWpEU!8?rt&{wcmFfv{jHwnie)*HeK-mH>>j+4S zF4`}G5TtXgq#&o|7Qd3&=@m=(vS_1rEGXg`oo&_aTq~Xe(@LOcaK-M zj28zLrI6O_)v68FT?XHV>w12)r4a@9p)vK3brMlT!_SNBKF^1 zH!{7)qyF8)6xn~-?bOMu_8QT5$#>`vF&kr%2kghq-tV_=P^83iJ`pfzrze_%{ZZqW!*iH(zm+v?EEQMYsLbf8% zsCwd$JQRh{PIJPn z2~Otp>4DL}VYi8xsr;)h{#=;_au$`0xg12PV5c9)=D}xC)1Zf!4I5@!wzc*&SnGWp zItPt|=@_$1L`U2_j{Lfv(J|%88zod&Qi!>qASxH4jx{Lc$MKAUIMz#*j)sQz+7?FS z?4;3jUGw*s9Lqi&TLgs+wn>J=&I-JwvR1ZT@(3|nJ6f0nN@`&k%$#OA$$4`;!d}g= zsw90H?8zwaQoNOxWOB+QoI)7a=SNtO9t2ao$Z>KUa38YPaE%>wyhZWY1#~4qoDm*4 z%KU47KCX_}Op!32aXjwz)99xtNn}fiAxlj?ohH$Tt-MOwjO;lfs`< zi`U!j`_Z;JmVa8=DEKC~qtEQ=Q|k=PFQ3FLv2ml`e(hy5 z+K<~dMlL(<$3>dSlv^q$2z3YSMG3zlPziDQ-aQey%dxuLxb9a)64OuFAbXjupCI~& z-`kG2Db%MYVW&)!bX8yRMKQS6|OCrI%v3$U<#H^z6C_x3#&MVnR<> z!0Ag}6Ghz7gPt&TQ|*`Ja>#IMK|?>890OhQIVYeQ(PI_nr)QDLK-jo>r$&M;O6s_Q z(rLmcwr|R81KxHx*_-Wkc&OR%zpIRq<4Z`D3*o-r?MIozY%P7K$iT`CCMFjm98DH` z8h{i{^4vU(+n<8xJ|vlQBAR6O6K)(JN%0&6rUv$qcK(a@B%fK2PY6wXbC%YtAMec? zMNX~Z*o3ukX5O4bW*kk&m_g~|q@Wl2G z8%kuVUp>ge^GoSm-KgbZjiX04(7z-IvETbf`s%{t+2Yl$mXh6v8Z_TLZ^gwR-Zeo_ zWqE61xa9mEMlq8`bvnU{gb`C%@l6806L8*o!=Pkt;KW zn4r#nahpP(unm}kFpjl(eN9%w$xGdO9_EwO591kB(9sCHlaPr(@fY;fY}=$`#h%S0 znw%d*kX5y{O&O{kQx2y8Wx4U=Fgn%wjI3>y@U@bIFUyK;HVFr%A8~MNew3;GS}^MHq*+h=(dz>($Qg6AI>ZeEZ#KXp+hK-4I zm#TIYx4e7~X!gbmPWc_r7u>^DkENgt9@6D*qzmu;4E*f5NNq&gn@NjMFCvgKVe(Bw;l)`fF+6i_| zOrOs{bB`+FdAFAx&0Lz}6rZkqD=@p|CtfcjCVLiY+0viRu&pX(3=_evAq-ALC#r=o z1J7FL-NC(L=;Z1p@%~V}nPF&d`G}?@;d<9@< z4KHup$+H>H$hJ7mGUI6*@kM+sZqWWFz8fWI5{C~-_(%j)c%Viuu5TWVD)y?^NHDC7 z7O?sqGljZhF#KY0`|@|8ZDqDGYaiR!*9Isxq9)()1%%O-JiMnZY^ic{%=c}{mk<(r zx{X!}*0Z{}C+h&0%FbI^PLa(y3&a*#1{3*aJ8Yj`!=CekuZcU9d-v2>3#X()S za3a>Ojzqcub1@xABPfwT(u2(X;AoRucqM#KLLIHcJkKV&|Ilb6r)mnWCH_nK7Fu*Ztf zeVMub`%JH3feZj;1gA)K%)9vZed9^XTk_LO?pnT_ogM<|7fg}I@FULm_JYoPDlX{wH2 zErNhb559UnA&&CB5pnXEd&&Q`v=)kd`2`#GQc3TxDB1cu*8n|Z9g_g6>}xS0O%jmx`@ zoFu=m>{W`_1R8E5?%*mqjp8uT7~c%{DeFy(mR_tCsg&>>WP1BLv;5c0sdhu(?Cb_# z6L*IAG`lnDQ%3C3(M{nkXOY{~%QNdTCX{nUj* zH+-L?G@pncrHpm=L}mi-!Y2!mF&}0RLoJ+W;v2}w3eeAy>X++&Tc=#~8b4jQF&^Jx zc5rFkX^5M)V9v>a_N^(2(z;4@Db0B0M6V1e`!$NWdCLG;<_h{XY_mcM{=dc34* zde&iWd`&zifvUW^&^@^mghINOky@VFx17g;BDj5$QS_+=-_8lRmbW@z7LyHny|5?> zBo_UNqgb3pjszFLSi&JS5yu_l91+2#(%P6;;tzY63#%V38Hp%oDejf0zMC54fRLF}7&0D-~r6#`6LI+KlshHQ;?-dv9pH@xz>*g$~ooY2lbogQx39yd-jGy+o z)N$J~5X0Et2S1_LE`9kL_=ValqYKZ9uYd9Y{fM*9G6#q?47=sq$|_QlHn)#m+-E*~ z&ZOQ>_fo)EKDrin@W%Ms%K@^i7$HjBfSbDG(MCA z(A`E|D{$xeO8~%>pHGtIePqycJeKqgSQ;(s2$Wn{ehgqi@kivgASp6yeI2)ssX74% z0*Tq_Y|Wmps7_bz1%o+tnYE+EuVoe0^-L~zofHCcomu3K6{_spwOXRe1S`Odx%5Ypx+tt&HE56x|UqR_WD zCFi2hE$7KHKRL9YRbpm|Z@{kw({o>G9d}agE)67AT=}ixdOyQVidiw;KK-PDi+ma9 zM4z~B9vVF@9Zo@ktZBZX`Vx6_{$wyvLR6F*5CW0o$@j#s?YZKZBEt?8FI2iKQewH? zEi#*q(JWO;DMYl8z*(+<6dGifv*Fv*dm_08y139@cxh+7XJ%z$hB;SyPagdM7UgbS z!W`%u=QRH^X8t=CE{D6y835<*8%F`TF-sMoK2I%mxIwZ;F=y0S!?-l*bXbsCFDYl3 zmRHuFR>l&b=D1hXeVa0s4$Zu~FLo}cV_YGT;t`&Y_wuQ!6ZZG)3@1_DM8~p-RIE2X4VGcb&<(92k0@#9gPytAR_%7=tF6}Z=-j#zga8}^W5Ba4kV-FA#b*-M zk1+7%n@3VFQgffK<~K~YJn}UomYJpW9+Idg^)C-<|wU#^NqH10>K{hZY$`@|+5 zq|+?N_>-SwJsxDf=pf3+T>S?!SJ#dEJJa!SYhJ_V*yP$j-s109Q$qZR$AU-EZ1EnI$gP583++5bi$bwi8G!n=m^J zIXqTaQx|T!SQiPhy~orhfo6y+txhP8Mta+|&=Zthu8w`rJ5uT{QO!GwQRXpB+0D_T z3q5l$wp9Ws)6|MCs++dT(@XGJb)9)Nnz}R5K_W*I_Ben%>{b5w+9LV`2|_E?_BTj1(%>cv+m}u zC03-Hjko~h8@fO6NZVjN2u9+xe2)|C|vF)KeG_(YOmlrdbW*iK^PETndHD09*w zcJ~A`Sh91uEAe=KF=A;Eqzo&-{k2h&lbtviY#E@JzTKRCAa zdE3PEs$z=ZFov}z!tj`8#kOUUjOdoMN9aJ<^~<>`uXIz#2g5;rlsJkBZBw&(xQI41 zmcn5+cdqxM`Bnka)aD+DMzV>}FP;mN&7PF0ja!pj_3i4skzd>9YVZa~m_SGpKbSg= z57??LjwP9mol`viVXDtSZ$H;tmbp>`XH|=?6+sm*fiUfUOH5;QX|E3pnBu>yAeAhS;JT!hgrj!2V^7w zXw@06P~BJ^Tq-t>gm}`QO&bCUf2v~^=lW`ivV`3UK?7PtpilNJ&(8t%%3Qet3%B=I zArQPXO_@NZ=Yc6(o#TEQGsp1r$vD+K8;DHxscxtEGq~;41LBEqJqdZ#rKbHhgLfN1 zFuqUwsy*m(AU#0$foue|aB|h!)b*u7eUCeQR(DMLcoZ6^!u4R+y=5DW3uW$Oy zS)i-40ag!C=x`BJ?H^rm5FAX1;h0o(neTuh-1y}w0?cHogl=yLTsl@iXoK>+(@%)L zDf`C@4j0yR~e^OzCWyhnXqe z=F!x;@UXJ%eRw<1A8kh?HftB&u-u0gSWmEd)#L1IY{z! z!J5I%yGhVsdh)?7SZn5>UnPEZrSpR?Tca@uOm~;PZUvBdPwqiMPtU$Ftz_plVA1OD zZlKEte2Y5w%nK!$C!bw3kSyZ)^3-K0cBslDJISxaIp@Ul{wsQ@=`ev~P$<7@od#>l z9Q-wM>hT&3J@hAmRKUjvo{>zR$Nb>bobI(MX~hU;^nC^+%hfqYqU%U}z`r@vwn!4h z+gEXH&aS7e#a;K$0%U2mZhStcy&3Hkx=JunS7g~jl{wI4lS~PqZ7?h=5bbY6uw_dF zXzOQXnkLM#lWT*X%$o}t!cbn4+t|DNYPCjW5Bo+ZEz3dl5(oV1(WUd|s*ljMYF^4R zs>xBX@5;uXFf5zU0qS|Sk3MZ<&sr%S&m>=ca8(VL zG>fAK_gQ-ox$6R)5ub^i{HiKaaBCg+#!@@pO)Tvi+e#WPq+XiiUe{As12CMYtDckK zNQ-jXeUaM*STxKGObJ)uECH6R)6L23I=R2boge0I-V7Gtz%JU~QhRc8Nb^(F$Ix>r zayRYG*cjkKeH=e%cd$M_ZaB=CW~wzxL3X|=vlEoW4**wrcDZeTa<1yd6x&(f>m-dx@ zI8IN#<6fSz0)S3gsxg3z02ePFEtt)n>edM@K8t02cJiTRzSA39&tT+7Oo>7ElVf)C zQeBSy9wvZkE=`M~#zP2!EPYCSNpUvLZ4-6Y`Mlervl`LL*O`H@X~4ws zLMyU#I)W2WYNmm~Mn>W`*y0ID@fWt#5|aFMk7G}-x__K4R*Sxi4=s}Tg6t%3<{2#T z>=p~Ru1odFeWyr0QpklC6Z+j^v&weq(uKW)mEW$d$E;@Tbu3QF=G z`)nV{C*A+0JPl;tiAOmrkve;TJL&x(OF>c(H*)k_pLtkuH;tbGI9t3GyW7#Vr~7*X zx5RlLO9LkLonsu%xOrhk&&q*D-o%?!Kw+%QfTZdqt1@&b(fHdqoi^_}pfNoR>56X# z_7T+)1C-Qg9kbS7z?y7!OV;q2dTC~YLP`rynZ-?Uwjzd$$@*=Wo!D+9+o6bb{|B>M zkSZ>9F^h86u6tTe{#}6|^z@$bIp&`53V5yx!i5-ka64Zg)?>|dQm30FlwdtCWM1fI zC<=2JTw@d}+j$^^qh36aYj&$9FBCnKv6_cj+E(mN$uJFaz;DANzX0Nd$P;zWW*cek zY#;Z9+jD_1Yn(XmGWI2ds4lH5YaZ46vz|u&uiE?QaG#a}N+4Se=V___ti)vXBP0Jr zCLG~rCWP{I#_IJ?gX%T7en0?8sDu>Ljp@d09w>UwQlyo@GuOBGdgnZ#sZK9SF+G1* zSYDO2+OFpjt@=L5fedJ+iFer@g7wTttKI{SbB%Val`2#DwWK^+0vN$B(zybH4fm`b ze7)(Rd;>%*ST(*7IiT+zPVq0jPVtC+1-c(`8fH9yVnuOdyJi0JbVtTCt$qavIWof$vkPK-L z3VLbo421FGO!AMTIC2IJO@*I^4}K_>5btu1c)+9#a^jma!hL01JF#|E zx}q969_|Z*Kzf6x7Spk@sNf#EkzQ|~gI>Uz+in*JEi|K1Iaelc!=bJcrQgzw!y<8PQ!0s>FrR`L#Sno1wQ-$VC zy06Ld;%wj74y+jTF6xY8lr0|U05yp8+K7qqEfD+mIENpx#fmbvkzh=K)iazo*?p0M z2s->CZnqjJqfhD(TpN(>kQWAy-0Q_S-F#9PEDd{T_IK^a||$k-F= zq#64-j_-c%I;BOHGz2hHn=17ok=vHR3Q5}KpV{|;E68#cs4&`coLNE=?hH;vWIS=Y zXe~ixb9FZ`jwVlQVpTY!uv}_xNZ6|l#B6dZsaxMHJzM8V5JCd$%UmE-bn1#1)?%Q%cpX5*n zVe}ze&tt)j$AS)8wz;;=BVxmkAhs3fy_b03R*X;dX=C^*sKlZfheRh zJeMFItjN(hugB`SUR{|tS}v|;Dol{NKb^q<89fkvqP;T|fLHvekSZeC@V&jkt<4UcWCPwF(G_ab>pF@q)@Ht*-rrvJKD94DgRp z4oPTv{6obN+>5#gy)-TjhXy4cG1H7Zo=g z>UNGN^^XwznW3%3n=B!h)DJA-x zF|w_Slvu2;Qvlb(@p<5Z2V;}pC>)M4+jAe+wtUwg=Y&8j8 z{nN;E3moGK8LJTo0;C{bkrO^r5jKrG-e#~Y)nC7U-h%xGP?G^=okb9cH|j@E1K5O= zJKt)W?F-O9Z?-Xl-)h<kdu+dHd15(57?<_IZ@ZyLn^TVwZ+2r+@s-^HEtXzTl{nZs)Ds z_~HiAu3DR1Xgzzo9dD~juz}6`M*D>q+zMmlN5haGTNrD(Q_&(Iz;?DSI+Wp}PWnc@ zAib@}nYc+{^dk_+%2vXSaa$NH`MBL8g9@3g8S3g{cYf4y_G89B_Ndo*?v!*vH9Zb2 zmPd;E)zvq#WeYcISc9Y)5R*2}lok2=ivkecV zM>QS73YXUimFJ+EePalg_|`UxFCa-jH`}^fYixd-dL85=b-Y(Q`q(`byU^Hc=&&>zq!la0aLVW6ihuhku z?AFK47gnF@H+{mrsG&o;P?8+dI|jPCl`;}FSCVy{e?e5(EufVIu9F-y{tBmxb>-UK z#GH9UwJ%@pmsZrDoOrBBQmYYFdMmnuT2~$5Gx}o(Gu`i%WiUbje*tk{fAacLX!MPo zXjVKwOvi|6dQ~h(gt;>y{vwBNSlBKZwc3VfmgB#1o2C^2mE3=>ZBPsO>7I~STy-xNF%P2lXDx2Lg54&dSmPSSkWI2>@RI55-V zfFwUms+|6V5uVO@w0gl;e2R^oc6Jmk1U5=yjyXtT>kZfX&riJeznev2p-Ga8CJh4l zwtR5W8D-*Tt>c>@MJm!Z?g4J}K3q5&*ijNi)3>+i#QhK2MPp5>3~*vKIT2J@Hua!rlU}V)>Jb zL4XMFTZ;OPQj6pj3G8Y_*0BoUfjbj}OaAq$ZdQkE5pi7&fTKQR)90I6g(p)uX(dRIv)hm4Ox!vTseD6n!-p8Z3 z@&?HDZX|#slw+2MK%uYkBYq|P#n>{^ee~prpzo|`uF4}T+F^?aTzT(-AwSHrg7U63iP;1*4p&vm z4{yB`YY5sHy_Q>sk?8UUxC0$pC|$P`n}1G7nL`?Yz)9Mr$})WifqDh?HYWlMZGs^KT?R}2a362Nn5i&4R1s#;V!ZQ;{|L^MysW$eDDQPn|Wnx2iMy+@p=a{ynCEy4d9IQXT<>G(?kq~FjwgL zy}r`%lzF_KO&f5Q5$ptz0Z$%<7S1R62clnbpy;=JL$)$qZ707uxi2y_w1m2|92(R& z4DxnA^;o*@KIS~nRF(MlrM<4ivcnEwFO+h$&4PRGmbJYcYRzFJa{z}AY+}};PrA1S zNL}XZAK^F3u`-vwVbd`SW~&-VtbGV-GMJ#}JU{drK;W9$z-Zd3Kv138;42J$LGBt%?t0MQ&*gP=7~|2`+3Zi&L|0TQuGT=U=Xzn}=<7Lwb5!H&Uq%OL zWpM1e&QLC<6BdatD|GhrC>!*smtRbb=T_m?3EX3{oLLm56hS&hEC9=<15;Y9p{f#c zsL+-_xhOUAfmhPW&06a+-4c-2%kjJ4REkh%**A1rDQ&CY-_RTf;2u_e^Ihk}H9|;% zKy>_ReZ~x^8m~@GsCC97d7d$f21luwy>{ImT_3HDZDx%3*yYsp_({fL${nX_V8*g zenkQI785D?T^3MLLi^u3=k{F^ia*wsI58$fPaF%6bqoW>`SzbSy-PMH& z(|zFHP2sS%fpnb$(0bvS@Y1{LKXVNBqfxZ=rW%*tl|$c#_Mh1 z(tw@TOay0E%g{&U%NdmrX2pXv5RA%%=E1=%5K~{ZpO+&M5u~;jP)V?`CR$E*2YClb z`L-%RMqO{X0`jG?9;?zhEkoORDOsWK$`6S^0$rW*b<#DE7Y?Myge4`^bizwB-!Z2d> zB->=8vJ1!+M6OH>9zwqLwyw?dNTw`O=sptE%v8--sHR9k(7*>g4Ya?cX2pOofy~r?Kh)PBWwyoI(0SqO(KHOuLx?I}qWLV=Rz>b;uox zDLnqCdGsJ$bG#1*nFheC#hae2 zOQa-i$db}QfTVbteOXSAEK>sF1E-2=1H2&n@hwH3TX^s@-&NKrHh1aid6uy?AnwUA zzCm?gpMyw+6lF3B;G3BfI3aVX-@F3^0!{QUSSE!jV&Vws&@DEL;9es9*9r`y;%2snf z90V_*hU-bs=BmbcKgY1?L|t(&ml#+;E%c139fGq}=P4{0kv#Y_*Q z7Y(-L&CMJzMcgVpkBPmU^=@Tsj@ZMwdhRtuT~7kYz{}6b5Tr*gcaY+D-gSlWEDo$lkF&M(Rxv%L{MR8f z)2yyGs?4#UbEGM?8aBs8BGq;wn6J`wU)>=4Rm-(u`)ZTQwOp&(tRr1vORv%NsdCu? zAEgVswoI7dDTD0T1wuezye-%Sc&({16V%3Lh^y~q>PK}otb)2umrTSNSy0{wq*b>c zPV(*13lT%DBlYD|+X?XXq|LaUeAA3ly8Rc2yu+Ucub(f$m7T1A0T{rvJwp?M1gcP5 zP{GcTlRDfZSPjT4gDDcx=+Hx=UMK9-oq)pxi0$fwRJ;Xn9Avc^t@EWdAWjo(xD>}Y z-<7sgWP%9BBl^`zx-;m+vM@RcK#3`?JWK6?kAQ#xi9VqR5lMYtv3VI0k_}aa`!Fy6 zuKXDl5*a|rUj`>+{cV~xw>-Y)=j;D$Bmlb`(6sR!^<3tZkDk|kH=}e&m3vOS&7s?~ z%mPUso(L6JMOEyKN&*M&>54Z#_O&`Gm=*-!&n3;7SH4kePk=Pk&UaK@Mm5AtagNSz zY6A`3CZos@I0DU^gb%@dlm*N8h*8&DLEdBdjJ!q6lAP|dF6UYcIb<5#19+{v=GXM> zbs}Fr`-1a5*KuezDt=0M7aMfxOJ6Qv@-kf3`vB+%GAPLaoA7Kep9O_E2->Po_y_>v zH^5E2#=xbfw18Jk+$VpE`|#WIX+uI<^)GmU9s*nt;9|KL1OdFJ@M zWW~-Wmq7zieT1;g17xiA68N2u8ak3|BL%Fo2@}=G7vC$L>0h(yRC_C;-Kq-9nTqbQ z+W|R%LlHqEc#NMX&vJvvZSGbjD8g*FOTA7^mFk3B`OxbPUNoIg(?#T2kVw{FI^+2! zfOJ`iEp}9!kHE4DfC)6E!{-bpd62~qxE%v`bJU;e-gs<(uH`)NLV(bPhlzGc6V+YC zgl>Gc#)k&7S7U53+-nR>Qy07keu7e9X>%|QrOF`bS2t^EB53iRSF0IOTFMcgWbyaq zMbV89Pc$8u;-t$me5!c+Q}J2CEhD$0Xw+)g!9m2iUMq*BtFHkeF<1}ESP2xcUI!(laQ}q3xEUwkkM43WY84`rqB857)o&BEt+*0 zP}`{*)~PnBaZ>GD*~j_X9cgbX-Y~67gA|5gNBJoTJ6i6yE<|e4U$Ifj#pzHHIaHm{ zeC8Ne9bsAf7={DwQUbQ!z%4}pR6uSV?t^S7(U=wjFv53lxb6C<2ixgdygaKSGamGH zi|cD@hT!B#j!x)lVulW&SC!|)Ct3>;ZpGz}s=dKW9KX>ovvaE4p-v?s5w=W9C0S=5 zB~b?Q<__Mmx>;79@9+|%7MehSV#!=`0GvI-^7Mu+**unkXH!C&=sJ{538Ac|9{G`h z%mBv-dYn$ghy+ak8_jE4n;*di*B`!{?e4%x%v7oGBb~;)^!f~Br zF^UX(vK{4+%Dn(L1E)0>r2-3w7k~2k`~;aUxK;e{o`V!KRSJ%B1_{e_)8%Hv63J zV-XJ!KM1&EPub%51!xM8gp|<^G`eeken9l@A&AiE0C0TU759{g+b&Kqz-;y&M0 z3_r+^ay@g?S!{PI*q2(%kd9nGvZaL>B3|P@q!%L!vr=iD`8IH4UNfbyV@W9Dq)6lv zG%C$H#atbwn~EjGB~Cz20O+h6h6DDO&cJ`VSMReE+grFu{KPX5RW?_A`EP{D1w3uD zhL6rn;#_8%PO80SQ-vfy6`r3XyHi$i^X?C5JowZe@&jBO?o0+iA zrRf-BQ6xtGC)@s?lTzAHH#(ejNI8$NDM@uE&zkPtC3l!S0Dck#p|$8{LHQ9E%Z3fcnX154(Au z3ByhMxMGkyVF?dP#p6`YYNt{z3==<}T1~t0*D^>34xN}d7vf%qoLzmU$0NH+3X|wg9 zIFvI8gd^3n4xc=3_Vj(pF`Wnp)f1}F7h<>sexTNK8a@^>bRr#+uV|w zXWw_)c8>bI))J2sNBO>$kFtyD4en#!(?L?JNcx2vm#$|KpaO$+xTBHIXMb+2nJGGE zc^9{0;(JP{{27%dR`D;UOq2<9f#WOZAhL(n^`$;%MpN>n>P!i`IxA}Jd59{)>%`nSpK|IzD{#qbB&!r&t#Q$6;Q zQN%VYJsn<|7!%_@-Sp~m6GM1pBpQt#l)Rs=Rqim=*x%oOxp_B8LsOHQkug*28aQ{H z@}jQp#?f%lUHW4G2~PW#Oz89MOLU_S$=xb;>pHzsY zl}$`c1Ox<1Y)8N@TyJ`xPQ`k*1-$yzXz%&d`i`lbFk5cy;w@ zFf|83_{y_q&o1BN&+GeiBViK#t*>vdA()!wRa0*nR6rsp zQ&r>gxP?3nGkcgN-PXUql}}GkM<5XH?(UEut!}Q7jiC3rr4*N*NEiVzcpGT8?#VeN zB_&AX?p^o~cY5}2%c8Kb4p|cm!PvJ=B#?R0gC!O+!^leZu1k7j0OQgf6){P6RGE>?KB zyK8G}WO%bec=YwNgtWa*{X7j_7&8Y9+zi-WT;MRbt7Ubuz zUm!_={B$yp=TpMg%L@ve6cidhnS6y{!os~nL;7~j+`_`U5xPcV-aiXRmoADqDqKAu z85O0gqq90#)KXs`5Qj!0k*21m78VPjcUnlV08I*A6nDOTg^IrI^(d_a1~Z4YXo=*u z>dg{!n0$)rMMphW=`N7eQF6~iQ3UJ-85tRF?lvum-2%$9 z9^j9!;MY_b4)Z_LN^G#^Ig!@T@r)m>#~ZB&j3X~QyKQJlLP)5mzTRZ2F_e^)6tZ9L z|AcCZY>S5DjP+x3W^Q_tM+e zwSj`KdE(P^*iT7OQSC_2qc~$l>?iQRHIUBTbY-`N+_I6@oBA0GXmQhuCN(yeS zh>*~ihK6`acdFAWu$k4>)$iPCUhK(aqasoa2@b9WFMSP|wZ|jUInO@>PriOlrSekh zjFP&#jMJ>jty{P5+#zmUoS(0G9)07^ojbtkq*72*7kKX3)=PeEXn3ENR*+T@zcyB# z^rWM`y>X2Ai9h3KKmhKoj_iwS-sSVGz^pZ1r3!wZl9KZN{S`L0FXr&Z2J9z1JlweR zlWt3UJGyV9EX(T()i*G$4Vqbs+_>h~oxF8zRP4wTxnUOVtLHg6Ij`4xl6yI5V($LX zh`vC4)5F8V)zvj@f#n8V(Y+?Dg?M;f=hxbZ4_6hJ@Trw6UnG%$_m9j>(0r0;^y$g* zvWbhcGmr{HCQ-nX@Y`2Z#y2hi!{w8!d_sv?8*R%mVG?}skdN3icccQ7(nNZ*s+UVK zh2L(megRdHo*pcuGd%X#y%8B!bA~nRSkQ&3pqb$tXj+hAdEVArP@9P);L{j~dZH;J zdfrjYee=p2vtAuW?)Brty|lD66N{_opQWayc(}o^prZH(9JPGjD#ZmkBh-e zGxD<(#navCnqad-eyl!)1ocZ`%RGPaqS1H23&Oa38yL9H^2%Pb<=eOWCALgz`hkxh zyLourx$@e5YgSuF=iRHwd+AwOSq6E=a!N|U)zva&iU(dk1_lNW4)D~M;o*<#zrTD* zVGtqEFfb6)){$*c_M@}&)BE=d*CLE6-6)^707{M)b8_U4w#c*WxmM4qu6Y+|9D)f6 zT}avg`EysoFg89uqyWau%)GI&0sfOiHz`5E^SQt^0&ikBT1nsXwXaVE?6>WOE*kW= zZd!Q5Q9yh`!b7(SdQ#X~ZNXrVL)>=Gqw>kB7;e1R;RG-4IXe7|TP{gN^s$9%l>P=eyu@?;e$B zZg;m<#2xLscM)42HhLk7sL|G^Q|LpWfviuP>+3-;UYzt*pP*7p&zfG}Jqxq~7F;@! zm6u0BOWkS^77`)}LY1ZEVzJH8_lsxZ%$51HnYR58e*VlK=*r8>3k)O>5Vq^=>{Ll) zWnp=suV1V82uKPzXi`RDV~ZdKmMv~*cx35AYU487m$&0Eu}3qDvI`SWq$tu>FmtIp?v>6J|tw%I;4~> z$ujm`wuY1zA&l(Fm$5GiC1hWUB15uFl&wq{qmpH^Wsn+6*_WcC#=az-kNTbKEZ23e zbDcAP%;k@HW}fH%-1qzQe!XX&TYJq3OX&Bs;uFOB^u2)IJos4%GL-*ZK&3#he8PlSzNJF?HZ{*`NT&-TU{2$)(%tQ@8STuW2eOJ|mIT<>WZzB_$*XPI6HJyR5Pv zm-cz6si}=;aoav9@0A)0UrG_=D|N_9r@K<-%)!BtX{44dfovBb(Dc_-uV23oZO*)e zNMNTCO+eplY;Yhy)-tVi9z%uZC4)ZR z-e!9qczvtsbynVVS32S6bIH{;%La9bP4I<|L13VAQrLJS9r4EpYS6=n4_&vnHss{w zzI^#Y62wx9v%+9uW3czX+1wu zb*_BY!^0zZZgB73y#&w{2M34G=iA+*3`e@TqHj_TVbO3Y{{D-5IJ&#L-S>?D_%Sv( zsGd(X5>1=%M=Dla!gsf1XnjJ4omF zm0B`PC@b+9`p{&oD7r&>Ot6J%%7kG753k!?tni^T_${S${nwmng zgsA9f@O0q!7c_r5J(!)HCC712EfOrGFTHAmc3@#a9jy=hkRJ}V#LUbLOT~a}SX;Nx zEZvjEWaj3k@E~9nkY4oPCK6RM*I!-xsjZ_E9Tf#unSR$UC`dxh^XlqqhYR7uuAGmu_{yXFlbEffs$8xsf1hU={0ueYAwv0o;+!T!bb41#F&=^LNm&i zz&pHl&!lL(za)gNe1&yefvJ7A2zINf=WbRO$!AP=E9FJyo%D1{^*T5(B=Uu_w+X%$ z&cRn-PdX#JRG`>5Ab|Yp?3s5)qUYdaz^?Mk*{P2|L!tHc=~&XuODNslsO0u5~NDr-H^A1AKkgC*nl%pSs~Xs`L)(E!l+a6wozVI|RLfbhk}Sz=__mvi7z4B3(8fkk$i+`ycd=b; z&<)hN9zbA6lPuz_On-6j-w*Tq{; zgrA?^&((Qy3%;?jaeCSnuk@^-punJji~TapZ#C@TjRAP7yz;|7+}qJHUt;wX8Xs>| zIN%WRE1FZc(U^ge5h^qQT^sf|R#51DTt~m!1=6xUi5_r*wjFazcawRn`@@H;^B-$u zto{8JKR)?1J&o-8YtN1{EO825fH#CSv$Vc2MM1$HslI)smTzlUSUQE1Wm|-r>0#!F zg@pLd3od)pHNHP{tR8$f*p%dCHl>y3oz{ybwA%1xeq(?JP3!wwWaPS*Q!>{ zs7OgkiHg!ENhvEUOG_tSRFk1~<)~G~?$4D517G7g0LXzldbAUe1IBCi%?;RMjiZa^Eg-V(`^m-W_pTM`!~2i4O!U~ zVkvyP&U;o%N%CO8-y0E_orm>z4*qk~#Q(T`Q%HF_4%eZ>r>DC+;>KUNb7@c6r>46xeFuCV zcq)i5&Pr#5t$lAl^;*TZv1(KY-(t+RTURAo{?p|k(`{oqsTv8+ESr;QmAap$F>(Z&%bXR z_J`&JkC3&ID<2fn)!SY|dnmEkY+@1_$Hc|Pe$91hs;a79 zjOtzu@8ga&(MGA24E2)rU|C_g4Luam@Mkz`0B*3hcBhcmd}NZ0b}fr`4^L>j>j1EQmNu;JJzN9zD6`5_{V5& zdU{mDd2@4Xmi_zp0}3L`@pv&Eo!sM2u9q)QwWOz~XJuspiA}+4%uheiE)iI#;FJ^; z6u`E?5y&emU;Eaflp|R~&}9KV$A19L-vj=P0tbhOH_16dmtgcPbj1T-%hu@xuqbl} z4qTsv771@Nw+Wn1dV2K_UI$X_Pn_8Ew+==C$2^RZty1sS38cBvdM!yw#!HNskjE`V z(@^@Fz<_TWdVgfW=^ME3m>9ezz6~uJSJ!;Ot>MHpGwX!v7abiPU`8Vwb1B~PNZBJt zoG$8dK1y`5+e)cWQyl;>hg_>kxlZ<&K#aj&9v<@bO1A*G61Xz-QUa%9w&AIp9UI%f zetzJAsxGX-Up7Up&+!6Doo|Df_^Q<*L2kbRwh5gzZdGb(g(Utr_k(a}*DINJ(hMa4W!-`5PX!cGEwe9%#a z?A2^JnwpwmT_DF7KXpRg!LdF%ooh?P+JN`8=VW1-EWUH+PL=nFCdI?VB>vH(!=(p( zuMjZlmd>=Bv9X2Wo12^H7IRPM^jT|pJZ%>(RYA5=mS!};WL5Ees2ymm`pQwI+V3J9pm$=PSGTz)I`2;0RgZ+*^j-8|&V;j|CvkDi_$bXAC-KenO~7!`>`J{~Z( zvb5aI#1!yUdv(yIyaJ~gB)xt654Mq}UH8z@(NVUY7N>z@X zXw&LBd@pTdYkGPbk{{@4{fs!{vOWkNA%JVAW%l|v^0Uh-%h{1CT|2lDk4sAx`-&lf zA`*!(G6`XOlWd<3CQL*Q9o`dTfIH=;n+#K8brpTG2}BcjD)`Gg31uZ9rr5qVZCJ1H zu&r3d-_rd^@|()>dDW5Ol@l*KDk~-B_>G9*5)u;Hzu!#M*qYh%9UX!_lIo$NItM9+ zlE^@3XVS0Wz(A~*SCF6IKc1dTOG{J5K7ntdS#w&lw67|38*M^NQ9||XHT(uTz$u0`D8$w?(6_uLm>SYKUVE%l3c8L|CuC9(`Bxklu z4P#){@Jr|S7g&{z3=jVo22nO5zkpzOdwUxWOH4^Qe%@`VBm)W@8=LL1ot$a-pPA_& zEDEE(GXq>g=wH|q-cyDjA1^Z3&l@So%ML2F`aaVCsP+C)VBZf!+>&qxxG_rJ`_ z1G206Myr2J#7z(qaLPA2y9U62sG&V$juNyZc4D|I0er1X8^+()* z^yuQtkcA}qSMl-jjYLYNFA}nR2nDH80=0ubyQCGc)V@B#7)&`R4C#&Fzk|!o;@xbR zYsNeEZ>jSzG?|X4i!9sP!I<5IqN0{WqqFXHy4OH*;*{bb0C&7}spwn}C#+ZS3NM1^ zC!gF$nmIjwu`3G61$)^smRKa7ehHZWJQyU2w!A!C7jSsf^sZ@m;yB^cvS_e}5(pm(Z{_KNQykm;s6Xp!hu4?rTO6{ks)N-08S! za0o%Ft8=Pyr}j^RXM^&i^E|7C5qjd>yBQdSwSuvbMk5u~)wB3GUa6?%{v{_DJ2EzM|Q2DVf+O8Mzhf=N^b8_BFP31sw)rlFWqJB3qaR~bc z22RUyMb8__sjIKkCdlhDfT|Gm2hy8}8nf|6>b<2>Z~E`B*Vd+4uBK&?`9C$b`1#TU zFhU=mU4jBg4Z`Kk+Bus9#Ix>ai7|k$e@G;->|hOfUL*r`%^d;GQ#c9eI$II5FR5&i z>eQK26BC=8mcce3+ng1%qa9yU28je8U}|rFAeN1teFS`qlR0!? zSy?X#4+dLfVq-zroNs?%WoL(hbnoU95_;}LW<*%O4Dq{qRm0o;q^YSh`_7*Mq}W4H zhq(T|SPY|~bOy1erVboLXtk5Z_)30${_1LQrtR6YT(!Q-GVcoUc#N&>TMi0Dk6z76 zGQrMwA=rO5IqAHr();rAe|Yd)?ZID>*V`WDT@QU>Bs`- z{OnTFMCoHQBk)>M8XAHkH?QbuYxA<~P7qc&3j!-DDq6V#uSOkrD& zPfCI`N`xiY(a{m0Vd#R6kp{yJP)@TPRXRObgU}LJzmFt!L4J7fiLTYvZSix`3I~Ky>^9eS)x`d|F;!1bjzfeBi3i_c&( diff --git a/windows/security/threat-protection/intelligence/images/Transparency-report-November.png b/windows/security/threat-protection/intelligence/images/Transparency-report-November.png deleted file mode 100644 index 5637075e1ad4ae14b5edab2a10e01546aa50af1a..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 24435 zcmb@uWmHz}w>^9#AYCFLASK=1B`FPxba!`4N_R?^v`Tk}#0^La(j_fj()GXY=l7g5 z&imnvaX!3`@i0I)d++PI)|zY1xz_zes3^U`KqW$jKp+^hGLr8g5co3i{b%H-;43oD zYCZ%4CvWv$(^XSZLBPbpj>X8-!Ptz&)6Nn6I|L#m>gi}?Vq@k?Zfs^@WiR~dsI~JI zxs|E#D-CW%HbqAXGfOL(56)()AC%ske6TU$H+>~4f-2-G0B&Gs=4wRlX=iKiBH$_f z>Yw`xfbU^{&H9S`pG#bAgkOol9!RdKs6sB`;A}?D&BDWM!p_A(&dblj&cnvf!No+* z!N$(Z%Erse&dJQiF2Kekz{yYk@1Iv9sN_PW*~QD=)yR|C-h~o&i~rn1(#*xg*~-z?%E6u-c26T? z2RB#YSFc!M4`KcHDPVc5|Ghr&!+-CPnLXGRXR!X9mxf0W2suPnQtZ8F*8Y;O?t8Ok z(c`#;0WPM2&+tS{wc$j}% zz+y{x`$j*m;O~ca(qL?HWD4+QfZV13HEqDZKOwV+JyHM9KOj>CJwq(}ugjiNqiUkS zt_Qz_F893Z*}oSNexfs^{`Vpdy0=|&|J)Rr!c-+cAo;%@@mUg%@!#K#7mN5`9#ABR zBmh_Vi1+?$!fC49otM}P4!=Xu@j>uB9IWk63wP0-se&Rm=bskhiC_B6LW zuzQUoFY@gv1XUY_!u@);+buH}Mcs2T^b_pyriJ+dZZB|=O3@L^VXHm1P{u;hxcakF z()CDt*tn?~9G?*JWZLKlpJw}|y>eD-8Qg0zMv7jMoAO#J|IAVZ%3yS*i@))Xh(EB9 zDehyQOjGQaqRotm#M@u&o{UD&JYWxAHH$vnyhq@9&h@*#AO;frxxP&c%>j!y=^zM? z^!e~JajNJbwYZ-iDq{ca$bIa;H}Qg4qoAq78A`lkgZ?<|{UPB73Gh(jN?+Q_8#JLe zq&7{v0;@q_6v`s9v3^-rk&7FQ>qgR8ju?h*{H?4SS5Ut4v)Gc^xeJyeY1Dc;JBx5b z)04Zek0Mxcf{Fy$FBn^K$41iv3S~m%;}nqzz32={puOK2YK_$);CUNMfhZI`1ZZ6M z{%f(|w|!ByM-WSi69XLhsoxlbb!A9&5d%b!>v#)w!NjILis zTm_E3qV3}I+*q`>*OP#8qP<;ID<|HKn|iFY5mnMfcYHI9Y|EW}_nm4K3Q8Ok;&Xr-a_d}a*eTprrE>Z32IS~>5P4RiJq>?}8O-mZ>)HIm8v z#?^YDK~P~b#>>p5%0?j(UjKS>eN@o#c!w@ijIqA#8OPnCccVq;=raXa)ZN&ii$Ozv zMCabhqh{-g-qE3`3rnwj45Nt)=}cv#pLAQo(mZ|3{p~$3)$Ni1>!(Nm!8cR0XNvOv zxu_Jqh|Xi*Y@cQ@St@3{Vq*Uus6H(x{+)qBBJN}(B1m=yt4@iNqL&*)hw(6CDO7%@ z&Al!GsT3AejFrOSAT+)h+(L3P>4$&KOq~@BPVg|ABO2akkw5T)oI>~W?y&l<>M!V^ z@!5*ra_Q~70_@(%du!f$mqD_dXNKQ@P;encV6QQOy?LSYoxxBO*RE_|$>;BpDw{gZ z-@A*ZGfY^z8wa&Rke5PZY+mzHA*znc4PaMqXX4BDB?*5lZvK4k;Z^UBSnA+&tt^zK zsw8iS!_j3-^W*w)Om7<9P;R*N-O}&!&N>D-ie4=M4D4kp*W(-2=0R#*Y)d|cD|$3G zwKaBg9m9&eofPz%9DY+x)G62;$2ZT)IH2G}Z@;MT98ZPp!E>zBQS`okiLmupUet8H~lHN}#N znl04s94u%IelXhfe2m20nBJqRJo;cNM4Gt;Uvz2Ndg)fzMnX+cH|yFG)R}_+N&*Tm zl7_p!uF|qB;*6-(XASA19ej|9IVa(;qU}vLOlHpsw<2$WvvIgs8<^Xhb&`vDm7I6V zB&h$fmyT5uY4Fx;;bGQ7UyE3uxh;~&juo={;Ab?=HynOk^Fbkn-~c>3Ma0(cm5_M! zl6NC*AReiuiU-AIG-_w_3YKgF>H_idQ?+lzKH@YyVbTUx4j0`n63H9&EqHlp8{3|| z>r4G=niqX)50~>h%d=OKuX86hfB52v+ZNzYQ%Em3+%9OLU{X{t>g`6nWff$|v& z`bNT`OCE9W+L^=qYC}B8mQu2a0+P!-N;O^?{`;?9jZ1+HJx7bW9{Tuoejs|NZuva4 zOx(#T-fJ(RjA3;9(qLl3k(X-5q>*6E`s!|;+TBtLE4TaOpq=S>R-qzaUJeVV#%q{2 zpO@ypjVd$de)j3`dD*it!c-*f2eTEIucFnmBwB>Vdu=MU!tMKR8)a4wvFncub0xlZ z^a)#LnMxjiujlsuv-SYDaCS`cRG;@Tyd8HX8=QOF2q#XZuw3}W+tGJ)F|+pF&Vm|o zNt6{i$#(mjA$MgN2Ir-2;`8OKldY9X@{)<07ui{I7|VCJc&!(-eh~A1Msl)s=p*UA z6)k0^Q`OD(FSaE0w+%j104U^J?sRrX_nfv#XykSEX6_Bas^4iZMWlPP%-t=5J+ZklES;y0%Cj2<=5F2PNLB&xJ9N80c&8*_~H*IO<2mA;m0BZvNK#rEe7$o=* z?K|6@edwo=70f?bxMnfgX{XReAJP~AEPVjx1?tD(@knSY36Y{;$H;Z7%S(X0G78Rq zUjl9q+w`SO#kF_4DV)P&Zj(HX&Nu7!k0jJ1cN9+`nf`dj6N>$6%%x~&7+AxO&BP+I z7h!%bpEg!NY#)=^v`(K}dbJjsIUl$>Sn^1Uck-jUF^VVPzgj=C6Il8fDP2C|d&pleIj>DGTpujbO-lhzMKD#R1M5x0^Ou9O_c1VhBp%mF|^ z(91Ki>;X87eHw~ATM!vwM=oTGLi3p|BC#Y<}t?S8O`G}@^7)$ z6uvE?S*S8RUv3q?z5A@?U6}kR3hvCw8kSB%mO->MwctYG1WF5o-CwpW2 zqn+~8)36tieNj7Yw&#M{%cHHgMIi%JCKFG+=LZMOSTx6qP!bLRGBJ0QcF*Nf`BZ@;kp*Vzr<= zyvcmA6+v6_B2dC<+%oFIyt450s_|s~>d|G-t!Z}N%)Zudg@B^h51_NrGO4}#O5FS9 zkRatZVvW?KfNgzV5kTwbG_h3*=+ZVPp~id)XSk5`G4Ze=wq)<(HCS*wW2@@6}R(y!15J%bPZG;*`>|kM@hhjbL-&-I8ur=ePtVsxg~S!hCg`>`w6nx-qsrlN9(@#9k$tNO-L!FRov=* z04uLR%)$QiWqA`GakO+xJDBj7v!|J#!~FfC8ZYM$T(G~gl_+nZy)DiL!PvKe1M5n^ zLu484&lH3yzQsZo$4`|goq~gU%^t7n`lvWsjMP?H?YIA&oGGKG*}6jM z`{Ix{-p$5ju}yTS*hg6LT6em=2s`b0yMLUl7anBdO1?~tFG||l@diIRrwXA+Gc(bz zUB~0Gz^3WNsTR}cJ70VMr*X9VE1s&C{!dV>#g~U&>v3+j#+( zs#YA)9}zmVgiS*AMxjb~f^l$}yK$U1CXQwK+z1*T(N## z%xAVI4u%*@kQlt{PHWmU$(T4z`#Jb9A#QFLwKLoSar`4FG1E1J+kf_m1v`)aoD?;l zq@zrO`5d-^XBztjl^u39cisez`cI1C@;Db-7=-;yFz|GyGzyayzr~V@Jg^+AcYWLa z^S%2HKX_>Ac;7YyFYRycEIDf%#{ygWOh)HStL@5K+u9rn*h@{60P=aPwW zPCd1g=-=~%O{DwQ4dHseL28R%FhuQ>;Qj;HF9Be&v7eV8u~~1T42sGpu{?kOl|o02 z>AGy}k=beY%8hxVTU(*(C0>kn*=-$4!Swr6e^8CqESr5zxcivNj5<<+MAoOrm6qaY za(^!G_lE|^@dqxyOP7PPm}83xG-@09K6-h^bml&V64?|!u7!Acq3H(1C;c{*G{lCF!k_j zA}Y|*%H2EcXcvLg0NXIQ@o=l5QK`Cc@#X`>@MPG@N4yx69HUz~*q)0*{?i&Lp?Nap5} zp0YXV4bbSw);~2YZP87DXqp)7!NAi5fM+*IyF?Ux@YU1uRCBOUZte3FpJoikMYlv! z|0(?m966vDfFE;FHiS718NRDH&sc<&QW0a{gSW}>HhE8Hk#BnC=a|x1n3*syKqLaL z#$6Vq_BzeY6m8*nYu?5PM`Fr4>;u*l!V87ENH~3+MbtJoMM#HzV3XgkU zzb%K4RPN~K03f!2Nl}?>!{zCms2&;AWnhZGtp9MKTp_S3k z#9a^S{Lo~yMcNaLK|AV^p||%O@(Hs}Xj&8Hrgty1Las`9*_^EiWGtcRWj}}}xoI|` zzxUi(txO2KYu+Ao-VRRKq>K)41`*2(5nTX#I63Z2AI)LZ=YjsSGt-~cJ&Y%JFbhKl z;)(X6BBhz}w;CbXp|rL>;+o2WfaC$P8Lv~>b63L?<%LG!TTMa#qWZi3m7YE`(J#HG zid(qOq0&A8WRzBsPjJ?Ya3MSmE0RDqFlUESaGIET7z1ThYSSeszt}f3fqq-2!{+Ud ze^)TM;R0PZ?9+4a+j`@D2H|hi4->6(KZz`Um?fYnbO2eirWrt3cFd+#xWH$Ls1T$E za}m7qnl=rVFyrJ;5@m_^wwEmYqEk+Sid8N6HPO!8knGJK)?}lj2^(FP4>+|?NxjDb z>S7aE-5e8_0T!Bi(w_Ag$FqMejqDsM--U{dC+1@8<2g=4lk=NN_t1PIe|5OwK7rJw zj@P^TLWU9Y8*5M;&CaMug5CJQsDtC|aLEZe&-a7F?pC`@*Ac2eXy4Ie*$%2d}M-5au+F)HnOVv-#xPSHXWt z+)zlnd)GCXNA_)Ae$M%_$0qm?>_%^|;*nSO{Uj{ZCz=@4fUS@g4`p3W!HW$T!GFqa z9JqPN!T#M@mSFL|WI>Te;ho!GnZSu{()Y)Yxn&%`rp=|jw9%g;naraQeg!K!S?dq2 zUPF=dXifd-WUixeyMI1{dT@8t{X^-Y%^gO5eBVqpOT5UG8C)4!GVWr)w1yjEE(^#@ zK3_D8kx*UcT-!8u-gDCgwV>vUhrU*(>0nwNHsRR7jPHE#TN{RxU$+F;O-ew14E{X_ z^3iaqMA65$7RU(ClXZC^I&?q)i&Iw4>hlC0Z|C1?u7JN}PEkA4UU@X%86c7jN8N88MM4_uE<6}ZPxyWo=Fa(%(n!mSx~#Qf z>qasLPKulI^d~U1zmYdbS@D8a#eRborX4|RBa(aoU!mvY!$P(Yql3B{X{!Tr;!A6m zu57&B5!!!z*Qj+p<_OG06M&l4`%$HkU?SypGveM^Dk?8CyEb!f09jSt>iV@e`?l1W z8a7uoTwqJm^l)(?1{_bYQH#ss(?7fNE*S4d*1^Bt^(THZ25R&dv;>pH+&8(CO41d= zD|N@R6QO4{JgL8y#D~ITBIJRrVvnw*&fk%~31*m6`J@qMSm8tEEwNY972UeO)!fT(n+xAK2S#d=@A{94|k zac+#T@_t!k%_%>{9Ek@Xu;jprY*7=Btat17xjz$gR8q|Ua$n2}>)$B!7t!~x$ z@-IvV#V5er-5)4Dm!=m43PLy{vlDH4&ElXZ-xsUSJDAZT#il z>sIrzBtTw~c0PKVuTVdzaBKsR8RTQr7)osDel#DEI z^Dj+Z)A`goT#jc{(q8H9w6ng&bJ$iV9ggNY@|WK@Z$IsKmSF&JZ_1q2i~PtUx~p)cDgWpxI(ff{qr)C8`&8KvlsE@#{y+^`+=JzUk_kj(f@cpp9_M#09;p`76nQ5fuD)CcXy@ zT#^0VLV_a;wv1uivBkmyGO@cFl;wWVW!U6h#%j1bs&RpM&7c>_5<3}RMtHJ!)L(%sUrF- zpNKnp9o9UxdC-qD3_;pj;>1)|A{o=sGzn_^4GL8n-fm1Ki*7$Cn0$cvZ~=qMgpSIGy*(d$V87$XV;Vu<> zey;&hdQ&>@^yk)wW?enj0{R<}oS(p%Kfdmyrdd}^ET)UU<6NO2E`&9xB&~n_z=Z_k ztINx;oF_MxXxz^uUEL7`V^5F)z7z^OKeF7`$iOpe*ZX72`A0rnQV&#ImiyEDqZ8l- z%S3V^eDx(Mf%UZFzegaJf%cEOxQu_n|LklH&Hq>H?Ek-3*#FvVJAC;EA--eIS2x7W zK$qJ~7+Ao4oc&@u!XF^-HnTvfU>bH1b8mYBSUVf&oSDu7>m+2{V;7snL*l$N0Y3XB ziuYu3`yARBh8hGi5-Ky$-?UUg^-Ns1YuQ_K>Ss_)E;nV#J9x+!9h^v6Khj3#Y>9-c z`HAyaJ#dI+Jqqg8M1o_kpRYnxQW47E3@x0@U1q0o&*6Tp?qHG0`wd(rOy8NszoB-48qHsx^jw zhTu5;t6)Ak-2y*w_p$xf;8$wA%d8!tmw_AbSpvqGrL&pbbCX54W_aFUJ!dljM!>5& z?>G${=kNXzQ!0A8>YNv4XWx$LZ+SrU{$oyih3?T)h=OVh){i_TVo@9Em<9qX3XVGp zuUDPWqN!}U(j;{bOen>RV01i?uAHJL*rY0o^ZJ7?LV;0w;&;LgIJrt9PB4{M&Xjg)F{ur5+`lj;in z68GaY&?@t#7tkP}nE?-~`SAfkWGo!=I-9fn0#$u#`r90t&J`riS8WiP)=|^mn4Y7v zOs|-If03;)es&T3%2X#_h4qu#*0|EDBFT|S;A=!&;v>Paxu)VbzJ@hT0OW1>i=ID7 zfi}vqY>g<(*VY8JvaMX;b0_Jd5w*%kD}v2-!D3MPv=Z1r+zvuqd;r^Vt!=#JW}hoB zpAxhKfQ8Rb1wRd(8~AL5Qq2w_(Rm$bUkgdk6AsWF^MY+q>Vh{Ic5vR=K+KG5kb?#= ztt?nhOf||(#pK`No0hh+ABhZ!7ZfXh@eu4BV!r^2Y{ z=5>fT!60xVP=Npsd|O|k;XDl3f1-2d+ih0P+s`~6816YcFsb_5yOv<+f6W3s zl>RhbQ~)RK0Ia2i+L;jYE2#DpZ%PA30HqW91h@|yo14Tzm=X}5?!3#@WyL=Dtm}(h3o?fX0L`wS_vQbhKc>7=$Pt8 zch)|HA(D#j~}v4S&By2eb4*c*@Y&dEO4-0X|5L1&9B+L)#M%z`~Vp zhZQd&5Bv8wooc5h5jv_d{r>IO9;8+~Mfv@;lk2n0lwE_l zmUnHc#b_B@Mf+S7@1q|gBwlCU{KBXnFwHvsqgBGrD3FH!&oK*|ZlITeccH;Ip! z3Ksk*$dZeZU>=2j7i`rB9hOzzX_caZsyVzAu z9QPlph3XZR%}ti!2poM;C$X!0T0p}PWCD%_1^w%F-gzOWEz6HC_iVk;KoHD03TM2B zJ2j;X`|~x_(APq3l%4@z7=)7D;|Ve6aaeSJikD z0r9f~)hh8U9cMK}jWZW(d5@jCU9E`X-pbI?S*bC6GPebNE2 zO<(!tSX^I4-^t?v*Bme5huO=47Wk+~15Nri0uriiT&@}mI`4{*p(V$rdB;vN8|*`2 zbtCEr;l>I~-dm=p3P(j9i#==JEIcz&zP_ zt~_`hQ5nY$6#DZ{>>rI|4C+0gFFizS$l1RPi=oQ{snuE#?upwWsnOl=98Ke_&S`T% z3fIb$grj{dQ=gPKzo|k#!{ew?%D&D}J{ZwYnueG#H`2%=$G4t)*-4%_-SxM~FXJAm zPMXP}$qTOAZQb=Y2or`6(*`#|jnuTf`6Ca^2N5vSM*rVo! zs@!>=Nyz--0}5OKkR5HWLhA#owEgjCYXXUE*yljcPQa}lG@?TQ{$8Epb2ma8h!=cy z`!4$)Hk0d(tgA{)JIkog&wEcG!6`4gu*anpj{m5J#DdICYewY(u0ff%ZGN@}wkBtP z+)=Kg5)x#EM^?w}t8pB<+wCZ!8xsC~?mZ3M@lm!KPj=I1G3{{lF{QIDpqK6+q6}9r zJN_C`x0%|*UZG^U6SY&I`hm8*UQfqr;iK%WrCx;m*rB4!luj5V>so1*h$NVuFeu@yV4+9x!VmR=1d1_h3Y-# zb?}hxknQJ~FG(eV(h4zDipHu$uL(vJw>3BNX7<&zVwaIaOP~OL1Mp|RRk~8>9)1}}i8l6WXx zxxpkNZ_@()&Ci}OjU!LA+NYZ)7S;DS8R?La8<&h6K<{LjqA7l998 z)F3o#PE|LJ0e%_Z~$TbgCQ>h&|HGa1j0fQ4dNr!rp9EEVLl< zuiD=R!D_&zGzO|o2$7h2luqF;^b2=#xM%whs_Y@$`*=qip4TT%n&oTL*Q0K<&q@^A zR&K>NG;{v+w@!{MxraYr-}@WH3|1N@fw45`qd}{a^omgr=2Uo$6?xSN+ zB*6q(AhXoWF|0is$YnS-6H0Ur(h<cWf2K=1iG8ZEe6RFX}dM*+C3GuZ4hS@^g-aqg1$#KiKYVR z*()oZ^cGK&_$=<0(d)nVLj%S_TR#FhlTnYKd|6l@l_(bQ95>`UKqs*3VDNR@RrQXh zmP^0;1!+SV;~9zfNZdu}k)C~`w-5lC>z~W_?!#X_hEyEmQkPcxGWh+D+v{mq$Tu(m zJix%19#@#^V?}d)J_;ea^v?N*``5IAz*%ylK2Ve>4J<-ggAG=5T>X6Ue;Ci^3jH6W z*UbNi8Sel1N?IL_H~`LIRw|R>QFLRR?rKy>)C}`5a0vcms>4KM=?;uzF@Y+3>SyIf zYkpYW-sK4>UbOpu?&Jvz`nKKfEPLtcaVEFe!58dTl>lEVzCCjZ2?Tvhs)tPe{9 zwPHITQO`cIPy{WVw#NWv@eEi|dJSXXg}(#Tg-H$PBLF+FF@@n}Z5vKu;4kb8OvB3N z2~1glaYW#HxZDVZ20dK)q2LhHcUI5o*sufPvB?}9O%6O9$@WG*(Qv9oMiv ze681(%!)DR++Mz5-0_#CHyCp30g-q57m$hkGNq^@EJo_vXwP<3@BqNIVEh7JBP2d= zr0H4Y5+gKO1$tRmkgQTh5Lyis1(@-)z7QcDJ^e8cnyM0sqB!D(H_o}BN0cWswKPT# z=GB1*B?p0k2~$YGqt9?0Qc2NNsQNT$xIx%f0Y^b8epkj*9r1J)au zHS~0jERi3zp!2FfW&rK5#2MZD`)9_sU+$s9OSIE~ZGc(4^Hq`H_*F1!Phkz3U~Tfz zumQ1!6~I{@F2N~|FYnj4umXzizD*Az)77?jBGDFgh3D0!Fhb zAUuB4=#YVEBClk_;Aq!h)ShWxx0;McKae0G=;=%~%J7Ne09t}Q1_XwJY~8&S?Y9~X zDRr0t69%USrM5Iy-rrRBU zkpp+u!h#XpX=`E~*IBUI{uBs46HqCEXheLSX1Ra$=zhw+03?hjCwJHG(Nfd1Z?a24 z`M~xmQyOaR8_QTj+-M{RG}ewpSZLg}@LA+039$KETkiF34>;1_+kxRpFpjd`@4tH= z1tw@$!P+6e%Nt>L1al0qW~!V%?$~y352`zv25h*m+P#IBV+|^M+OzK&QivoChKAh% zD?SVXC7=vc8cw^-ZdMx8Tep;odF@)?GGr0i|3{WuH(kOo9xUVU@1e8zu#S^ zy4~FhtNi>v_SR>Kfv7%w?q?Tm(j4S7aX}07VTu&i%IJhfw%$=YjFf1}J)25sz0AE|=Csk>5 ztrQ?E?bI_@_dT&E)~jkDm)<_;Ruv+l>@jzr63H*<{2&1C&sE1Qf6=o(Bas<9jh+w zk^WVlHdClf-$#o{Aqzz27zT5!N$fl>nVi3=NhBhZLs^LR?$Q9i$VD1G~mz7h0FX)Zgo zXQC`F^b&nofMW^VXW($OvJN{WM29fGbEBkhoHI3U9(hxg9MC!Dz~hbC(1FYD-VV-A zUZ1t>c}Lh^@Af?4L-jWre0rV&{1#9wyS=A{&QqTz)y?Xp(NexKIK_qlb1-9r6l9Xo zR*w7~X|)?G%;@Cc&*#Ic(U1ZjRN{p?6b8+At!|08NZ3CFZPT8#uDnohknLRQ-@VuZ zmxqIdEXPR`SC4?C4WAU>#g$rEOy^B&*rRnGSmnGx(+@B5Z(XxTV3d$C}lUAQO99o+gEbC zR}czTg_!dY;C7Jl4o^5NT61~qYQp4d;cg1TZdhr^ndj9?Th*C7-oFiZzcOH6!h{Im z(sT~v!1{~<)NAA3`!I$7ZYh4XoYe~%@~gq^>;Oy`oH`wab>N<2+g!p%mn;9!`?I_N zOBlBe?@dw_I_OY_rzm1?kQ9pJr_PF~ZFlJ3z zVk`ypYC1BIt<&t_`_z0(a!4iIq$g~=0LZmUX`$S!1blinuqUL$y+B3zub zgggoidG?5Qyhe7LLpSb9YV+DmZ2DD8MNG~Wy;XUqYWD-}ZR^e@R{iO=< zfdX3|qPo|2$Xp=S=&F^2Ib_ZZibHRKtj_Ad2ZiQ&RjeaaZz3AVUMGN_`d67`2QiBu zvI`gH$_C*L+Pn`f|T?sCuaixnTo)Pp85m-8W0CrI6O9m->{J|0%@%% zbeoXX$|Y%7)9rOgYhgf^#xxYo6N;rJE}gibh0;f3IrR0{@9I(0&WS z?07b>R8koACQm_cPr1R2q{X#jQnEf4Ok{bks=ch32D7oGphM+(^wfQMx`E)VUEXtL zzVI#N>4r8ohwk``Y1rb48;jXwMLC(wdRn^Z+TT!u*>O;KYMI$9>exE_Oqpy!HSVyR zNN=Ofk^ME@k`Rop0odOf`)`00nu2;SQWo&q6HupT4^ib0_6K$Hs4!QnYg7M*=^WNgkBRvJ!=NPz?|jjuk{-( zblB!0!`TMknEaL(i5iXLq>;CWQ6I;YIHQRlq^jaafkPnILJsIO%pV7ii_b7Db=n&F z!jYO&wwTC!agGQK)-SDr7BJ|xo;Fo(Jq+3OCI%C;AAz$Dnx7xH@tBUyn3ib4IVha6 zIf+1_V?;3lThvstWbt4SYbQO27U(2RRm0NX(kZc zn6$ns*3dTkd1hMQ3mZ7tI3DO6RBq;S&n3lO*VNhhXOJCWth6ptt&alBK8@_aZf1fA zY~saxaXSHKrmv@A(=4Dh`#V`>-_N=3nOqvOl%_dNsiqxAsX5^H#BjD5dtv#)sl%~n zaw;vLdDd+26$UB{u%kaNnh)+((#H0KrRP*ev=V}$wfX&B@3AG0->zYfm^KX8?$9Up zh_PiuuXOVJHH|+JsFZDaIT?SV5Y@Y!m3(RQWnB-s59U00+(z?wx8r^~{6(GCB)Nbw zxeO1;*KoFg`c)6Ko&3(-M&V+pWiGQ-S@#^>V%;ugG9G*?rkz34FHM#HV9C(tHtbPR z`%o5$<@xfWZ;{cb+29=~%&+EQxW5N1tb8639CE^{%9WR9r-Z;ouC3&ps+67=8ck*F zQP7tMRc?7OEYj)bz*jjd^m1P)MR;3wz>y6*Sq1i)2|ygpfn{?pl@8SZ@(rvY0E$0* zY1c{xSpdqfaOBv{ieQ?}z~j>}Q5dyXw?gh3w>sSKpuey0L^{)z%T8y0MewaGBECQj zg#t6JT7Jf+Ca1^=@*wtsJZH`$0;x-%<19N}Q(g&(Jg{`xBW%F5d>$042IuDi?-PM< zYs&xFez|X3)SeoFUHT9&gwv6~lIt0x=6x6f?`&)PY{d$~s^8Cy!F`{}qe~EtnIkr0$kq1$4wS%js71BY7tko3 zM9&KT`_c2|xAK$8p6~nR^*;E#V_(~;CIE5 z32|QOS0*wM*PF+#K#D`Ljj^na{_|mIN;y!D0mJ?3mK;wJ0R0~ym;Ms+KeYM(;bYPN z>nzCs_jA_*y*sV~g@uLWqM|E#2kI5N5%crfQAZXQ7VAA&qOLq%n2gNKQts{-cEaYW zs<^NVK7ING$G`o(tf2v)o}ON%bP7KE6HZZ8Rs18(oT$xZDI5K-;m(f( zQOHgq3F<6#OiaC#%Azr!K0Oz@|2s*uZFq1$G4T%eXhA{Zy_w3?4Xhw)tg7>NY>sDO zB&j!B*c%`6(vNK}F*!LzDhj{ZH8*H#wI>XRkT4<$2}{6jbaQi4v)Q=_P1T%CozF?? zvyl&`k&zLf=P~(n)R4(rnv22FQE4Y9_8k8Qua`oe*hpBUy{$(b3rGF+m#zApe!_C{ z@_O!zcXxLS?~sdEI0)&b-!*@3YkPTnanO^&ZR2?STdc68#ANE5+MSo>fp4}_m|m;9 z(dFUNz>go|K0ZRHr>BsB&PLP0XQll|@(*sUr$XYPxZvZeO{yhI6qJZ4KbvFeT%2bK^!wmD(=mZIIE>)+><^5M&-mWwNugS(b98 z3!HWykO_BSuT)iqy|c3;h;4QGjQjdVsa$=1V=zgx#uP`A;C&1O#DaWlWIQCMJ{@hf6~%-q)L{>?TljNLLt{AF`;ZC>0IO z6KszAtgM%i*N%>CuF2{F3AIS-GE+s-w~WoBW4+Elhbt=EpRTWB~jp`xZA1@j^PcD6ZeAv7%Z1-0>$sqBGiGja= z8`>_lOl`b;_wL>C=@9GspPvQhm4mRiS5{We;&*w9hle*?V}|zR$rFXx)SR5y-d@R1 zDJg5p{x`S~!<~sDNWfC7heV!=rZAFACz`*%f0B!4t2=WFi(VuMJ#8V66#UnJ#NBp( z(JSN#5qe+julDP=f8aLdNbfsJL7w3e6(zHoE~~!QI`M^vpy4z9W+uDvL4tN-xK~DY z+PHL*T@age^1F9x{vhkUT&&P*9baCK1+Q&tW=26y4q?=&kd%;shZsIS+-p`D!ikHE zU!BV+EBAxwjS2{W_*Imdb-$BW_VeqQJL3@%U0-nqVL_vm6+S+$BI{>vtgS8zX>zwYULozZJ*}xvYaGBkZaE%-VIxMMXseLqqFFeSLjKgNfAOw9Ff? zH(C87#zY^pMEyycOXl3_U75>$XP{#V%sLIfcc)6hFC=|3u(q+O_Puq79gZzO10y5a z_4W0@*w`CyZ$Zd$n_QOCNi~n{Yybu^4_{Vi5{`m$XqicW?9NQNPRY#P`Hjo==uRq= zR(_|``cwbMi6Z$Mud}TkEE0iU13{0&EHLi3r%|SvXHa7r(NSC+dStWQ=H+wS?tQr% zM^?s;=fnk$dq%`=5_XWZ@N6GP}OHy(0xDNw$tNC|G@*?bMWFryZ+;}j>8Gp+&q$C zN#pW|sH1}7Vrl<%D2A`BY=mE5B%b-?=x`>lvZ%wd5bUq?D+xL%Pq^n>Jt{YRQ$$YA zE5CmI$*NTo>>rv<;Jq@2f#5TpdY-VakfIjvmF32)N3e zGGT9%O?T{(2)h3P=h$EA0$%(9oSpd)J2yA?9kZ* zS9<`MAVKtlen2a#E(w@4yKJuea^Vdp6ruh7NZ?m#`sW%Q$a1{42$uzT0X!i*eVSif z{B*KdQ9?=zk&HE8z4Yzdw;$6vE%FNs5fTy-+ENs0l8heiuIX4ek80=?(_aSwddVN;N9CW<;5o&;f+= zefVpcJNkY4sQa1sx$9*n?1OwczPM<(=67GI^47>x z`JHZ&^Znue_WEdX-sAI>HM`TA7=ZW#dLz1${pv|paL`+O_ zbdR9-1=ACFcxvub(0`Sag>1O^*3 zS^!*!HAdK3-k6!0over}D4+)h1v%|ZP?z>QbNSO!5`zzoZTj+_2 ziR4Lx8fq_p3d%k;iuCA^o&h*ETIdC^cL`HI;V3sK7VnVLAMIR$BF5CetNwb~# z^$WqkzyMN}K{!AE#>S>}>QMHAt>X|DO2iltfc#pCIiO@Exx_|C*Ujn;PV>*+=xG`| zXh(Mzv>vvgDJm*rk~tJ63~lm=n(TC-AR`CF#bI@hPIm-dU3uEh*P+bK&3WGazf!(D z9?Gx%UmLQ8r0mI3WZz3RPB{q>udzh;j6+~=I@y57rupR?ND?XO%pCp)xMF6WKwWpnniZR2>B9f@2>bfv1S<1m$u`ap!2|3iF*OwzHCnDOwwlQ4 zR#a5P%*ExlwsY*1%9mq$zI62Ty)a{a1;*lFPS}Bx94BMb2MVaUVA8e~ zWshWeD-{73B%;m}YBI~Cp^;hre8foh$YD-GoF@K3_wm!;uK7EVqIjY$8dx@0(RANNPO zsH6lp+npf|Bu31t{v43lq<-pR9(2>%Bbhx)ITQs#@#f7N)G+-Pp}jrok$K#U7n=6= z`M29|USeafJ1z|oq6Jm23y-Iykd@o)+?*3;mm9zIVvrqOR#uaq4dd)2BC?pQ!}jId z68I8w4mJute*E~rb-==W7ixiT(16wy=^fQrO=nL_sePH(8p8wMz9 zil{&3I70bu@1I5&S67YT;JWLUg{-GfuePflumEvjAN*6f$q~Fp<8%X<1f?t0!#&?` z*;hw}9;aJKT-h~O4cV!>y_?$UfUI(6sdgW3HrEp$^9rfW@oe7|zCNfcem1(W-xamL zIhbVP7(8x@?jM3GKTF8*dbnj{E@o+MVkA8W;P4s>7Q49FaaiW+YK6LZ+~M>uH$HDwPok!Ls3<2Gn}@6%afdag@a5Lha7!JVg1o#QdtX|ogRZ`Q zbF~M&to#}frv=!8pnND)OOQEF4TW2toS-iUeqe<*Ln1qzIxF8bG+6p9Esxd+NJ%jR z>!qcoy#|zRJYb43TPZCq4N=9ORT5Hu@5G~(ADuNK;^L7;1ydXiMg^54CrnhbKU7zz zsR@d|zbGn7=T*N--DCtLEXiZ&I<};Q5z?};vC)L^b%fMBqBNAuKA9oJF zEDk}?9c1VMdxV@L6W!T6fEd>CZow5$<|a}y<2@rzK!gLz!U3={$Pwb9p`rDO_g5Mr zw4$FsZwBCzb{i0@+jhGFMY_JBfkNR9%>4ZoNY4k)!jShGKLu@yqEIL*WFv7WNKGlY zq4T#~68?lCpr~4Qt;ENHaRMHH9dgb=h6A!iNS!_7>JazT-erD%b)S%j2%d_{%0MOD z4+Y5TKM+bsuF+#t?Qed>{Ts~IonBU?-qYzEyx zuc2NiW9^UZCpRTe#K8Og>VPUJm1xZFN?n4Qrk$M~MF$8-N+t|$Rbm+9AsDm`4CwjF zn$xV9W8>nq)YXry)R9yV(lv6wfbuJ+4Dm}$Y-|f)>d9-bX`P{q`b7g+G8tLfl4_ea z9PVphUvdKB1+VsNJVq6=8vzoc+BK1*QE)Awma8DFe#>d<=-4lOF9e-; z{mvb>|Mc~h_;=nvq5~|yDQ!UbYS00BZndUqKhF9hA0MBXd9`814M#^|zWhq4NNCW? zk3if`y199o=@LcQ==N3qHH0Ga^^)oMHk-zkM@2e*E}r zKcf6L2NeZjFs}Wg)6>&7EzcPJXHE?mLUu--;?vgGr<0M9`Btsb+S>ZIva;`evNuQ& zy_G2dK-HN9LqL`$Nx)_Dn&!YtP2&&a9xE>ymALOd>VbhuK-Iq-Dp(oe26mTZfl$=r z%QSMY!79V(SU^OAv`u#6x6cd{x_B|ef(VFQY}GI_sX$O!XMhFAgdK*4@+`l3Eg>vS zUFk%aC8~qU1EdxtneUXEmRX5+1`qkzL*c=viMN18N=#0U0F4BS+=MOis5LjY-Zr^;sw#^iWK5S>&NEm$y z!S(p>DRdF>W+iPvVkdyY$-51FLdnE$E)E)e9;0ZYu3N%+Y5zUx zjzM4Ue-03A4Elc_Xa~-XUK75jCryl1HRb!jfE@^HN8)WX?2yw_cX65bFiN#YB07K0 zeIpeX7E(9_nHKXJa_Qt~ZBJ1+@T{c0=jZ zy;>h3kYkpaMPFy2#kA}ks|EvDL;DgS%VOEZIe$6mPS4GmGv+~h`mg+mxr;W*g$P-4 zf{MO=pr3skumE08#fsJN#h>=IZqRF@joh?->7t?m6uCV3>&)0JnJpO zFF!=VQF~KT6!WAC9kMg}U9WR-V-sX(Kv0k!#D*ggI-*==a&mG>#uF}g_ucDqkqo!*99AS_qHZfXaQOla3x^oFCa1_u>%GjW4k5+q3EuInnuQ_t! zydP<}F+`b2e8$MdeEPI~(!i<1u;6X3^nw2NBYV5`a;Ya6`Mu;$BMi>J72^_9#J4eI z*h~8H=QA5flJ7cyYqu3N7wF6AgvEcegz1 zH~wSrIwRv46;g~H9H=`XOr|Ql?IRV1_UNjrs-D_mXsLda zQF#+qCD{}k>g5~`r^Ud?xV&>hk(oAH#w1Dbq_3|p?eU|3ATIn#nKFHSeN_I>+(bt= z$f$swjl!Zmd)OPRCRdkZVq(%7%E8AM)$Q1_x2M8>_Uw@*26%(P@Y92dC%W5Uhg`=X zpLRNEoM#UIYV+})F=0nkaT&r@$=e-b>pHsM&e!*Jjpx|W@S=8C0nRw;c|T4>meG<#yo4dV{w{@+<$bpcK0W-M3U)ybJ0|XCZgnkNUFY%)H${?9c}Gt z%?te1$wmd}*(M3SEY6{3RGcP4z4nf1%!anM zcIzTE=nC6ju^e9ZkM$WWD$o_YpmX8nvxiwm1$Q3`;*}p3r(9&Ci$Q!8W~1x$tT9Jv zix>wsYUCzzGezOH(#MSTLoU0BZobqNypuziThC)kU5nD-haq%TSR4lAg}ow@&hE;y z#(a!FF*Ecjc-!-~3(ih@_3GurCZFJ$b}#a(6^sS$DxMzK(Gk7yM=)>TAC8v$_tLyT z9Q265Je;YyY#*8QY>ljq5oV9=3~jP@FOz9By=8Zke2AUARk9`$SZFFCw7jOs&J=Z* z{9N{8`!{|`p=}v^~Gm8z|@}3$Q9ffJrR7yc-o1o7KC!c&{_`&h&{^_o6=B`ByOF^GVsczH3&LY+K zO%*Ar@ZD|Fu`k(M$+w8djvWJ2ufwtO;rdP0s`c-Mw?921@e1k%32$oBw0PFU+JALd zXqor31DQJ!1VP;E%qAcpusdF@o&UIRzO^51isLSwpLdZ?dK_(L9O!<8>J?tdF4C$j zs%64?f%{grRSB}Pyqv0R@N%_N7!W z$nOc=juE}inush<(J)QIX{M8^Pl`=02L%VOlILH1&UXG7j_5UVTS66?|D(NB| z`+_cO6g?mg4SmT{ew1ibpj95cvmxTHVBQ}zQijFK7Z(@X0If7$3>E`BktXy`fa$r?6s;q(~zuy&1frV1vnXWS` zK^wGZB`lm5np-gT?XD8aU{^RgIpGo&>&C{D)~jQjbpjb^{GUyLnR(hcTZILKa(4bW zzu}5YkB?_!i`B|h^tKz^TC@x=y(2DhhA#5iTxmnfB0MO$#2$N>l$O)&=)JSy0>&(F ztpyXQao4l&totIiHpRC_=KVYXQovl+BdVoVvNq4IMsBzrCfZnS-*2!Y`J%Bxs#@OM zN#$alJLj3N$-HTmY}$L`EGIfE()hcXUViZA6ZNa9Ijcbp^2+%TU%%$()#W&GyQC(` z*{%bwY?Z(#rKJ+??(RSFl1)!rCcez~72xW*w6H-Vq_U{h0B&ITEx&)4FNE9=odEW< zZT(iJd#ND8KXFqt>Uxr(;f)&;tud!R`OPP}-h<~+{jnNh2jq(g1j6-0VXreY?eRNJ zhA6-gMeyOj-p`C?G7Q{H6g-&|vc zW$-so6<2=F+4uX0sVMu`1B*I;#*mPZyIx%mFuyzzXSley>O5P&cK`%KLD;ThV&P%B zf3B!~iiM{fEG<6W5&errYi&=%fcQUtXHBre_m7Qv6@Aec+I1L{@xDSj<5J&w#+CjPB>PDM^AcbHbbq)aT-~ zVO?ULxhQ04L0X%8HAH$f?VDi7H#X#6XxsPKp8nF)sgT_HvDBh%%DZ*Sd$ogJOX5|8 z2|7f0Mw~r%(zEVMkAPDO$_;Dw?v@CP6eZNT>&!NfFZs2lQVlw<%r&{F?H1m0a=KVu zQ^T)!>-K%Lsj;7&ZqieD+?ReGw-IzT)99k3qvLr!R=UWe7hZOh_QIKV$$H?zE(OMO zvhc*iGXwtQ&S*vEgmzr?c^eWYFH<}J>%adpUw9eq>;*UFJvZT0c(XR8SDlRFjnp{8 z!^2aK6nmYX&gv2AAR{s&wHjcNV(aEckH{)@MWpid1$ju^--ikzCLu8ycV(P;adUec zJz1X=r7!V{9>~mv26qLtD?Q8ps|UKjSl^HYKmuPZnwH+md7Nu!>c}YHtipm(5#4g0dQ@`hbk0Rkk z5^^cd=Z6m;?hsS8cLQBq^ib_LgiovP{L23znaSKcQDIgBYi`H;Zp<^PZ=MZ**l*fL?qdAeoNy*9z^n|g;YJC&wp7AMC z=$oE)=>ChEsdJmamTqCCi%k|w6|FrEO7JtyQ|$>_N)HiZ*%C6WSB(!Y;ww-?Z_XEK z1v0r|=aN}iSZ*%rn@eUFMwFRO3SYQzAur6q#pPsdY;3?x zswtE5WpQMfPC{_jh>sMP4cA2U|vV$Hvw?@2?pLVp|PrL{6${@aiR yE9j4m`P=ZL5T-@{zb(aMcuf8_{Qth>KBHpx7q8+01u4o|`FdJLnxz^xPyP=e7Z{iT diff --git a/windows/security/threat-protection/intelligence/images/Transparency-report-November1.png b/windows/security/threat-protection/intelligence/images/Transparency-report-November1.png new file mode 100644 index 0000000000000000000000000000000000000000..8d50120c1ee9454a039aa3783e16b5a9a26594d3 GIT binary patch literal 23101 zcmc$`bySqy`!zlY0uqXpAky94C4zJaN_TfRLw6(HpdujMB@IKDfRvQ9gmmZc%=3KS zZ~Xsz*SnUwnBks#&biJx``UY7*KNc*MJY_QmuL_O1XD&@LInarECoM*LPZAuqCQ{w z0)dc0WF*8scx3Ih`sjRcy?%J$z$OgaF#CakiD=*GI7c?ZBjIBKqbZsHk|MdeziO6A zbpGTdb=w`M#ZuIbGCj9zYGQiK_XnN4k+!Zp>=p}_QlwG35dQj87hTX{x+7M`=0)Gp zU5@i6iP=Yl@~yQM@y%h+_A%GdtcwxX){0%PXPg8W$XG~X|M?S~=_uug{`$Y)NFfVJ zCPNMU_m6{|v?2BXc|o>-t)lVdKffVEZ3xCy`>z*W%;f*Se=I@pMjP_wfd1PD z92E@|`hvloR(H>}J!(vdiq?}r2aN9XxrDKlXagj%M%q{p>BdJp&rk#ZScCg@c>At= z??KouSn_XBpFCCQ-UWgAEqO7gYxsS#|DfzsBE?bgKIslgzS44GAa9OF8IR`F}^ zsjOw)*HSxqj8@wtM7oJUpy3uX|6 zJ1rKN{}ly%zorl`2t?xri@naw9T~qO&bvSYp>VtrFIQTUVTOaM2`dFnYSb@&b4Tr| z*V;&7R|gf^@IBW>4`NCM3%xwGpzu1-UGkyB6vMiU$X}NhR@IULAGru=LO=oQKUlDh zKSo%8O$9OJo}NOstRiw+3`Jo&r=N7s64UfS$q@YhU(*C}#-NbL8*zQ&4qsEW(Gp@c z_|3ut0`g~--(4mNKD44Rk;P>(9n}hMc+Vet$^GLu~sR+>Ak$7pv%1M1M!T z2fc6B`zIRULZwprjBL@{@Q?#_zOS_c#iic`BGARKe1dZK6jPz9Qze3bX`mF~LOc-X zcW4Y#YBjfy0?~iqJUEjiGxJ_nZN{>|*V9R{1Rh1{oG-N+=O^ehRR<+zgShfoh^X3; z1vA<1WCs_@Zpms|V7Q%qU{_vPrhtVCZwtNUMkXsr98AhZk)g>3BcW4PYYklv;7`28 zTBoEk{a${9FeLizP5w^k*QLMcG{^0!e(yqj^tmt2%CL}D9yyJE+hfR(w^YbtvSIH` zQmdDJGsqx@Atawj`yD4+^oPg@*zCw48U!gxs*`2bAQZm`cd}%B8>=k^!2bAT*Nv#b zFW&!iX6`O;ZkorkCMcerH`tE`9KMBI@I7l0?b+_q45d9ALp1&O)nC^wV))Sy$2>zIYsAdddd*7{ znlK@Yg%}KOEr+2LOP7(7G%dP0&G)sm&FdB_l%}evZSY(|6o*r7^g#qFGZ~klQJ~@) zRB=C1j)Ww}hfZILh{02o#W^tcr5cT3azqL_mTNvUIoZ@zQJZ+s`>5&(`6eEKSf zh^rkDALuQlT(K`I=#hv$QJfH#N}}S9NFw6UD#aB z=bm)sRBOE}+O%taoZNe{kRZtVUQ6`yuZaw?Ijbep^olI_hTpBq7Uo79SdeMllIJxg zBv7SqI(qf2>z=ENQ5p%$!^x_zEtWaYxhWckuXkpekeT7vRh&|pCjVhCI0@K%aJJFe zk<(C-;t88=Gx+jWiB*c~ zEJd4V7tq9e*>WDo_;iYv1j1=fPe!`ZDcan;2m8_cLGx~Cm90iqx!z}L>qWVo&V5tpUtq$rnmUqNc5g-T5#9JS;kjTwOsYG+6tD5rA6B~RNEBI*#Ukb2YO;vc3 z!~j&Oh z11SvJb_VJLrXt~xj%ocEUgt^2sllBD?=^oymWvK488J4Sn1tIKI(k$w-}AC^siAo) z#zdlmt2Z_5*r8?0-xM;#*N-^v7gOH<<(v6br@d9q8WW`ZCTU#Po~&OHLsvd|s$Jyy z%Be}E=#QnJ#-978_xw8h0fFmPEk4N=7|FFUc)7Y8Xt|uGH*ZKF9!>8Y&=*b)E%xsj zNml}9@QD@?MTHm5+!kADKhUYT8iL~p-B^;w@~;deB;>>PcXV~Wj^zZ2+;84w7UZcz z*h5y|X~U=kqWZ@;^NLL@BbIs>C*ya=9)w*RfsRdDB~q5EV``e{ZJaq{(K7y~|06W7 zWv)E2Cd{M*Kio4^T6c2AO1I4V@wOXG-whQlrBM2-78QsFr~CEmj~8N z`RJkze>Iq!&68hkSxJ{v<$e_UMvNBpjim^Zh1{I6DYnW3&FT zM>-YF$f7B2C<{PtbEBb~L`w5=IW<}*KTbvLK4M~uzMSO{GCfN!H1?3O^lBgSv7Qt~ zz4QAg6PIdNsL#s(@O;ZJ`T0UypbDJJaCI*V{?V2=a#X3K?8UMu z8cQRbMwB>2^;*<=?wa5@DaxJbW$C-OPtMPU>-ynzwH#fVvO>33tBfQ8t>4%flAii+QDX?x#-l&j@Jq5yjk$ zEI87VR3R3)^!5dkl%d|iC~Atl^_ZKF{y7y=la?P`n8665aj&uJ6n8`}3%w2Bx(~Iy zF1#iTgdpX+?%p0A?sr z=ik-23#tMfJHjW#WTrNn8pgc&8rW?u z6@T{b$MXj!Gaf3U`nr~(sk|VCzrN^Y`f2OYVcN^(m}SwpfCvT;3m&A_lZow(j?{HE zSHf1aeDU_?*jP9s!qxOY%N2xFFXrx-JhSvuE&;tqaqlVxyC7U$q=2EUFIo{TL6O5c zV}$eOQ3vfZfi9xH48h0)32HTt_%kUrHBFl3nb>(H0uxO2pX1tXcGdT7QR=J+&LKb2 ztIHE;e~eko7JsMU<|+Es?0LJ`sEt-q+)4zn>N$W5&S%PM244=sF^@Xso)IQ`mOV&i z5AEPz;ElmzIsq*)6MV`SHM^1ONiiVh@jJapa^pvQnzG|7CW8e$gL9L-s{Zjb4Rruj z5@TdQF0h%-^Aglwe_hY5`-=WJ*{XjUUvBj5!H-%|x4m9dKr`w|@|sQ%{x&JE;p{cq zy}ha%Vr+^aehIza6)JjV`DuE2sM{Z3E z#q3e5YW7J2ZiT|7B5=&&z#il|SDJj-o`hA5a7yoLGzjsX3yt!#tY<>R^ zkZSN4<0|!Y8S7JqmR0y)^vdqn#orK-liXW)5>+#B&9aTCW5>S6@`>=c`978VQ()tz zPQ^Zq)!lDs>zVdeoV!(=s&%-oPr4u*B}8pQ#D_ED=Pht42fBbmx`lRNM!=h-tunGY2D}LM@X%404FW z`mAv9JVeO9^84|HIjsRm3DnExqbi?xY$?8ouY;4fCMsep298Pz_9FyTcCV6ZA}YOC zMsL%}bUFb!H{Px2MZ_}F^lQ4&zCAKfi0kqf@Vk6oLGnQIzTT%BhmTrO?NoD_%IyrV z8KNy<#%T7_rTs&dd2;?({eK`sI1G0hL4I&7=uoAFU6LAb2yjw=1371+odE=8<>4J# zM0Ex`FOt59=wpD8hn@B`C(byOcyNv)w?34W|9a@VLtCz)*s(^0sf$9@uYHn;*a;JH zF`=1H8-&oc$6tUAJ*Jq0{ z(M{yHC*=u41nnF8Pn%F*d?;oIhfU)lPN009Mo|qeXnZJ2EVI7lXJM}z*BeRplsAD? zXGYFfP~P%iVd%SRS(9jYs-B*uk5pHilSnO__C79iRQdsKKbuA{C<+HLpj%hJ@1x{g zjcIb2(;tFyCKx*#-yW&6J{z7jm!EYw_73Z5RYZ6_7nIy*MI@W+;Wt@#biQW0Ame8A zC;s?^Y&d}LupSUSr!Xw#xy7iNeqggRgSQFi*58j zOhOw@vj9)0ic2+gw1JFrTU1fC6Z&K2R9-0?iv9(x4s0q(#q6h1gIZzVhRc9J#{p#RHz3CFfKY*O7}ati7>Lg+;C?6`UogZ-KT2GT0CVKI@OQ_rimIr? zxEW?ni^+bx?3$Ks{t|`JZ4R%7?pG>fKcL6AP5FsL8P{J}0?E8kKqh@vU=YgCGR(8h zqpF4AY?{n&oKa$9yw z_r9BYxhjALP^k3y&7j=oK{&^nce-~ko4rW>w2pxvf`^462IAW^K_i*Q*m zoMiT41LkhSH}ME^>6}pcMq7hiz8`F~gk7ds%-1`QF##;_xs+$)s&#DuZQNZrK#f}eLjcY11)#%xt2Cb65$}>E-A#V@8pj5jZ>WE=^U8mG_ zUc?5BxAm6=iq-`t->d(bc@xqz1EAu6m$0l(sj?5ePd0cs zus5xgXV$3`r_ZK-{@wK(3Fr%wl7_ZL*yF@91DJM?x0hD!cL8xjcFsaDZ!Gcj1oU2; z);OhoO`TRwQ(aASMN7uW54x9h^x;Z6bJP4Ml*79Q5jrrIc%&8Cmi-pQU6SuaTQiHS z=|r<|8Uq)vKINquy%7Skb!u^}4Ec7Qt*!%jTg`u>z60-w7`Orku>Iy5S}iwa`jUf> zCP?+0$Bb$o4`+7|XBsIHVk(SZiYRC#U)As{8u~!8gr+sj>(uOBn!beS5WsU?HPFufR>K{#VHO=07S*vk0rwU^frY^~6BG1gf@BTR- zM0Ons7tx!@AW{G|DDJN%kS5Gfr&=sK8Oix&fBry2RGr)ln5%TEuV;qi*zA^G;%DnI8R%l87<7OwM0|( zNiw=>p9KepA+_;0iO`f;3Y*N-60@?bx}y4Fd;2#oE$jDrEoBTr`*eb07^=0rXCC+B z#-$!D6O${p23hpGI|AyY*x0{p^tq;2FH+v1Y4ke%+KK!l2c${m_P0vmOklUb9X#pi zq*zfn6~OTmjH^lIg1dh$z!xZm{@E8v9N<#?@M_sMhBr>9GsDObW2E>8S!*ki?DC44 z_TtY1h1%_m5~~Br-z8JG&W3MMNGtwfZ>?d&O^5_3()9g(lf_*OYE}rljHUjL$!B}i z3UMk+oUr+x^`G0749#NIMecT*B_=~@K(8#t7y2y(8}2e5!kS-r>J)khhf(?50SzPl z&=_%G?^czMGv+tjpWNlp6h>8d+vZ2O7?8ST4-MRo-UI6u?vbxj%^XrwjRP~FX(+`5 z65fn`0sMP;HX4rPirm{g{Mn)w2A;~goV^}dn)i%c1S>MYIW3 z4FNT(9phdn=@R}5j+Q`lJtor-QfRQn>Q4B$o>J#DWChUBFob!b`g&Mg_Eq`Bp{-?o zmQ_O|Ed`{_6p2h;evXP$Z`;zb=O=Jv z>7n0n5gd8Je~w{;w1NsO0xCfywzLX2OnSzzYS3p`jb^^dr;Md1_8-bqFHfl(S-@{+1LB_z5GeSO5n@@`5jjH zjO$oz0GpKhvCJw=gGRB#QC-_TKAQ}6>(^WTT6(G7+xKn1BdSdGKJ`%90|buuEW)vl zoWhUM0FKX7h3O|5B!DHFCEIWEl9u6IvAS zV3lBhWpT%O)au~vN&uGXO^b>E-M*&>m(?VVEKS0%Ov!vskZC;MziPNY|KJAczZ>Br zai$qX{zWwR#E9-A)`oGFLZw^59D!w>F5mlUEp68VMVUL(vi_n;!)`A9OxZ2;lip8c zo~7$vfIZMjlUUcIaEYC!ECrvRCV^4_^+2Xq5MUWaB^Au_$2>_lu>TcYW6E5oYQBS8!^Z1`XEIN zN(As(2#J_-=^Msi9t8j!+2CA4A8t2;GzpZMo;ctkq&clt?2MK0Gf?zBVD@9cRtC+| zjZLQy7daIu{)DoCih(Y+IYTcYD-&>>bKZbJQGsJp|B%(G{2-8Tpa_HtU~Yc107;_zmvXuSJXQ`$m4zdm%FAh z8K;OnjdS1`aJ^9<9@LHS?GyMk1Hi2?G^qcrV$pZ2(mp6n9x9;!=b)4vf za?$Byka*vST%ErZ5rX19-kSPzyCPM4w}s)cNKd76z0th93Klw^!199%l&DY^USJA_ zcHvI9g~H2T*DwEfDXhMZ{Qqs4%zaPzb64b8c?R)VR(?k{Vcw@x;-zOQ{BU{>+*L~F zlt-+?M3c*_Sg=nUz-FLnQ;h7&)$)Wk0BHI$4f+v2oT^5evCV8)TO`%wSiZ* z-Nom2Hut9-fVe^Yf7M2$Vf}HPUw;)Ip35xEYQ**$NK9jes+Y}54SAPM5iH7DaVZTe z07KZI3A|wUH@{||_US~L9LHwODwSX#> z0tTAMWq0sBewf4i*pvox_AL&`Z-6POvC9paTcS1+irMAuJ(ZEb49Lx~qWF)#(}*H(g{T21N5T{*qr|{4?!vb3eO}}$64l%`bF(R@wRMR(WH?= zm6nqYAnq92c^0n8WD)=m*pAAyvaElcH_!#+fe{!2weK{frK@!SyrveezVDhdm#J@;Z zsR6_F*X_3H2kSFw64vhA#NK0b9j&Q=YOSL9abj^cRHIMum0P3L>w-*uosu&m04Tn? zxN6;B{Nodq>8n)=?~mHkk-GZD%3raOgF*b%6xB6c3^fy$G1hrc25P}>X^tzoWUvGZ zxPmG=rI8p+I9}IDp*rDOSp`dvr6tm;j094-@j(#e_pOc8@NxuHM*{x*GVEPbt0dl( zrGvOeR8ok_OnOp!-eKYG&;rGcejJjKU3B}@mg!EYP0dRtn%D#w7&)__p7bVZ<#8EN<0fCOWrNHq$qsUVtHgqH8BC z<2}7&ekz8A=%2V1GBsshfEF6d-D8z?>E7r6K||0*^t=I;$MEj>i-rEcNlet?iZgB? zSr!oAV!iqGc97SVIvFhnyW{vW82z9C!KuDXq52~7I5WOzzbo*jl+hCio?EZ2x8;8x zy$1XqSUQ)eztIj@mrJ$=3G!%JI8w?HQCSjzosUZumrR#um96JAa%xTtngsss1psl1 z;7?U1qN?G0r|pFdPSRS4r|~D?3PnEHu|;JL6#w{Lm+AG2-&yzFssfzF<4#))8x4W# zQNzvc3~q^|@?sC3Q6Lr$+r(@EYrV_rh%xgmu`F13=NhS_Clg@n?%k}utk2@8Z@`@N zKANcLJ*DGUhA}38o8D1wwnP;=L`(P^2$=~E9&&z`Slc?Afu8>YZCh7}+p=>vvV zWX6uI^=t|P#|qgg4Vp(MFD*h_{X~eZQj&@*Frl!Hz?hmU9D7d_Fq+>sg7#3R&d;+D zbjUN?3bFWNIga|sL~@anj}xoVUZXwRy8N_vo^kVRyYC@}$$aKMkHN`FD?Y8YLfw~X zf1k;tJfRe6tVnE2YKV~YI{PU&Wya?wx%2gCHf1B)L+%~EQXSqcbY(jo0TuI?oKb*x zwC1lNe+>vCXaU8Ca6YZ2&{Xu0QR@wtkafXi3yO5@>A}Si7%}_q4^Y{u`YqxIawqxS z8jTJA6pPHS!_9a`VEfA;BNTjU)A7KIGDbWs^mgVYOiBA4BuaNx2P-KmIMT1U6K{+y zD#3hzuE+YFhEQVG#2sMAhrf#+t9M?wMc)rI>L0&6bmh^No zfN!eRIoKp_za)e^2A<_?{mcy3$?~$!J1*XjylZu&M?b#Yh?&7h0m> zV-p~CpR5i-fguk32<5UVO5hA$unV*QNqhNocrcwH4j{R(mLreq(%eZgD6G5|T|-L5 zfO3fu|IxA8UN?U6UK%V1h{wu8SrxTW^r0YW$&AckmHW3<723^S)IKFWtfhxwI#SNZ zPq3D1PSl&JdKo)fnEB^JnGL}TTDDX2Tq6W_7QJ>uxnG;a@55Yv5&&#@$v^M)$~Gfg zsk;rpF#)QGs&BUCQ{m})L*>+irNCKQRfV#XF95*hpO!_UWD97r-?=*GoQjFNr_~LB z^GdZzkSsA7?ax@q*tijg`P$l?jtVCo)I$KkA(FuqHH|MUKd)(nnoV$bG*r zuI-Mvfn0e5Rzqo1pY?fZho3G}_MWXTSDI)hP<8`%pnPiZ7o+oCM-IC&fMyZ8swaMG zA;=(uvfKDPZsAos4rthsE$ki(C-4rRKaKW@0cY(9Afw+ib<*$AAoHRn^c@FV+o&Ed z8j;UwY53CuYP`Dqf-3H@fzA8at|XJAo7)vnW1EF^uN6M1xw+DDFF42%VqpXC5;&f& zI6VW3b2$3_@F%m`mmxR3axvUZrjl#Vo6Sdhr3WHwgsrriJ?@zJi6P#{3Yn_>EOmry z5N2WPdKHt|mp#VvbDYb!7Hn>$>W!(5gqJ(2=V8xs&lp-c{Xf4d2nh)0*!Q0Vp@b>4KG)2VH0@ z&3~}?m45X1zT+tm84`AA9GqQ>n?kpZBP@j-ID@-K8M7NKrFcz-_SlknwhWhIvWZt3 zTH})37AeKuWKR=$S@1~8{*nXrUm=k>Z709gE#pYAr6Y4Q`-dv%)!;SgA)HFhuJPqA zwTFwdw<`;PP7HXgP*R@xJFxzVd1bQa=~3HL_7s-*+HC4HKK&WKA;KG}>CZJbS3j42 zW|kqRO?WfPys2Esn}JeBR^Y5}(O)U*6c$Xj(6LN7^gpzz1?`d%G1TV+qg5r^W*`{&62NUvMLw-)Z zplZYeYd<`^(Ge{D$ou9s0ll7Z|)l;)P{e!SnFI~lqNT`YlnP# z_1ED?U1T^w^}-!2PAeXMqljFuyxPc$N$*xUC*q@E!TvFvE!GRWw+WaW6%nh$*v>3@ zR6QPl(MJSoBDkPDDY#17gG@of4*_kwB;&l5JR=Klalkc@js*fgJB(`N_rV%whEkq8 zV)?4n^gw+Aa}*G|FFUfd0M;~sEWKo%5+b^)@*-YM&Ix}S?;Pc$gdtE+QfyR8IJ>SF zJFnf^`qfm^>H8$j*f*)rR)NKjY#`8KfTAw#D=Z2jeD(vW=e167+$R`*iQ{n~GRPMW zrFvoN*pes7b)07}a}LAlol|ty%T}bdcVvj_gJ-c8h{UTKM{Xs4N`=oWD*Zx{tL2)f zYAI&@GhlC6@(>ku*a?c@z_eg$B*+YAd>-8Vnz2+ItNyHOm)hzTGw*j8`;1_R_oJ)7 z)N8UxHT7+trH?^bmU_c^NQ-)3l68YeY>I^{P^He@_~1$M*QJDmvc5855zUV$e-me@ zW<2Q|o=j;8gZZ|`R>2G8fYpM$1)#12C})SEKY-`>{soohcUq<{$#TG*63xsK$X@pa zy%UX$RUTyAA;J&3`m(uxma1WMC*+|lK+PY{^mL)Y{JeiXQiby7dH`!=gz0Q=nRdDM zGq75~Y20TioSVHV!^MA#&WNF^F5vh_N6`M^gtFyoN4HLGOx-4n`%jwDh;8MDS3|dJ zS~*|ky33xPjqVI#Hwh#nv-~o*K}PaoiL5QQh`sw~r4)v5+E4{ES{u%2MARX?^3u2C z3SSA3O~Tpr7D~Q={Pfbk?7PyFv)*wha(bl}m6vuMEtobdkvulf)Gq`_EBSajteRaO z3*RyCo%w-fYh-i)k^>|}jiY5umefqLtN`3;^8VFX$X7{EZCA!yVDd5s`ZgdV;H#(J zJK{``62e6j_(0mFTG>}2B7(Fb836mBYGe#j6jGa3OxMd!ivH5Zx5X?N+WGI@_6 zI>}h!m)diXo*6^6p1)C9&a~J=H02jnT&A_SJyy8+7qgJcOB0ahK7k;6)m zcnyIKF>uatQgDfYg-feFFhNjm(S7dV+P+3-Pts(BUy%WrmoTZkIn zXO#J!4!Ltp(Zv(7Q{HuKAqh`F?h7<#jZfpD-c(iSV?tkHZ(U!gZ{C`a02JyI&3(!} zRGG>z7a&!DX1djTnFp*kCRG9LvUH-gxM8_$A;*Yq9wGnV)i<37;v@Cm2J;+zoKF(t z4qtCFg?!bUOgiitQ-BGEFemJJ0bddm^fr))QjDt5E$w%aKz&~X-n^y1pF2xkQgWmW z#!U&~D0vekH8_6=^aurzpvyZF@&Nq|Roseo`>~;nl+-6Ae=y~%jBwKC5+74*yjo@$ zl@=iXf&L%QbK?QV78ILT5;@?A(2|SY%wH`b75l@hyD|AOrQY@cEi?rVLqE~GoRx-~ zFcu;a%``aoZ26~R0XdJq@7H)$Qn4}T)x#Dv^XpQXZm`LFH_K{Gcsa70lY6hq))oeK zjl{r(0QpIwMHF#pO{lPufkSNzCfE}I;qcdrp*!#pyaZV!gv#qWZ9s8)B)e?=rN}YxvbTg_53>0urN` zGAY$aQ4NLF!TG*9XIruN`1RMKIkvMBzGkSDsP5pnAVij>ae}T2tltMV#2`_03exn^ zB6(>Fv4r+GYY1)uE%R?V4jIQ(Xf}fJ=*$Og^HE@ z;y}jQ`jOyIxPSqk#YhceR6M}MwZzscpj+d#vxVnS`t2nFSP9cW4AF_sS=gUN0UsJz zj6)6HGC*K~PL!3aXCua@%)0Y)JbS3+d+x7Hm1|iaNqR~D@&MR^|Mup5j=OMyTD((O z z?A?I=FHmFk3pxViarUBzyCgG$vkByv%TpI3HE%c7<2#Vt{`}Y;iOs|YnSW|1-fiPw zx6A-24j8P#%92D3tKqqpAvIsK5>YY?=VAZ1-!iY>QwUs!7|9iC@`D@$1_klIq3yrX zkX`YrSt_slmP8_8t~pMP>TV9k3|bI6KT*E0HsL>W47_4E~H6i9Hy2HVA|88gMN7 zt{@PVK&b=X4LlV-hx+V_Bt_KIH$XE3sP}$fxWQNv&3P7B{j%az!X?}^gqx)c1-MVQ z&ewekvrff}JCRIer70}2m~4V=49y7Ou)=8?*oQhfAbv?xR&Y;4Ci{8C2e@(pa03*^ z>F**eSV!+q)Sh3FMb8Io6)wP!Eo|~dKuS2Rs7C$uU`qrpjri6t>N^}UEETUwMPODb zf8E(J9svEuycQwJ5D4fceFVARjelL9m7+$dt_kXGkjj?8tL+Bj1n27vK(!$qaO;EY z#fz07;3hXQb6^FRz#$pfVmh0vtUPZJIs$5X>xZJ>K@JtNr%OvICFw#nG#5c0V&3gC zoPGHim{Lh!qr1Vu(RC6Rt(ztpBF5d=>kUuUg`yz)=cu+V7s*q;$N+`CgFB&Vra@y zsEDEpZTPxZ z&!dZ|;DGp#}S#76zpBA zj4YyqVzLI2C>p3MfkwTpv374$I=~J>OVKbv-za(i*yO5k%V`NapVQ`d7`NA|b{z!C z^nPAW;Qj`*gN`03-!1^t0kqiW&^As2o_XPjrxf}E^lSm4=t&4Rz!JSpeE;g8gg30C z3(qI~aKIE?NjeCh=ThVGFC5CB4XH>y z)A8qiz#RsLM20D38Mqk$xVTSJ_&miZ(|>{U{WKj`@F zfujx@&JeIx7eSkYoY4xXy-N=_*`#RL?J5^NKUBI(WnKzuU6#Or>NU50kc)kxhT7ge z0rdf^)>q-Kmn5H3@}G_-ZlxA|dzz@cL{FnXKQcv-Am=`g3KPh{c>;z@e8Y37E%3O5 zG@T?IN!RH>)mbOrVfVs$-oM{DEhvILFD8 zcr6G0S=5a@_WY(8lx#5#rmpF|r^U6sTciN;KPt1 z%aP30Fn~cI_SkRl9FiSKpWXjN0j~GEe{1b0)>8!v5212K9s}C!+}un0FN20|Kwf; zD#8XoSrf3e`KrsdTwpY$DtUI00zk_NkBJ9ENWX>Gk)Ntt!Xq1EM(l2R3#h}W&V-EG zJ3*I;@4(2HzHR`$&OqJb0SH?;!{*jk23hcmvo;J+D3aX080NxXp5c$7k~XH9Wo_Vr zgyJ6N7BG8HwF^-7|9Hvyne}U199w>&532E|R4g?0PFe13z5Y3XYse36dT>oI_I#1vb4G;#-Lb=pfm zA!E_rU;#{2)5h{x>Rbiym{5(riKFde_5GwCNdoBvJf5+Y*#36B4I~Dcg;6u59Y4ku zpf!V+BZ)2Bmfj}v82$J?D)|j7glv8Q{beS5X@+7RwuQj9$weQoNNC)!N6uwi&lo7$ zq|jEPrC&L2luc#H*)Ez@nbc$Tm4E`w5$xuSWljxrB8voedF{@zU%--3f(f*$tUps{ zRJgBzmS3ap=j5TT0RL*r+E5?;@g(g!Nc7Lq7mTmy#m>SHqYj5Xj#{xaYH=38;38X&?GPm=tWwO zf*>X_3~IZ==aJMFL!kN*f6P;o$m*EMr5j?B*zJHq8y5R%I-L<(Xn*D^QZ4AAlan8; zP~Xqe6bec+z_P0XNCoJVbi&WmU{GWNVgOz$^Mdj|RevH=J6QTcN@G z!^>>a(4#?00fPkAytYn+BQ?O%5hFujt z-{=(cIihm%`FQ9Vj}y=0gHV%*=cG9k0+mgnNi7VxDcI#y?6trNI&y}WByQHZAr6*8 z>HrglQ^-E@wZRWLU8 zXVm#&@F-QL=@dpP)PU0;v{EV8R*V~EsRKUGdN=4gF9_#(K>L4m)^xfBjjo{V-E+fT zm1$^|)S#=r4BbyaDEt)y)zI%8O2_t=b2MRzvWX&jkNw5l--!Dl3g=7oo#i#9v14gl zN;6g@Tq`YXh%T(2#HxEG$g!yl!ML|<9}_`qRs%Y7_{RS$o9t{PO= zWjfjnt&`^XfoY5%#|f(Ywb1OflJ4PHW{}!C2gG_l_)4|o3?0S>%{Z-#JTYSXK`KcH z{E(I!CZw7nt*iSl(ZF|VyT$^UF(Jv3@6a_<0%0BupQ`V1s#4IjL|_jkJofF zGh*Zii4x45dWjt5h|8_X&t_0-&{=(macCrtc(V_va;ykVVC4WPT2s6}y^pxiaQ(^* zNVGHt1H2Ht@*<#R*|9eJG_;BRp6=-Q<0-C(hlm zv@Vl^Nca260BH#pMOQ=l3)ncwuYLM7dTJ^I_T4d z{^ucR0u^}Ke_1v%Nj1>HzMnen-v^@!uz`A{pX0H*Tj=mj3ME68`h@qNr=g9cL&L%*mgdnTR6AKSiVtQxIe+*VdrrM}BJ zO;c9f_$)eq7{=eg-bPSkd;KPzRK;8&|&mI_wC*G7oNmO1|gz6B?BLU zUhMbu$5Y;Dm-@o*;OOYcGe*zK+P5=RqU)xh{&OpQ0cphw+36uZH#cr)$7*j8bYpsY z9v&TarZ8(?UI@DFK_I^R3JMC|Ef0G&V{EQFA8dZrKGD?F{ir`vkTGuti@|KGn23Qf2F{BigmyYy+? zLPt&AZxNB*MY&|^ay5#z()-G(--H9=|K>AUPv29mvgve{Xi^A-a1Z|f0+j7ihR=7t z-WPQdAU-}hsj`{luw(K&pEFn1*N@A{c=_|^&relV&&Nb=m>?@{Dk>@tx0jB8Tm*C) z9S}tCwv`Yd9O)R!%F37bHwT~9N*pf_4R4QA+iMxc?R&j5Xt7{_*GBL0{T+yxmX<6m zEfFB#h6Y=s+21NEP{>MqX{e|mSPRCRW4Uo4xSz_(FpG+c`UeLeku_F_goYa3od4z7 zh4@cQsH|^p%C?!GwSZNG_`lHi9=GXWVq%i;^yD`(GP=C_{Q0v781-{}eB?TyU^8oqT9je%F2&J z9qXpmQ3s#P%bx}W1hkYgYr@7F8ygA0cx$eimyN(6n|j}!&44cpEhwOA zxmbd>-2eGw!K7Uut(~CYx7E@j1h(kjY*kRIjJ!OIb4uh6dTlZ(>lUm8qnBP4P$}Z-UvQuE8oM}H zer9iP57sI`^u@IP-g5i0kxz<+g~e+(xB8x&=R>w$ejspZoaRqibQ;O7m}TYUs?5ho zYU}FAxwvpa)T*prFSJ5=AF}iE@~SK+X&_y&2YbI8qKDDtWm2$TKMt6fwG%g+L)2~- za@t5G9tdCOI6A;F zdX9%jO=#WK-90`%9XdU&hV=L`7!v}(h9BE5-@bk8INligCnP6ZV-4Hvz5AGKxeXdn zn(4u465*GA4>!x6?byV`F!>9GgoG-j1!Evx3@!$`(g=S5)okzrLyvVP**3yKn|MQs;%Yf1_Q>7 ziHT{kadoXT>(}5^e&{(Z2oxElOdpK%C#BDEa-M#8(%IpDbA39%e8+v-`5;X&V`>Q?f zvbmO4h9P)2!S|#$hDZmQ=DoFb3AwOvcDqu_^}l=0xa7gY#)gYYqw@8Hd5wD;>(aCH zr%`<#*42w3rj-Vrj|Q?}23WsttBm_F%*S%Lne^KhR_`kBDTIX=Kj!3&4uR#Hx9u~M z@AHO^!L$gE?liqZr)TSJiR>T1^~up2)0^7$zgo7v!>77qt9+%sW6Rikr|VK!^+%Vf z-4;$SD8PRwkosG!Yk#pB?CbzSPP5;KE8QC3UFaJkAETg9($hbA014{qN-mY9Zu{Q4 zA{M}%K~E$e_O7P9e02Bm_05f(+E$MDvCQT5^%t;7a%%t--}@*lKL?;oh2O_*J^iV* zm3U)gL%1yrpbjoB?r*SLx5mUizvElS{`-w-)tZ)ys$+RMw{I%k($;q47~!>s1_3Tw zhytOUtSp<|0^h(6oijQs3rk9W$6!iQ5*Y_a!Vq)fK&8bv#lThl;l)L2qsd6FDCr9p z9fxmBD+J)|cmSM(gSv@{i8OXda7c(u=|+v&$QvIYVfQT*|ErU&ljY32Q6Ln$HK-UFc(I2Q=O6H(%A2^?c<&&Kb+%PxK=N*a?G4=(KuG z8Tm|Cx`<9qO_^;G^Ep81>FICpS65d*CL|cS<;)TvAN7&;H92olwKI#COc?=GZLv4G z=)4{U5ji{n36d;vpb0GvrW;tN~n>vv=eh}w63E8Ss7v&M1c^z;#= z#>Vv}%W)uj-bXzz%#6KVTx#DonQ{<Hf#(3w28T{j2qalyezdkam8aq6v|EIi1tos5=xBVC%QiQVB7!09bNJb~k~rSMA7m+bNJ`;YdmUzTi~L?fnG_1n`86 z^%@P&QgE@2O{u2vGoeHOsfdCyDEJ81m%Kb^vd*BgCg2TJ%Qx58tAM7M;rvZYBanFe zmYk9j5iI8_;?l*kpS@}?07v<3fvLSqSOgBWY~ZE4ou#Fim>7cl);4`X`y7C4W`^Iv z&R`!Hg49gM#02|QXIal>%gR>s6FRL6^KzF*bko1;nYc^qZLe(#5_7-R$lgj>)7 zd4RGaqOmK=z{tq_QuccF&S0%%yV=?clfC`!uYHyCmg2sZp!25ueffY12b}61v|f;m z)nph?OW0rHi z=bZcg-q(Fy*XPVvduio*nd-eQJu@>JZtjfqlM5lDWtI|E*P^*vU_uvKHBlf6gtBj4 zC^yIFrb5Zs?r`$(^72}K{TL&!_^zOUzNMvwijHo6g)(JggVp~agzZlP8b0m0<#7T| zK#8so-sAk*g73_XddylUE z;T5lMdwnUt6NGX;S1eBhqWSFqZX=`WKt>EwkmKnB0|PJN1%cj^zzr~4-rrqcpAp)= zzJWm{a_OD6!jpW2Zn6|LuwnV-0WN82>5(cg5iY;)=h8zPr3@;iO*xY&O`6tGMW|Mj zYGZeIar>Us@Yq;JF1H_DI!xqN)KDcMXbk2-r-{Wtrk>!;%F4<>tvw41ODs_??bH#> z3*3i&3DFN!whqouVYxRg+)X(y}6zOGv;~!Tix+^332h> zED=u^7cu_p$+m@u_4W049Afx)L;JF?d6ZW)h0@vdWvTf<7liXwh`6{dXee1N-S#x{ z7snonF~Bem>An;|TetV7k6eFqdixPadHYN7xcBcps+IvM_U8i+1%!o#^$ZMbN_7i{ zEKt(YnZQpLzfQ7zq3Wv(+oQYpvjmz}3>av?cdiB~iAOuD(8qo?GVUgqqKI%IrnE#g4Aju2QaJu|UzmA;?fZEikHDMAd* zll{2TpT^{L@19GC)xGD1USfz>ideah&d&Sm-*0GVC{E6KQDvdv30A7`$jFvj?B4dF zB}9=V)?$M0;-g-_<|V;g;Lw8S{sff6)D3fwGcNb;#X0X2V3s`RK=tHFD=8{+0TXJEvA+SEt_vL}T?tu2jJg~CCw*C~AMuCRrKtCQ2`)v+qdYqks2Abw)2O!6L?OZL2y zI1c$60h);yP*UP1v9kwv!o>c2;+QJD6XBP%8C`?3uZVMwC#lTVNr8u zP0hat6F6=@Ki~Yb>CO=Y2ZzYrw}|cO4*^ObLuQtiBGRsSudZFXbm^?j7dnKr-p}IsKUd;Rh*oJb<0mtEsXdVwdE1yVq;@@5<3eY{xmy0h`3lwh1lM}2S%3O z8%BzVoP=3a;xh@&r*V8dr7fGJn}|wBHAcSBV}F5=M50hP8Oy6(C*=Zq267E5t9d-A zOT6en!8A=DZlab~8_Qw~Jn0k?a^7+(K6*8r@aoma+l2gfL0}lZYxWx2x*!H*+@_od zS*~U3Ssv_ej8u9EWQddaK=mz#11)7`gcN&Z^NFRxHm)xk66pcEcWv$MKhHD-lX~Z; z94%j*f!p`HN>(6y)cgxJ4F5EIpuW^()fq%O%4ng9;TQsGQH7GYRq_Bk*ZLB_kVNA#AGw1!wrHE@jY&gAD~ON@8olH!+xJwkJ_qHfgz6cRDQ&89~e|-@h*rZB;6xm>jheCC}6^ z`Pt<+wB4Ba_z(!-#G=9_u7GW;R7EU1>H3BlI686N<-p4ZWk@V2KA!mwznmO9fVj-o z`*LaM8myML8p`Ho)#!U9yFe1`np0UjHf&n4wB^CG7ql!RcM6u79kgHpH}jFH5^y7O zwvDoMc@iy2i{n*X2l?{_Vpg$IySHl&|16+Ne36n80c1!r}Lo{M)d*hM{-Ei8>OhSF8({%AL|KL+WTkd|9<*E*WC*z)3|>9FYss~<66cQx8W=E1 zN=k0eEj>Sbkz0-@n(Bv?c;DquP6=71$Bzfrd_!B(17qhg_AK2&m96pWG0Dn6tvVbGQCB ze(&|(4_AoYd#LyVcxG4HmD50^j`0X~{`~oq)OW}b4Gj$>EfK|~K!X6S*aocSMRIb- z()-+86&suL>DW!vI}VzfG*R42uJ&I1VYQas$N6RM7cHW8cm2SQ0O;eC_o4rn zsRLPuFgy#Uq`UgI-wF(lUx!EI)!8rJjESF`Iijmg$^JZYb*czUHfTAu^ekG3YvQue9yG?XEt1{nL74NZ|eww;9 zp4#8NyNFvks_s}zUrYBMnfkJpI$!e^M+>&bXCKp-3{>R3lapeMs&w3nXi-*GDfWYJ z8PQ<@XL|(DulZ?BB24@)N9mg}g`;}`l}f?QxQL9Qdi+J-_*+G0=DGWY>ilt8A?iZE z+XttCa2x0L{rDluFCf4W(Sn}VtgGyB%kC3=_UswjoR_hER9DUpxA2Af>D4pyLM6<3 zH8q?F`iPd^-rg5|#zsa@H#WQw_26MjUigYAsH>xkXgQ`4+bmN&`rJ_XX>f3GP^-$3 z#lm#k=%^|Au_w=qY9b~I6M3o4&CPqAO3$nuN+oF{qC_YrT+7va1#L|+!U>FfLRiy$ zV`n!vi?3f8`Ytx_goGV3!)*<8bT$=F+2J`gxwh0K}x{!D> zE-ub@dUAjJ_xa?M6f#70b#;Z`h7)EF*am`UeoY37cw}OtYvc`iUQLtc>2GU0Xw#|Y zX7ahYImy}x2UBzN;BNb1UJYdCgV;XD=EK9o+%}Q+L^Lv{P=PD@^tMo#`d_jc^fwBv z>&-$K!^st~yX58LVr8Y}Y0jRaG`@MWg_xlf$a;|GU}tv%WaHU5FFJxaQ z*0Sam7aMR+kB!mf8>e{Pmye9KGj8?q^fdfc*=>IbI*o~=P?C1z(gy1U-3_^vZvI1y zWNrSDpPQ+H^lwgvHkp{1)D!%-EIUkQ8jn)+k}c+7jSs| zy!^B8@|sVBvv4?Ce}8`mF5o7?X=!KW1NLR{YVCmf9%Yx)bhLGKv+;Pk`rq6&GAUxw zF-$RI?uzHKtXm$Js>1}9$L>lwRAaIkaug|o$@~a+Y^4tZj&fDvKLIS`hnwt+tsog7 zY70z6PvrNE_xHzLVsmkEQS^$>|xClrkF*zRHU?(hC4$Z4%fW9yPHJBOx5@@ad2>$+`i31v|sd;b1WTuzB>I# zT1E!R7;bt0J_9&(zTDnBt9H2j{ItsGJNPyLLx}dT!-Kt`He*54mlD#_PXT!i68G`% z-qDLth?JF=7qeQ+5dlcp-MpDtIzsK9TB2{fZHUh93t|$EQ731Q ze5S#crNlYUgw$uEz^SQ2oSaInA3eH7o%X2BM5nO>F%gW1#h<2*;GQNBNUR9opXc8&TOmmKzCfshB1rnRZ zxn--Q6vtSQAsVeeFf?>*duw#aQHrK+I@-M4^&2)ynddRQu6Qr+&p3wn2y{vYHT;jd zPTK4K1=8gH?ZeY48Qab~Rf~=2>FKEBLG=Ev=TDpeUW#tHl=0~a&l&R3sQY*Lg6CcMhiTfnwlJ)oPzonnzy$r zwrjW6*KG;u3$K-Vcxp3X>K+^%TxL>0uRF{}PQa!;Z zG~v&?FvD;%5z?;=47rTQjgfygeLe~t`p@=Slh)+Fhp-j=IRitCu!JSwKRX&(*K7W> iV_x&)|Ca%GDG4|OwmdGy2e2$OLPJdl{o$%*(0>5nLzfl+ literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/intelligence/images/prevalent-malware-aug-small.png b/windows/security/threat-protection/intelligence/images/prevalent-malware-aug-small.png deleted file mode 100644 index f797263dbac382a7a69635ce19285b2021a2c4eb..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 24277 zcmXtAbwE>L`$g#nX&fyn(gLHqOHmPN0YT{v=}v*sEioF4M!I8^#6YEU#1LU1F`D1y z`@Y{FjP0`f?%lobbKd7U=RCw18EBG|Fq7cm;E-!;sXfKPxl;f<|3*XrJj#drWB|YJ zK%Z)=;8c!*wt*LT4$AtY=&z)hOLq!}M%Xivp%Flc( zcNYn>xYd72?Q?P|L&mfr8Q(ZL!@}^01q8YyQbcWht|Cl)snZ0Bh+^5%RviLK~O-9(EMrzWdKdJ^C2N&sO!B zw4S>OcsDQ@;{ye^&MU91^HHf~XI=OI94mUF6*Q+#^uOm1;NssUK8^nGqm5U*UlSWJ z|NP(RkuQS||CK%J{_mvA*e_y6s^|azRPDi_HL<^5)IGs$c(mhkhkB>j&YQ)Hq4gLO ztH8%{HK;zwnY@khe z@O5?9UDBhVIkLg=)o3=>rJHMP^mbWJC3b3v?JoRqTv5^7XEpK(Lx!1avjQs=t$=M` z35R7IE1O2?{SX@wwE1o7uzMvD(RqDbwd&n@Vd1miP1rlBD=d!`Z3PDEaSOhfcOQK` z-RJRer)#%ynbkmcx88j@5Ziz8L!_6ieHqp(k6oZS_FVGa+P!+v=M;SW)vA9vB?r>_ zii|?Qtym-eop`~Q{T@=`2u)Vs2QXH7nYN=z-2-uwlLhE_I?O>VCVRrHjcK4@fil~k~P zLS>a#@l4xix^;3` z6;5gr)g2(fq}8v__gZ!;NeNkftUXyP4OgmNn^vQ$fmN>NpdLNEoT)sp;4q~xMebDb z{e|>u1kHJ^^VkM(*NkVJ>qcLxc657e5$KH zr`>5r#u|`d(#l}2u9cidBy=$403Cg7ayk*MKuhvfNIz(HnSN)0Fp|MmGO^ zs-XgyHPG`rjr?-6ux)>nKW5{Gc<(c1Mu!74*1V8)X(Br>!m|uPT+e}lTm7aWTd&KG*^3tQ9uGggFUwYPa$Hohi z6@{C#@c|h3P~|wAAG)x5w_!eNBhyOZ`d82;6OjO=|KA$Tmv2kcdk7UzyBSYCeD>>8nFu41!y!73X8~7BM}nfv_C*Jkl%N%Ru7b^< zy%Epbpecs%KXJF*yFjtsNNYfgBni~gqUigdzwL? z=KHS~al@DB;zR^Gms&ZF!y1QC?g<-yc}bD+w2=|ED2fkLD%i9VCffSa z6RB=1d!DJrB(T96Xf3j6l1(*!FdPVuRRnGY(mD>7ZW>tLdD?6Awz#2n9G}6QYF=Go z-}qU);i><;OJl!3nlc|4Ow~3+CSMF zGzAmgF(tHIjgw54<>tQV+ycQgc&aAlvmfgJ#2ypRYI+GuxrT~CmnjWBE z3?E}QxjSp@Q>21;^^Cmj5t-9vu#KJ{N&la-ZpxquW5$B~`)+MD4qJKNd;GPq(?E`& z^0)9|NS)q~jYRIudM^i}Zh}vH*-mH)IIlZJ_T`sP5mJ7!pK8lLy!I!thr#`C6mJd{ z<-Hd?G!0iv{H~X8E`sGFSL3Ha?p=4}BiH(NtZ%Nc7=D_V9784KDW#0>eMS%(^r#alEPUyXV#zl7kB|@W8NJ!zJ`_iMKlw1wFwSBM^~8O&Z=D{ zjq9Uw#p90q(VY9+&A=Y*w|sm=Yw&Qm3_3L!;spvkLf(jaJ!(;<&QhCo$+Vezs zUY(Fe)_jPgO=HvJ`?@3C`nOh8Mt3@N%XAKTaZj-wvOBWX1;-Z%fOoLoYfa zV)x+Mitl9`#Y8g8kZaKOAv{_o6s7x2AXYGq?~P>boh;xUuHik**5XTR#0I0ne+&+* z<#0YvJ>%4-(k_Zm*l9EI&&&g+rg5UZ`P4sM+D@Q|Gr9e*COkdXF36J8z;t8Q0nSo< z+Vc`|(wyn<+HtlSSZeg7@hq~(x=#UBMHKL~HV9Zj13w<=ON_iy+bXaqvYIu`&P4Ea z`%_umr_7GoNs#+DIHO???-A_-ClRYpY>57}6rN2J6g;LJ|1O@MS#R=;qB6N69h0h5 zX7{Mpz}+po!I>vM(P=n9Cs2%4EUTvmq0npzCn&Ntw@a=?TX@ZK2bFaW3)v^7LWbh> zT6mCH%cvL9qejxbMtJTXm+|4SaR)@!7$e*MMbB*iw_pHw|DsHr4GZMO*2LO0#X~`p zQ&!jiGDUMzvblX7MI}~(TZsza@HJ;$oNY>VGQ~OymYpblCiXK$GNy4BB}~&L+w*ar z^Zk9dOh%4h2hnTB;VYUPlG*u2qj3D$uzzP*3+tWeX&4*_&nf|-^h_15?Offu$_Zl)8lWBQ3idIdjMRCdO zDjks;THn=$VLBDVoELXK@ifHlSP9_4!y8I(49Q>~&4!5b5BtS5_hth2pz!-uH%au$ zNpu^Ze)2|j4hp<(t|Uva>_RE1BkqlSQBwH9&+QoQ4=E!)N2ljT;iyrizj#RU22DI` zME|h1wBv+`UP(J^!IA9>SFRsh+XhX!%8QXqw~q*1fQ&riO6)lQRi(k=Ij%kQBrb;Q zplXq{^34amN9|>T_P8q5OhXb>oG+l{X&EYI=TfJg8((PSUh|aRv-q+qK1g;SmjWTd z&s^&8*N%QpMH?xyIcHp%Dc-RmX`m;0SsC!?LGee&)~Ie#w%4rTQ#8#PT$`Sh8VRA+ z(&pn&#F>i>pm;tuma4nU=Aq5^v6BkIosS%x#9E`-f|`WC?zsKr#hWeAllcC`E0tbJ zq~x5(-_x*4>`3u=AQ#u+%c9Si7O!Or;c~k8C|;lz+)0&$>Od(fs{@)x?0JPZT~Z_A zN&|7CK@YC*cGLvQYzP#7ypQ`zciPTc$CVNhFH3+>hvvro8(7b529XQHuorZnN2UElnP zURAaB$rLU1@ErmXVz;;}~e~IcOu;>^|4UKcdA^yx5r>}7- zlOk!Agd04awx0sro-T0W-8h^I`V^SItqFsWb3db~)e2kn%)1!+#3#}F)f2J*F~k6o zzQV^VCPsG02To5d@{(Q|o%8AV7W0z12vc5IRsf~alR_qmQf?iLEVo8fT(Q02rN-|F z%{>m%f5E96Xpt^4DsF)UY5C5=_KZU@EyNwnesOU95*yD?{dyE>@zxC}p~C~@Q&!(c zHLL*EYx~KAilID*NiCUuvNo?bp<;iyww~4|$he=ajeVw|npv!^k&i2>kXsx15Y{T$ z1XmCk_rtLAU{gg0q?Vz~_A7;wW-nk{b8m_Q3l2EED<6xFhdLGC+&2TV#-piXbBMY9 zsrm1sV0v<&P@ITf4$9gGah6^)HqkRVG zzN+Prt;j~F>A==sf#dbk^7zhZR!VE@mr-C-xvgC2>(cI*^^DAejI;1zHO_vq!AD>4 zxr>Q%Rf3IpC?2R|yBJG+siIPp^>q+4u`_&n5WGsm@p|`XWG#AeMWQcYl-vY}B##3# zL~`-IEOj0h0XI5j@wFbDsDDLb#}ZSyBdt63NIg49Q#2L#pRCJkE%l4j0z+6jmh3L; z;M`*^gv&>ds`~Jw}gO)2P3y z)demH9Yy3HcxXw-iWB(d1lzx^=2Z1y!n^q`m1MQwO5#kyr~@Crv0v2Hf;?cyYvX~2 z30+~HMZMAkh4G+7(toj}m3C77uf%_^#LiXi#K7@i8bE`C=Hy+bP2+#ce?dp_g8vri ze5ar)FX8`H>wJ@t3-tdg@whT;WX|-@44#JnujOfM?RyRTy!z!>*($iaK!zfvXmjnL62;K` zP$&51I`2ioQU&gK`=y^Wy8fcKJrPE7`G~6q70o~lzuxb$Ie)t&{-YStK}~TziW^DQ z`ON3s!?SVGy|8+!ERH^^nYD$iw_i$*#h`5^d4FyPmGH*WeUGUZ>-|bd@cTp)SMpBR zygH$9>&C464`0e?lN4$L1TI!@l49&A%a+}C6@8<2{wKE9wQYYp&3?pJ=yTjsi9W)W&X zo83<=w<6VLux&vyA4c?V1#d|pWq>)kMRJY#@|k;FKqFNdr<#>7dIzR9)uQ$60G8y!FWO-dVH#l)miqnZON579hfSz13*GL7d-=3lx^1rx(JeL%lA9_SNFg1d&kQ}94V(s9e}WDMGm z@?d?Ra}#ic*jQgYwhX?C-&f>Kg;5st_$VO_pk6#6fh6QklJi; zJCH(0UnDATx*K%tueu|T$JO!(Zxl{`enoP8>-h2aJ0pMn*x7|*PqT>}6K?LQ>4D$n z>~v3-O2cmpn}jge;|MEOdC9-t3+<~LoFRGumzO`d75@Ux`{R}I8xg-BUu`;VF~q_! z)~$d75w0g0%bkA~zJt$es@mwc6|UA~HD?)yT$_$VGkg6Wjxud#eOJ&NryLBCnIkn| zdX%Sx_Tz7+A)nGtx|Ufrh+0?ENa8+=e>O4{Rm(mw|1V&yVC&nTzA52$Cf49h7KDc0 z^ZNF!UH9w9h9^Nr@&JasNLJ~byVzqX@K=uatZIXL`m}#w9#BOt^TLB4%bovx*v|GW z@#`Kljpfd0z`4;x;NC`Xv_ISZ#S7)*rayb4tLZ(A@zG&>pG=lMjCE49NpDt&{5yE< zOe$mFW&zt}s|x&rwK(otp1QtFg~Qm*T>S3Vv;gC_&qt1%3V`<@uWWA4W42x!;LF zN5%U9K_YDF572adwagAZLm=Pv;3-_|$hl80?>ltFIh* zuCAOTA8S^tAg2wA8%1q3qM6=gd2~Uq3Byvldv63_wu&uxQT7bJ-dSIJ#p1u27f2Lx z<&TIoh$X*V`>Q!^-kn0)#>KTMXvtqIj_~}V^8K>(b!3&m+zbtZHsRlBN;_-9oBhFSBpld zwd-kfPBC&BR(5eCx~b^c^OSV#-XT&9n5W84Nh`W^d7@75lzop7-3z z@?i>2`1Yq$1M4pkmsH);jQ=D!SL3GJV?8C|r4qvRi z7vI|)j!GpWHottWBw@Rl8Cb*8;P#@wd2bDShly5oFr6rzkL`~;sNHD4{FU-cI+Mt( zGq`(coQI<4Xpk#0g3iRe2AdkwD>o<=9OT_}1Lr^2^aoi$mEc!{oG68Syxh>L0PxPY zJn-<>Js$?R6LGuTxw%uHcX1r5SjH?WFDSo|NZqL7mGE z2u?+FoxB1IN_aaAhY#FMF<>Z#@zs8V!Be(T&f!A})-36Algt-r7K1TzO8-S^I!0@G#2)Vf#`dl6ipseBwWkPXW8{tdz11=y0GOx_> zaMk}C?TeRfbt?x$yl~h_?UcZ{vAW1{KYZbZ0318{h%=Kd*uKAdZZdE5?Z-dXyxg>T zE3=uFlvd|M6{TV)(k+OiXseeTW6kgHQhdn!n>L;VGMXN#PQ|$`ZB{=zRmL#&+)@G6 z08OLOtKOv<&rB!ILBRuNd$3-9% z)_-`M;+>3nyK)SQAtKc6Zpz+Ev&OVy34326sR9G8&ISU1-oeAm<8!)eGrQh?ZZ8;T zg51lF{d5_}X4Pi9h3n|0>YZM?#L}=3a$w*|%BrWRf7(MI=lwSTXVjohUS#>-P(1x! z`l5%YLze5u>K#pnotZP7mb^Fqn{_9%uG^gV_I4R2@n2ZJYp7l%WQcu8F%<_Iy#5yS z_XfMDo*{biV=CfoGpi8u*iBSpn|spIC*S+HJ;T&-b3gR?mJm8#_-4vL{QXRadqCWe zi?Q#P+d)?tMXd8w^z56D0&V`AVL_cwx@6pw7X)UAf8H%y;}eROsCC0A$2c5>eL6!T+>z69Uc z>|3Xj52iK`zhENX!eHX}Y0J&^g@1`bDl^~Lxo_qde;pL(FSM!OGt7=0Pg}A529lST z@1Uv)n@3ZIiO6qG>ifArF+teYTUuVTaAF1E#dyS=0Ae+P;_cHU`-6J1O4t3rx;GSC zR#(q*@4tK-<2~@4dr@!$BsJF;nD+;>{(CgJno1@s!hE5J%;|i@{fiQQQo<;4e?h z(UOOEJ>C5GOQqSmjhz22`SysBjz1l=!Qiv3AT`X*xttr6@j;(1sfQ$Y}LYdLE*zQFotE;u#s@PN-P<&^xG6#|%a#u> z85Gz^;rPiYL8?Q?U4QbI31lH2_sdZhDyXGw*k*Kn5B8J|6|r9eAT_%gbBLbuI@TEL!sTQd~p*A$35XZiu} z#lh0%$k9H_=Yt#W$REka8%3n4{%6es53+}CN}}dxHV04H85UiW?cCobdr^e`rJu_x z&U5^dClzm=&EEnpYBcv83Z`fQC+SABM^iA(gVG~_BOVkj;mQ1+$feKfL}1Qc*JNFf zk{ECi-|+$n#W_Es?A>%Ml{uEYWgg(l>_|~2C-H3ki@-*aY!*&s72cM<5K4iY-NZAO z>os1s7RCA>;g;rHWs0ON(0M+W*!X8vu$=(IV)vl&@I6~%R~;n-F40o5cXUcpCc)7( za41f&nQ0|kZ~UHht={v}(>Vut;F_;e_}ixAJY%j=!BzDTJHLewokv9p~T=HLelC~z}baKEF z?5u0^@Z&#epS_{uD=Z&0c)DEQ>R|qA-?(*=(t`53nYSc5boWhV@LV)y(2i-0n1!vq z-Y_c6gca7$J5BA`>3_N!%~c_B;?4~w`n!GR`AkAr|9&6M1H=kdm>~R){NPg>CP%PQ{Wv@i0}!)Ix4NT6CT{d z3=Q9^)tH>qci+BC#b;m46KCmdb6qFtUus?PPJ2dyO0F|QqY)vN1s1F{o^4MRQ&#R)pHb#R+@lcFdQIK$)hZ^b(@=A-k+(beOH-%RE-B@YIf9G&%;&Ez01 zrml;c{wbD9liItwp0iXgzYW?#`}~*B6ECy6_SvEEO+*sx4TV$M2VL)@8aMPpZ@Aq3dQ&MOxX zj^4#_RWJ*a8v`Cp!e_|c3J^`hi*i=32|?~kr{~k1toXEKONK%JQfDZ_D;`;6z~S$z zor}JpD5iTQaD4%3bD-f87$H8^>P5=6i$vG0NK~SW>DY!4=FGUo6Ym7t@_p=ntq&2oL;W55RY!*)qWD@BFN&&;N+2XUahK(d2tR z&K5^e#yyXNeuhK`TEe@yP0K+Sk(huj*@OHLH(q!E1f-d>Ei+9bOrdzWKj<%Z6lZnG z`ESh1)5Unh+m5=52hXKQHV732!)21FJoiOaVAam}!bKrnsBd*+^g&PrIGNIpbR5le zHl=V0cnj_$cA&liS8StIfxAu~aE&fmxt|nrb+$3%gH-ar%ivdk9gyztq!xAkFfz46 zl4#hZ=)aAL2(MUCU)75gr%-*oPyx(dN%*YuV zMrN;?hMW*Sm2w7CyW|e7TACw=O8A!rhnySW<)Ez4=1lN?YmN zCr8)VPDM+ukCP4Lk~0NZS4@GkAaPRsGo(R)_yi{&cFw(*9A(|CINTE}L9rM-R!vzVedq z7{JI9A6V{VUyzP|7ye-i(YWE5hg|fW(&t(n58Q)#pv=a`DM-!}73aE@V~vpS?+W+# z(1^_{>Tp%X2(9!3F}Zt?|EB>e>noOEb=t$w^UK7Fg`9h7MLu6_Vs7mkJ=aD*J`{3O zKG;I0W5A$rR7lysoWw>zg=v_5lQT0uDs{EuqmyWudzK)(_cEYU@AN0dyjuS7hY3^r z^yi!yM&_~6QymW$qYV)sj-+o}em`wtJJEONOy2iIwtf~4 zD8XKBH4+W>i@z{e*yZ3h^7vyXRJ>F|!|EaYCV-3z+0TpWu|#*)Y?RzfjIZ$Eu)30( zc&uUHvIGrqe2_%?@7;ppVfJ_*PDmZ<=*YX``|sFJ@k)f-M!HGDzY$9!twD#IN8aXe z1oI#OE4y?9qIcj&Ls$E{!LzuY=-=EZqQc>4Ac}4S&QUncl2ejE` zBiUl>`8cS&$R*tQ(~sI|KNhpI;~C?HDZ}_xf03UzA`9-fLAIFk>zy8}hR|yiWs~L9enYQvVj^=gC-C%^dH`q7_3hO zrDLk5XFRU@gG90y!D-uf`}MdVX=OiO6K~nGxQ1~}zF@+&P%_CVVwsDNzA8+#`%w7W zC#3MuANl!{>HSOAcG}(Zc!dMb=f$KfknrRvspOr*YtWxeLBT`!UnxJapMYG?)bS^NOb!Vi+93JwyM@?tGsjQ*YNBdPdgXjJI>ICF!B1on|JukD z68!*w+dwUC?=w0wXI~tV>90T7^U7A*+R^HG14>S*X(ngtcprmom5#h$TT9%tz+yQU zu6d}etzks0nlS{WR5rzN@ED;xY(yI!1v!o-ckGQuhV#*}j7%nok0Kr)IPE-%u_b7p z0-M~_g_4W%&LrB2$6^Gwm=6>LI!B-C%W}20@A0Tl%O88c_WVxHW{&zM;AtNsCK;eP zoy>p6^kAd*(TsJWYv}9w5yFufW;O*mek=| ze~jFs^#Z&%==A{MxZ`Y5dk`Zf9dUg*yQ8&t&{67C020Cz8L4KFSXDAbd8~taUgw)W5iB}-?D7X zi@QK}VkYBkVVQMJynOyf{KOnF1cuZK5dD?oJ&g^?%I)#ERaq^ z;5ZhGC7hT4-~$`?q(s!f#4KjjW1o>l1<^c<>b|)Xi2O9J##76-!HFx#rDXCfa}RYM zO7LQyW$7lEYAwnEhW@DD8Xuhg7xg0zWo zLqkE0v3PnqW&7DE1FUzuKg!m$YI0^Rv?jfs(TonCyAp7)`nUPY1hNdidC-C&F&t^x zleLBC8WqLy%%OpjtnxFyG7*y&R9b|}0;}IJY$XFf>i1#BZJ3qjZ2@e9wlJaVY6dY0 zd!3%W%sG>kx?$qfe2s5qz;?#H-!r(w`2+8CrXBNG!)Vi z`|A1@L&A%^NPP@a-$je>aOpjW=lc8+7w;!63OaI^r%}BONoyA@9nhz=Y~*4|E7!P4 z{e2c0GV9ZI@iAOa+=#c%t239 zxPpMx!_dOG{ACJSrYV}`ClC!-otNR&9RpqK5`DXQZ~nvg@q)S$ALjz5^rxe-F4aM4 zzSD0N!!r>K6`@HmZOFg7WWnD@7Ah1{5BmHGi1n|o0oNhp*6VnOmPCc(oC)}V(KXB# zsX_3PE&V-`UHm-H$4WuYnApI*d+$N{XZ@JU3raPqgJEyP?+2|xL^xA3MO7?_@#SYJ zwryY>+t<0NEDuN0F3Kf&P6d(2nU9Rh)Th_(25zJ+zys}s7vT!w9$nt14B5)lZnGaF zLeVPOLf58_s7CZup@d6Vw4DZgYVT$V3eovGr``z@y`Q}o_l6m3kc@cqkuwtXQ_NZA z0LTN{68Q<9qWGHWbpDi(<)M?G$Q=JPwk;`IO+$SuPKbrED_xQID6!))s?7{r2dG`~ zzY+`4dCMc=>qOE|{qnipwJLMW_PK6>F~M4+jt%V`UI!5=U-KOfko||Sg`7JN@Xq-- zAAfrK2Fq1H{E+r1UXd@k-WKfg#o4%529VqrvjA)T_5opThU&u$+oC5v}z6 zbv2%p5B(NQmiYkQmYj`AqqDS&$0nW)9|w^py06oP+a_kJJHx2WO|(G~D3KUaDJhH3 zfKhiuq;qglicv}&m^~Zg2Y-}jA{{Ohwl9w;uchQ-t_TFRIGR+idGnkgCwPzwxUYW<$ygR% zd^QXeuq<9b>t(wZ8IIImwktU{Vf*oGg6pzh+(3`Yp|n&i!~Z-_@>L8UYBeIgDjr@V z-oZY@fjZwh|4A=n3u7D(waYF>5Y`rT&bh$$mtNneV7W;%O2-?Lv*01k6=Bh{?K^li z)bEkxt0Xn5o3TsA%Ey7k#r~6T5ugfFk@+%U+l=yS%*<bC1G0c%M$fF`l?pYqs+r0 zfQaIVPGxhg%{7j0*?9kMhZgz(>#izfGaLgtb{bUombPg+kk*_Swp=ferPUMFglvfo z`lJ>MmR5m>-D`w$LMxT{G}Ch9_T2B9juonc?ZKM-WTPO@gQj_i!xu;Wypd|}ICB?? z0&r2Rxkhr~V7Jrp4k*+J;NcuqDmym$qBp+m0rcEJv}?kFy*T=bl=brKkco>RBX`{V zaiz>v@hXYaYd@=mFbQj&4|3@gEysJ$*-frwcIhW1AZmk2z$dFF47Saun?5h>ly@dU zZ@Mcv|FX`osjCQIA|0dob!%x3;9OF8(NM{5m(S?^Cbr^@^XiJYtb%{+!c^m1MSjEQ z^GhYh>(+wqDchgVc$Bjs(rEK1T^g`h$U?G!N}=CMV%q>U;zWi3_*|A zJ)qgac!9I$gsj1<`d3Um!)}Pn1+^K<{Y67Swf%>3D=@2u{O*(A#3GV}P~;DeKF$cx z+qUb?g0DZaxpc>6li>ree!Gfp>w?L%#ZO=Owvt2$pa;cm7%_~*WtcwlG`6q;q zCP#)i@@NJR=_fcoW?1A$z9hp3ug^AZ7U-7Ew3H>Mx;6&vJ?tjeI8&qB^v%5~#B;z} zX#SWZf4rDjr=*0i9WZTepW9s6{MfLA4W8dAuS4@jg2o6%BnLS01DAjr}0=RypN z=7XXQr#W0Sq77hBQpaWze*!z9g@K!vKQJ~QIAh)U^6^XqzSMF!G4r}TsoQ=wRKnTA zjqvq+*}MlhdSH)$;QKsxl(85PCyGRUh z=>FJco+`sGdj(L`cnV6Ze4G1a*2K-nm~KvjIMC!!gnlYNC!G#0$yN6m6$ z91xM0Qqj84?-1^S11fGp!{7IU)xwIdqw9agoX8ctDVXe$EEUi*c4roC8T<9_9=)%} zkv?{sBV+SlD>(W?;)ks}@e( zOJxrS7d^j?WDbTzX!;(E$79Mm_uYV|lsJrH6sC^}{O;&viMUF-M(IvB3Uu=!+ipU@SrK*| zV06*!u9&mT)?;-RtxVOdi65o)U^FBE9PtuBH7SP0)hLkM3&dCrqjl3z?Ml%+`0Gu{+D@8Q(g4|;(j#HC?fP1xa+H5t*+iR0fi0f_z{BedINw~DC0V)8-Kk>b|LAZ&kvg< zC`Y*7y>)mINBI{=@WP|rd8qGsdFprsf3z|p2NXvI zvE#6Ih7gIBPrJ}Q$7lQm>?+K0t9Kh7MYAT`*XIDbmXC8s=l!JMDvn)zhtTdhr>eyZ zp+4O0hPiiN-O+{7h;+Ak*H)Ly+!R?##~hc2nBl#Tw*+;^?^jM0KBFZ`y=NiHqc!X} z;}FKr=AQTuz=)T@(4iL;>x^cXqsh-xKZ7XvGWAvgRqAwMSKx)qG4rIQyP0!Mf3RR_ z!{jc|CZ&7|nCNG{SqZAzMub|A9#4L$z13b*s!m}o39~6Y28B{dgmW)H;gLL`nO@JX~n@{ zVX8buWxnpN(hLY#7IJ%%NnFvEyO!>$H~`A1CP9FzI~lh*jBKn!y?wA7WiEpUym1;d zVGUxNpWDNiB3_3mdALUP4;~9y8gJbjbWI-7 zetjEXU>+CcM^e#xRBNkhx7#$A2t3=?*`5Ooy3+zam(5Zq8q(Gz{3);!!9g=r!vN~d z>fJ8N!EF}n07ZE;ahM!)W(sbl@OwgMAOT|y4Ccmz)K382Ia;YOM>PwA|DgHBa$!#I z*~Vlu$aBb;;%bz8q}hN+U1|W7ME1$7Wt}5~EV`EHPU;Pyqx3@q5ilki#i=CTd>>A^ zv-Q-#_>}y!zs+0uJH{c%V$A^-nigdWo5>~Dot)&w+;aa%3um<+-pH_NKmHxp$~r?h=BxN0n^sxzZR@NRPyMaNp}K9SEXkDz2>LyDNd+hT8?|wv zz(iGYZK=bQ)mz^V20<7}<;Fxinm6Yl;B#{V@IV0BN3b2!B51?T3kYpF*8t%rpyNW} zTid^36|i$GRYr0AFpkKz#u;?h*rizVAIH z>J~ER ztVE&(cbq6%?7)N;4PWNTJ^-nMpUC^C_Oh&Qi|?n&Z`(%X=C^>5kG~&RR!cn)&QWRX zit-F7d*%)7GZFfdvkzFGdEa)~?f~i32H(V+Wc8^o+4>xUkKl+bvds@m?1YOTIRK-f z`&nFrg{n!tmj4ZO7Xmek_S-w%9!0J(u&is9rqYfvE^ZC)NXZV4m)ZDjUqL&=(Ndy@ZyFVi_G5SPX z$y+2rLFPxdkjhKj_{VEvf4CCm#PYA|ZhJQgkMgl?ydc25wOW#DK*DxD5nY7C2(&Cq za{)P+4ANL8{{qmE<2ua%-oz8XY$97Ao>7O^>+YWhm7&s{gz#-(XB!L6 zmHAl_ueY1~=lTMJF@5*Blz@f*0hj6CX@o+~&&M>q!2JN3%s#5=yVnkvz|CGTHk7B^ zs`?nAet-B@z<^?SN4s*D%%P)n;&VKOo#+!qt1qt7rPCeDO$$sk!?GFj@ zZd0C2ykFlScb_eP4Izm~%jN0*ru|0o#xSRBC&Y+CDi5d@zY(%ejfL&drep?RqS#cI zNyji3%eE@;bkT{&sa!-)6YOVd5unQFatiNa?| z6I=ka%)ujjce|w{)apNmdsWiuHov$c=S?aHQEF|v`&obFh}Nqy2C|!@MFoxSF-ADx zqSp?|+`HZWCPumYz_d~(M{k^=FgKyR5p^lTL~t0W7B&Dr&(Y1WS6X~=?_8_^xIu%V zpxp<0;9M&p`>`*8xs0(F0|?uX0{w%%Nq|v8CVnlu4othXm3`uBhSt-Jf)Xf!Mewx~ zjE;QoNJR@4&!1Yl_u_+;6I?tX6L_gH;I!x(MuXez0`GD22}4@s zx;q|vGs*srU!yEX^?zbfh!Da=ydTSs(s+74eulKcb>x1 zD=xR)ijmsL!rDF)v3t-_LDx#tGh&KLGxl z0&Syo4GVz-7Ypm-ch44HA(F}1uF#sTWjW!^b6H$s(dIo8jJ}KlN6&vx0|g3;>tJ%s zdW!uC=k%Xe5Olz2!DZr))WPGK_LaYhC%5gO*UQ%yx9J36=4E+ zE3CfCM!S=RiPuWyfyJ8rxmibtAUjPma08t)T~m}o>hCV=jikMJ%65m&UNKn=j49h zpZoQGp|^s_inQY=XXS2z&Zb@*v95ZLp9KeOkve6^NS330EawTe{sde_qRYpB?-Eyl z>Q%lDY5hKElDFJQYaib|koS(=ID4bGu34~<8w~n-=e@YGvuse-?2E0D-)Q-g(_5Q6 zlCjFCeMj+~{VPSZ7yi_1r|w-OQ%$lo7av)pelKl&W##Y;K6HFMj@?R~O!@oTpkI_QONMgW z&BSt=_v(Mt`o@U!Y$$6um4=#P``LH19y9zYSugwDr)IY1GQC7@e>t3d`a(zkWHGZhwN0hdLFTPwbRQfx6Qwh z0{ZL=XCPhK$^yOC%$zy7WDAt~)@M*x%6+?lnorKShd>yZdDc&;4aC$riU6yCwLIW* z4xrsO{Vz{eUi^L#*(!R-82#(4oOLjko=4?+(eU}(c=mTAXq@dQi_eXPpJ(b~0&IFU z>e{)UaJg$0$kx|oc-)QLnX__foM!OX79jTz=blOcUzUlLzkQ!Wh7*){5{T<|i`3V0 zg9W@~YFr(s)rm;(iDsWwgSGD%q77&pvzYYs19@dfGV!qnWqQQ^XJ9ITfT#UJ)}+M8 zd_PUcvuhLew{&0W*;sgEHa&@@-?>TLtm<1{3NbJrQRAz3hi^6HCm_^fzan0GOBslG zGCqSc-M0aXrxp!aqmpCv{Wtl@N%2pxdJ}n|NwU%AcTeAF!+#wVIoFdEStPqr6&X*J z$x<^>hhIu)OO73;`_v<;rt_1JRub$*8?}#2tk-l$2oW@?M2ACQ+Dkl11eL8RQp@Nrs2Al1kS7=Yi1i{{B+yz-*w6^mm)?4l5X<9Wv3w$?2Uy6kMf?X ze;ua#vbOlHr!H6jr#}HIQ*O~R@#X*IDd$JCO#$?wc{6OTiQ9dH*GyBEhC9Ql^T~^m z!SBC3n!b6czcj3f?)1~sCfB`AWr3}Y>h(@?`-6(MfMlf7{qi>uN$=MRrx9m?tiz^n zxT7K-EMLPe;@!2_O0j1k^U0rat#3iKzW%_Twe{uM=6E-=2=-vS>C*Sl5n%IR13<=P zmClhvsAGng%9Me6@MiR1g@yXLRoX89)sLzaep6muDw!Ph*De&|pBdjGi#Gj#Ds3PB zD`55Wn%2y1u{3Unckju})v?QVJ~jUu2!J0nnj+tPwmu)U?1ckJo8Qy`nZ!?@7pE5@NE^7VzKa4pkACgn>mUA z_=L|JJWLUxH7rx&FM#$uAqEMenqvIZj?)F+DsMI$JW_8XbE_T*tgYvJ-#Kal^ru^Q zg0SBAkxh@@zmQwqFA+15ESEZ1YVIsjx0vAc>d`iuR!ROl&@z5oPR_ouxCgwmfJ?^x zt8%WBBu#XT!}|+9MZo&v@{go?!z2yxNNv|_Let1fJ!hfx_4nv?7og<*&i`EJCZNq= zRmT4^fk!3O`>5he5IYMH+v1+xV-@;C88r@wPoA2(*Dd9EMbsa?tyXN3+m*jq(^X}c zzqX*<8Jo6-DaU;VV4H3a^d9h|8=r76tEgUWKaYLzBT6AD_QU4V1eT-XxL;q+uuHrU zEl{qmHf{gtauVIbs;tTp-pR%K-6fK=rkCa&~ z8LzA2p1|`vw9=;)C@2l7Ot@(Y$Smffc;ce)7W~L+4TBshzDn-_Y5rlRZ$H8pr+~$| z@uzhvMOQF@_K#V;H2T4mJz{vz_z zdU!uM&o}fX3brT6Tu!!}th)kM^dMKw_nfLkk}V|U&6LBII$!R2!WYf*`SpGS9fF0s z!^xI@W?M`LVP(5%4oB0^9>KBld5&-lLH>HA0owodBj9=IqZ{}0L^_-f+CjRQzVfP% zj7h_EI8tU)P8lv@b@V^k$f&Wp0&6y2ZDNNJOUnMx*BbaI9HJAvxmnRhQ|UT?ak}x* z+S$Rz>gJV_lcrFmk`KY*h2jw?>sZMYki+~3QEV!i3Lv#?7_%mOoA~W`KBmp2>2wUN z;F5TBYR)I+r!sgkWKXS(!I!`o?C?9$yd^{(jBoL>VCB=bRgl@T@aHK8`I8=9mB^1i zR`$$TOlD(FNdq3fbc|3XS8pW0~ULpo{C&b?~Hm~tabb2uHu!3)M ze<>2H*5O>ZPdq#UC4ayICd^}PEq#Rd$T}S@_)n(n4P$iIN0}U3I;G!?WR}FM6>_af z$4|Os=~hkwY)P1gcTSk-_48VW+*cAS@YO(TKB?P$och>HuhrGNo_@8>;}OL;4%p9h z_j<@>7V0ms1F`L3GQpUEpDZ^PXX5xZ;}V|r$<}k*>Adse)?GFD0c95!#f0XGHzGB9 z^n*zaPrvKA7$(KvzgjnGiVkFK4qOtnevQshl}jqzs^=IhM^K(( zCqv`;l8EXGkCQoI=gF;RQt~p;=Ir?^4tQp|7_$iJwa91IA}PievoA#>hMk7S01Fix z4^>||elDk%9>*WOlWdEV^}BlaV{*qlqV>6vG7AL_P@W`Vrog&tHht<^%-Jf=iFvae zgryXSS4;7BSn5NcY>`$X(4`6N zd8k80oIun(K{rbs^CG3pb`w-U_x3nYPPu>hI@9wxl$l8Ic3~BS?LQDJT|lwa$RD65 zGen56|9}dyMKUTCV8We3TO8wWR#3z+JUlMfP)%<*R=MrQc=dfkU&rUB&_XF=2fdNH ziM2gS<33v~*6K=%sC6GO;zR(S`h|W}3EOy0Sam{j9f68c`qBZq_&``a9-MJ%G=7EPR2fV0h{$(e6ok47ij|oryzWk;0T*klaT` z5!&Id)hNb|Rfh2n3^OQ?xCf*t9I}l*sVK9=Zm*n082agXU=l zOA#h9#96(2Iz;@QG$2oIzfhx|jj)Tm8YJuG1F2AWW4MSJAxbW8zFR^6C+9@*w0(}~ zn_s|#hj}DFNen3O-RWvpGhtO<3ZbEAT&qDZVFe%niXp{GpCMDetH*Bt8D$H6gw{CZ>4EK?TxKGFLK==yHVs52VWk{X;<3Z<)Hh=PyX+)Rz$@Tk=k=EO> zCDITo_DCFK&_)5JH+;I!)5bmkP9KjfkVcgi%YLthVtu;<@10Suk<-FQ&s}CFxtR$| zPaeSdh|9vdPFF9F1r{Fe^@%N<7r`~sR}m;RZ8!n$zg=tn&@d$3zM_oq^dF9nG0J`A zA`+8mVV=T~qJm3Q1$E^xc&<$5EQM}RRnsp4HZYnm(;~oX4eEq3P>qrxpRv8^Ab@2; zdto4AyAKi`q-mIfb)k=#5B!(-bLxmCe*teJIRuxBH|HHpu zc-9RqgT|8ESHx?9(%4o`7*5xBNO(^_uU*sF!?g#2I@Csk{`Q7o85s=kI&P0rXQnw{ zp$+cMsevps(coB_Y`MFdpsT?Lk_*)`T-=TniF&VXuLmjndnK z^a9mMSv_hGklw_;TuFYt17x&H<-QJIIulUu)=n|mg@(EZh$}EZoff2*PgRd)ySgET zXDxoGeB@+Rgk1y8T^}xo@#gUzQf||^6J@tlNlg*zbE~&w*Kh^>V6TAwOlF!V2C7PRa zmqc*(2JaN0VYbDSC%C7(>;iEC4QdV4(T1P)6eM>TEx&ubErWqeWZu)h6nulTj@T(1 zq4a#toPa&hi04oIm{u;If0-KjwjUbI$ID(kN%?$Pr3Wm9z6?~+g?x3XS5FQJ6MOc= z%EpFJ^Zfw1+ruZObcj2eW7%v21sI46tHg3DFVhLE85^!=_PQ2uZv806aZ=e+Lv9eS z`E%$-kDIv=Yw}B5mE?kzXn*8S23p2vrW2Ul=5Ib0+NfH1JRN8px+6rtfWs7L`I#4j z*xn??EN}0Rf2irP@fPtV5`O5=T^o|>#-K*~ZSB~j&WJ_b3? zI8GZr3|$}r!}URYpVskb^}j?cR|5Nl=U7y`{m0!fto+}n1;SD?5b2VH)<^SH5x>0= z@4)73J@nk%&SblPVq-d7+zg|;Fk*J7ZILE}!Q zNp(~!TV$CpSOFbgg+VwVJ{E7##_8CE>CB7qkG|T>{_6MmpQ{lJ_S=pb88IxMS(kR;~t=4e^ zRoja)WCYeV7#Fm4IQGW$yG>XaN$cw=zbgs6}XSqbl9B&X>lVuN(3ONOM z$-f&;w9hN3-=tAp$Q$Jq#OdCh*`S#vDTUGM%vih$(Qq(dfj$`Cr92!{~SI9eOKR1=hHzmghe z+=*Q2?mQe)#4t#Xl`M2`K=TrO}nBw38h=a z;}=LuZb4t;5{i;ntLle58hNF7aSbuHcuFmriU#gd4FU4kovc(g6c@iuJ!=uV=L>l+ z(!2KHC6V%w(w9^)i~@TLX+2w+zieF6+>%eJ%VKEToYBxOG1;Kb@;Tl-`;Y+qT?a0UCjLGK7ypqV$AYuPttZ%(TdN6nH^F?J@%rr^K5lCZFE$HZ9?y_8sma>2!pvjT1|{fq z-gGCIy~5t!5U}(1@ew$PnV$9ONrFdKg;N02#O; zkd?b~i7yI8`St!>mz>Vb$e{f&8&nlUm!$V!=48=+5<$#8aG^4@8Sgzo@j7EwN(`sI zMriL)RJ1+(?rX}l1X5CF>8C4t+^WunPD09)j9nyUg}>dKmtTGun9TNp@}8_W0E0UfV%G-YmwM3uF!t66X^x;4 zUAv7&C-a@okSHD2n+wja(#KE@MP#?!LDvPcHsg)uFe#`r1eCxo%8Vdo#{Tk?>!iNI z@HgfP_9n_Diik`^*WsY=W!rLOxNx{EDD!bM1SMnqiuFzLvfcsuPSVkW-C~b;oq-%& zl`g&Zq$u<|+?w^J1e`PM%|6rS^(lpne_*~NlE6A5ZRmx&04XH1x6R~G(Pr+_HK{`p zAF^uvzQcs@ltt4sanH&VtQwLxj5Xc&fK+rRwbiud#`zgC>jwvDn3Bzl<#GEWqx(e- zMTa_Vc#QXG{Rs1=xOr!7AdCUjVjXkO4My)Ku)9oz?h1lL>))|@!|@6lB$%3ELi=HP zGpnRec0q<$l9|+Dn=!+UK_U0%K1d;2qDiw zx3x%cB)r-yTFBcZrfG3;!`NX;$CM0C(LP0C^A8NMYG3}qr%fW@&LyR+f)DPiO~y4< zX|P6V8^snB#?HkH&#EE>&y{}Zd^l*ft>>TE2{z;7=>WsD*bFVHdg)>U?fXL^EpaD= zL-*S(>|ehEjZ4y4))rk6fm=ZSb{R=*a&XHI3lMq16S%6YFFTKlMjTJPdJPCV`j%TN$mpmoV zYny}c^U^t#{Jc+?d~_-!&0`NY?6dOB5eVxtHKL>sTaB-n4O2i;XxI1Fg6*S)ZWkq} zuHr-bBEi%m5kFv=$?f6HS zFx18c$X;gF*#h`u$Q_QP77{RWjiu>Wc`>Ym*;nxe33&3qJ8wZmG{yJiO-TI|@})Z1 zdSdHf=;B|_IPl%LuE&uzlsVl4L=>$XL1V=0FLQzqY^a|0e7yAXfpH93ytiweFfi5U z4j=Ns+sU_|D)-_F%z!Vhy}ZS%2r>hEGqUZJA;ZH2x1M?_xXL6O=}VJJ zTrS8dMk}fkRtx(s)5*df@s`d1%R6EXGk4T;#IUmNY&*e%Tfh&MRQ*Bp5gyN$_;e%m z5}MjOMJkS@?5~-;NsHuB^lHc`qgMRXZhhnC;MgO=sv<(P5vtucELY*prh&xD>cK}H z;D;SPC=X4yNVYv9&nxcbj5)NI!-GhY3DU1@7?n4DcOoi8Lm0=elu4I!vEkqW8HMKu zx~b7TblFgA(Ypv9dpQ_A8Cp@po-6V45~@2&>P<)uI&~7Hj7~{{uKVm>*itqn@32R6 zWiWP^;9l<}uO%!&djl`BMIbLsG>qe_Y@+@G-#)ZRhr09aJu@>zrlGK1VSrFdf}4Qk zsi4#YVR$fhW*ff!b`I&!s^*ON40Y(j5%OFqfCQZUwsBpBg0X&k1sLD zla&!bV5ZYzRdWa&%TJP|6*m1F&eu2*!BjsM{Tep^-^o4$tm}9;Uz_Xt9y!W}dj5MZ z|EDi6Z1C@3ut+ETe^&Cr&+|XS?A*xyS6ZH?@|F7Qzgvn^$@4efH_Uh`{_2&XhoX$6j;HbQ z3QCrd>>dBvP}q-&B0Xt5jaCIcZ@dI-ts>M9`^>jD@Arc~$r6;oD}iW#@~}(^D}XrN z6j0f4QF;G#?g}sHt5vlPt+d@NCvWFKc3o>*T*0E?QEsq^{mv*R8RsV%tDhSAQlaRC zA7iY)g<+8s2?+_cM!nVf@9f6es?TX?BAtAgWW3nD^=?5lI~g(#)iU%waKX!WC|3P$ zR?e1P!J%a*tqwDhU0iu#T^)Dx|23w&){7$^qsJrh-|GKW5FAV>Sh~|IKp6H0Vu0G6^b}D+?PpTWw;R#DpQ71_N^-mpK3osKs}8vYi;J^% z-fpZ|Lf6*Asj<_I-1R@0g%Umupn2bIr}u*Wuj_s<+LX(hUx5RjxJP;C4QteL??$Z{ z4|!k@kmoqx`^Q~z$onZW4iR~3KewZ5podN6Zl-IA@>FO6utSsH<0c5z=M2lVe_O`H;j&Pe=f^(-j3lHq*I#H<^k&(Jfkx!{@p2tFhv@yWH=W4m@Q!_mi4;T)Ry+^-u0^NB_h5i%Nk1}zhdVP@?&j$&3h9%2E=oM?%AgK69vM*Q?We~T+v*OY(}#fP z)928(lh$`>-G|j(RB<8~gB-A{>2Q$WzVbTt^R4_XFsIW{`%o6R{*LlR3!SoMP-gGA3cgN1V zp4;d;tvTK1@*o;$BxGCL z^)@iAtMl^6*MxDc)MsY8Zbf@3cUUBv=3F19W%FKicC2H_X+~=6qT|#LBv)8o-RaGf zS73sBegZt1*>nNJBNB$QKxph zyel@(#@%2#)A_J+D%WBR*l>@ofjwbBwd%Z~tLk_2IKiGUatD&w>DI$4@+W9@z+VVw zqlH@bh38&=c)?|nA!5Y||FV;Ge0!w^_8#N>8Zd}$O5Lh~Yl_-em!sV3Dkh^Gy_l19 z+c37S$BT2S;l5W!fZJ|LT*1(ovT#vK219EL5Shy%&rdg+aAyS79oLJ$hu@a>K_XZ` z|M*furR~IsM(w#4$V@(EoWkl&fQTfcujx%}E+cH`AduL3(2e@}gE&HL z?qUo-W&{_D0P;e!R4~f(jJA4crb8>sYP=&C&TSa=!KPRH9Yfj&+EJ0qQKQNquh4IR zA;d^G@%K6c8N&brBKIn))HCt>%7cv=<8!VH*(7aAjGA(!lZ%N6AjP~$4Hp|fe5I6S z7$G8qYpoQp-nLuFK&$UE#84QM#O8NoO>A1E)iD^+>e#wp@|@g?0Pcezg6DHBX1K2~ z?huf(VmOktvW5lWFw=x=5R9Ya1_=|`+AY`Kit<~2EBxGU0nq@lBVZ^r6&d4a{bEig@}&!ds#5i!62WFyOR(!DM_R}9*M%gh z0nZPRc)1u_q`3ei_)gKDEHf>F2mjDLPNId0rNv!jxN#ow|`Y zg%aZw_DL0Bpjj!+mT|F%qYvY+&KXz0o*Ii^q%!7h{l5j75|Bs|ho00$H-Sg23_W`Y z8X!z`N!HqV{^=C7(G&+zUC~T=b}dCWmTg2TZibZGo&+2GX8u?>rI-yuHrN)Ec;pS2 zNQ^-BB1P!C$wBF**S@=6)*R!sp;zRW%muW=i=wyPfoIv)?~QEM7qs*v!7&t;RpQVl z!Q`3T&iObC%=*l_d^XIypK*p;gq}fM=nwG$kLGT;SK8`pxLb5Y8Ur)w->`9R&U$fh zYLQob-a=7%PZBsiy)TS&3JLKk_BKL==feca^t0SrA6R> zxCr>}rYHerG0lO?(6%;wyM1Dyo3Yj-K|+@(DK|RqicF_Qzwps-X?~nXRVcCjQP=ZRB8sP?msS{NaO+O09aV$9TCVM3>YCu< z_W)x@@IaHVpuEJ71cXm&eUAz`ozLX+-@*nt8p6#8ouN7)wQqZ)H$>QLk-KY_s~k!Q z(Zl%95|rBBW3U_sn4G_%=b*-~cx#cN3@^$z12Ov_Z7T`4lLM!*!K&l%PRK>3)9r7X znW_gKEk^^ME^`NvXlQA%Kd4{mSBq7WjL zabSV0Ku_z=y+1i~fhIIzcdA35a zE*ib;MviaC==RLJ^u_&_0?{|qJHoF?lwDPKEb3_>d^|}t1!qN`o+qAfVp9t6bA2-V zmr@vP1P=-@ zD5d#C^0_9+)g5v-?(wNFVa?c&jtkz;8fy7Or7_^E6C3}ffsATX97VBhmS%`FW7^>| zKr2@(BogIb`XIG1d6DiwH@Cf8)diB=ew%$a;Vbh#-?zw_%M;>vBRVQE;$a=if}c{` z{k9k(r7Y4qYBCG$FCCltE9JV3v$QBKf$HXssGlmu3(V-jx#{mj<@B%WQE3A6JmsZ@ z#GS4Ry#d@A=#p=4mHw8n!+ z;AY7ivi`o5H&eX)NThnqZ$(o)h|8h1o8_uz7w*0p+QKuO5vU~&&6_z3yXY|h{|V46 z?KY2t6Nklh^MbdYW4f-Aca`TkWp?8JWMv6vtav~~8;2g_AQ7Ws;L&{x12pR468A;JV_gtJIc( z_L>y3xikxkqV`e6s1G8_*`w-73m-Z1Zeyw=8!_xPseZ(e`me|DrB*Pkb?q%HiPWEm zV;)FfjB`Y`+DwNL4hMHKo=(2P`<)|Fjjm0EDHJTif`c$Dv1_UQNy{uH8g8(RgJulF z%1}ln1tWfHoAf0A4GU6K6TfGe4|6{csjBfr%7H?1-!KVr)Pxczx)b1KvBP+eX%+bx zDI9dBuOS{Wp+Yu=I{89B>T|O;B+@zG<8+n&B;}Rs<({yRA>j`KjU{8U` zsm?@htjh<}%-4L5Wejv=&TTUv&Vt~~Q;M9R>TG8u5U6yki1O9m!o7a(Mq-MIeQqh$nBOLr>j@`7|QxMr7MyU#HYTfJ)@T| z;uHl1=Z%gW(*I8N_`jqJZn6whp#lGY8J#uDl&?{EyMubN$N!~pc&4sJy~0JSzfgbv zFJnXB5#HRECWQOH987X&j8NO@|K)pcE_Z%u{ohe>!dKV#@-BM+pW!#6FuRmOzQ+HO&k6L1ZyV7+XK6$J`+P#ltt;Xq zo7Df(S<5_ipYDa%D`p?|{ku92ewFtWryG-b@TofSg>#`820l<4m#|XmGCsQ46ci%< zFGGEJQ@n%>>(gm4tfd$Ja%U6`sG;qUT4^ zj$z7Nt$M5HpFAy(9?as@RmsCt3`ABmtJ?{moJaPY7VJS`=_Uc7QNBwavpu)JxuF-U z57aVGox)Fr9MCmMGbj0TP3SF-7OadXKi5rID6kb7S4zN;DUo9sKj??K+{LWbbr#BY_^Yne|sxS`){fZ;E4@uToI2 z`rq_&%&x^9y){k~AGNsYTnB|?aA&l_66bq_PyI+NZ4P4m6D4l)2TZU6#youwrOkUX zPknI*CU~?7mDA7jpHX5-I18rpRg<|S9Ndeld|uM#-#4p10|-?l#iG~$=%^~TWu*JJ zUc%+D!F40-b(f@)Wb~EIH>{=74lUbh>p%e_mWh5Rp3H&ogzD*|!2J=P*->-Vy!@?7*Esl>VQqJ95 znMYhdV_PKNF2xr1V(v*<0^#dk*Eo;u#D1$wGIH z-C(Z&osH>jnHQtJGeWem@&CFS;dHv`*yp^}YIXbXELoch&9UP_a^7fcU@*NubQ*NZ zC1zyLU;;R~R6TDJ_ zaobrBMlTR3`Fajc^+?xsdaR}eSaFm&E{tEK#bqJ_NN+Y zVZ0*v9RKy>(FCrK*)?h+;sIFw^T3i}Onu}3{nuvU*~zWsdTf)}?Z1CJiRYy8(Mp*b z!!>cDQ>j&7{10fa?d9s0_82U9ieV)n=7#90whY$8Ox>wa4+ywlSX#T+$}OFYkG?&9 z$YmgJloXrNtaBl}Z;!wD;v5ZZnzK-XQ8zy0Iw$$#%afp392NCQR-d@x)m8`&ubaoJ z>4y)Nk!bQmz2uv#*wyWV=b~OBya&fWQS#hl6puS@7uyy-a1){Y1y2s%ywUEToIxt? zy(-s%JWq`MenNK*eO@w~tWr(NooSLPktG3bb}UdZ#Ga z$AI;3+Ur_${VpAX_5fQCRMGre3~A+LX1&|r?`0=vTZVc~Ik~YGE-ZOnH;`mb3O{X> za#=1AdVMw5_~3c+rN@J>x?0=ITqwd-183EHx7XNu+HVwMlt2G<*w3?e1>zOidj&#><0A$z{)~2ey!T42aV& ziM9dY#Mva8&1!szP=XOG4gp zwkTPCoLMO(|G|D=uuaK3-1&`xh9gAFg6Vm4pTuisD%-K~OHbz#>m2mU)LLJ@K{abM zb8%=6UgXR~wryHj?~{oUt9BLsy|vaGe6Yx+3JIUxhpp)?3B~8TD65{c-F{V>c}FWs zApyIVxyMP*1f;Tmi3=ZyMSjC_#Khil`?f3E#8d6Uw#YF@;3H}s?q>A2o` zSRZThiLhHvp8S!*s-8_6=Jh$7-OWFRbU3E56g#_wo2(y4{P7KDrt2cdWsLMjvlMQo z$lveW$fIL&;k3PVpw47j;X-ptCMn%;th8L-inbmRBc$a1e>IL4LLP=QrO>sq(RE?L z=x<^NMR1J$jkaLw&W52Nqg-zkD$$EUI!(|#ejmLXd0wZS#DAqFpt$%6CEI=Riy2^T zSVWvzF2gL&YVvM$LW@AjyB8=Cc^+ z6e@l=Xqk>q+$?#YJ>ACliOrLL!sA z&fO1!g3~J8q54*pV5b=G?UmmFJEraZ-3n2(y+_>Ys)z^ zhO#iL#XeQ0vm<%+cjaL08a~+N{3V4-n(cx>xb7dHr`@(Jy7kAdREiAZ;iL{XGUY;( zpU!pkemDlP_U@ScV6wfGsyR+Z2%lZP1oEdhVGrN)Q@%&-LGI4vWknFfVFDB<88jcHjgCYT?`5=&4&We!+Kn5xcXzmuk{zQDs zPQ4r!g9+9up2YH0UKRwm0KfrS75+T>U4ete<=wtNP-zVzwaVfg74`5NuAy32{myu) z@dSyB4kaYc(OT_6{a@LFP~oE4Lb9qp|tw*>>sy`8SDg4^kdbODl{K ze`N8xuzt9AqSJVD509*7lXv23U8>lA>zoQSRKHgW%yQIKiKhwfAGj~aaQ)A-84mfx zCW!A){O&fhiEu8hf?Zo#eWxK9cW9~8B`X;G{IdZ*&B{?YC&+I*qs{LDMyQT0iANza(4Bz`N099kZ$cP!`V~no+Xc@ zkNA@_vZwTSOmKw9>?y{<{S_R3cTs6o-^WUuwri^jW0H$L90xb3>WzON!1zQ?jh=6Ug_MOYk~Hi z7@%vW%fi%sdxufN#xd;;ukE8*4-TRYp}g=)o^;V6a+bb)&kYhKprZYI_>B+cXah$X@v46f8sX-Gh~<{eI85n;D& zPw(EW)ktG4G)Nn_M#R)@AU33Aeka8Gj_qTZNJ?4W@E)Yr0)2(+zNz9mEwFR6ju#)Z zJ4GxtDZ%15Lf!CL1R0$9f=$X$CYN>kc1%if-mnf)CGro;A=iw}pR>%in5lm^<@&3f z2lkJcqxEC+Vpw?;qBrHY$U9NRW@d^NyocH@YIYydNiOy=0U*72ZZRjt4KhY!ps(s?GVRA~y zqKrIi(*D!lM4hsHJS_|eXRW+Gd*|%7KVFQ~JjU{`Mp)()I}A@Lk>0d{)aRdV4=2&D zX66<bcVfzZnY(@m2DJ$iR5lN3NApwH3kKU>t$eeUe#RT3t&umY5UsRRb-#pD z?!B^(lX>d9(%t+eke=3$w}>hZ=B1l3^QT$J~ZG;d{%q54!#J<@vM$L z8Hq>gQWav5e4cBBz$}>5`D3walM+fZJ#*cD)Fk+;$6eOKi$agL*7&QseNI|-%~m_C z`@9$B!Zn)h>NZi4QyUdoJ_}Sh>`mmG0k}!@0PoLsgyVM9@O?c)XW0(`x^nojWxa(g zC%|O$>ERTIDa%Pp;I#d6Ut`I&N^E_@+Ka(Kc<%d&6A_(#{w z8+jO22>)#3Jzm9vb7M)6NiV2*=-n^PrMhXW+cDl1{2>*-`aH3@o>3~-=k9ekJ}0{= zeuTQ4<)?ewL)?i=1)yA>UPCDx7x2WZqPJ_o=lnyY5(5(8t~Ylt_1vk3%Vt>nj8Vo7 zWtjMrujf|&Lr?7pJNf*4E`Xb_7jnE8IIQ6Ab=;$H8*T z(JoM~+0;uEPQ5|&3;w(~bM^v;4^RjA+JztIT$Q$Fdu~KJZ+_fW_p0uDP#PXwD~uN- zgSgg!Qn_F*y;%HxoeYrsIbp}UbUP^9owDU>Fzvg>G?x;>j|5kz{x@wLp1;2IkXq#s zigo;XJojU8G5sTU0kP^mlc$dHmC=LjYuA>l9tc5vFaO?TNpyWt?sSAk`@J5T{G4e| z1To3?wA&H({8iTLwQEAKlVcml93ID|31-Ui;#~FtQS;EHMCP1j2?bvaS2 z!yt9fTkgQ|@h`D`ACuBLupq`g_=pPIs5Bp^k#AHnq>zvW3zdxb&t|OGMT3aE9B>rO z<5V7CKt@3{(81l6q^79Ep+3*a)?eygdimFGMV8To>{7S+-XwkCvUe}$1^ioSH?i(E ztI2ksnJ40kJ-uIXc! yf12WG(bW(&YW&@yNd1n+g0tm{SF_>*5ck5dpz1+eFZ>h zyq$Wz{}O0~def|K|06RX5q)^m7(RZv(fFk5gtMTHonwYM8BT8ZTXLp1hOCvex3@Um zgfdKpUvJp%W5F2~mjXA9}Jfpv>tk)_L9*^359S_YG`jsoR>rp+~bdY%8NcFSy z>5Bk-j|C{bvTj`HoJ&JrDSS?|$hNXUmj_)qUMt>9BqQJ;h3-^ZVw&kl*vhxrsu7OY{vS6dHdEDNg75GZ*><0T&K9mm5V z6wZBk>l4yAu~HR~`e-SE$Ftr|kHut^P#1vF65fj~%=&ns*A=A}454%#<*a!O!eEaO zk$uh!#*XU27=HZ-akbYiA44M$B%Nxq7{ETdPh_=gT5+!#LyqP`|3J+tcU$DhGPs!j z8pbz7*cx*eCww9>IpVul)wpP5R*1!q+IHHi?Dm0#ip!korrNUIiX+#5r$qq!KRgj& zImn^(cEqSZ9lN>Nc*Rw94mlFo{7xQ-RcMH!MfdEHF95Iu3_G+PH}3u1GRc!mKcc_Oe>FqAqC;)WD_C2->246faGm=Q^UfDy-3#sIGjJqz zXoHP2Q(t@adBFCY=1l_pmhA+@KijN}_2cH^8^z_&8BDBvj*cy$+sN3f>byTlyfJ}z z4eV)XOxRYnd|q~(svD&D3v#Fwo74r*g>U`)>x_hrA*kDrO5W=wAd(!jbPlJ6)OgH%OK=XRV>vkiL)lOj!)7$f>asvl~2SiG2j$QSxXtyB&Czs1T)c_TA zMeK)qVnZsSl~Yu)J&R$|-l@zvWPGHdk6cpi1S&ni4xtC8$D+vN;V7L$_~Vv{#@cZ; zrJ1N1B}C3#KjRq{S=(b5mHA4GqG9k--oQtAu=ArKtv)R|m)?krx`I~HJ&EMc6YgwU?MXO0_$zBgPw6C3%UVBVb zVhG^xKg<0ueUNVxq_HEBgFMnKUQIZ6ot{h9%bKl~cgO7#kjX-i9Rqv{o|NsiOMwm4 zlUDv)dtzmgM*4?Ok^icz`h31#8GIe^fd$Fmr*3?fu}R#mgScc}kZ<0zJvsmSwrqny zRgS>n-ag{7N=2NC+iEbg z64fqEVl|X)ZWgCMB)RQVpO#5XzMpPt3C~#Fu0qF^MMu zTQBo`qXTopWCZYM)X5T#Zj)g{SUotDsC52z?j#2w^EkVFx$(#T0gjpS=)BDSa3a_* zPenoEqT)bGDik!m^91Z1b;4Sj>gIL)PP7+sNT(2i?G%KJ5~haOqc7sCPH#vUzA^;g z+Qmfk?RS1m*lriuR9sacCC;JygshfWqwvhI+ID7aG^0&E$=&EMmPIx$$1P#iTmWZ- zm=cVvq=yRP?W_ARR-_Q(L&i4y+m!DcGcL;Hm)~6LG|`42Mm@dynclU)6zO6Dt?Xrl zlXYHvM7*qSY02}&{@V)fa4g+6e-tP|4pDmbkX-#$VlXtw^s@5+K^%!>9~k zW{5vk!+jZwtm+`N0iwB+qfE1=ZgO4GGvW&=;k%w|YFF}8rZIM3u&jxPR&GkpuyuEI z45jWCl>0?ian+Ls%kbkE)3+9|$>p>I)TXYuO?q%?PJ;DXZez3f_v7ZY$;fnDDYgo)xvjZ_mYGk|i?e$vWKTSL<`>Ro%l2t`^Xl1MOCsL{LsFdGNs-%c# zOCR-h(*i#GW0r+;`K3K)yWIBkcj8eBn42`3Em)?-x;&1UJaNSxhkX12{T9(2l5 zx!!H?rt_v_59=rWh+-KdoSekK?TB(QW)VFmc2H0aSx!O3xC)rCyBQ&gvfk?(+ntq+;bfqI_NZQ}v)d`y`T zRTafEPQYz1N&oKQ0{(>?%UO{MzER?9vY}hX*4y6z$tQev-jE-?Mkf|hplmi<(u1i( zRWBr1r-%+uy%iREOo0MEkD>pKMu8C(KXpSPH^d)|+AE_7tKPmqf|Z2PQmMmIo%5TZ*|%`UuDi(v$wzc8qNMhhv$SGLTxYBFB!rKc~&;ek5LQ+^rtiq8vYs;2}9+9Ga7%z6pcA8-tMDDuxZ(;Y!rLL zQ}tTrKi-{r3LO`tW0vl4E@oSm6eITd!>X8}8}i+7Mq4kRfYpX9oQL^;>w@tnXCuMR- zRtolgNaFmTHX3@8R1v)>j1K|uL(I3?K4|ZMac_y%As(wyDoadVvbc1~5@Sh~8G3>k zP{ncsRu?z}95lw>Z6}M`u6pfe+F9-FzsCH^go>GNr5LbL=Dijen7()KdoD}d-?%{t zcgd>6J^4OoOVa=2;Bf}>yY+d-JI69{%~Y$I5-mY`@%zd6PkxxVepe0EerzS&Bu4uJ z{ZvM-gi~UoG_wdI!Mze?Ea^R4frlUjEf}=2bK2kZ4Kv+W4;=5T6kmu<0GR?>Bv8I7 z;*=%c`zX`~#I~br$U}r2D-jOBP-*U)mr+ zs|AtKW>}BX7ezP6&iycffH!aTt@Dx04Zm~&UnFvH09g2>IzV^H3{+<{(1py3mlxu$z4w=x%Idu#}SJ&3{6H@ zSj^t03^5K&tz&daq0l8{Hg?nnT|nPjW3Qp@^PyE&GHsJ7y2%8WRo`#rf%VvXuP`Jj z(S3A{ctmKAdR(B#f#mOovv)W7TZGAr-2O)n}&F z+VwY}T|HCm-KK!^Y7A)K1UynY{t%1}FC>_Mg!T6GZ2SnKxTB^#7mpOLndgs+(g-g! zL_$%@eGeg!xTX-xl@8cN1C0+$}xbf@m0_rZCkf{8@QOpe{mVr2Jya3-)Ck zb!>I7#06f}GdtRX5Z~BSY}-C{5g_1F3Uh4-Vy!KFhUrk4w#NemJb#iZcc@XRODjMdIZ1nmmpMhs4C)?g92Dj79f*22>S7BhQBh2ucQLf8NsV<3e{T z54D(hqs=ZnFy7vinx`HUDcLhRQ$<9F9gyK+&;IBAA1WhYh# zkdKRA8C+_kcqH$1l@%)|@hp@G%GhHHoH6@Pe`O(SSJ|9@CuF?&(iQ*U>T<$hZFPw)?tt_2yY?qMN1-v`-vaZWW!p zJF&+il{tGmcfb3|$_Hw~*>^Q$N+D;Oq*N{+Qp>7+D&*)rYN?6dD6;HQ2Ig3+Vf*7( zufqgz6p*w__eMi>aw6!9YOkJiPWG|d^`qXhoQrS>sEdOT8?N%MS9AO`hdpW9hqfZ= zi>ziZeScPB6oExodLMY2lbMn<9t?g~a?eQf&k6?M6pnr8;+n!7_A(?G0fKR&XV5RM zZ=~K|aKid)4pFE)O=GTnOCm_wCKCdO-f&#Uh?{+8_0-mKVhqAU?<%CYn27UUOkLFV zaa8XbOOKqxIfYEZ!q|4WPgk;nh|vS5AchiZRNDA4 zzdwSeABxPi*|Q`S_XUl!+|(gn{u_y za>?p?b4$p=$IF85(?*kw@TdflYE}F9#kkZvp;)EK6h9uix$|bUS73~?vI!^2v*)b$ zJ$1eg3?y$h?OYPAxF>(Y^;m@k{5e7@jr(qZoYXX-q=M!r#fiU@()ucR+-iI1_M7C1 zF!EoIDhuB~e@1s>y-H5Z++Gh`bN?7Bw`Ca4(=Sm;oo$kE7u48dBc)!GU@>P-@=YGu zLgZ9ZOuK|K-3;AIw1Q6i(u=u=^OjImFHV152bCjOGDp{PXjtUy=Xu_5wD2Mj$d-R$ z+=IC9Z`KlUrARihw%EvsmpJpAVi%eFdNL74$+wZ_bI~5UN9~OCNKDv{gdmBYVv-CZp+6MBS$>$vlVe5_L^%#kZs~cSX@#Ns_3%r%Q#T$zT?0}&J#*wP&uaW zJC1PQhq$}h3`-T4Gh$`%>#1~OA*Sq)rEoeeP41<3@78LWS-u(4X&dDJVM)4D>uHFb zOa7(YF0I^zMc_2%->)8ng=?Kp^cAO#vF%M>_D_4+xQ7SFxNBmLxWNrq`(xYQc{w>o z$it|%BU1VZjjRcN@IgyWemOCe%Q(mXC*bp8VB^MToF%YThu&KTSMy6hC!UFMMG znClX=n?gFE_HF2v##LAF-|czZ_3c1406}a~Q8970c86$0LKyfskaZWLPKLTS&t>O` z;?tImS7-jMDTb8D2gR#Iw7i|r&N7Vuq4JYCn|&MY#r{ZUPy0-5ni>CaZXl|?ed%@5 zfP0kFQl;aF6shmrDp$ds+~SWbm2f5g1Hy%G6Oo~OY$_;Lg2ps#NPUyZJ)EMGtJKl;X0z9b`uJ)tx}lD8hQ<93mM zx_qj^WHq9KZJpA9*|sv_AosIkuvIGbb5I;5vrjj}l`TjBFS7TDVlGX5NZXCRp`V1I znZN5Gmgb_ZGwWGv&Sk;QZewvl1SizI_scQ^Fm1ZkI9_V&5)z%7Ow;`>I{l{qz_(C(k&<%;!llVq3!Q6mjE zJ+PKQNB_+Oz;aV(9G9v)(9zhp}8cyl{;jt?lYpo>H zAu9Lzx~c0gc*+Xk&bzbv0D$tRjFlR7!R-`J_7|RBl)U~hAPD>D29h%6B*#+$B~ZCd zNUr}^udoKhKrx_PvAeD0b%0cl@lw1r7qAwlvUW%+T@>yS)9 zRn(Rv@I}T}KdJPi+=r#O;Q~xhhDyUUE#m)7u&$G>uo3`W(rZxj@n8|+{_`oasMo=n z_Kgc0*TU{i?lVFBF8lz${_J)$ejrx<*w<9g4g)PK$r~(s6JnXBUvh|+jAE-lrz>KK z=1e*<=WYY~`+-gB)}la#sVauEsKb&~%DTQ1^K%z54TmWoZ3CEGeJbwXmoEMQ$|Vj! z9~BNrdc>%v?NN>Zk&BRB2Xqd>;jdg<-e{l!@*)fTud^W}X$?8V8Pue>{rNz*wFsn# z?&87*+Z)f9O7^qz{0b1!tiSL>Ug#n`TFJrQX@Egj%$Sf`^KVL50ZmPH zSzbAl;z?%2$?A)+_m(-zh?9A6BF&q~>3ja3(Ng~V%q^zn{KYJAvl-BE-JhT<{ax|g zjD1nkL|jU}C<=ItU*u9b{ z4_yO=P1X7lDEhk!T!5+4N`k)X)Qe@-Fsplb%~2V*MoVPdq9B|HGHH z>Fkx}rR49Y`@`^QHDR_KVtNKWoZ(@|w8^sLpRB`c+`B)sJ!1!sX~7~#T#Fxxv~(tI zCJy~Vy~%uFA4A?G0lEqMC#LYuDW!LzFY2fYK%DbJpaUc==R7kqw(Ft9aV*V*dWM|- zITR$+<$HjGqdDuN|5DM3#udw8o~~gY8BDJ+bEUIa_5KX(@&g(|b8S-R%&u!`FFrP* z#;jeP${AMQ6oasT9}HJVOp#K|{NEOo0qmUi`@w;0-*_=R4bxogc(0BnChf;wQSm2X zAA-mxM-;J9Mva{gKBU3fq{A)6{n>Tb)Jj!pz_#3v38WpFT6MbcC0o%&+=mT>VS zA6S+LZxvkxOo?cKC)3tf2%2Q)upUu52D<-$n|o7CHZED{J@$85)CxO&gL6#8CmxK& zMYZE%X27m&nmXAqEYI|PMk2nEeX+e)?Yar_0g#MMhkw`Z%CSx2SzPk$-*%sGx}IY# z$MN9ZjtflrL%jbev%MqKP2*@F2PP@QrW6%5en~b5YENp+Ip0yfw1hRKm>XG%n){&(I2+%ZY$HeFw zeVuLAcJI&t*J?2w7v$wtz!?yEeu^!^MSgqb*mmWdf!u^iW$Q@#vc9WqR;|mTsxkRp zP0IJaXaE7NQm50TEHU7-O8Z_<-eS@gmzw19LSajOai5)1Zd!J84Cd*7@1}gEwQ0*= ziO~>dld>-DWSf4K3U|zA4r-Q5*!tbOW-G%Sj!F7@*Nr5_YbS%LqWxmnc{1?wTYoG$ z@u{LFhH~jL>=_V-_A+MLy`}<$wr9z?kMt)+u&reE{s*S;T9H}z*B1W;F0fkKL#_!2 zKLeuSwYuvx&eGNY7Yxc}Sf0r9Am}z_+~|LbWY`Eo!07_8lO8|^G}pnk`J&L2_lS;= z;l@O#d$0a>{Bro?Z;k)#V#8JVob1Ia_G4aLw|;)shUYa&-&JP0IKl*NaI%^ZOUV=o z3i21|tX@3IET#YLx-&F$hMYqKpi((~@IC*#xeIW(gGqTy-sY~hL@B&hI_HJ0{&ryZ<`k&uw>|2Mz( z{0ZAU5HXDjvy;znWF$xo=3e&(zNXZl@F*{ zw}4f>Ax5KfFC|6`61Su zsiN}cz2V(vEh(?%oh(A9UfSF8;FN~U9&%LcCb2K2mj4LFTJi=^hK-%juuhRsnwDLZ zZ>Mvg2mlg(SLlnfZt~3ZPcC4}&4T+cnoJW8x5plRt87AcfJ*5EELH<>&w!x2AHt;s z{p0uxUo$$qu~FM+$X`F&;QtrV+3C$G6qQv~`FBJN|Ep+P^Q3sXO-=%n`EsDb3tOt zA#S4)(9+ID&kXi$=^9&3&hF$4N4F2#*k-upm!3woCeh7Kd&nB^C6!sY8GKEhU3G5* zQUJPyNf)Rss2L~&yfME1QWrn}0!{nhjhKYJ0Ng7NAWC4BG3$a|NAI^z7RrYMJV0(a z@d7%O1-9RR;LQN;eDsYPy7fPDdqBFn&*zDZ|LzAt19ErKu(mK(6c0xdZ^B z-&?&j`GXMeVQtbY-JFAs>ekXzUo`;a*%m7;Z*s|<<}Gtk*nTQ;F9kmld8s=>woeto zWj8q?t0$8Ko=4RekEhF-6BRCJMg^xAey!p#2*g)3(^=jAuIR-6T6FEXjMYf2^b{sX znxc8)+Uou8M$qW4R^;M_f%#IzZQ61AX8(DtIh?}vBKbs#Lv({bVUY?;Vji+cN#NZ^ zJpqQC)|t|+nBYtqI|a+dkW97!RO*}kfrdZdrq#to?P~rKtsm8au>qmo*Ja%Je1YqK z=7n%cnQo9!Vq=mt6aPEwgymD;H}X6x4hW*i3ZcC9sR`^B0>mG!^Q)5P@+z?2O}e>j zm-Ev#IMe^AT#eDOV8^N$tAt1D&aiE@gF6d4d=TQYbo-6QI6GVrphU`;j9yY$N z6B~f8!d=uBoD))=EXwl z@qyEO<=J~_4B7x~M;ypnk6wOBpvp!VAX#pjxnV|G?*OQAMB>=jc_U&zU{|~KP18RZ zD?rK}du|SgS|l){KrK)|#?Ithz6ouwM6_J~DRPApEA;>MaNgl;w(lFSts1Qn#9l@0 z5qqzoc0$eCYSd~`6{~hDR%xhFD^^QUTkTP^Qj)e5uU!OHyHzcIkN5o^zd!FId2-~B z=f3ajI!tx849$rr4scI=<3F=ya(UmXL=!MXozIvznc3w z-{>Sin_>%$K-wAZJc=sn@kH*0lYY5JS-LGUK%K>FK6<6u&ZUWeUdFu&_@`f5f#Rou zD37fqzxm+0*U8>;0pBwjG0*>y4jN@}>fHLjib4+m0xCqnw0Q3n^q)rR|CW|SQF8VD zt%?8Tf6Pk|pjTv@|3-QGd-WgDm_mSa?edqJ0A)y#TRllw(TI#2*bjRIBguzZO_U+N zZNTJZ02ms6B8ZR*$UASWm%DM9R67fiba>l*oDuO_1nLp~d8_W{iBreZ zPTZFPmA0Z4A!t$fK zwp|3oF8@ZrzUFJo2FAiPN%9-O*XY`JfHnayj7z%4`3dmaO2%K(5+Z=OWWXq%sZ=i& zZ7*p%^ccv=Cr(8E2y#he^&pv=v{-{*DMKhrI0j;|gAe1lT5*Ih;DN0lAj;@3G^f!j?%74SCT>-V)U02;(U$9~eq ze*weM$F@keVakc-=E7gn`4kWD8&52q{aVyuD>g%d--oa8&Vj!ewSb@W#r46vcW<)s zn5*nGS(H7Ih*`lSxZp8T;*H}nm)_;njAtLen6kGrZ`wRP@OAGPV)N0B`vqVz-k-ht zzF}3?f3od#!4~q><;mNFG0|bQZ@#=MbrtYP6P%W|i1JQIatfKR&G zPwJwx@1Cns_kf6XKxw^#e{w&N;)eWr@Motry<@Hj$Sv>B(}qhkkFElZ2;V^v&@LvW zB@k!Z?0|vkwes)*S_R!FuFp;6lm6sM>k;wXaC|vS6mSbY35Yt(cbR`UoqBMT?DUuK z&D(yOgdc+^fGuIr!3!8G?j~H$w(EB;tJ<=;DotHW4FEV|wl3qV5;V8+L}9><6Xs$3 zF93x5eDBFCDKzQCXOHyDjD6b?!D!WUXc+(+2+KZn?L|IKkuclp{_`W5zL@MvvTq%Z z8O}qVQ@@5cAS(o1-_oa|H1f4@Yn5`_vxg_VW?cs33X2iaSUvmry%GNO_|-HOiGxn4 zR27HNYhIoY9H~7QXS;YFFhyA3p%R1eicAIMDWBF%@;9vxCB)0ue|CE`vYD<%qR)YZ zyBl+#>BWfyICEi57MnaFe~%e86>jdy|4eBw!n8Dbd5!q&wbd#kBZ&*NkExr1XDk*e zsCkJ;a2sZD1qFDV#=1yLp(G1&rRIWVm-A(=F8xDuWru=1ii||hil20@L#A__e_H|H z^5AD$Ndk{Qb7-k5ON6|0Xfn8d!ruSg-6KoZQlR#0|1m(hO|rU$0%KnpE!?Sc2OMmv zs*k9#KQDdEzV|SqSt60!xkeK2+>f~SQM+Bg(hLpDwvU_;&M>VIzi&oYldmoda>e@RZv9s7v0* zna{ZoU>fohaoAMT>phW*g13$N15Li7KRlen5Md7E?HcjE`Qhc=gSg$FU*5auEam-XlELjN z3Z|9AAzsML8LIB40PtgoxA*vH-+D|?u$J*D2U9l$WkVmMk!rd;@oh7_%};f7U#Pka zrBAZ8sT%mfJ7%>1UJ@i;0xcDOG7LE3>NuIm%3pW!sp*+NR=D!ykg}}<=pvFMCjm9rV5o0m(JKwsy4BDn)VgYJlxo<-A!sIzY!q=HPQ8JY%fuP zWKs07rgB$5+GpN-E>xK!mFIF_Owq@T_s}w5V1$?ll{5HeiI=t6&wN;^`5h$jXz@FT zJjs+}@R~m>?@hp3g zF=w~m%`lD>-zt&e1Pj_=u7^CsNCl|k*SgO4(;uf~kWj^!>O7FY7HVMCJosLA#^o;q zEq#T7C1!5?fl>DUR~rVuV&MkkjE-}GMO-1(icJm~{hB#?*5vnUhxB@QVho8dvo872 zb+SDGF~Fb3v?E|agoV1lbgO)0d*6!AR=`?@KXkNrrST_$o$!k&4{K-IUn+-F$xsiy ziCTMATIY!M58lkg_MHS;ndCk4$c9$W^}?reK8pFK?Tmhh1df645`Vo#&JyYm1>7?99tjn+MQJ4?5 z;0=ZiPUi{_eFVZQEwIDvj=MCMZK+K$;UM`AL6V36y#X( z)}&?1JnQ#L0Nqk5A9eAjIGYn`KmGg<%k23gP1#SZPj0wqTB4cETAl3etvRc`TnQN# z7f{LEIE6r$RtI65VIe&8hYy8=tk_hBslxP4IV*7b;h9i5v5Pxd!r0p2kvuHR{)UVW z`=?a0Ema;;*QkN2n`4qUl#JhvcM@8WZ-^}B!u*^$m8FI78&;Arb^=+asU!r)=SlEb zLM8cOG6?N2>2mDH`S{GA{gx;XyDvw4JXR#C&J1es^gX9hBdS#M1B zzsyD%8`XY-G!WysaED#DrKl34^zrD1TyyK#&G~E9wG4lYhAle|s;E~>`5E6V)DufW z8r~WdB54*>=pTO5dX?uLA=W%)^%!5aXJQ(zRUeYsFtY_w)`g@{ywT26&JUi#R zTAFHA9MdCM5^i_LyllUIsXueO&{0MlSqtIb!Ks80ZG$I$+cByXO9j%`?Cx>y@};Ez48-ywykRksvV@N$|QMz zw8Tzkc6_Z>tuLB>hiE)DbLU1ofgB!N=`~UD#o9^jI)~D|?VriUY9tBHJ+Ke5;=i&h zmZY1tO+luP`D%-uHX@z1 zYm)iMk(aEJk%s%Rvehq~#3P`j?r2buOy@&0CF~&HB_jX#fm>`8zy2x0P^8AcF-O2p z&o*9bNmiydrD(r>e~5jU$p##hfnXW*5qQ(G>G`qrXYPk4>f%?j5FH-`3F?3#Rls|| z`w3nd3@5y7Yo4+bRbD&78W^B&lgpR)+PuK$V)=Q5dEOZ8}S@j5U1c}74arRJZ@%4@8s6I)1z_mvW|N3<*o+@pf$H=F% z)O-wMwu{Uer#jXh5cR+AcZ78t#Lu2OHfA>^E8htfI;i&=`O6^rkE$RQk}?kA8j*b8 zOHl&UNz9a4H#d0b-~D?X!5XBlJBv%~E{BPQJo_jYB_1LrPZy z6j{xtXL!KOd3;RqO{!uE&?$=ssFyJil3Qoydk}-o?XTeWj^J0fP$eD+x(8qL=HK(0 zrD4C#n7?m1mVU-s?18et^pN;GvpXAvEqaxvVt+^%yBD2Ghv2Q~4cwJkZ@QJDFY%W;y741h9F#^{K~pJ7D%sq8R)EvZ0zq?2BLL{U z@J3+zr6AZk)1e=Q>2sOz-_qJ?S#M8bv~SLJPI*9~6Gjuue#-q?O#*6hl<>QUx42-a zhGB5(ajYfHoESC;+#UTWzUP-nZW{jU*@uR<3HX)b}g+X14LMw8@=d`;s`V6eJk`vc5` ztY5|?F}l}KpWgA1;b5v$1dY@sI4xBl#c#mmF_;NZjX^SLAJx!^TIYd>CPrs-CO9M0 zoji2-B@g0_jOr~e`^FTr*}*)*bmiz|pvdIs){|n_#~5p^5}mk-O)T5104e=}}3pdA8n-ySe5`dy`Z=;F3B9=l6OM zP|`6H-On6(tnkR6mnz|XP8joArGsiPO(sG{siq4T@yF3Hn#52tG|!1I93xOXYH(7^ z%0mQ~g#6Z6K%YP~cW$%bS-S0&-hY)B-O0u*0|8a~jYmi93BLO=>MUADWHLXjl;m|- zVfT<`nCm*F*D-}hjHt7N7d;%P?Qua<%x9;@Vf9i$Bh8S{34!u@y8B=l>iIoCW`~cw z!nW%u&=h0z-jq2WSb_TeGffkkf5v{GWE_+hrY z&0-)kYe-0EzKR++!ipM&mJ=S<2wjQ454VEairt zfzH0}RjS>mkJf)1|g;;hj_7yD?sTW4}xCi{*M#@z@n3sSSu_W}v!^B~T0_}iuz zRMU&+E4)U72Gwg6m=ZZ5te?aJhodYbIHRwhe|;38yYK+p1U1u(&OCb8)9V&jc#v^g z@(k)QWM!A}!iy`qQj8W5r8d0;p}dhIk#Ee7Imt$roqh4vl^#k+_puxoOEpGXS@`2E zt*Je-I@CBWTAF;c7{Z9TmhhC4Vzd`P&Y2(-s=In$J^g+pq|fviUN8h3PR*!y00$sSvTd_-Sx^8d9qzB zT2!ya3Ruq@nK?s0a@o6Lk3S?IutqL0n&DMr zl*_&tYQ`uG*h(ovT_cO46F)y|@GzasTk@p-TtH&BNy>Oed2OKfj1nx6fh{?YWf^(r z>}4^FWIvXCqNl6NYk|bLHm3TKl4%w~uhKkasDPsCz;Kww&Cu}}tzn)QeAp9Kryx2< zRe=HQq6dWJBZx{HlhpbxF=D0ufdFkn9jG+Qd;#=f zM$x~bb`{Fn%5m%UYSSc1!ME>M@^I)k#}C*vMw14}GBO64XGJ-c1av4x*?2Zcn0Uds z#3l+iErcxNtcg_F@6KQSbV}QB!^Gi!cF&_S`n*woQt$ibhDbEg0!jYVTq(t<$xWgx zmyEJ04k@MCEJ_O^C7COK*Cw1A^Ka|Z)VklPyuzpy~w8!KD*Qjfwvw2tr7_zXw zxR1A@DV-6{UEn#Z@Dp4SzB_j70x5`#mq$h+eK94^B}VJj>lU#b&O@^jB^H3HaIiKilIR@ADu-A~Gl#V8KO8u7%q}AQU zST)o5SvPd;&aBGl4TP=IQltgh`Nxd?3JF@j2I16yest_cOKB>ra>vLrV#wf7I3KB$ zGioR$?jLay3D>2v7%iIw0+w?uhJLA@89zl%Uw-?3r=TC>14J4DLWsnXz9R%s3JiML zim9`A5(Js4PSRY(_?&Q)$mn&_CR?Wl+qS2lWCFa6Uz=WRSla69AWjQO#HzY@?kNoG3g`csG;R8XhFvIhpIT6@X2fJT zy5Da?h*)6UBoGy`eI}GWUQ+F#4phrgpkIcnzhFCH_t3Nmqq!dJg`mlOyQRtn9(2CV ze3zF~HwR5x=wr?Hl8@xj6l@6-IuDPPXMYCH3Z|IFs*Pc141~#OGN#=orN~oil0q3T zaOk!$(hYdiU94RXT834_n=!(RX`CM&ES$_&a80V>xCSn<&XdU}K^kh{C|;Ej5>zJl zq@R>85VsFy+v?5m;325^;wY6`=nM>V522~v-=)-vnGc3~n1-knk&bZsNSP=c`kp-r zJ)Mp^v^qkl+~O!YhrlZk1T>$6jlV3aDzfON4hg9Hpgzrg_fygZEK?+bhrm?BC543c zoB~!}k=H;vv(mi$AI37n;w-n+2FwBGr>I>;Xmd#YGx*7mM?LnhEbxqF=bgJ4r7sB; zJtOtE8~BP$6y{}rRyQf3eoWA`>h-=}9&eV(44_o(OxY+l)>M&h$SPdI(C{`Zw3)0l zv&GvO+MGBCzGM{243G=`Qj-(i+B;}^ zecg+-#PIP?+IdPM;1=4(TnqR`O%1uC6!sid<*_@jV1km+%YdXe8vC!@U2p98kpuk-Wg3z^o#6OzWCaS z{~^zemYR#&sCg5#|F;(9Aq^btTJlZqXIuO905$O03)KxeMg9mnwGTj@){5+QsYd>I zt(v7}28`8u&cw|YZ?AQ|*!WN^dAUB$uH3CUSorX1qwsPJX9+wuw|H&&uOj5A_i1 z`-7O7d(X_AIp^&C*?UjCj+QbOIypKV92}Oaih>>-9DFJ8{|8hQ;P=f&JwNaV-cwIm z4z6*A@(|cSvXj-6g@bEJ#dx$t2DZ`MRE#{~;7IUbKk!q`m(p->V#2Blvig2zzl+d% zl3zgvKC^#!v`@SkmjkY1GQNi#g1L$uJm)Aa*fA zU}|h^EHcRh?82t}`N`R{-muB1bN>5xdE4n6?@rHs>@z;#SQ6s+;)mC3Q`zjME0(cT zzdZJ)h_rVwp7Zm~;9acf=_W7NmNtk9y8e_?b9uu@Q|1QXaO9Xa8-P(Ol z=lz+YUlIJk7x5F4;FlSZUIp_9!ZcR8 ze=XP;%Lt(j!p_5(N1Uc9HzE3X4KZ(ZUTIfdRGV-2K3=qSp%8Lf+Q%L~_*Svj?(ltR z<7PKi`Z?|E?9K0=Yux>h^u5HjZGa$16`A>b&^Yg>miw`d+f>}eM{!f3dUB*+W zwj{fkd;Hr@DjLeOB_BSXvMtzg3a`7mIxV*onGxhqW$YtIa zw6(DIE1*Egd9}y?a#eUEXh-Vl>g8v@3oG9l(fyI$7&`Relcg5u=|yopZ4fI-qipxq zQ>y4MQs1j@%CV_&G+C#fvy%I4hK(odL6@3_y#dz)voAQV?$&%aItjEy=o+z^k3D;D zRvcY^uY7b_?QlN@Mu4wfN$@9=$o59lZZ$GJ998z0)k%f1R(VpvUB}C9H48tjQzZ@N z4?B9U=G8rB_De#!N{HC>6t(b%AvSjjH{-wzTOy*fnVedsZ;?IY`)Xk;AY`EjxJ1(E6{;i;R>MBNtgpaX+rxDZ?%FJUPUbNDyB`rDy*JWUSt+iz zXN_M;BG@)6(QJ*(LeqxdG$gCtwpGiI6S>Mly{(ac^ zYtmvhy6c}5iF2L7`596xPU*j!{sw*z4wn?wo_rfmnUXFdIVOfZqL>yrhL%)1q(}Vk z#e6XKpy{tDV8ij%>`q0j!R$Lqb_5;SsI>*Bo| zyw+nXA<)9BUoBkC*v&^B#QT|Nm6zBO>{Cd45$8kOM~fc{b~$_98sLz4_sZq)KGV;B zeGe^^ccoB=Q^(rU?8{^+l;iX*{yB8?7Om?e0h z{D3o^ek*amo4Ho2Td}(i{+=Z`t7tlifAI5j)2`~p_UNcpqP~s<#(m9UVdxZVjf&Xy z!HQ#3wg;z4M{|#~0WG9#N3TK&Ymyt9+JymTrZjIf5v^nC2w_#8NsW?V)2obIEx_6v z7d3G`m@8}4DiYIk6-^0t0tq)J|Ik==1N!23RL|D3Xo=TUj7O94$G5*8$X>jd$`*2R z9NeRI3v4mmM-I;t)p4-_Zz~#sKKakkwSP7Lti($Vhb)?@Xfv)}>nO}qf=w_I z^$`9oJ_I5bD|fe>scrJTT60e#%Cvo74tyuBf=YrU6_L7galvrM)qTP@nTR9(sIz|C z|M#iM@yGk@4o_SqiQ%up8z*t0iZ}%lV~PS!OFWQLS;R?sLar%%Kb+^jy`0ypkvLMI z`-pR=`O5ghX+bTqLq>loD&ZY75Gn_9W9+6&n=PY1BHD1s|Sj6b_@CQuC~{ybWI?V2qX&L{7F zigko5N6nO|PRevfvIiyVJzulrE#sE^8XMCO+q1cDen>J?}m^ z&y(@*gj7~!J>Dw$dt&}p{H~*u<*P+5Eumi)wAAC{3_J}l+{X@);(#O8!$W!*TohEv zEOadLvY0UXqOpVwSvuVbRGg?Z^UYd})Junhjw)P28Ju*lfW1oVV0Wqgxq}v3ToHkw z#$@(N0J5!Y=XQFY{~VA0kR4Xunv?H+gicqnU>T@Ir`a+O66Jn?X+TMJv{5%t^ySm_uBsm2iJ|l|ikp()7=aawV zqgFDr9-OOC4lg5JK;I$np{do`DIynk;plZ6I|3ozlyQVnOQ9o_&D@dsH%zgMgI+fN zY_^o2RL>%YAe;_{WQmnH?HYY6SKP~M;W_NE5Y>$V_Xoa|xzcI@>Du&g&ra5qOq}hq z-$JJe#1M8l6AG{~u5)KF)R2#Jp*AlKshe?_Qa;MBZHZH1Oc}?&k<}#*8P%+bxOM*d z>BI3tUFK@4N20-a(umxeje3RK{qRI5?E(OnK8KR?et2AAL$W;Q@dK4*=I*0J^c;tI zQkP%&x4SIPsclOmWHD&;$=s--NXKd0?^ASS@V;gKDh81vi6+27UW|K4MGSF!+3!ja zKz1_sQ&Hqn(0CI5l84}uO5h;wf^k8`FR1-wkZAXt&6|b;(|?_Deiv7Qx7U7WJ;5!L zhX7$I>XFBzKfzr9<=LOF=lecCD$ptS5%||Y>`Ks8rJiQ_Lc$1pLbdaj|K>Ta86{ISUXPWk)Fc;C zEFcGOIO$MR#O!b~JQ^vEHmK=ZB#?!T4u@PBfeWu(af|U{zSgiX^8ES?@q;UvfsI!7 zLzIdLwQXb~776)mwHhhiSRh?(n005hc`aR!2u&FZWySs_CMr_{9uz+Dq@isl!%o?V zcA;E$-7$5wqy+pbofr$UdGBWsY&QD$d3jLqad!BQ{L~ob7GOG4p+?BYC}G|*dAc(_ zEEL4Lj9w->ousB zp?R=(wcOrv3-in^&Nkl+ z21j6^?1g1V*24=^HgY>}CcU850Zy7pNM4FQ+aQC=4@$+ISJEO+CZ($-AjOrzgq9P! zKW&YX^IAno)Sz?x?R`W*tBNnT!G|LtARUflPSd4*>#R_YpnU7;T)j_UcyZ4kGs>6% zP{7H{=5+2|x<&Lz$S&EvDh`b=J(qUlbT|KicHcbzzVZ8$W~sZB@}2zmbImgTq0o3w zKj|oT+dV^68BuqahBTZ2iG-w}QT)x$CoX*%GTxV|Pld47o!3E1a(VSX z6Fn?H@Ft}bsrd2dIzk!n-5Q&(HvR)*V z%goajaBCn9_=JiVg>Oxn#d(M-6EKLXJw>^fO@xYCEy~Z3yv{P$;V^dvI_yM%yfHzr zl$|Bp3aeKPoJI8+qjTGUUxXh*wH@=uGuB|=4_c4a<`5-12-A@Zqm80BH9(~bdO#KP zp0xZyCy-|{FoKeWxet{nOtsiHIwa!fk`3WaM^KCstm${Q!ll?s_OPW%h!Q~J_Mgz; zk816@o$xgAqZ}7S^@oyTWZiD9fRLeDKPkpbdHioqN*ThLzW9;tSKP7sj`<$o(%wzl zolcH*U;gBqDt;WRQnQQh+4Y;h79~6)+IPo1H4qXbmSD(XnIfy2@&{Llp`c_jd8hB| zL6~f1dv`@eb1y_13H;3ml2xQ$x?Zn8eqEwIQy|6r()e+O7k!O6<^53!b0wYWHFYcO63EWV{iT| z-O4t-t=k-yfW2d~gVmN4z&~inMZ?S&VgLJDbR)9e@fpxIDOxn^5+9nZCahos%0aLU zR9?Rz%Hm%!_ur+7)QE)rmUC)y973cf+&Pj)S)Q5ex`B@;H)=WgdbE^tz<+Yg$*zL%0NJc*il; zx>8P8NIJ~ucvSHLstYRg0{C+8&ifR`7;Sjd`O!+$QEdrdb4*?6AX>i?X6Pgna`@=D z5t{d4GbVO>k@T^#=+^h_+w^c?vJG&%arj(YDWmHFxO_MZP@lkGhPy>&ZW>-k3 zc9v&X?9Tc6Q*6uE^ZXk5`8Aa6voC!nzkX|yfxqrPvU~0 zpJ_OL^nW6_nj}~#&Pmfo@&P06L7&UAa1TPAf0C8?^*pWb-4pu%4t81V8zwmJCJHO0 z(K4)pTj%WYSo?5wBd$yC9ds_YCGClyen!M)$Pk~-hb5fG^MSnNq_NBGGo=Po8X0C) zp~n>KAfZkVu?`?JQNH|~hZh_8LAOH51&|^q zJLXk}6{Hk%k6ZoVnG9R@1jLLslhDKYDwpe{ALU_PKEID#x_=9O4!U;<^&3qf+VgaE z<5FwTuhZMgTCiMm{ki&Ny5D8~cj-BGU}YnMO&q@I_L7Fhcw)H84Lb_%>*+F5aL##2 zU{Ju{(F>DUlBvx5w?^Bh&{}%`Hc76~_0>k5@PndmMRuXi&N>o?du`wQDW(x>LeRQbGvOu_}+b@t9+8gLP>P>;ucUyw`od7LQ{ zU;U*S+L5rQHubD9*qbWOR^l~+Ex=Fwc)Cv3J#@TqxLa@1=#e+nxZ_+CcpnTF;q;b) zr`yQ$BThw-BZ)&W?(u5@m7Z|WYRPo2`t2m=?FfT1^Z4z$0J+9+^^FOl;#{|{D;a;+ zVReBCtWGU5s8S<}trE1Gp>!YRH7WzNBM(lFTHkelWkM3jK+z3QAI0yDJVAebr3guA z7`z_m&*8{hnkqsSa$4D0TUD)gODB zDT2wcQGjG<-j$cRg9@o6Kf?wXipvs~klYkm7i}=Z}fB{!Mw; zTbXF4FNHGDM#`{R=0+||A|9FOOJJnLWKndEal1!mp!+%g?PZKJeS8a{&no_a=BR4xU}VOl9@l=`RA4Th>bfV zLu>?sSe6X@7Tq9$RV50jv@{bJ97bEU7@?khJCRUuT(TJ;?eU4?Znv}X0nx5A=0~cw z(VjJ_k_WE-X?e5WTh0!B|I`K<2#>wVopfycPmUj|KJ}|SNe8tJTGo8B@4?uUQYp44 zXx`sdIQ7=l-9h-36)Hb-vT^k$->P_H9Oy(s+xY~O3N_P&66S|2RO-UK7Q59rLE7vu zhgBr`I7{{OqXsZwWFnp+u3q9hf?Aa->f&o5%pDmS|21K>#fXv5~c#Hgo6X?_JhWc`|-ZUVnRuw+k^4U%i z3j0HC?!RI@up2gVOeboVNSPAiN^jbfy)lU0T2jkqW2&O8F4C*MAmsyj9m%N~$p~T0 zOrRx^^2#mBIeo8AZpc(T;UGjGI{N#3_Sd9H%-dw6FSrVi?JCJ=GneUoaS&7$QmIPd zP|C6Sa6XLF4a~DiUnJV!f&4y%mP0kZR-0H zmMla9I65Qfv^4kXgYl~=4`AXp%0{B(C2|r}W?B?Cq~QZShLU>E9k4} zKRf?i1k~7Im!T*$J@>=Cd5pfl&kv@t*i?*jC34)YuRpt-4!)qt`r2k;3dr_M)CBd3 zo>T$gEY|FYx|-sIBWfOO%nrM1%>rgM6xryxd;y1ytDtyKMH%IsKKjC5X)r?sn()_A z67#}k5nT~K7LgZ;FRGNZDZ_JpYFO%bSq zSDhLbwWA!$QJT$|kF6G)%%u+{buQ%ATlV_)ivtn5H^-95{wdOvPNoPi${;n`G>0we zV^$R*_I@LegF&3;eLeP1%WZav(+CIfP>ZO;u|g&T9gfY2iU`Jn*W18Fc>ya}%~gY+ z9m0*}QAJX5$R7uP8t6NoUos)z3d-kO;W*Gw3O#4=EEPEziNmV)6-SJaER)FvGkk)3 zY`g})rMNXU&k(scDWy_#F5=Ls)b0R6!3rQ^bK8PD+$=>?sfFY)9nnZ;fxcqHxNkj@ zNPOPjE-fk>(GuB05@lIdF(9E#K*)<4mETVp&2&%ItDfNFpvc0x&W2WD>*R1$H#~^O z2AF(yF*S;anL(n$J3_f1`dEjN<==`of?PATJYC=35%}^7ZY-6CJ5L3Nl1^oCPW@n` zzrOTOJA8lspsq!ZNtIbAzeidwXPwW{ zhF3}^x~4T_wzB>eAzF6sqa2+(dXFn6vUk%;yBu$TtU3;SEBCTaJvX&I zjgy1D`E%S07ZKl66Es5Q7=r7pVv4+26uXKvH>!r$pSgk-U4-QUG*|piuoJtp-0T4& zoyVKHA{6C{v(jLmplKLs>VGzdqE)3d4_R5t;BWkmr3nE&+lG!B=&XX33Wwo9MERa> ze=U#&omcctkd9Dz@DZF~-7rPgjJX1X%j^lhkYV3{MPk=Br$%{u`1?W`usTJX z1zn8J0lt--X}1rSzvTVgL^^|Qe~pP;@g^qTxt3)~O~cTJTp2)mVtZm3A=`dU=W>z( zS83Kg5!is&$GMBPef}+Q{ACDT6YcOuMrN^OU<_*NH^9P7Gwfta4)Wg&f5BMt=-0cE zR^v3Z@oWiLO&O=xGnE<>ueCR$CANsA=>0dT0L_;CIY)v6+)TRwI8Qn?T19fjd>QRu z3xw4JY1i7$t4zX#cF`E`f4-Dx-5^jZ(<~5D&98B)l+r2QWNk^aQ;bHzB*m>=qt=)} z+|}fh6JOBO?HsM%Lkma>?WdW48b5Y_Znp`ytJYxH;1!pskY5pYX$fweFgugny}ptI zt`{4NN=$#ggBigMu0mGvfVvWgZ+NGam%)wZXkT2+% z14_Qw8IP4nR7L`1@*sk@fc#mRN-b%OgnxfILZBT77Xdg=+yd^~3iq$K-bn@jv0-Cx z8fQjmR?p=s1H@8QW4`nT^ockvK6Y9LFn;$pd9Y($mm(_hNcvsSa^=>cb zEI-fWuAi4R@5gYd2m#JJyrE6DwoNzo0}kOg@Vpi&tkX-Vk;f(!!io)kXGG8J{ha<_2yN)N^8K4oB3dP?w}?NCxFxO$84%}^3w5w;7XwArlM6o0W+T)L-a zLvBia^sW|_j+92s7K`9T(%^TaHz({>avs*aMPBo&TZ9bDyvSL`?-0}^BiLw@u#egcG&tN&y~tX0)Q<&|9D8IXcK~tf){1Me-lA>9+?;GqGAMWyT4_oa9=(dhq1~ z{|M3oayj(`j_wXJdyL!MNLN4L_c0OUwm63Tee%_%hZ&cS>ph*XJKV~^Lg>6<;FyO` zKV33;FhJ}>I0RbxbKgNYW^VwmyiqBc+}&`2wv89oDVsA}xU7g>U0B zox|z!>r38g`*$q@WUuXbmZ=bg4|w1dIB)b&!}t2Cr^-Qr4a6LjRu~t;`<{|goy9=^ zrw43)u)?5BfoF=`drp=#kG#&|9v zXb-=!Al-upi(+!&hfv&-;a;R9$0G#FjoO%{ujC6TSj66etM-O(yjLfAJ{g?{%$=i)VewG39nm-Q2sDY;f3qy^C3eJUx8Q;x){%%*KF*Rb~I>vTH6vTdGO_yE`*%Z&j z7m2mD+5!+I=OK&3h_BF!QJjp7tkLUm{$Ch@kRh*36L2xv8nvp@+hh&6jan5#TnJL> z%efj%I_Im9-TPTlQJCp#x8aHk!veAP5GZRF(bN=YzdgNgAnfzhXqXy@>5{m7J2x}656E_Ho3NWu*Le!R$kc;B)Z3E;w)M!ef3OmzVV9J{ z#)imtUQlVNFEFds3?hwWV5JQ(H;Ha3C|C+MVSyNY(KCfMv%fjS zhTMluQ%;3Q@h#8>2U2=>;c$)~aat!n)-X>-Y*uTS6LI0cc}(x?eHzX&O3;Kna?ud* z1cVhjKRQCDSX#nV#%WYmy1b8V(!Z&wSW7#8t~*Qf4p+Hs3hK2SMlt%yN&QcYow(|j6`iCxL{>h#nhOIJy%AP{%6kx5#0uVR zY^j$?!Kg+o4h>fVD|JLqBJ6g-&H2DEZo}LDNGTGVh6X4s8FQ;67Y<9!WeO5ZT)6N@ zN06p7g9h-HkjpBml%uc8X}Mxz7vNWPvN!e21A!9Vh`Ds1i%}BwN17qQ(z&<{HMnlS z=8ymNG_U}+41Ai+#BGjBAmKiRRZ%X&&nO11Z@$BMh1E9(-9w?mgU2ICmsw<|;yDiE zA7T|10+w5C_d5J|FeZTPkZ2ljX>d_gSp5gU%7zN3Ydo#+K)XU5Ra{P4Y2*Y=fHcd$ zUxLd< z8k~uci?H8`KL*}mTYeIBTiuGK;cENY!83)%B>&Fk&F3v+d3au~C=aWXSl(iK#e|8@ zjxE0&K)ajXprmkR)M$gDgohM}GcPJ^4x6n5EidTLVNGnms4fUBzt-jLiHL&fCir$C zO{Er?>z21`B(H}|}YHtg~`bW2D- znHwyV*!dWhT!9IG&s?-|EVcu?^uECY~$^cPm9LR~?I^)Y3>|fA6$8Nbw z=FCn!;r}r%@jjR7&bmA;Uc0GF_>`!fXZ1~81sMUrr7h* z7J55uZp2t3A(gehj{D%0NL)}Ck}9CEPvK~-1Hy^3iN;daCleYYlAQM9xM&JG>@?P z3{}*(=v4^+qGmupU6j(*FW-pLnraQff^7iW();p<#&vN!4&n)w0c`3N2(4rfc*&@o z0)s?dZ0qAw=|K+X>tAAC2b*U8dqil{M5i+-t7(+_p=IE~y2dTyAXS6J zu6yTSevv6Uu<>Wo8q~-Kd*Or*9XNWQwS$O;U!bzY9C2&4r@ws&euBD zxcVPGI)!##!kT%T-brkNOF~&qaLQ-$7U+}?$JLIOq~%f>`j2!F!^a)X{F&P~U-KtB z@V>nw;Wj&2Y&1RobMyOn-G86TeS9?GuNlzHSU3w14U{l*3O8{B3yUcYZ)CF@=AfYg zo#+ju+S09?&Ef)JX|!oyk((uJ#ZI_~4#0B1-xD{$b?F6Ei!P(KHLOlnzfz$)s2 z_yRlYqJ&v9KaQ^xP~F#HaYev^-fQeW6%+jgZm~M8tw_PQUFh-m%tMPET>ugk%c+7R zw`{N8Pux_kRQvksI7o>S^=3$Il&=uHBBe``4=0|*9^wgA2XnCHh#1Ipv- zpk>+D|B~?^%I>;UW2A61cK~fCDTH4SSGHv3M_DB1k^`U5`F}97c|!oW7hso1uIG~8 z6at?ifV)c2Gyp9Dg#O@R+t(MMr@LieN^;Ef7)b26S*WduQoF`O;2g4B`&= zow3P;Wl$bW8;tOYa^CchV->I(iTko7*OI~3r~urG{+kj=g#0pY)@cL=m)nne!`u!@ zAVOLLDu>~pX~1Ds>k2C!5n;qM9{)jxI+weliF@<|5X-P3avT!CT?u!@JqiSb~>H(;#9Gfi-aT=(p$X=~$TbG{aGkzNN%K9j%CPir4Oud~VSq7$+05_1~w z0`PtWn_Hs4fFh7^)MLe=X42Q{vD5}tV*IPP@97E547mknVHZFh)GWGT(K^Cc00M67 zC4u+|HvxV}b1mV&9IU~Dl|d)ThvnfRRuXh8FG<^@R4m~?#JXGoiT9D*v!EvUy`(^0 z!3ZTq#zAfLmvgd-Hj6yIS5*kGA*WP3td#9J1lYFc-gItm-H#SIQ;R!hNCuNSBejkM z3*yi-keVc@-zjkI!>f;Vry_(8MdT7AoP$YY8`5{1h_S8m@Pj~zi~;_H^kK^~j+Ga{ zua=Y;fQ-nVH1_>@n=9;UCK}@EwgD_%iS$erUJRM~^5Yp=`O?EXnvkHYnuiZx5c6hy z*KQ2OHoSMlZ=(^@sT~HP5&?xY^PMOK&tKgiKkOg)Hr7LyezvT@@3_vy_h1)D(S(kB z%oh4kZAv~pT!Cly&z{_=QeNI+=l|-D8R{Hp3FukJx$0`}|9;>2^I2`b+a(Bc`xWi5 zvW44T>XRqF z6-BTsV&bTv$pmH1#Dhf>eP<CQE4RY@#+ zTmuX{I-t%pv%ZQ$K%bxJe}t<4s}2AYsigaS2xE^qiRf#I zwD}i-EbZIVwKX7E$C!hU6Olc9(g_p`6TTd*jgpo_NS$UJ=h*37lnnPRTG5ufPHD>* z5!4nK5@@m?XyWv(Oh~T=MYL{@{nPjFQsMnO;;aGQleDWm9){2qH6RKi{WNhYXnJu5 zxulxS5??rd<sMzzm`nU37I}$(yC2x7K3_T%Q9NVW)(rKTJ_ab$8t;^y#>Jr=P1lM z%gt_@MWad$*4K;Ric{TwkhKA`rL}YsT7%i5S*2aWo*J1a=H67B8`WCw7g|Vd4F__J zEqoS@zlJipNKA)yJCWF%5uOTpC5oybqYq4RPL-zLED?`p0P;bX5T%7s)DLI^2D|c= zL*(*&h;uDfCq{JDK$_&VGE*zVw=Bs21wCGK580V&ucGCvS{>P`R=p}Ud{@pI zALfa`V$pMBw^%;?x8$snYHXlhqQ4P!`sDy`?gC5{b2hAm$f+oNnU2jraYO-b4WN); zd3Fgu%7_xiM&55t5hVG<4RC>kM`ZjW=r_M~7@1 z?@E>c!CFzFSHxL1Td&tiNQjatAjoqvOEPN|9n;m?C0w?CK(aicbk2G^9610_X8{eX zD{gZb>kpvHbYN47O?+f!UuEYw$2dGZ#J6K7@5pictjpr3MTmAj`4KlNtE!qEmFI|f zPwgz?Jq-(pu*noJVx?IKSuNYu$zcKKaubRv{`K1 zi6$WN4i0EpVJK?_q2dQLAC1Y0(2kU|QqR&r~0{&LvK)gN`3BXGvrgt>t)`#RY7lu!(UO zSr-xSE7U~rp~XsC>n-Mn{s64O2N<^xknkGjg*FZ4)RuHD74trdo6SLy(awDe32&OCV0iupWZh}gZJ)9e&3NS+9llqe!jkyZdFUZ2-vj4K z{h0ggylG4n1r)Zqx7aF$6`M)~Hp!2sbZbeRdI%89x_CGu4}!FB0wS5>5)sw2AFJ#V z*fVdLLfb8^o%LdNu?#BYx^lwh*71iEj9pe&UShttPRK^0tmvzqH+ z=$lAGNS*jV-@JgnPl?o+Lj|G#n%YN^fMXj=uh4l>{JgK?;|K8hH*hq_T1AGSKxi$1 z0Qhj3e5F+B8_zy)S^SMWSpvUx#6!{VCzbL%8h&w?yxogn`!o@N*fHn!V3~f1gfvx{ z!gA22sD=M6a1f|9f5Vd7d#W`edg;Fi1yY@vqTpyZ@sO@W>P9d(*>_pw;_Qp{{Q?;D z5r8Bl6aM`2tl(32MvVL!rtGLxiX{rB3r`frQ09}q3*bn5=!@L5OUzA>+SlC1&e=#u zq&Zr{mj>xnf^sHe20H~bOvJxrY*RJIxN$NE_R7ZdJtU!MKEKB;7WZw;Vx59NCfZA` zni}BZ5*I_s;%xk(!ql)gsbqS-Bb~E@OW3gua^#@mU?xOR!>%`EK-=-DFx0qL_$9jk z@x*NYYK$a&+fN9&`YH!zR-==VH$QvJZVyir0D3d}ptI zlu_-h!Dyh8l6CsS;#SiY)%zQe_&-BSC5Y05v{`DK|4Pb8Lamk;>?<{bQ}$M95@ z*?ig8x7Ez8alWN5`9dE3AkCJ;=f#EU|0MJQ6Nbp7rGfTQ3FZwq|2g$Cxs2G3VcbQq z@)aX*JX*#$hd`9E4UQ1IJ)yn=Ql$_%A^Z@sWdyEG!WHnITIKe4@g1@QtTM_+EG)~Y zj4jFlBd4o4yjlUd0Eh(tDU-ASX#;hm`e;qWcU0V*ZvnTHD2v#=q25N&;w&bF=v&2i zrRR9_yR2IZxNoki50P|mCX_>8*tqHl?S9t!tC&V>;WlnxY4N6o_X6qIXwA7${>f5e z7$+hlAfjGtI(vWHsFN5SD|`frcwKQzvQub?&^B^lx6kYC!B)+XfRl`6T7OVRXb7@G z=Ql0~Yg9j!-wxAGJ)r`(Zw=CXv*2^mePq&cl7`(Rk1%ahf(BaY{&sSY*DA)emT@>( z8|Mso@?gi&?<^l){jn8<%scA!gFKILioUAU3$qM9l$RpL?h0XZY1E85$LjInBg!FS z;98Ec@Z-65?&Z|(@Woi#U=>NAjpIJMFp^!-0^$DR%N-MDD_pPi7U`E#F?iBoN2g9; zT_dzo`>S*NOIe-}Q;KOHfEjf{Y0)!-Yo&QV~B{|vsW+NFf7*{Mi zCqQ7PTjKclqGH*38_h48{|YfBxj_W0e~#2Pq|2V6Uwo$NT}1W6ciLjFzGJ(F!>-x+ zHZ926w|POV@~TTy>03e5Tcd!*!)JjwmZGyiWR6{@ZC4H7uLIk?G$ZW~gCMiPnvmeh z{FzPx#1ZP1_K>z@;j|==^1poj532;bRa{vGi!~g&e!~vBn4jTXf21H3jK~#8N?VMX| z6jd0<|8wcyy0`AOwA4~)5w;bY;O#{*%0nM~QiC^QqK_J5Br!gzZ@x%0@x_D(eZWMB zL5xv@pi2PJkXRG}0Y#u)0(L2Eq3w2i+1Z`(`_9gmma^^kzB|k>nVvakzu7te?>jT| z%{gtQt=sn+e-AitH_+-&Lu%g^HKIM0W|OsPuT4QV_irI7fNnRieB3CvEs}eSNsfqib(?;d^eNm2YAHUsZ&u>@7vAF4~)c(U+ zBkE`n74GDVH7a_k!;wlEiL@auuS)I{IbUZX4hc7?U8ZY4L!bRMpyQE{La)&hG)>0{ zwRy>LnXG|N;+f+0EK-Cg2&Pwm)KF)+k1nbtv%qR6)kp;CLOiXbmIU{ZV77ZWs9?`k z4Ib)f#GO-ilf2MNI-S(_ZjHlTBugQ9rby%jW4`*hXxH!@m^ZPDNEvo{ZrFmYjxE^g z+=YTUHzgu#_ zT9(HaY;|nGR>u}>bqXdP8A|p3xiNy(L8r+2w5*Oa?eNT%gEAss8)qApcH$`wjXnob znohO`{7w~pqZznW8AH?-a4N!9%zDv}SbrL8t6Yc=rbRtS_AavR9oEo4nq@0t-x7AC zVjdUaIq@hcm^=FY#hbWFVumt0d=7;+8L6~Rf)xBmo!xkk59i1!X>tZn_qr5m>^CG< z`JL$OAH^trwz0v7qgMtY(|BTW1LTa5Tg3{pIdXY`j+2G36AAUOT zd@-e9hP|xN$?xRj7>QX)9cF=KCOS$5jRXUOS{5OfiYzIY$$*c~l4mV zRTa(6cV69?3H)5$x$SgL^ldb^RblfR5vUb~uhJ=39yqGua9ETqfTLSqUythQYSh)$ z31K|cxr{_2LXgkr8?)v1mX;Rbgg_u*e(T)u_$u)1o2~FwP5hq)_03+2?Aj^C=9zMB zsZ`-P>0KY55zpD>O5JK4PwPwzleM>OuLv?%J@T0L>>$m zEjCZdM!1h2L8*bs$^T3V(lfl$pL0q{59xiMU&M)@bI;bfz^Ubi$7{uYSr6&iQnC?F zk7SWa>t=2CIOy)3e_WOIU3xYM!5tmH8JtYq4I~l?{115Q810J`{u2NI002ovPDHLk FV1fwVG(Z3V diff --git a/windows/security/threat-protection/intelligence/images/transparency-report-small60.png b/windows/security/threat-protection/intelligence/images/transparency-report-small60.png deleted file mode 100644 index cd5b9dac1269fb7baf6e98ff2b52c43fb891ba86..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 1648 zcmV-$29NoPP)Px#1ZP1_K>z@;j|==^1poj532;bRa{vGi!~g&e!~vBn4jTXf1_en(K~#8N?V8_D z6jv0-zcaJ!57>p(g-We%RZ15hnn=^WAZV*0F(xJ&U)nS#K4{X!hyDS5@YR|=m`Kt@ zU;Odb)|k+MCL14YB3cvEP;84)7YwwkW%(fp$o`nyb1rvLz(p2e*%{}P%-*?o&g`7; zxj**I%xd5K&?f#Kb>nSdYk3k{^LJ4ZeNv{H>`n8!ap-FQ1)2evs>j82F~i)t1(_{a zbK&cOHhlHbx7grwArkVSLIZ-j20tC%w$4Yvu(s;ig3T0u+IkTC%O~+c$cxWwE6@}P zVt;)IUw%@BkHdcG7VqWxb65zJnjTE*N!lfK8g((3S*W+IN{%_KVZtD>tc%5E%j{-x z<_oqtj$pgv2(~+pV7sHsq=M7M)!qt(*8Jn|A}Xp?b+sVD9WlUI*#XCyme$<%r-*ts zswRSiUC@L|U9j~Jz_s#%b(t$GLM{#4{M5ugn6y#(^1duzZhv{3W6yV2i=(jVs@B~8 zmx#JI$O=38MU@MK~11koUP(My%F3{c~t8i^oXh$l^~Bf(EdFx!0^H1PA| z6iUg_h;LfiFhyaIbb845e^cDui)1wf=Zi)`5X{L%!}lHc#D8nTbj4Msvwy|!mfk@ES}gWZY~H*@HQAeIxeB}Y2fB{x+}i)C0W!-boAnH^`?;q3Wrn-!n6%bw3g zCG|Lek7`L-Pm~RSBoH&7zkrCCBACDeA z!nt$jRP6;tE4ZVh1ILda$AJR}pIR0(XU?1vB_$=Ip`k$x4-czWAatVG#%fL^K*zXUvDS<`it2rpRP6g657GA0HPJ6BA-;YD&-o zqAUsv`$Ma)@OV6;zP?_ZJb6+IzI5r56kAnQC2rolsjOcOYt8xQfqxeG0h!O|gRbjH zr_)HKQXuiN9t;NMK3xdCy}c+cEtS8CS$l>T8o%EUm&-MO@mL}kE?mITqenpjkUsHs z4Z}ctdpjB%8G0vhsrI0000
-![String of images showing scores](./images/Transparency-report-November.png) +![String of images showing scores](./images/Transparency-report-November1.png) **Download the latest transparency report: [Examining industry test results, November 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp)** From 862b048578531d5cd3d10efd1741705174dd6b18 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 4 Dec 2019 14:23:14 -0800 Subject: [PATCH 30/30] score card updates --- .../top-scoring-industry-antivirus-tests.md | 46 +++++++++---------- 1 file changed, 23 insertions(+), 23 deletions(-) diff --git a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md index b74680ddf4..9e4f0183e2 100644 --- a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md +++ b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md @@ -22,9 +22,9 @@ Microsoft Defender Advanced Threat Protection ([Microsoft Defender ATP](https:// ## Next generation protection -[Windows Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10) consistently performs highly in independent tests, displaying how it is a top choice in the antivirus market. Note that these tests only provide results for antivirus and do not test for additional security protections. +[Windows Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10) consistently performs highly in independent tests, displaying how it is a top choice in the antivirus market. Keep in mind, these tests only provide results for antivirus and do not test for additional security protections. -Windows Defender Antivirus is the [next generation protection](https://www.youtube.com/watch?v=Xy3MOxkX_o4) capability in the Microsoft Defender ATP security stack which addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign). That's because Windows Defender Antivirus detects and stops malware at first sight by using [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak), behavioral analysis, and other advanced technologies. +Windows Defender Antivirus is the [next generation protection](https://www.youtube.com/watch?v=Xy3MOxkX_o4) capability in the Microsoft Defender ATP security stack that addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign). That's because Windows Defender Antivirus detects and stops malware at first sight with [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak), behavioral analysis, and other advanced technologies.

![String of images showing scores](./images/Transparency-report-November1.png) @@ -32,49 +32,49 @@ Windows Defender Antivirus is the [next generation protection](https://www.youtu ### AV-TEST: Protection score of 6.0/6.0 in the latest test -The AV-TEST Product Review and Certification Report tests on three categories: protection, performance, and usability. The scores listed below are for the Protection category which has two scores: Real-World Testing and the AV-TEST reference set (known as "Prevalent Malware"). +The AV-TEST Product Review and Certification Report tests on three categories: protection, performance, and usability. The following scores are for the Protection category which has two scores: Real-World Testing and the AV-TEST reference set (known as "Prevalent Malware"). -- July - August 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/august-2019/microsoft-windows-defender-antivirus-4.18-193215/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp) **Latest** +- July — August 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/august-2019/microsoft-windows-defender-antivirus-4.18-193215/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp) **Latest** Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, detecting 100% of 13,889 malware samples used. This industry-leading antivirus solution has consistently achieved a perfect Protection score in all AV-TEST cycles in the past 14 months. -- May - June 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/june-2019/microsoft-windows-defender-antivirus-4.18-192415/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) +- May — June 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/june-2019/microsoft-windows-defender-antivirus-4.18-192415/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) -- March - April 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/april-2019/microsoft-windows-defender-antivirus-4.18-191517/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) +- March — April 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/april-2019/microsoft-windows-defender-antivirus-4.18-191517/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) -- January - February 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/february-2019/microsoft-windows-defender-antivirus-4.18-190611/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) +- January — February 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/february-2019/microsoft-windows-defender-antivirus-4.18-190611/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) -- November - December 2018 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/december-2018/microsoft-windows-defender-antivirus-4.18-185074/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWusR9) +- November — December 2018 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/december-2018/microsoft-windows-defender-antivirus-4.18-185074/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWusR9) -- September - October 2018 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/october-2018/microsoft-windows-defender-antivirus-4.18-184174/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWqOqD) +- September — October 2018 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/october-2018/microsoft-windows-defender-antivirus-4.18-184174/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWqOqD) ### AV-Comparatives: Protection rating of 99.9% in the latest test -Business Security Test consists of three main parts: the Real-World Protection Test which mimics online malware attacks, the Malware Protection Test where the malware enters the system from outside the internet (e.g. USB), and the Performance Test which looks at the impact on the system’s performance. +Business Security Test consists of three main parts: the Real-World Protection Test that mimics online malware attacks, the Malware Protection Test where the malware enters the system from outside the internet (for example by USB), and the Performance Test that looks at the impact on the system’s performance. -- Business Security Test 2019 (August - September): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-august-september-2019-factsheet/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp) **Latest** +- Business Security Test 2019 (August — September): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-august-september-2019-factsheet/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp) **Latest** Windows Defender Antivirus has scored consistently high in Real-World Protection Rates over the past year, with 99.9% in the latest test. -- Business Security Test 2019 (March - June): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-2019-march-june/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) +- Business Security Test 2019 (March — June): [Real-World Protection Rate 99.9%](https://www.av-comparatives.org/tests/business-security-test-2019-march-june/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) -- Business Security Test 2018 (August - November): [Real-World Protection Rate 99.6%](https://www.av-comparatives.org/tests/business-security-test-2018-august-november/) +- Business Security Test 2018 (August — November): [Real-World Protection Rate 99.6%](https://www.av-comparatives.org/tests/business-security-test-2018-august-november/) -- Business Security Test 2018 (March - June): [Real-World Protection Rate 98.7%](https://www.av-comparatives.org/tests/business-security-test-2018-march-june/) +- Business Security Test 2018 (March — June): [Real-World Protection Rate 98.7%](https://www.av-comparatives.org/tests/business-security-test-2018-march-june/) ### SE Labs: AAA award in the latest test SE Labs tests a range of solutions used by products and services to detect and/or protect against attacks, including endpoint software, network appliances, and cloud services. -- Enterprise Endpoint Protection July - September 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/jul-sep-2019-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp) +- Enterprise Endpoint Protection July — September 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/jul-sep-2019-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4kagp) - Microsoft's next-gen protection was named as one of the leading products, stopping all of the targeted attacks and all but one public threat. + Microsoft's next-gen protection was named one of the leading products, stopping all targeted attacks and all but one public threat. -- Enterprise Endpoint Protection April - June 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/apr-jun-2019-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) +- Enterprise Endpoint Protection April — June 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/apr-jun-2019-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) -- Enterprise Endpoint Protection January - March 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/jan-mar-2019-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) +- Enterprise Endpoint Protection January — March 2019: [AAA award](https://selabs.uk/download/enterprise/epp/2019/jan-mar-2019-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3Esbl) -- Enterprise Endpoint Protection October - December 2018: [AAA award](https://selabs.uk/download/enterprise/epp/2018/oct-dec-2018-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) +- Enterprise Endpoint Protection October — December 2018: [AAA award](https://selabs.uk/download/enterprise/epp/2018/oct-dec-2018-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) ## Endpoint detection & response @@ -86,7 +86,7 @@ Microsoft Defender ATP [endpoint detection and response](https://docs.microsoft. ### MITRE: Industry-leading optics and detection capabilities -MITRE tested the ability of products to detect techniques commonly used by the targeted attack group APT3 (also known as Boron or UPS). To isolate detection capabilities, all protection and prevention features were turned off. Microsoft is happy to be one of the first EDR vendors to sign up for the MITRE evaluation based on the ATT&CK framework, widely regarded today as the most comprehensive catalog of attacker techniques and tactics. +MITRE tested the ability of products to detect techniques commonly used by the targeted attack group APT3 (also known as Boron or UPS). To isolate detection capabilities, all protection and prevention features were turned off. Microsoft is happy to be one of the first EDR vendors to sign up for the MITRE evaluation based on the ATT&CK framework. The framework is widely regarded today as the most comprehensive catalog of attacker techniques and tactics. - ATT&CK-based evaluation: [Leading optics and detection capabilities](https://www.microsoft.com/security/blog/2018/12/03/insights-from-the-mitre-attack-based-evaluation-of-windows-defender-atp/) | [Analysis](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/MITRE-evaluation-highlights-industry-leading-EDR-capabilities-in/ba-p/369831) @@ -94,8 +94,8 @@ MITRE tested the ability of products to detect techniques commonly used by the t ## To what extent are tests representative of protection in the real world? -It is important to remember that Microsoft sees a wider and broader set of threats beyond what’s tested in the evaluations highlighted above. For example, in an average month, we identify over 100 million new threats. Even if an independent tester can acquire and test 1% of those threats, that is a million tests across 20 or 30 products. In other words, the vastness of the malware landscape makes it extremely difficult to evaluate the quality of protection against real world threats. +It is important to remember that Microsoft sees a wider and broader set of threats beyond what’s tested in the evaluations highlighted in this topic. For example, in an average month we identify over 100 million new threats. Even if an independent tester can acquire and test 1% of those threats, that is a million tests across 20 or 30 products. In other words, the vastness of the malware landscape makes it extremely difficult to evaluate the quality of protection against real world threats. -The capabilities within Microsoft Defender ATP provide [additional layers of protection](https://cloudblogs.microsoft.com/microsoftsecure/2017/12/11/detonating-a-bad-rabbit-windows-defender-antivirus-and-layered-machine-learning-defenses?ocid=cx-docs-avreports) that are not factored into industry antivirus tests, and address some of the latest and most sophisticated threats. Isolating AV from the rest of Microsoft Defender ATP creates a partial picture of how our security stack operates in the real world. For example, attack surface reduction and endpoint detection & response capabilities can help prevent malware from getting onto devices in the first place. We have proven that [Microsoft Defender ATP components catch samples](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2ouJA?ocid=cx-docs-avreports) that Windows Defender Antivirus missed in these industry tests, which is more representative of how effectively our security suite protects customers in the real world. +The capabilities within Microsoft Defender ATP provide [additional layers of protection](https://cloudblogs.microsoft.com/microsoftsecure/2017/12/11/detonating-a-bad-rabbit-windows-defender-antivirus-and-layered-machine-learning-defenses?ocid=cx-docs-avreports) that are not factored into industry antivirus tests, and address some of the latest and most sophisticated threats. Isolating AV from the rest of Microsoft Defender ATP creates a partial picture of how Microsoft's security stack operates in the real world. For example, attack surface reduction and endpoint detection & response capabilities can help prevent malware from getting onto devices in the first place. We have proven that [Microsoft Defender ATP components catch samples](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2ouJA?ocid=cx-docs-avreports) that Windows Defender Antivirus missed in these industry tests, which is more representative of how effectively Microsoft's security suite protects customers in the real world. -Using independent tests, customers can view one aspect of their security suite but can't assess the complete protection of all the security features. Microsoft is highly engaged in working with several independent testers to evolve security testing to focus on the end-to-end security stack. In the meantime, customers can evaluate Microsoft Defender Advanced Threat Protection in their own networks by signing up for a [90-day trial of Microsoft Defender ATP](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=cx-docs-avreports), or [enabling Preview features on existing tenants](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/preview-settings). +With independent tests, customers can view one aspect of their security suite but can't assess the complete protection of all the security features. Microsoft is highly engaged in working with several independent testers to evolve security testing to focus on the end-to-end security stack. In the meantime, customers can evaluate Microsoft Defender Advanced Threat Protection in their own networks by signing up for a [90-day trial of Microsoft Defender ATP](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=cx-docs-avreports), or [enabling Preview features on existing tenants](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/preview-settings).