mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-14 22:37:22 +00:00
Merge pull request #6775 from MicrosoftDocs/v-smandalika-5694287-B20
windows - v-smandalika - 5694287 - Acrolinx Enhancement Effort
This commit is contained in:
commit
8ee16f5d78
@ -33,9 +33,9 @@ This policy setting determines the behavior of the elevation prompt for accounts
|
|||||||
|
|
||||||
- **Elevate without prompting**
|
- **Elevate without prompting**
|
||||||
|
|
||||||
Assumes that the administrator will permit an operation that requires elevation, and additional consent or credentials are not required.
|
Assumes that the administrator will permit an operation that requires elevation, and more consent or credentials aren't required.
|
||||||
|
|
||||||
**Note** Selecting **Elevate without prompting** minimizes the protection that is provided by UAC. We do not recommend selecting this value unless administrator accounts are tightly controlled and the operating environment is highly secure.
|
**Note** Selecting **Elevate without prompting** minimizes the protection that is provided by UAC. We don't recommend selecting this value unless administrator accounts are tightly controlled and the operating environment is highly secure.
|
||||||
|
|
||||||
- **Prompt for credentials on the secure desktop**
|
- **Prompt for credentials on the secure desktop**
|
||||||
|
|
||||||
@ -55,18 +55,18 @@ This policy setting determines the behavior of the elevation prompt for accounts
|
|||||||
|
|
||||||
- **Prompt for consent for non-Windows binaries**
|
- **Prompt for consent for non-Windows binaries**
|
||||||
|
|
||||||
This is the default. When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select **Permit** or **Deny**. If the user selects **Permit**, the operation continues with the user's highest available privilege.
|
This prompt for consent is the default. When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select **Permit** or **Deny**. If the user selects **Permit**, the operation continues with the user's highest available privilege.
|
||||||
|
|
||||||
\*If you have enabled the built-in Administrator account and have configured Admin Approval Mode, you must also configure the option **Prompt for consent on the secure desktop**. You can also configure this option from User Account Control, by typing **UAC** in the search box. From the User Account Control Settings dialog box, set the slider control to **Notify me only when apps try to make changes to my computer (default)**.
|
\*If you've enabled the built-in Administrator account and have configured Admin Approval Mode, you must also configure the option **Prompt for consent on the secure desktop**. You can also configure this option from User Account Control, by typing **UAC** in the search box. From the User Account Control Settings dialog box, set the slider control to **Notify me only when apps try to make changes to my computer (default)**.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> After enabling Admin Approval Mode, to activate the setting, you must first log in and out. Alternatively, You may perform **gpupdate /force** from an elevated command prompt.
|
> After enabling Admin Approval Mode, to activate the setting, you must first log in and out. Alternatively, You may perform **gpupdate /force** from an elevated command prompt.
|
||||||
|
|
||||||
### Best practices
|
### Best practices
|
||||||
|
|
||||||
- Selecting the option **Elevate without prompting** minimizes the protection that is provided by UAC. We do not recommend selecting this value unless administrator accounts are tightly controlled and the operating environment is highly secure.
|
- Selecting the option **Elevate without prompting** minimizes the protection that is provided by UAC. We don't recommend selecting this value unless administrator accounts are tightly controlled and the operating environment is highly secure.
|
||||||
|
|
||||||
- It is recommended not to enable the built-in Administrator account on the client computer, but to use the standard user account and User Account Control (UAC) instead. If you want to enable the built-in Administrator account to carry out administrative tasks, for security reasons you should also enable Admin Approval Mode. For further information, see [UAC-Admin-Approval-Mode-for-the-Built-in-Administrator-account](/windows/device-security/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account)
|
- It's recommended not to enable the built-in Administrator account on the client computer, but to use the standard user account and User Account Control (UAC) instead. If you want to enable the built-in Administrator account to carry out administrative tasks, for security reasons you should also enable Admin Approval Mode. For more information, see [UAC-Admin-Approval-Mode-for-the-Built-in-Administrator-account](/windows/device-security/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account)
|
||||||
|
|
||||||
### Location
|
### Location
|
||||||
|
|
||||||
@ -90,7 +90,7 @@ This section describes features and tools that are available to help you manage
|
|||||||
|
|
||||||
### Restart requirement
|
### Restart requirement
|
||||||
|
|
||||||
None. Changes to this policy become effective without a computer restart when they are saved locally or distributed through Group Policy.
|
None. Changes to this policy become effective without a computer restart when they're saved locally or distributed through Group Policy.
|
||||||
|
|
||||||
### Group Policy
|
### Group Policy
|
||||||
|
|
||||||
@ -110,7 +110,7 @@ Configure the **User Account Control: Behavior of the elevation prompt for admin
|
|||||||
|
|
||||||
### Potential impact
|
### Potential impact
|
||||||
|
|
||||||
Administrators should be made aware that they will be prompted for consent when all binaries attempt to run.
|
Administrators should be made aware that they'll be prompted for consent when all binaries attempt to run.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -37,7 +37,7 @@ This policy setting determines the behavior of the elevation prompt for standard
|
|||||||
|
|
||||||
- **Prompt for credentials on the secure desktop**
|
- **Prompt for credentials on the secure desktop**
|
||||||
|
|
||||||
This is the default. When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a different user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
|
This prompt for credentials is the default. When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a different user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
|
||||||
|
|
||||||
- **Prompt for credentials**
|
- **Prompt for credentials**
|
||||||
|
|
||||||
@ -45,8 +45,8 @@ This policy setting determines the behavior of the elevation prompt for standard
|
|||||||
|
|
||||||
### Best practices
|
### Best practices
|
||||||
|
|
||||||
1. Configure the **User Account Control: Behavior of the elevation prompt for standard users** to **Automatically deny elevation requests**. This setting requires the user to log on with an administrative account to run programs that require elevation of privilege.
|
1. Configure the **User Account Control: Behavior of the elevation prompt for standard users** to **Automatically deny elevation requests**. This setting requires the user to sign in with an administrative account to run programs that require elevation of privilege.
|
||||||
2. As a security best practice, standard users should not have knowledge of administrative passwords. However, if your users have both standard and administrator-level accounts, set **Prompt for credentials on the secure desktop** so that the users do not choose to always log on with their administrator accounts, and they shift their behavior to use the standard user account.
|
2. As a security best practice, standard users shouldn't have knowledge of administrative passwords. However, if your users have both standard and administrator-level accounts, set **Prompt for credentials on the secure desktop** so that the users don't choose to always sign in with their administrator accounts, and they shift their behavior to use the standard user account.
|
||||||
|
|
||||||
### Location
|
### Location
|
||||||
|
|
||||||
@ -71,7 +71,7 @@ This section describes features and tools that are available to help you manage
|
|||||||
|
|
||||||
### Restart requirement
|
### Restart requirement
|
||||||
|
|
||||||
None. Changes to this policy become effective without a computer restart when they are saved locally or distributed through Group Policy.
|
None. Changes to this policy become effective without a computer restart when they're saved locally or distributed through Group Policy.
|
||||||
|
|
||||||
### Group Policy
|
### Group Policy
|
||||||
|
|
||||||
@ -87,11 +87,11 @@ One of the risks that the UAC feature tries to mitigate is that of malicious pro
|
|||||||
|
|
||||||
### Countermeasure
|
### Countermeasure
|
||||||
|
|
||||||
Configure the **User Account Control: Behavior of the elevation prompt for standard users** to **Automatically deny elevation requests**. This setting requires the user to log on with an administrative account to run programs that require elevation of privilege. As a security best practice, standard users should not have knowledge of administrative passwords. However, if your users have both standard and administrator-level accounts, we recommend setting **Prompt for credentials** so that the users do not choose to always log on with their administrator accounts, and they shift their behavior to use the standard user account.
|
Configure the **User Account Control: Behavior of the elevation prompt for standard users** to **Automatically deny elevation requests**. This setting requires the user to sign in with an administrative account to run programs that require elevation of privilege. As a security best practice, standard users shouldn't have knowledge of administrative passwords. However, if your users have both standard and administrator-level accounts, we recommend setting **Prompt for credentials** so that the users don't choose to always sign in with their administrator accounts, and they shift their behavior to use the standard user account.
|
||||||
|
|
||||||
### Potential impact
|
### Potential impact
|
||||||
|
|
||||||
Users must provide administrative passwords to run programs with elevated privileges. This could cause an increased load on IT staff while the programs that are affected are identified and standard operating procedures are modified to support least privilege operations.
|
Users must provide administrative passwords to run programs with elevated privileges. This impact could cause an increased load on IT staff while the programs that are affected are identified and standard operating procedures are modified to support least privilege operations.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -38,7 +38,7 @@ Some software might attempt to install itself after being given permission to ru
|
|||||||
|
|
||||||
- **Disabled**
|
- **Disabled**
|
||||||
|
|
||||||
Application installation packages that require an elevation of privilege to install are not detected and the user is not prompted for administrative credentials.
|
Application installation packages that require an elevation of privilege to install aren't detected and the user isn't prompted for administrative credentials.
|
||||||
|
|
||||||
### Best practices
|
### Best practices
|
||||||
|
|
||||||
@ -68,7 +68,7 @@ This section describes features and tools that are available to help you manage
|
|||||||
|
|
||||||
### Restart requirement
|
### Restart requirement
|
||||||
|
|
||||||
None. Changes to this policy become effective without a device restart when they are saved locally or distributed through Group Policy.
|
None. Changes to this policy become effective without a device restart when they're saved locally or distributed through Group Policy.
|
||||||
|
|
||||||
## Security considerations
|
## Security considerations
|
||||||
|
|
||||||
|
@ -31,18 +31,18 @@ This policy setting enforces public key infrastructure (PKI) signature checks on
|
|||||||
|
|
||||||
A trusted publisher is a certificate issuer that the computer’s user has chosen to trust and that has certificate details that have been added to the store of trusted publishers.
|
A trusted publisher is a certificate issuer that the computer’s user has chosen to trust and that has certificate details that have been added to the store of trusted publishers.
|
||||||
|
|
||||||
Windows maintains certificates in certificate stores. These stores can be represented by containers in the file system or the registry, or they can be implemented as physical stores such as smart cards. Certificate stores are associated with the computer object or they are owned by a distinct user who has a security context and profile on that computer. In addition, services can have certificate stores. A certificate store will often contain numerous certificates, possibly issued from a number of different certification authorities (CAs).
|
Windows maintains certificates in certificate stores. These stores can be represented by containers in the file system or the registry, or they can be implemented as physical stores such as smart cards. Certificate stores are associated with the computer object or they're owned by a distinct user who has a security context and profile on that computer. In addition, services can have certificate stores. A certificate store will often contain numerous certificates, possibly issued from many different certification authorities (CAs).
|
||||||
When certificate path discovery is initiated, Windows attempts to locate the issuing CA for the certificates, and it builds a certificate path to the trusted root certificate. Intermediate certificates are included as part of the application protocol or are picked up from Group Policy or through URLs that are specified in the Authority Information Access (AIA) extension. When the path is built, each certificate in the path is verified for validity with respect to various parameters, such as name, time, signature, revocation status, and other constraints.
|
When certificate path discovery is initiated, Windows attempts to locate the issuing CA for the certificates, and it builds a certificate path to the trusted root certificate. Intermediate certificates are included as part of the application protocol or are picked up from Group Policy or through URLs that are specified in the Authority Information Access (AIA) extension. When the path is built, each certificate in the path is verified for validity with respect to various parameters, such as name, time, signature, revocation status, and other constraints.
|
||||||
|
|
||||||
### Possible values
|
### Possible values
|
||||||
|
|
||||||
- **Enabled**
|
- **Enabled**
|
||||||
|
|
||||||
Enforces the PKI certificate chain validation of a given executable file before it is permitted to run.
|
Enforces the PKI certificate chain validation of a given executable file before it's permitted to run.
|
||||||
|
|
||||||
- **Disabled**
|
- **Disabled**
|
||||||
|
|
||||||
Does not enforce PKI certificate chain validation before a given executable file is permitted to run.
|
Doesn't enforce PKI certificate chain validation before a given executable file is permitted to run.
|
||||||
|
|
||||||
### Best practices
|
### Best practices
|
||||||
|
|
||||||
@ -71,7 +71,7 @@ This section describes features and tools that are available to help you manage
|
|||||||
|
|
||||||
### Restart requirement
|
### Restart requirement
|
||||||
|
|
||||||
None. Changes to this policy become effective without a computer restart when they are saved locally or distributed through Group Policy.
|
None. Changes to this policy become effective without a computer restart when they're saved locally or distributed through Group Policy.
|
||||||
|
|
||||||
### Group Policy
|
### Group Policy
|
||||||
|
|
||||||
@ -91,8 +91,8 @@ Enable the **User Account Control: Only elevate executables that are signed and
|
|||||||
|
|
||||||
### Potential impact
|
### Potential impact
|
||||||
|
|
||||||
Enabling this setting requires that you have a PKI infrastructure and that your enterprise administrators have populated the Trusted Publishers store with the certificates for the allowed applications. Some older applications are not signed, and they cannot be used in an environment that is hardened with this setting. You should carefully test your applications in a preproduction environment before implementing this setting.
|
Enabling this setting requires that you have a PKI infrastructure and that your enterprise administrators have populated the Trusted Publishers store with the certificates for the allowed applications. Some older applications aren't signed, and they can't be used in an environment that is hardened with this setting. You should carefully test your applications in a preproduction environment before implementing this setting.
|
||||||
Control over the applications that are installed on the desktops and the hardware that joins your domain should provide similar protection from the vulnerability that is addressed by this setting. Additionally, the level of protection that is provided by this setting is not an assurance that all rogue applications will be found.
|
Control over the applications that are installed on the desktops and the hardware that joins your domain should provide similar protection from the vulnerability that is addressed by this setting. Additionally, the level of protection that is provided by this setting isn't an assurance that all rogue applications will be found.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -59,7 +59,7 @@ If an application presents a UIAccess attribute when it requests privileges, the
|
|||||||
|
|
||||||
- **Disabled**
|
- **Disabled**
|
||||||
|
|
||||||
An application can start with UIAccess integrity even if it does not reside in a secure location in the file system.
|
An application can start with UIAccess integrity even if it doesn't reside in a secure location in the file system.
|
||||||
|
|
||||||
### Best practices
|
### Best practices
|
||||||
|
|
||||||
@ -103,7 +103,7 @@ This section describes:
|
|||||||
|
|
||||||
### Vulnerability
|
### Vulnerability
|
||||||
|
|
||||||
UIAccess integrity allows an application to bypass User Interface Privilege Isolation (UIPI) restrictions when an application is elevated in privilege from a standard user to an administrator. When this setting is enabled, an application that has the UIAccess flag set to true in its manifest can interchange information with applications that are running at a higher privilege level, such as logon prompts and privilege elevation prompts. This ability is required to support accessibility features such as screen readers that transmit user interfaces to alternative forms. But it's not required by most applications. A process that's started with UIAccess rights has the following abilities:
|
UIAccess integrity allows an application to bypass User Interface Privilege Isolation (UIPI) restrictions when an application is elevated in privilege from a standard user to an administrator. When this setting is enabled, an application that has the UIAccess flag set to true in its manifest can interchange information with applications that are running at a higher privilege level, such as sign-in prompts and privilege elevation prompts. This ability is required to support accessibility features such as screen readers that transmit user interfaces to alternative forms. But it's not required by most applications. A process that's started with UIAccess rights has the following abilities:
|
||||||
|
|
||||||
- Set the foreground window.
|
- Set the foreground window.
|
||||||
- Drive any application window by using the SendInput function.
|
- Drive any application window by using the SendInput function.
|
||||||
@ -117,7 +117,7 @@ Enable the **User Account Control: Only elevate UIAccess applications that are i
|
|||||||
|
|
||||||
### Potential impact
|
### Potential impact
|
||||||
|
|
||||||
If the application that requests UIAccess meets the UIAccess setting requirements, computers that run at least the Windows Vista operating system start the application with the ability to bypass most UIPI restrictions. If the application does not meet the security restrictions, the application is started without UIAccess rights, and it can interact only with applications at the same or lower privilege level.
|
If the application that requests UIAccess meets the UIAccess setting requirements, computers that run at least the Windows Vista operating system start the application with the ability to bypass most UIPI restrictions. If the application doesn't meet the security restrictions, the application is started without UIAccess rights, and it can interact only with applications at the same or lower privilege level.
|
||||||
|
|
||||||
## Related articles
|
## Related articles
|
||||||
|
|
||||||
|
@ -27,7 +27,7 @@ This article describes the best practices, location, values, policy management a
|
|||||||
|
|
||||||
## Reference
|
## Reference
|
||||||
|
|
||||||
This policy setting determines the behavior of all User Account Control (UAC) policies for the entire system. This is the setting that turns UAC on or off.
|
This policy setting determines the behavior of all User Account Control (UAC) policies for the entire system. This setting is the one that turns on or off the UAC.
|
||||||
|
|
||||||
### Possible values
|
### Possible values
|
||||||
|
|
||||||
|
@ -29,7 +29,7 @@ Describes the best practices, location, values, policy management and security c
|
|||||||
|
|
||||||
This policy setting determines whether the elevation request prompts on the interactive user desktop or on the secure desktop.
|
This policy setting determines whether the elevation request prompts on the interactive user desktop or on the secure desktop.
|
||||||
|
|
||||||
The secure desktop presents the logon UI and restricts functionality and access to the system until the logon requirements are satisfied.
|
The secure desktop presents the sign-in UI and restricts functionality and access to the system until the sign-in requirements are satisfied.
|
||||||
|
|
||||||
The secure desktop’s primary difference from the user desktop is that only trusted processes running as SYSTEM are allowed to run here (that is, nothing is running at the user’s privilege level). The path to get to the secure desktop from the user desktop must also be trusted through the entire chain.
|
The secure desktop’s primary difference from the user desktop is that only trusted processes running as SYSTEM are allowed to run here (that is, nothing is running at the user’s privilege level). The path to get to the secure desktop from the user desktop must also be trusted through the entire chain.
|
||||||
|
|
||||||
@ -71,7 +71,7 @@ This section describes features and tools that are available to help you manage
|
|||||||
|
|
||||||
### Restart requirement
|
### Restart requirement
|
||||||
|
|
||||||
None. Changes to this policy become effective without a device restart when they are saved locally or distributed through Group Policy.
|
None. Changes to this policy become effective without a device restart when they're saved locally or distributed through Group Policy.
|
||||||
|
|
||||||
### Group Policy
|
### Group Policy
|
||||||
|
|
||||||
@ -91,7 +91,7 @@ Enable the **User Account Control: Switch to the secure desktop when prompting f
|
|||||||
|
|
||||||
### Potential impact
|
### Potential impact
|
||||||
|
|
||||||
None. This is the default configuration.
|
None. This non-impact state is the default configuration.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -29,7 +29,7 @@ Describes the best practices, location, values, policy management and security c
|
|||||||
|
|
||||||
This policy setting enables or disables the redirection of the write failures of earlier applications to defined locations in the registry and the file system. This feature mitigates applications that historically ran as administrator and wrote runtime application data to %ProgramFiles%, %Windir%, %Windir%\\system32, or HKEY\_LOCAL\_MACHINE\\Software\\.
|
This policy setting enables or disables the redirection of the write failures of earlier applications to defined locations in the registry and the file system. This feature mitigates applications that historically ran as administrator and wrote runtime application data to %ProgramFiles%, %Windir%, %Windir%\\system32, or HKEY\_LOCAL\_MACHINE\\Software\\.
|
||||||
|
|
||||||
This feature can be disabled for applications on devices running at least Windows Vista because it is unnecessary.
|
This feature can be disabled for applications on devices running at least Windows Vista because it's unnecessary.
|
||||||
|
|
||||||
### Possible values
|
### Possible values
|
||||||
|
|
||||||
@ -43,7 +43,7 @@ This feature can be disabled for applications on devices running at least Window
|
|||||||
|
|
||||||
### Best practices
|
### Best practices
|
||||||
|
|
||||||
1. If you run applications that are not Windows Vista-compliant, enable this security policy to prevent the possibility that these older applications could write data to unsecure locations.
|
1. If you run applications that aren't Windows Vista-compliant, enable this security policy to prevent the possibility that these older applications could write data to unsecure locations.
|
||||||
2. If you only run at least Windows Vista–compliant applications, this feature is unnecessary so you can disable this policy.
|
2. If you only run at least Windows Vista–compliant applications, this feature is unnecessary so you can disable this policy.
|
||||||
|
|
||||||
### Location
|
### Location
|
||||||
@ -69,7 +69,7 @@ This section describes features and tools that are available to help you manage
|
|||||||
|
|
||||||
### Restart requirement
|
### Restart requirement
|
||||||
|
|
||||||
None. Changes to this policy become effective without a device restart when they are saved locally or distributed through Group Policy.
|
None. Changes to this policy become effective without a device restart when they're saved locally or distributed through Group Policy.
|
||||||
|
|
||||||
### Group Policy
|
### Group Policy
|
||||||
|
|
||||||
@ -89,7 +89,7 @@ Enable the **User Account Control: Virtualize file and registry write failures t
|
|||||||
|
|
||||||
### Potential impact
|
### Potential impact
|
||||||
|
|
||||||
None. This is the default configuration.
|
None. This non-impact state is the default configuration.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -23,7 +23,7 @@ Windows Event Forwarding (WEF) reads any operational or administrative event log
|
|||||||
|
|
||||||
To accomplish this functionality, there are two different subscriptions published to client devices - the Baseline subscription and the suspect subscription. The Baseline subscription enrolls all devices in your organization, and a Suspect subscription only includes devices that have been added by you. The Suspect subscription collects more events to help build context for system activity and can quickly be updated to accommodate new events and/or scenarios as needed without impacting baseline operations.
|
To accomplish this functionality, there are two different subscriptions published to client devices - the Baseline subscription and the suspect subscription. The Baseline subscription enrolls all devices in your organization, and a Suspect subscription only includes devices that have been added by you. The Suspect subscription collects more events to help build context for system activity and can quickly be updated to accommodate new events and/or scenarios as needed without impacting baseline operations.
|
||||||
|
|
||||||
This implementation helps differentiate where events are ultimately stored. Baseline events can be sent to devices with online analytical capability, such as Security Event Manager (SEM), while also sending events to a MapReduce system, such as HDInsight or Hadoop, for long-term storage and deeper analysis. Events from the Suspect subscription are sent directly to a MapReduce system due to volume and lower signal/noise ratio, they are largely used for host forensic analysis.
|
This implementation helps differentiate where events are ultimately stored. Baseline events can be sent to devices with online analytical capability, such as Security Event Manager (SEM), while also sending events to a MapReduce system, such as HDInsight or Hadoop, for long-term storage and deeper analysis. Events from the Suspect subscription are sent directly to a MapReduce system due to volume and lower signal/noise ratio, they're largely used for host forensic analysis.
|
||||||
|
|
||||||
An SEM’s strength lies in being able to inspect, correlate events, and generate alerts for known patterns manner and alert security staff at machine speed.
|
An SEM’s strength lies in being able to inspect, correlate events, and generate alerts for known patterns manner and alert security staff at machine speed.
|
||||||
|
|
||||||
@ -37,7 +37,7 @@ Here's an approximate scaling guide for WEF events:
|
|||||||
| 5,000 - 50,000 | SEM |
|
| 5,000 - 50,000 | SEM |
|
||||||
| 50,000+ | Hadoop/HDInsight/Data Lake |
|
| 50,000+ | Hadoop/HDInsight/Data Lake |
|
||||||
|
|
||||||
Event generation on a device must be enabled either separately or as part of the GPO for the baseline WEF implementation, including enabling of disabled event logs and setting channel permissions. For more info, see [Appendix C - Event channel settings (enable and channel access) methods](#bkmk-appendixc). This condition is because WEF is a passive system regarding the event log. It cannot change the size of event log files, enable disabled event channels, change channel permissions, or adjust a security audit policy. WEF only queries event channels for existing events. Additionally, having event generation already occurring on a device allows for more complete event collection building a complete history of system activity. Otherwise, you'll be limited to the speed of GPO and WEF subscription refresh cycles to make changes to what is being generated on the device. On modern devices, enabling additional event channels and expanding the size of event log files hasn't resulted in noticeable performance differences.
|
Event generation on a device must be enabled either separately or as part of the GPO for the baseline WEF implementation, including enabling of disabled event logs and setting channel permissions. For more info, see [Appendix C - Event channel settings (enable and channel access) methods](#bkmk-appendixc). This condition is because WEF is a passive system regarding the event log. It can't change the size of event log files, enable disabled event channels, change channel permissions, or adjust a security audit policy. WEF only queries event channels for existing events. Additionally, having event generation already occurring on a device allows for more complete event collection building a complete history of system activity. Otherwise, you'll be limited to the speed of GPO and WEF subscription refresh cycles to make changes to what is being generated on the device. On modern devices, enabling more event channels and expanding the size of event log files hasn't resulted in noticeable performance differences.
|
||||||
|
|
||||||
For the minimum recommended audit policy and registry system ACL settings, see [Appendix A - Minimum recommended minimum audit policy](#bkmk-appendixa) and [Appendix B - Recommended minimum registry system ACL policy](#bkmk-appendixb).
|
For the minimum recommended audit policy and registry system ACL settings, see [Appendix A - Minimum recommended minimum audit policy](#bkmk-appendixa) and [Appendix B - Recommended minimum registry system ACL policy](#bkmk-appendixb).
|
||||||
|
|
||||||
@ -50,7 +50,7 @@ This system of dual subscription means you would create two base subscriptions:
|
|||||||
- **Baseline WEF subscription**. Events collected from all hosts; these events include some role-specific events, which will only be emitted by those machines.
|
- **Baseline WEF subscription**. Events collected from all hosts; these events include some role-specific events, which will only be emitted by those machines.
|
||||||
- **Targeted WEF subscription**. Events collected from a limited set of hosts due to unusual activity and/or heightened awareness for those systems.
|
- **Targeted WEF subscription**. Events collected from a limited set of hosts due to unusual activity and/or heightened awareness for those systems.
|
||||||
|
|
||||||
Each using the respective event query below. For the Targeted subscription enabling the “read existing events” option should be set to true to allow collection of existing events from systems. By default, WEF subscriptions will only forward events generated after the WEF subscription was received by the client.
|
Each using the respective event query below. For the Targeted subscription, enabling the “read existing events” option should be set to true to allow collection of existing events from systems. By default, WEF subscriptions will only forward events generated after the WEF subscription was received by the client.
|
||||||
|
|
||||||
In [Appendix E – Annotated Baseline Subscription Event Query](#bkmk-appendixe) and [Appendix F – Annotated Suspect Subscription Event Query](#bkmk-appendixf), the event query XML is included when creating WEF subscriptions. These subscriptions are annotated for query purpose and clarity. Individual <Query> element can be removed or edited without affecting the rest of the query.
|
In [Appendix E – Annotated Baseline Subscription Event Query](#bkmk-appendixe) and [Appendix F – Annotated Suspect Subscription Event Query](#bkmk-appendixf), the event query XML is included when creating WEF subscriptions. These subscriptions are annotated for query purpose and clarity. Individual <Query> element can be removed or edited without affecting the rest of the query.
|
||||||
|
|
||||||
@ -62,11 +62,11 @@ This section addresses common questions from IT pros and customers.
|
|||||||
|
|
||||||
The short answer is: No.
|
The short answer is: No.
|
||||||
|
|
||||||
The longer answer is: The **Eventlog-forwardingPlugin/Operational** event channel logs the success, warning, and error events related to WEF subscriptions present on the device. Unless the user opens Event Viewer and navigates to that channel, they won't notice WEF either through resource consumption or Graphical User Interface pop-ups. Even if there is an issue with the WEF subscription, there is no user interaction or performance degradation. All success, warning, and failure events are logged to this operational event channel.
|
The longer answer is: The **Eventlog-forwardingPlugin/Operational** event channel logs the success, warning, and error events related to WEF subscriptions present on the device. Unless the user opens Event Viewer and navigates to that channel, they won't notice WEF either through resource consumption or Graphical User Interface pop-ups. Even if there's an issue with the WEF subscription, there's no user interaction or performance degradation. All success, warning, and failure events are logged to this operational event channel.
|
||||||
|
|
||||||
### Is WEF Push or Pull?
|
### Is WEF Push or Pull?
|
||||||
|
|
||||||
A WEF subscription can be configured to be push or pull, but not both. The simplest, most flexible IT deployment with the greatest scalability can be achieved by using a push, or source initiated, subscription. WEF clients are configured by using a GPO and the built-in forwarding client is activated. For pull, collector initiated, the subscription on the WEC server is pre-configured with the names of the WEF Client devices from which events are to be selected. Those clients are to be configured ahead of time to allow the credentials used in the subscription to access their event logs remotely (normally by adding the credential to the **Event Log Readers** built-in local security group.) A useful scenario: closely monitoring a specific set of machines.
|
A WEF subscription can be configured to be pushed or pulled, but not both. The simplest, most flexible IT deployment with the greatest scalability can be achieved by using a push, or source initiated, subscription. WEF clients are configured by using a GPO and the built-in forwarding client is activated. For pull, collector initiated, the subscription on the WEC server is pre-configured with the names of the WEF Client devices from which events are to be selected. Those clients are to be configured ahead of time to allow the credentials used in the subscription to access their event logs remotely (normally by adding the credential to the **Event Log Readers** built-in local security group.) A useful scenario: closely monitoring a specific set of machines.
|
||||||
|
|
||||||
### Will WEF work over VPN or RAS?
|
### Will WEF work over VPN or RAS?
|
||||||
|
|
||||||
@ -75,7 +75,7 @@ WEF handles VPN, RAS, and DirectAccess scenarios well and will reconnect and sen
|
|||||||
### How is client progress tracked?
|
### How is client progress tracked?
|
||||||
|
|
||||||
The WEC server maintains in its registry the bookmark information and last heartbeat time for each event source for each WEF subscription. When an event source reconnects to a WEC server, the last bookmark position is sent to the device to use as a starting point to resume forwarding events. If a
|
The WEC server maintains in its registry the bookmark information and last heartbeat time for each event source for each WEF subscription. When an event source reconnects to a WEC server, the last bookmark position is sent to the device to use as a starting point to resume forwarding events. If a
|
||||||
WEF client has no events to send, the WEF client will connect periodically to send a Heartbeat to the WEC server to indicate it is active. This heartbeat value can be individually configured for each subscription.
|
WEF client has no events to send, the WEF client will connect periodically to send a Heartbeat to the WEC server to indicate it's active. This heartbeat value can be individually configured for each subscription.
|
||||||
|
|
||||||
### Will WEF work in an IPv4, IPv6, or mixed IPv4/IPv6 environment?
|
### Will WEF work in an IPv4, IPv6, or mixed IPv4/IPv6 environment?
|
||||||
|
|
||||||
@ -93,12 +93,11 @@ The HTTPS option is available if certificate based authentication is used, in ca
|
|||||||
|
|
||||||
The WEF client machines local event log is the buffer for WEF for when the connection to the WEC server is lost. To increase the “buffer size”, increase the maximum file size of the specific event log file where events are being selected. For more info, see [Appendix C – Event Channel Settings (enable and Channel Access) methods](#bkmk-appendixc).
|
The WEF client machines local event log is the buffer for WEF for when the connection to the WEC server is lost. To increase the “buffer size”, increase the maximum file size of the specific event log file where events are being selected. For more info, see [Appendix C – Event Channel Settings (enable and Channel Access) methods](#bkmk-appendixc).
|
||||||
|
|
||||||
When the event log overwrites existing events (resulting in data loss if the device isn't connected to the Event Collector), there is no notification sent to the WEF collector that events are lost from the client. Neither is there an indicator that there was a gap encountered in the event stream.
|
When the event log overwrites existing events (resulting in data loss if the device isn't connected to the Event Collector), there's no notification sent to the WEF collector that events are lost from the client. Neither is there an indicator that there was a gap encountered in the event stream.
|
||||||
|
|
||||||
### What format is used for forwarded events?
|
### What format is used for forwarded events?
|
||||||
|
|
||||||
WEF has two modes for forwarded events. The default is “Rendered Text” which includes the textual description of the event as you would see it in Event Viewer. This means that the event size is effectively doubled or tripled depending on the size of the rendered description. The alternative mode is
|
WEF has two modes for forwarded events. The default is “Rendered Text” that includes the textual description of the event as you would see it in Event Viewer. This description's inclusion means that the event size is effectively doubled or tripled depending on the size of the rendered description. The alternative mode is “Events” (also sometimes referred to as “Binary” format) – which is just the event XML itself sent in binary XML format (as it would be written to the evtx file.) This format is compact and can more than double the event volume a single WEC server can accommodate.
|
||||||
“Events” (also sometimes referred to as “Binary” format) – which is just the event XML itself sent in binary XML format (as it would be written to the evtx file.) This is very compact and can more than double the event volume a single WEC server can accommodate.
|
|
||||||
|
|
||||||
A subscription “testSubscription” can be configured to use the Events format through the WECUTIL utility:
|
A subscription “testSubscription” can be configured to use the Events format through the WECUTIL utility:
|
||||||
|
|
||||||
@ -109,19 +108,19 @@ Wecutil ss “testSubscription” /cf:Events
|
|||||||
|
|
||||||
### How frequently are WEF events delivered?
|
### How frequently are WEF events delivered?
|
||||||
|
|
||||||
Event delivery options are part of the WEF subscription configuration parameters – There are three built-in subscription delivery options: Normal, Minimize Bandwidth, and Minimize Latency. A fourth, catch-all called “Custom” is available but cannot be selected or configured through the WEF UI by using Event Viewer. The Custom delivery option must be selected and configured using the WECUTIL.EXE command-line application. All subscription options define a maximum event count and maximum event age, if either limit is exceeded then the accumulated events are sent to the event collector.
|
Event delivery options are part of the WEF subscription configuration parameters – There are three built-in subscription delivery options: Normal, Minimize Bandwidth, and Minimize Latency. A fourth, catch-all called “Custom” is available but can't be selected or configured through the WEF UI by using Event Viewer. The Custom delivery option must be selected and configured using the WECUTIL.EXE command-line application. All subscription options define a maximum event count and maximum event age, if either limit is exceeded then the accumulated events are sent to the event collector.
|
||||||
|
|
||||||
This table outlines the built-in delivery options:
|
This table outlines the built-in delivery options:
|
||||||
|
|
||||||
| Event delivery optimization options | Description |
|
| Event delivery optimization options | Description |
|
||||||
| - | - |
|
| - | - |
|
||||||
| Normal | This option ensures reliable delivery of events and doesn't attempt to conserve bandwidth. It is the appropriate choice unless you need tighter control over bandwidth usage or need forwarded events delivered as quickly as possible. It uses pull delivery mode, batches 5 items at a time and sets a batch timeout of 15 minutes. |
|
| Normal | This option ensures reliable delivery of events and doesn't attempt to conserve bandwidth. It's the appropriate choice unless you need tighter control over bandwidth usage or need forwarded events delivered as quickly as possible. It uses pull delivery mode, batches 5 items at a time and sets a batch timeout of 15 minutes. |
|
||||||
| Minimize bandwidth | This option ensures that the use of network bandwidth for event delivery is strictly controlled. It is an appropriate choice if you want to limit the frequency of network connections made to deliver events. It uses push delivery mode and sets a batch timeout of 6 hours. In addition, it uses a heartbeat interval of 6 hours. |
|
| Minimize bandwidth | This option ensures that the use of network bandwidth for event delivery is strictly controlled. It's an appropriate choice if you want to limit the frequency of network connections made to deliver events. It uses push delivery mode and sets a batch timeout of 6 hours. In addition, it uses a heartbeat interval of 6 hours. |
|
||||||
| Minimize latency | This option ensures that events are delivered with minimal delay. It is an appropriate choice if you are collecting alerts or critical events. It uses push delivery mode and sets a batch timeout of 30 seconds. |
|
| Minimize latency | This option ensures that events are delivered with minimal delay. It's an appropriate choice if you're collecting alerts or critical events. It uses push delivery mode and sets a batch timeout of 30 seconds. |
|
||||||
|
|
||||||
For more info about delivery options, see [Configure Advanced Subscription Settings](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc749167(v=ws.11)).
|
For more info about delivery options, see [Configure Advanced Subscription Settings](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc749167(v=ws.11)).
|
||||||
|
|
||||||
The primary difference is in the latency which events are sent from the client. If none of the built-in options meet your requirements you can set Custom event delivery options for a given subscription from an elevated command prompt:
|
The primary difference is in the latency which events are sent from the client. If none of the built-in options meet your requirements, you can set Custom event delivery options for a given subscription from an elevated command prompt:
|
||||||
|
|
||||||
``` syntax
|
``` syntax
|
||||||
@rem required to set the DeliveryMaxItems or DeliveryMaxLatencyTime
|
@rem required to set the DeliveryMaxItems or DeliveryMaxLatencyTime
|
||||||
@ -139,15 +138,15 @@ For collector initiated subscriptions: The subscription contains the list of mac
|
|||||||
|
|
||||||
### Can a client communicate to multiple WEF Event Collectors?
|
### Can a client communicate to multiple WEF Event Collectors?
|
||||||
|
|
||||||
Yes. If you desire a High-Availability environment, simply configure multiple WEC servers with the same subscription configuration and publish both WEC Server URIs to WEF clients. WEF Clients will forward events simultaneously to the configured subscriptions on the WEC servers, if they have the appropriate access.
|
Yes. If you desire a High-Availability environment, configure multiple WEC servers with the same subscription configuration and publish both WEC Server URIs to WEF clients. WEF Clients will forward events simultaneously to the configured subscriptions on the WEC servers, if they have the appropriate access.
|
||||||
|
|
||||||
### <a href="" id="what-are-the-wec-server-s-limitations-"></a>What are the WEC server’s limitations?
|
### <a href="" id="what-are-the-wec-server-s-limitations-"></a>What are the WEC server’s limitations?
|
||||||
|
|
||||||
There are three factors that limit the scalability of WEC servers. The general rule for a stable WEC server on commodity hardware is planning for a total of 3,000 events per second on average for all configured subscriptions.
|
There are three factors that limit the scalability of WEC servers. The general rule for a stable WEC server on commodity hardware is planning for a total of 3,000 events per second on average for all configured subscriptions.
|
||||||
|
|
||||||
- **Disk I/O**. The WEC server doesn't process or validate the received event, but rather buffers the received event and then logs it to a local event log file (EVTX file). The speed of logging to the EVTX file is limited by the disk write speed. Isolating the EVTX file to its own array or using high speed disks can increase the number of events per second that a single WEC server can receive.
|
- **Disk I/O**. The WEC server doesn't process or validate the received event, but rather buffers the received event and then logs it to a local event log file (EVTX file). The speed of logging to the EVTX file is limited by the disk write speed. Isolating the EVTX file to its own array or using high speed disks can increase the number of events per second that a single WEC server can receive.
|
||||||
- **Network Connections**. While a WEF source doesn't maintain a permanent, persistent connection to the WEC server, it doesn't immediately disconnect after sending its events. This means that the number of WEF sources that can simultaneously connect to the WEC server is limited to the open TCP ports available on the WEC server.
|
- **Network Connections**. While a WEF source doesn't maintain a permanent, persistent connection to the WEC server, it doesn't immediately disconnect after sending its events. This leniency means that the number of WEF sources that can simultaneously connect to the WEC server is limited to the open TCP ports available on the WEC server.
|
||||||
- **Registry size**. For each unique device that connects to a WEF subscription, there is a registry key (corresponding to the FQDN of the WEF Client) created to store bookmark and source heartbeat information. If this isn't pruned to remove inactive clients this set of registry keys can grow to an unmanageable size over time.
|
- **Registry size**. For each unique device that connects to a WEF subscription, there's a registry key (corresponding to the FQDN of the WEF Client) created to store bookmark and source heartbeat information. If this information isn't pruned to remove inactive clients, this set of registry keys can grow to an unmanageable size over time.
|
||||||
|
|
||||||
- When a subscription has >1000 WEF sources connect to it over its operational lifetime, also known as lifetime WEF sources, Event Viewer can become unresponsive for a few minutes when selecting the **Subscriptions** node in the left-navigation, but will function normally afterwards.
|
- When a subscription has >1000 WEF sources connect to it over its operational lifetime, also known as lifetime WEF sources, Event Viewer can become unresponsive for a few minutes when selecting the **Subscriptions** node in the left-navigation, but will function normally afterwards.
|
||||||
- At >50,000 lifetime WEF sources, Event Viewer is no longer an option and wecutil.exe (included with Windows) must be used to configure and manage subscriptions.
|
- At >50,000 lifetime WEF sources, Event Viewer is no longer an option and wecutil.exe (included with Windows) must be used to configure and manage subscriptions.
|
||||||
@ -155,30 +154,30 @@ There are three factors that limit the scalability of WEC servers. The general r
|
|||||||
|
|
||||||
## Subscription information
|
## Subscription information
|
||||||
|
|
||||||
Below lists all of the items that each subscription collects, the actual subscription XML is available in an Appendix. These are separated out into Baseline and Targeted. The intent is to subscribe all hosts to Baseline, and then enroll (and remove) hosts on an as needed basis to the Targeted subscription.
|
Below lists all of the items that each subscription collects, the actual subscription XML is available in an Appendix. These items are separated out into Baseline and Targeted. The intent is to subscribe all hosts to Baseline, and then enroll (and remove) hosts on an as needed basis to the Targeted subscription.
|
||||||
|
|
||||||
### Baseline subscription
|
### Baseline subscription
|
||||||
|
|
||||||
While this appears to be the largest subscription, it really is the lowest volume on a per-device basis. (Exceptions should be allowed for unusual devices – a device performing complex developer related tasks can be expected to create an unusually high volume of process create and AppLocker events.) This subscription doesn't require special configuration on client devices to enable event channels or modify channel permissions.
|
While this subscription appears to be the largest subscription, it really is the lowest volume on a per-device basis. (Exceptions should be allowed for unusual devices – a device performing complex developer related tasks can be expected to create an unusually high volume of process create and AppLocker events.) This subscription doesn't require special configuration on client devices to enable event channels or modify channel permissions.
|
||||||
|
|
||||||
The subscription is essentially a collection of query statements applied to the Event Log. This means that it is modular in nature and a given query statement can be removed or changed without impacting other query statement in the subscription. Additionally, suppress statements which filter out specific events, only apply within that query statement and aren't to the entire subscription.
|
The subscription is essentially a collection of query statements applied to the Event Log. This subscription means that it's modular in nature and a given query statement can be removed or changed without impacting other query statement in the subscription. Additionally, suppress statements that filter out specific events, only apply within that query statement and aren't to the entire subscription.
|
||||||
|
|
||||||
### Baseline subscription requirements
|
### Baseline subscription requirements
|
||||||
|
|
||||||
To gain the most value out of the baseline subscription we recommend to have the following requirements set on the device to ensure that the clients are already generating the required events to be forwarded off the system.
|
To gain the most value out of the baseline subscription, we recommend having the following requirements set on the device to ensure that the clients are already generating the required events to be forwarded off the system.
|
||||||
|
|
||||||
- Apply a security audit policy that is a super-set of the recommended minimum audit policy. For more info, see [Appendix A – Minimum Recommended minimum Audit Policy](#bkmk-appendixa). This ensures that the security event log is generating the required events.
|
- Apply a security audit policy that is a super-set of the recommended minimum audit policy. For more info, see [Appendix A – Minimum Recommended minimum Audit Policy](#bkmk-appendixa). This policy ensures that the security event log is generating the required events.
|
||||||
- Apply at least an Audit-Only AppLocker policy to devices.
|
- Apply at least an Audit-Only AppLocker policy to devices.
|
||||||
|
|
||||||
- If you are already allowing or restricting events by using AppLocker, then this requirement is met.
|
- If you're already allowing or restricting events by using AppLocker, then this requirement is met.
|
||||||
- AppLocker events contain extremely useful information, such as file hash and digital signature information for executables and scripts.
|
- AppLocker events contain useful information, such as file hash and digital signature information for executables and scripts.
|
||||||
|
|
||||||
- Enable disabled event channels and set the minimum size for modern event files.
|
- Enable disabled event channels and set the minimum size for modern event files.
|
||||||
- Currently, there is no GPO template for enabling or setting the maximum size for the modern event files. This must be done by using a GPO. For more info, see [Appendix C – Event Channel Settings (enable and Channel Access) methods](#bkmk-appendixc).
|
- Currently, there's no GPO template for enabling or setting the maximum size for the modern event files. This threshold must be defined by using a GPO. For more info, see [Appendix C – Event Channel Settings (enable and Channel Access) methods](#bkmk-appendixc).
|
||||||
|
|
||||||
The annotated event query can be found in the following. For more info, see [Appendix F – Annotated Suspect Subscription Event Query](#bkmk-appendixf).
|
The annotated event query can be found in the following. For more info, see [Appendix F – Annotated Suspect Subscription Event Query](#bkmk-appendixf).
|
||||||
|
|
||||||
- Anti-malware events from Microsoft Antimalware or Windows Defender. This can be configured for any given anti-malware product easily if it writes to the Windows event log.
|
- Anti-malware events from Microsoft Antimalware or Windows Defender. These events can be configured for any given anti-malware product easily if it writes to the Windows event log.
|
||||||
- Security event log Process Create events.
|
- Security event log Process Create events.
|
||||||
- AppLocker Process Create events (EXE, script, packaged App installation and execution).
|
- AppLocker Process Create events (EXE, script, packaged App installation and execution).
|
||||||
- Registry modification events. For more info, see [Appendix B – Recommended minimum Registry System ACL Policy](#bkmk-appendixb).
|
- Registry modification events. For more info, see [Appendix B – Recommended minimum Registry System ACL Policy](#bkmk-appendixb).
|
||||||
@ -192,7 +191,7 @@ The annotated event query can be found in the following. For more info, see [App
|
|||||||
|
|
||||||
- Certificate Authority audit events
|
- Certificate Authority audit events
|
||||||
|
|
||||||
- This is only applicable on systems with the Certificate Authority role installed.
|
- These events are only applicable on systems with the Certificate Authority role installed.
|
||||||
- Logs certificate requests and responses.
|
- Logs certificate requests and responses.
|
||||||
|
|
||||||
- User profile events
|
- User profile events
|
||||||
@ -211,28 +210,29 @@ The annotated event query can be found in the following. For more info, see [App
|
|||||||
|
|
||||||
- Find out what initiated the restart of a device.
|
- Find out what initiated the restart of a device.
|
||||||
|
|
||||||
- User initiated interactive logoff event
|
- User-initiated interactive sign-out event
|
||||||
- Remote Desktop Services sessions connect, reconnect, or disconnect.
|
- Remote Desktop Services sessions connect, reconnect, or disconnect.
|
||||||
- EMET events, if EMET is installed.
|
- EMET events, if EMET is installed.
|
||||||
- Event forwarding plugin events
|
- Event forwarding plugin events
|
||||||
|
|
||||||
- For monitoring WEF subscription operations, particularly Partial Success events. This is useful for diagnosing deployment issues.
|
- For monitoring WEF subscription operations, such as Partial Success events. This event is useful for diagnosing deployment issues.
|
||||||
|
|
||||||
- Network share creation and deletion
|
- Network share creation and deletion
|
||||||
|
|
||||||
- Enables detection of unauthorized share creation.
|
- Enables detection of unauthorized share creation.
|
||||||
>**Note:** All shares are re-created when the device starts.
|
> [!NOTE]
|
||||||
|
> All shares are re-created when the device starts.
|
||||||
|
|
||||||
- Logon sessions
|
- Sign-in sessions
|
||||||
|
|
||||||
- Logon success for interactive (local and Remote Interactive/Remote Desktop)
|
- Sign-in success for interactive (local and Remote Interactive/Remote Desktop)
|
||||||
- Logon success for services for non-built-in accounts, such as LocalSystem, LocalNetwork, and so on.
|
- Sign-in success for services for non-built-in accounts, such as LocalSystem, LocalNetwork, and so on.
|
||||||
- Logon success for batch sessions
|
- Sign-in success for batch sessions
|
||||||
- Logon session close, which is logoff events for non-network sessions.
|
- Sign-in session close, which is sign-out events for non-network sessions.
|
||||||
|
|
||||||
- Windows Error Reporting (Application crash events only)
|
- Windows Error Reporting (Application crash events only)
|
||||||
|
|
||||||
- This can help detect early signs of intruder not familiar with enterprise environment using targeted malware.
|
- This session can help detect early signs of intruder not familiar with enterprise environment using targeted malware.
|
||||||
|
|
||||||
- Event log service events
|
- Event log service events
|
||||||
|
|
||||||
@ -240,11 +240,11 @@ The annotated event query can be found in the following. For more info, see [App
|
|||||||
|
|
||||||
- Event log cleared (including the Security Event Log)
|
- Event log cleared (including the Security Event Log)
|
||||||
|
|
||||||
- This could indicate an intruder that is covering their tracks.
|
- This event could indicate an intruder that is covering their tracks.
|
||||||
|
|
||||||
- Special privileges assigned to new logon
|
- Special privileges assigned to new sign in
|
||||||
|
|
||||||
- This indicates that at the time of logon a user is either an Administrator or has the sufficient access to make themselves Administrator.
|
- This assignation indicates that at the time of signing in, a user is either an Administrator or has the sufficient access to make themselves Administrator.
|
||||||
|
|
||||||
- Outbound Remote Desktop Services session attempts
|
- Outbound Remote Desktop Services session attempts
|
||||||
|
|
||||||
@ -265,19 +265,19 @@ The annotated event query can be found in the following. For more info, see [App
|
|||||||
|
|
||||||
- Task Scheduler allows intruders to run code at specified times as LocalSystem.
|
- Task Scheduler allows intruders to run code at specified times as LocalSystem.
|
||||||
|
|
||||||
- Logon with explicit credentials
|
- Sign-in with explicit credentials
|
||||||
|
|
||||||
- Detect credential use changes by intruders to access more resources.
|
- Detect credential use changes by intruders to access more resources.
|
||||||
|
|
||||||
- Smartcard card holder verification events
|
- Smartcard card holder verification events
|
||||||
|
|
||||||
- This detects when a smartcard is being used.
|
- This event detects when a smartcard is being used.
|
||||||
|
|
||||||
### Suspect subscription
|
### Suspect subscription
|
||||||
|
|
||||||
This adds some possible intruder-related activity to help analyst further refine their determinations about the state of the device.
|
This subscription adds some possible intruder-related activity to help analyst further refine their determinations about the state of the device.
|
||||||
|
|
||||||
- Logon session creation for network sessions
|
- Sign-in session creation for network sessions
|
||||||
|
|
||||||
- Enables time-series analysis of network graphs.
|
- Enables time-series analysis of network graphs.
|
||||||
|
|
||||||
@ -290,15 +290,15 @@ This adds some possible intruder-related activity to help analyst further refine
|
|||||||
- Detects known bad certificate, CA, or sub-CA
|
- Detects known bad certificate, CA, or sub-CA
|
||||||
- Detects unusual process use of CAPI
|
- Detects unusual process use of CAPI
|
||||||
|
|
||||||
- Groups assigned to local logon
|
- Groups assigned to local sign in
|
||||||
|
|
||||||
- Gives visibility to groups which enable account-wide access
|
- Gives visibility to groups that enable account-wide access
|
||||||
- Allows better planning for remediation efforts
|
- Allows better planning for remediation efforts
|
||||||
- Excludes well known, built-in system accounts.
|
- Excludes well known, built-in system accounts.
|
||||||
|
|
||||||
- Logon session exit
|
- Sign-in session exit
|
||||||
|
|
||||||
- Specific for network logon sessions.
|
- Specific for network sign-in sessions.
|
||||||
|
|
||||||
- Client DNS lookup events
|
- Client DNS lookup events
|
||||||
|
|
||||||
@ -308,11 +308,11 @@ This adds some possible intruder-related activity to help analyst further refine
|
|||||||
|
|
||||||
- Enables checking for processes terminating unexpectedly.
|
- Enables checking for processes terminating unexpectedly.
|
||||||
|
|
||||||
- Local credential validation or logon with explicit credentials
|
- Local credential validation or signing in with explicit credentials
|
||||||
|
|
||||||
- Generated when the local SAM is authoritative for the account credentials being authenticated.
|
- Generated when the local SAM is authoritative for the account credentials being authenticated.
|
||||||
- Noisy on domain controllers
|
- Noisy on domain controllers
|
||||||
- On client devices this is only generated when local accounts log on.
|
- On client devices, it's only generated when local accounts sign in.
|
||||||
|
|
||||||
- Registry modification audit events
|
- Registry modification audit events
|
||||||
|
|
||||||
@ -370,9 +370,9 @@ If your organizational audit policy enables more auditing to meet its needs, tha
|
|||||||
|
|
||||||
## <a href="" id="bkmk-appendixb"></a>Appendix B - Recommended minimum registry system ACL policy
|
## <a href="" id="bkmk-appendixb"></a>Appendix B - Recommended minimum registry system ACL policy
|
||||||
|
|
||||||
The Run and RunOnce keys are useful for intruders and malware persistence. It allows code to be run (or run only once then removed, respectively) when a user logs into the system.
|
The Run and RunOnce keys are useful for intruders and malware persistence. It allows code to be run (or run only once then removed, respectively) when a user signs in to the system.
|
||||||
|
|
||||||
This can easily be extended to other Auto-Execution Start Points keys in the registry.
|
This implication can easily be extended to other Auto-Execution Start Points keys in the registry.
|
||||||
|
|
||||||
Use the following figures to see how you can configure those registry keys.
|
Use the following figures to see how you can configure those registry keys.
|
||||||
|
|
||||||
@ -384,16 +384,16 @@ Use the following figures to see how you can configure those registry keys.
|
|||||||
|
|
||||||
Some channels are disabled by default and have to be enabled. Others, such as Microsoft-Windows-CAPI2/Operational must have the channel access modified to allow the Event Log Readers built-in security group to read from it.
|
Some channels are disabled by default and have to be enabled. Others, such as Microsoft-Windows-CAPI2/Operational must have the channel access modified to allow the Event Log Readers built-in security group to read from it.
|
||||||
|
|
||||||
The recommended and most effective way to do this is configuring the baseline GPO to run a scheduled task to configure the event channels (enable, set maximum size, and adjust channel access.) This will take effect at the next GPO refresh cycle and has minimal impact on the client device.
|
The recommended and most effective way to do this customization is configuring the baseline GPO to run a scheduled task to configure the event channels (enable, set maximum size, and adjust channel access). This configuration will take effect at the next GPO refresh cycle and has minimal impact on the client device.
|
||||||
|
|
||||||
The following GPO snippet performs the following:
|
The following GPO snippet performs the following tasks:
|
||||||
|
|
||||||
- Enables the **Microsoft-Windows-Capi2/Operational** event channel.
|
- Enables the **Microsoft-Windows-Capi2/Operational** event channel.
|
||||||
- Sets the maximum file size for **Microsoft-Windows-Capi2/Operational** to 100MB.
|
- Sets the maximum file size for **Microsoft-Windows-Capi2/Operational** to 100MB.
|
||||||
- Sets the maximum file size for **Microsoft-Windows-AppLocker/EXE and DLL** to 100MB.
|
- Sets the maximum file size for **Microsoft-Windows-AppLocker/EXE and DLL** to 100 MB.
|
||||||
- Sets the maximum channel access for **Microsoft-Windows-Capi2/Operational** to include the built-in Event Log Readers security group.
|
- Sets the maximum channel access for **Microsoft-Windows-Capi2/Operational** to include the built-in Event Log Readers security group.
|
||||||
- Enables the **Microsoft-Windows-DriverFrameworks-UserMode/Operational** event channel.
|
- Enables the **Microsoft-Windows-DriverFrameworks-UserMode/Operational** event channel.
|
||||||
- Sets the maximum file size for **Microsoft-Windows-DriverFrameworks-UserMode/Operational** to 50MB.
|
- Sets the maximum file size for **Microsoft-Windows-DriverFrameworks-UserMode/Operational** to 50 MB.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -403,7 +403,7 @@ Here are the minimum steps for WEF to operate:
|
|||||||
|
|
||||||
1. Configure the collector URI(s).
|
1. Configure the collector URI(s).
|
||||||
2. Start the WinRM service.
|
2. Start the WinRM service.
|
||||||
3. Add the Network Service account to the built-in Event Log Readers security group. This allows reading from secured event channel, such as the security event channel.
|
3. Add the Network Service account to the built-in Event Log Readers security group. This addition allows reading from secured event channel, such as the security event channel.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
|
@ -41,7 +41,7 @@ The general steps for expanding the S mode base policy on your Intune-managed de
|
|||||||
|
|
||||||
1. Generate a supplemental policy with Windows Defender Application Control tooling
|
1. Generate a supplemental policy with Windows Defender Application Control tooling
|
||||||
|
|
||||||
This policy will expand the S mode base policy to authorize additional applications. Anything authorized by either the S mode base policy or your supplemental policy will be allowed to run. Your supplemental policies can specify filepath rules, trusted publishers, and more.
|
This policy will expand the S mode base policy to authorize more applications. Anything authorized by either the S mode base policy or your supplemental policy will be allowed to run. Your supplemental policies can specify filepath rules, trusted publishers, and more.
|
||||||
|
|
||||||
Refer to [Deploy multiple Windows Defender Application Control Policies](deploy-multiple-windows-defender-application-control-policies.md) for guidance on creating supplemental policies and [Deploy Windows Defender Application Control policy rules and file rules](select-types-of-rules-to-create.md) to choose the right type of rules to create for your policy.
|
Refer to [Deploy multiple Windows Defender Application Control Policies](deploy-multiple-windows-defender-application-control-policies.md) for guidance on creating supplemental policies and [Deploy Windows Defender Application Control policy rules and file rules](select-types-of-rules-to-create.md) to choose the right type of rules to create for your policy.
|
||||||
|
|
||||||
@ -56,14 +56,14 @@ The general steps for expanding the S mode base policy on your Intune-managed de
|
|||||||
```powershell
|
```powershell
|
||||||
Set-CIPolicyIdInfo -SupplementsBasePolicyID 5951A96A-E0B5-4D3D-8FB8-3E5B61030784 -FilePath "<path>\SupplementalPolicy.xml"
|
Set-CIPolicyIdInfo -SupplementsBasePolicyID 5951A96A-E0B5-4D3D-8FB8-3E5B61030784 -FilePath "<path>\SupplementalPolicy.xml"
|
||||||
```
|
```
|
||||||
Policies which are supplementing the S mode base policy must use **-SupplementsBasePolicyID 5951A96A-E0B5-4D3D-8FB8-3E5B61030784**, as this is the S mode policy ID.
|
Policies that are supplementing the S mode base policy must use **-SupplementsBasePolicyID 5951A96A-E0B5-4D3D-8FB8-3E5B61030784**, as this ID is the S mode policy ID.
|
||||||
- Put the policy in enforce mode using [Set-RuleOption](/powershell/module/configci/set-ruleoption?view=win10-ps&preserve-view=true)
|
- Put the policy in enforce mode using [Set-RuleOption](/powershell/module/configci/set-ruleoption?view=win10-ps&preserve-view=true)
|
||||||
|
|
||||||
```powershell
|
```powershell
|
||||||
Set-RuleOption -FilePath "<path>\SupplementalPolicy.xml>" -Option 3 –Delete
|
Set-RuleOption -FilePath "<path>\SupplementalPolicy.xml>" -Option 3 –Delete
|
||||||
```
|
```
|
||||||
This deletes the 'audit mode' qualifier.
|
This command deletes the 'audit mode' qualifier.
|
||||||
- Since you'll be signing your policy, you must authorize the signing certificate you will use to sign the policy and optionally one or more additional signers that can be used to sign updates to the policy in the future. For more information, refer to Section 2, Sign policy. Use Add-SignerRule to add the signing certificate to the Windows Defender Application Control policy:
|
- Since you'll be signing your policy, you must authorize the signing certificate you'll use to sign the policy and optionally one or more extra signers that can be used to sign updates to the policy in the future. For more information, see Section 2, Sign policy. Use Add-SignerRule to add the signing certificate to the Windows Defender Application Control policy:
|
||||||
|
|
||||||
```powershell
|
```powershell
|
||||||
Add-SignerRule -FilePath <policypath> -CertificatePath <certpath> -User -Update
|
Add-SignerRule -FilePath <policypath> -CertificatePath <certpath> -User -Update
|
||||||
@ -82,7 +82,7 @@ The general steps for expanding the S mode base policy on your Intune-managed de
|
|||||||
|
|
||||||
3. Deploy the signed supplemental policy using Microsoft Intune
|
3. Deploy the signed supplemental policy using Microsoft Intune
|
||||||
|
|
||||||
Go to the Azure portal online and navigate to the Microsoft Intune page, then go to the Client apps blade and select 'S mode supplemental policies'. Upload the signed policy to Intune and assign it to user or device groups. Intune will generate tenant- and device- specific authorization tokens. Intune then deploys the corresponding authorization token and supplemental policy to each device in the assigned group. Together, these expand the S mode base policy on the device.
|
Go to the Azure portal online and navigate to the Microsoft Intune page, then go to the Client apps blade and select 'S mode supplemental policies'. Upload the signed policy to Intune and assign it to user or device groups. Intune will generate tenant- and device- specific authorization tokens. Intune then deploys the corresponding authorization token and supplemental policy to each device in the assigned group. Together, these tokens and policies expand the S mode base policy on the device.
|
||||||
|
|
||||||
> [!Note]
|
> [!Note]
|
||||||
> When updating your supplemental policy, ensure that the new version number is strictly greater than the previous one. Using the same version number is not allowed by Intune. Refer to [Set-CIPolicyVersion](/powershell/module/configci/set-cipolicyversion?view=win10-ps&preserve-view=true) for information on setting the version number.
|
> When updating your supplemental policy, ensure that the new version number is strictly greater than the previous one. Using the same version number is not allowed by Intune. Refer to [Set-CIPolicyVersion](/powershell/module/configci/set-cipolicyversion?view=win10-ps&preserve-view=true) for information on setting the version number.
|
||||||
@ -95,9 +95,9 @@ Refer to [Intune Standalone - Win32 app management](/intune/apps-win32-app-manag
|
|||||||

|

|
||||||
Your supplemental policy can be used to significantly relax the S mode base policy, but there are security trade-offs you must consider in doing so. For example, you can use a signer rule to trust an external signer, but that will authorize all apps signed by that certificate, which may include apps you don't want to allow as well.
|
Your supplemental policy can be used to significantly relax the S mode base policy, but there are security trade-offs you must consider in doing so. For example, you can use a signer rule to trust an external signer, but that will authorize all apps signed by that certificate, which may include apps you don't want to allow as well.
|
||||||
|
|
||||||
Instead of authorizing signers external to your organization, Intune has added new functionality to make it easier to authorize existing applications (without requiring repackaging or access to the source code) through the use of signed catalogs. This works for apps which may be unsigned or even signed apps when you don't want to trust all apps that may share the same signing certificate.
|
Instead of authorizing signers external to your organization, Intune has added new functionality to make it easier to authorize existing applications (without requiring repackaging or access to the source code) by using signed catalogs. This functionality works for apps that may be unsigned or even signed apps when you don't want to trust all apps that may share the same signing certificate.
|
||||||
|
|
||||||
The basic process is to generate a catalog file for each app using Package Inspector, then sign the catalog files using the DGSS or a custom PKI. Use the Add-SignerRule PowerShell cmdlet as shown above to authorize the catalog signing certificate in the supplemental policy. After that, IT Pros can use the standard Intune app deployment process outlined above. Refer to [Deploy catalog files to support Windows Defender Application Control](deploy-catalog-files-to-support-windows-defender-application-control.md) for more in-depth guidance on generating catalogs.
|
The basic process is to generate a catalog file for each app using Package Inspector, then sign the catalog files using the DGSS or a custom PKI. Use the Add-SignerRule PowerShell cmdlet as shown above to authorize the catalog signing certificate in the supplemental policy. After that, IT Pros can use the standard Intune app deployment process outlined above. For more information on generating catalogs, see [Deploy catalog files to support Windows Defender Application Control](deploy-catalog-files-to-support-windows-defender-application-control.md).
|
||||||
|
|
||||||
> [!Note]
|
> [!Note]
|
||||||
> Every time an app updates, you will need to deploy an updated catalog. Because of this, IT Pros should try to avoid using catalog files for applications that auto-update and direct users not to update applications on their own.
|
> Every time an app updates, you will need to deploy an updated catalog. Because of this, IT Pros should try to avoid using catalog files for applications that auto-update and direct users not to update applications on their own.
|
||||||
@ -186,7 +186,7 @@ Below is a sample policy that allows kernel debuggers, PowerShell ISE, and Regis
|
|||||||
</SiPolicy>
|
</SiPolicy>
|
||||||
```
|
```
|
||||||
## Policy removal
|
## Policy removal
|
||||||
In order to revert users to an unmodified S mode policy, an IT Pro can remove a user or users from the targeted Intune group which received the policy, which will trigger a removal of both the policy and the authorization token from the device.
|
In order to revert users to an unmodified S mode policy, an IT Pro can remove a user or users from the targeted Intune group that received the policy, which will trigger a removal of both the policy and the authorization token from the device.
|
||||||
|
|
||||||
IT Pros also have the choice of deleting a supplemental policy through Intune.
|
IT Pros also have the choice of deleting a supplemental policy through Intune.
|
||||||
|
|
||||||
|
@ -35,7 +35,7 @@ The [Microsoft Component Object Model (COM)](/windows/desktop/com/the-component-
|
|||||||
|
|
||||||
### COM object configurability in WDAC policy
|
### COM object configurability in WDAC policy
|
||||||
|
|
||||||
Prior to the Windows 10 1903 update, Windows Defender Application Control (WDAC) enforced a built-in allow list for COM object registration. While this mechanism works for most common application usage scenarios, customers have provided feedback that there are cases where additional COM objects need to be allowed. The 1903 update to Windows 10 introduces the ability to specify allowed COM objects via their GUID in the WDAC policy.
|
Prior to the Windows 10 1903 update, Windows Defender Application Control (WDAC) enforced a built-in allowlist for COM object registration. While this mechanism works for most common application usage scenarios, customers have provided feedback that there are cases where more COM objects need to be allowed. The 1903 update to Windows 10 introduces the ability to specify allowed COM objects via their GUID in the WDAC policy.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> To add this functionality to other versions of Windows 10, you can install the following or later updates.
|
> To add this functionality to other versions of Windows 10, you can install the following or later updates.
|
||||||
@ -56,7 +56,7 @@ Get GUID of application to allow in one of the following ways:
|
|||||||
|
|
||||||
Three elements:
|
Three elements:
|
||||||
|
|
||||||
- Provider: platform on which code is running (values are Powershell, WSH, IE, VBA, MSI, or a wildcard “AllHostIds”)
|
- Provider: platform on which code is running (values are PowerShell, WSH, IE, VBA, MSI, or a wildcard “AllHostIds”)
|
||||||
- Key: GUID for the program you wish to run, in the format Key="{33333333-4444-4444-1616-161616161616}"
|
- Key: GUID for the program you wish to run, in the format Key="{33333333-4444-4444-1616-161616161616}"
|
||||||
- ValueName: needs to be set to "EnterpriseDefinedClsId"
|
- ValueName: needs to be set to "EnterpriseDefinedClsId"
|
||||||
|
|
||||||
@ -152,7 +152,7 @@ To add this CLSID to the existing policy, follow these steps:
|
|||||||
PS C:\WINDOWS\system32> Set-CIPolicySetting -FilePath <path to policy xml>\WDAC_policy.xml -Key "{f8d253d9-89a4-4daa-87b6-1168369f0b21}" -Provider WSH -Value true -ValueName EnterpriseDefinedClsId -ValueType Boolean
|
PS C:\WINDOWS\system32> Set-CIPolicySetting -FilePath <path to policy xml>\WDAC_policy.xml -Key "{f8d253d9-89a4-4daa-87b6-1168369f0b21}" -Provider WSH -Value true -ValueName EnterpriseDefinedClsId -ValueType Boolean
|
||||||
```
|
```
|
||||||
|
|
||||||
Once the command has been run, you will find that the following section is added to the policy XML.
|
Once the command has been run, you'll find that the following section is added to the policy XML.
|
||||||
|
|
||||||
```XML
|
```XML
|
||||||
<Settings>
|
<Settings>
|
||||||
@ -162,9 +162,9 @@ To add this CLSID to the existing policy, follow these steps:
|
|||||||
</Value>
|
</Value>
|
||||||
</Setting>
|
</Setting>
|
||||||
```
|
```
|
||||||
### Default COM Object Allow List
|
### Default COM Object allowlist
|
||||||
|
|
||||||
The table below describes the list of COM objects that are inherently trusted in Windows Defender Application Control. Objects in this list do not need to be allowlisted in your WDAC policies. They can be denied by creating explicit deny rules in your WDAC policy.
|
The table below describes the list of COM objects that are inherently trusted in Windows Defender Application Control. Objects in this list don't need to be allowlisted in your WDAC policies. They can be denied by creating explicit deny rules in your WDAC policy.
|
||||||
|
|
||||||
| File Name | CLSID |
|
| File Name | CLSID |
|
||||||
|--------|-----------|
|
|--------|-----------|
|
||||||
|
@ -33,6 +33,6 @@ This topic for IT professionals describes how to update your existing AppLocker
|
|||||||
|
|
||||||
You can create packaged app rules for the computers running Windows Server 2012 or Windows 8 and later in your domain by updating your existing AppLocker rule set. All you need is a computer running at least Windows 8. Download and install the Remote Server Administration Toolkit (RSAT) from the Microsoft Download Center.
|
You can create packaged app rules for the computers running Windows Server 2012 or Windows 8 and later in your domain by updating your existing AppLocker rule set. All you need is a computer running at least Windows 8. Download and install the Remote Server Administration Toolkit (RSAT) from the Microsoft Download Center.
|
||||||
|
|
||||||
RSAT comes with the Group Policy Management Console which allows you to edit the GPO or GPOs where your existing AppLocker policy are authored. RSAT has the necessary files required to author packaged app rules. Packaged app rules will be ignored on computers running Windows 7 and earlier but will be enforced on those computers in your domain running at least Windows Server 2012 and Windows 8.
|
RSAT comes with the Group Policy Management Console that allows you to edit the GPO or GPOs where your existing AppLocker policy is authored. RSAT has the necessary files required to author packaged app rules. Packaged app rules will be ignored on computers running Windows 7 and earlier but will be enforced on those computers in your domain running at least Windows Server 2012 and Windows 8.
|
||||||
|
|
||||||
|
|
||||||
|
@ -45,7 +45,7 @@ When a new DLL loads, a notification is sent to AppLocker to verify that the DLL
|
|||||||
|
|
||||||
**A script is run**
|
**A script is run**
|
||||||
|
|
||||||
Before a script file is run, the script host (for example. for .ps1 files the script host is PowerShell) invokes AppLocker to verify the script. AppLocker invokes the Application Identity component in user-mode with the file name or file handle to calculate the file properties. The script file then is evaluated against the AppLocker policy to verify that it is allowed to run. In each case, the actions taken by AppLocker are written to the event log.
|
Before a script file is run, the script host (for example, for .ps1 files, the script host is PowerShell) invokes AppLocker to verify the script. AppLocker invokes the Application Identity component in user-mode with the file name or file handle to calculate the file properties. The script file then is evaluated against the AppLocker policy to verify that it's allowed to run. In each case, the actions taken by AppLocker are written to the event log.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -51,7 +51,7 @@ AppLocker helps reduce administrative overhead and helps reduce the organization
|
|||||||
|
|
||||||
- **Protection against unwanted software**
|
- **Protection against unwanted software**
|
||||||
|
|
||||||
AppLocker has the ability to deny apps from running when you exclude them from the list of allowed apps. When AppLocker rules are enforced in the production environment, any apps that are not included in the allowed rules are blocked from running.
|
AppLocker has the ability to deny apps from running when you exclude them from the list of allowed apps. When AppLocker rules are enforced in the production environment, any apps that aren't included in the allowed rules are blocked from running.
|
||||||
|
|
||||||
- **Licensing conformance**
|
- **Licensing conformance**
|
||||||
|
|
||||||
@ -59,11 +59,11 @@ AppLocker helps reduce administrative overhead and helps reduce the organization
|
|||||||
|
|
||||||
- **Software standardization**
|
- **Software standardization**
|
||||||
|
|
||||||
AppLocker policies can be configured to allow only supported or approved apps to run on computers within a business group. This permits a more uniform app deployment.
|
AppLocker policies can be configured to allow only supported or approved apps to run on computers within a business group. This configuration permits a more uniform app deployment.
|
||||||
|
|
||||||
- **Manageability improvement**
|
- **Manageability improvement**
|
||||||
|
|
||||||
AppLocker includes a number of improvements in manageability as compared to its predecessor Software Restriction Policies. Importing and exporting policies, automatic generation of rules from multiple files, audit-only mode deployment, and Windows PowerShell cmdlets are a few of the improvements over Software Restriction Policies.
|
AppLocker includes many improvements in manageability as compared to its predecessor Software Restriction Policies. Importing and exporting policies, automatic generation of rules from multiple files, audit-only mode deployment, and Windows PowerShell cmdlets are a few of the improvements over Software Restriction Policies.
|
||||||
|
|
||||||
|
|
||||||
## When to use AppLocker
|
## When to use AppLocker
|
||||||
@ -71,7 +71,7 @@ AppLocker helps reduce administrative overhead and helps reduce the organization
|
|||||||
In many organizations, information is the most valuable asset, and ensuring that only approved users have access to that information is imperative. Access control technologies, such as Active Directory Rights Management Services (AD RMS) and access control lists (ACLs), help control what users are allowed to access.
|
In many organizations, information is the most valuable asset, and ensuring that only approved users have access to that information is imperative. Access control technologies, such as Active Directory Rights Management Services (AD RMS) and access control lists (ACLs), help control what users are allowed to access.
|
||||||
|
|
||||||
However, when a user runs a process, that process has the same level of access to data that the user has. As a result, sensitive information could easily be deleted or transmitted out of the organization if a user knowingly or unknowingly runs malicious software. AppLocker can help mitigate these types of security breaches by restricting the files that users or groups are allowed to run.
|
However, when a user runs a process, that process has the same level of access to data that the user has. As a result, sensitive information could easily be deleted or transmitted out of the organization if a user knowingly or unknowingly runs malicious software. AppLocker can help mitigate these types of security breaches by restricting the files that users or groups are allowed to run.
|
||||||
Software publishers are beginning to create more apps that can be installed by non-administrative users. This could jeopardize an organization's written security policy and circumvent traditional app control solutions that rely on the inability of users to install apps. By creating an allowed list of approved files and apps, AppLocker helps prevent such per-user apps from running. Because AppLocker can control DLLs, it is also useful to control who can install and run ActiveX controls.
|
Software publishers are beginning to create more apps that can be installed by non-administrative users. This privilege could jeopardize an organization's written security policy and circumvent traditional app control solutions that rely on the inability of users to install apps. AppLocker creates an allowed list of approved files and apps to help prevent such per-user apps from running. Because AppLocker can control DLLs, it's also useful to control who can install and run ActiveX controls.
|
||||||
|
|
||||||
AppLocker is ideal for organizations that currently use Group Policy to manage their PCs.
|
AppLocker is ideal for organizations that currently use Group Policy to manage their PCs.
|
||||||
|
|
||||||
@ -80,9 +80,9 @@ The following are examples of scenarios in which AppLocker can be used:
|
|||||||
- Your organization's security policy dictates the use of only licensed software, so you need to prevent users from running unlicensed software and also restrict the use of licensed software to authorized users.
|
- Your organization's security policy dictates the use of only licensed software, so you need to prevent users from running unlicensed software and also restrict the use of licensed software to authorized users.
|
||||||
- An app is no longer supported by your organization, so you need to prevent it from being used by everyone.
|
- An app is no longer supported by your organization, so you need to prevent it from being used by everyone.
|
||||||
- The potential that unwanted software can be introduced in your environment is high, so you need to reduce this threat.
|
- The potential that unwanted software can be introduced in your environment is high, so you need to reduce this threat.
|
||||||
- The license to an app has been revoked or it is expired in your organization, so you need to prevent it from being used by everyone.
|
- The license to an app has been revoked or it's expired in your organization, so you need to prevent it from being used by everyone.
|
||||||
- A new app or a new version of an app is deployed, and you need to prevent users from running the old version.
|
- A new app or a new version of an app is deployed, and you need to prevent users from running the old version.
|
||||||
- Specific software tools are not allowed within the organization, or only specific users should have access to those tools.
|
- Specific software tools aren't allowed within the organization, or only specific users should have access to those tools.
|
||||||
- A single user or small group of users needs to use a specific app that is denied for all others.
|
- A single user or small group of users needs to use a specific app that is denied for all others.
|
||||||
- Some computers in your organization are shared by people who have different software usage needs, and you need to protect specific apps.
|
- Some computers in your organization are shared by people who have different software usage needs, and you need to protect specific apps.
|
||||||
- In addition to other measures, you need to control the access to sensitive data through app usage.
|
- In addition to other measures, you need to control the access to sensitive data through app usage.
|
||||||
@ -101,7 +101,7 @@ AppLocker is included with enterprise-level editions of Windows. You can author
|
|||||||
|
|
||||||
### Using AppLocker on Server Core
|
### Using AppLocker on Server Core
|
||||||
|
|
||||||
AppLocker on Server Core installations is not supported.
|
AppLocker on Server Core installations isn't supported.
|
||||||
|
|
||||||
### Virtualization considerations
|
### Virtualization considerations
|
||||||
|
|
||||||
@ -115,9 +115,9 @@ The variety of forms that malicious software can take make it difficult for user
|
|||||||
|
|
||||||
The countermeasure is to create a sound design for your application control policies on PCs in your organization, and then thoroughly test the policies in a lab environment before you deploy them in a production environment. AppLocker can be part of your app control strategy because you can control what software is allowed to run on your computers.
|
The countermeasure is to create a sound design for your application control policies on PCs in your organization, and then thoroughly test the policies in a lab environment before you deploy them in a production environment. AppLocker can be part of your app control strategy because you can control what software is allowed to run on your computers.
|
||||||
|
|
||||||
A flawed application control policy implementation can disable necessary applications or allow malicious or unintended software to run. Therefore, it is important that organizations dedicate sufficient resources to manage and troubleshoot the implementation of such policies.
|
A flawed application control policy implementation can disable necessary applications or allow malicious or unintended software to run. Therefore, it's important that organizations dedicate sufficient resources to manage and troubleshoot the implementation of such policies.
|
||||||
|
|
||||||
For additional information about specific security issues, see [Security considerations for AppLocker](security-considerations-for-applocker.md).
|
For more information about specific security issues, see [Security considerations for AppLocker](security-considerations-for-applocker.md).
|
||||||
|
|
||||||
When you use AppLocker to create application control policies, you should be aware of the following security considerations:
|
When you use AppLocker to create application control policies, you should be aware of the following security considerations:
|
||||||
|
|
||||||
|
@ -32,7 +32,7 @@ ms.technology: windows-sec
|
|||||||
|
|
||||||
This topic for IT professionals introduces the concepts and describes the steps required to deploy AppLocker policies.
|
This topic for IT professionals introduces the concepts and describes the steps required to deploy AppLocker policies.
|
||||||
|
|
||||||
This guide provides steps based on your design and planning investigation for deploying application control policies by using AppLocker. It is intended for security architects, security administrators, and system administrators. Through a sequential and iterative deployment process, you can create application control policies, test and adjust the policies, and implement a method for maintaining those policies as the needs in your organization change.
|
This guide provides steps based on your design and planning investigation for deploying application control policies by using AppLocker. It's intended for security architects, security administrators, and system administrators. Through a sequential and iterative deployment process, you can create application control policies, test and adjust the policies, and implement a method for maintaining those policies as the needs in your organization change.
|
||||||
|
|
||||||
This guide covers the use of Software Restriction Policies (SRP) in conjunction with AppLocker policies to control application usage. For a comparison of SRP and AppLocker, see [Using Software Restriction Policies and AppLocker policies](using-software-restriction-policies-and-applocker-policies.md) in this guide. To understand if AppLocker is the correct application control solution for you, see [Understand AppLocker policy design decisions](understand-applocker-policy-design-decisions.md).
|
This guide covers the use of Software Restriction Policies (SRP) in conjunction with AppLocker policies to control application usage. For a comparison of SRP and AppLocker, see [Using Software Restriction Policies and AppLocker policies](using-software-restriction-policies-and-applocker-policies.md) in this guide. To understand if AppLocker is the correct application control solution for you, see [Understand AppLocker policy design decisions](understand-applocker-policy-design-decisions.md).
|
||||||
|
|
||||||
|
@ -31,9 +31,9 @@ ms.technology: windows-sec
|
|||||||
|
|
||||||
This topic for the IT professional introduces the design and planning steps required to deploy application control policies by using AppLocker.
|
This topic for the IT professional introduces the design and planning steps required to deploy application control policies by using AppLocker.
|
||||||
|
|
||||||
This guide provides important designing and planning information for deploying application control policies by using AppLocker. It is intended for security architects, security administrators, and system administrators. Through a sequential and iterative process, you can create an AppLocker policy deployment plan for your organization that will address your specific application control requirements by department, organizational unit, or business group.
|
This guide provides important designing and planning information for deploying application control policies by using AppLocker. It's intended for security architects, security administrators, and system administrators. Through a sequential and iterative process, you can create an AppLocker policy deployment plan for your organization that will address your specific application control requirements by department, organizational unit, or business group.
|
||||||
|
|
||||||
This guide does not cover the deployment of application control policies by using Software Restriction Policies (SRP). However, SRP is discussed as a deployment option in conjunction with AppLocker policies. For info about these options, see [Determine your application control objectives](determine-your-application-control-objectives.md).
|
This guide doesn't cover the deployment of application control policies by using Software Restriction Policies (SRP). However, SRP is discussed as a deployment option in conjunction with AppLocker policies. For info about these options, see [Determine your application control objectives](determine-your-application-control-objectives.md).
|
||||||
|
|
||||||
To understand if AppLocker is the correct application control solution for your organization, see [Understand AppLocker policy design decisions](understand-applocker-policy-design-decisions.md).
|
To understand if AppLocker is the correct application control solution for your organization, see [Understand AppLocker policy design decisions](understand-applocker-policy-design-decisions.md).
|
||||||
## In this section
|
## In this section
|
||||||
@ -44,8 +44,8 @@ To understand if AppLocker is the correct application control solution for your
|
|||||||
| [Determine your application control objectives](determine-your-application-control-objectives.md) | This topic helps you with the decisions you need to make to determine what applications to control and how to control them by comparing Software Restriction Policies (SRP) and AppLocker. |
|
| [Determine your application control objectives](determine-your-application-control-objectives.md) | This topic helps you with the decisions you need to make to determine what applications to control and how to control them by comparing Software Restriction Policies (SRP) and AppLocker. |
|
||||||
| [Create a list of apps deployed to each business group](create-list-of-applications-deployed-to-each-business-group.md) | This topic describes the process of gathering app usage requirements from each business group in order to implement application control policies by using AppLocker. |
|
| [Create a list of apps deployed to each business group](create-list-of-applications-deployed-to-each-business-group.md) | This topic describes the process of gathering app usage requirements from each business group in order to implement application control policies by using AppLocker. |
|
||||||
| [Select the types of rules to create](select-types-of-rules-to-create.md) | This topic lists resources you can use when selecting your application control policy rules by using AppLocker. |
|
| [Select the types of rules to create](select-types-of-rules-to-create.md) | This topic lists resources you can use when selecting your application control policy rules by using AppLocker. |
|
||||||
| [Determine the Group Policy structure and rule enforcement](determine-group-policy-structure-and-rule-enforcement.md) | This overview topic describes the process to follow when you are planning to deploy AppLocker rules. |
|
| [Determine the Group Policy structure and rule enforcement](determine-group-policy-structure-and-rule-enforcement.md) | This overview topic describes the process to follow when you're planning to deploy AppLocker rules. |
|
||||||
| [Plan for AppLocker policy management](plan-for-applocker-policy-management.md) | This topic for describes the decisions you need to make to establish the processes for managing and maintaining AppLocker policies. |
|
| [Plan for AppLocker policy management](plan-for-applocker-policy-management.md) | This topic describes the decisions you need to make to establish the processes for managing and maintaining AppLocker policies. |
|
||||||
|
|
||||||
|
|
||||||
After careful design and detailed planning, the next step is to deploy AppLocker policies. [AppLocker Deployment Guide](applocker-policies-deployment-guide.md) covers the creation and testing of policies, deploying the enforcement setting, and managing and maintaining the policies.
|
After careful design and detailed planning, the next step is to deploy AppLocker policies. [AppLocker Deployment Guide](applocker-policies-deployment-guide.md) covers the creation and testing of policies, deploying the enforcement setting, and managing and maintaining the policies.
|
||||||
|
@ -39,7 +39,7 @@ AppLocker can help you improve the management of application control and the mai
|
|||||||
|
|
||||||
2. **Protection against unwanted software**
|
2. **Protection against unwanted software**
|
||||||
|
|
||||||
AppLocker has the ability to deny apps from running simply by excluding them from the list of allowed apps per business group or user. If an app is not identified by its publisher, installation path, or file hash, the attempt to run the application fails.
|
AppLocker has the ability to deny apps from running simply by excluding them from the list of allowed apps per business group or user. If an app isn't identified by its publisher, installation path, or file hash, the attempt to run the application fails.
|
||||||
|
|
||||||
3. **Licensing conformance**
|
3. **Licensing conformance**
|
||||||
|
|
||||||
@ -47,12 +47,11 @@ AppLocker can help you improve the management of application control and the mai
|
|||||||
|
|
||||||
4. **Software standardization**
|
4. **Software standardization**
|
||||||
|
|
||||||
AppLocker policies can be configured to allow only supported or approved apps to run on computers within a business group. This permits a more uniform app deployment.
|
AppLocker policies can be configured to allow only supported or approved apps to run on computers within a business group. This configuration permits a more uniform app deployment.
|
||||||
|
|
||||||
5. **Manageability improvement**
|
5. **Manageability improvement**
|
||||||
|
|
||||||
AppLocker policies can be modified and deployed through your existing Group Policy infrastructure and can work in conjunction with policies created by using Software Restriction Policies. As you manage ongoing change in your support of a business group's apps, you can modify policies and use
|
AppLocker policies can be modified and deployed through your existing Group Policy infrastructure and can work in conjunction with policies created by using Software Restriction Policies. As you manage ongoing change in your support of a business group's apps, you can modify policies and use the AppLocker cmdlets to test the policies for the expected results. You can also design application control policies for situations in which users share computers.
|
||||||
the AppLocker cmdlets to test the policies for the expected results. You can also design application control policies for situations in which users share computers.
|
|
||||||
|
|
||||||
### Use scenarios
|
### Use scenarios
|
||||||
|
|
||||||
@ -60,13 +59,13 @@ The following are examples of scenarios in which AppLocker can be used:
|
|||||||
|
|
||||||
- Your organization implements a policy to standardize the applications used within each business group, so you need to determine the expected usage compared to the actual usage.
|
- Your organization implements a policy to standardize the applications used within each business group, so you need to determine the expected usage compared to the actual usage.
|
||||||
- The security policy for application usage has changed, and you need to evaluate where and when those deployed apps are being accessed.
|
- The security policy for application usage has changed, and you need to evaluate where and when those deployed apps are being accessed.
|
||||||
- Your organization's security policy dictates the use of only licensed software, so you need to determine which apps are not licensed or prevent unauthorized users from running licensed software.
|
- Your organization's security policy dictates the use of only licensed software, so you need to determine which apps aren't licensed or prevent unauthorized users from running licensed software.
|
||||||
- An app is no longer supported by your organization, so you need to prevent it from being used by everyone.
|
- An app is no longer supported by your organization, so you need to prevent it from being used by everyone.
|
||||||
- Your organization needs to restrict the use of Universal Windows apps to just those your organization approves of or develops.
|
- Your organization needs to restrict the use of Universal Windows apps to just those apps your organization approves of or develops.
|
||||||
- The potential that unwanted software can be introduced in your environment is high, so you need to reduce this threat.
|
- The potential that unwanted software can be introduced in your environment is high, so you need to reduce this threat.
|
||||||
- The license to an app has been revoked or is expired in your organization, so you need to prevent it from being used by everyone.
|
- The license to an app has been revoked or is expired in your organization, so you need to prevent it from being used by everyone.
|
||||||
- A new app or a new version of an app is deployed, and you need to allow certain groups to use it.
|
- A new app or a new version of an app is deployed, and you need to allow certain groups to use it.
|
||||||
- Specific software tools are not allowed within the organization, or only specific users have access to those tools.
|
- Specific software tools aren't allowed within the organization, or only specific users have access to those tools.
|
||||||
- A single user or small group of users needs to use a specific app that is denied for all others.
|
- A single user or small group of users needs to use a specific app that is denied for all others.
|
||||||
- Some computers in your organization are shared by people who have different software usage needs.
|
- Some computers in your organization are shared by people who have different software usage needs.
|
||||||
- In addition to other measures, you need to control the access to sensitive data through app usage.
|
- In addition to other measures, you need to control the access to sensitive data through app usage.
|
||||||
|
@ -35,7 +35,7 @@ This topic for the IT professional describes the process dependencies and intera
|
|||||||
|
|
||||||
AppLocker policies are collections of AppLocker rules that might contain any one of the enforcement settings configured. When applied, each rule is evaluated within the policy and the collection of rules is applied according to the enforcement setting and according to your Group Policy structure.
|
AppLocker policies are collections of AppLocker rules that might contain any one of the enforcement settings configured. When applied, each rule is evaluated within the policy and the collection of rules is applied according to the enforcement setting and according to your Group Policy structure.
|
||||||
|
|
||||||
The AppLocker policy is enforced on a computer through the Application Identity service, which is the engine that evaluates the policies. If the service is not running, policies will not be enforced. The Application Identity service returns the information from the binary -even if product or binary names are empty- to the results pane of the Local Security Policy snap-in.
|
The AppLocker policy is enforced on a computer through the Application Identity service, which is the engine that evaluates the policies. If the service isn't running, policies won't be enforced. The Application Identity service returns the information from the binary -even if product or binary names are empty- to the results pane of the Local Security Policy snap-in.
|
||||||
|
|
||||||
AppLocker policies are stored in a security descriptor format according to Application Identity service requirements. It uses file path, hash, or fully qualified binary name attributes to form allow or deny actions on a rule. Each rule is stored as an access control entry (ACE) in the security descriptor and contains the following information:
|
AppLocker policies are stored in a security descriptor format according to Application Identity service requirements. It uses file path, hash, or fully qualified binary name attributes to form allow or deny actions on a rule. Each rule is stored as an access control entry (ACE) in the security descriptor and contains the following information:
|
||||||
|
|
||||||
@ -49,7 +49,7 @@ An AppLocker policy for DLLs and executable files is read and cached by kernel m
|
|||||||
|
|
||||||
### Understanding AppLocker rules
|
### Understanding AppLocker rules
|
||||||
|
|
||||||
An AppLocker rule is a control placed on a file to govern whether or not it is allowed to run for a specific user or group. Rules apply to five different types, or collections, of files:
|
An AppLocker rule is a control placed on a file to govern whether or not it's allowed to run for a specific user or group. Rules apply to five different types, or collections, of files:
|
||||||
|
|
||||||
- An executable rule controls whether a user or group can run an executable file. Executable files most often have the .exe or .com file name extensions and apply to applications.
|
- An executable rule controls whether a user or group can run an executable file. Executable files most often have the .exe or .com file name extensions and apply to applications.
|
||||||
- A script rule controls whether a user or group can run scripts with a file name extension of .ps1, .bat, .cmd, .vbs, and .js.
|
- A script rule controls whether a user or group can run scripts with a file name extension of .ps1, .bat, .cmd, .vbs, and .js.
|
||||||
@ -97,7 +97,7 @@ An AppLocker policy is a set of rule collections and their corresponding configu
|
|||||||
|
|
||||||
- [Understand AppLocker enforcement settings](understand-applocker-enforcement-settings.md)
|
- [Understand AppLocker enforcement settings](understand-applocker-enforcement-settings.md)
|
||||||
|
|
||||||
Rule enforcement is applied only to collections of rules, not individual rules. AppLocker divides the rules into four collections: executable files, Windows Installer files, scripts, and DLL files. The options for rule enforcement are **Not configured**, **Enforce rules**, or **Audit only**. Together, all AppLocker rule collections compose the application control policy, or AppLocker policy. By default, if enforcement is not configured and rules are present in a rule collection, those rules are enforced.
|
Rule enforcement is applied only to collections of rules, not individual rules. AppLocker divides the rules into four collections: executable files, Windows Installer files, scripts, and DLL files. The options for rule enforcement are **Not configured**, **Enforce rules**, or **Audit only**. Together, all AppLocker rule collections compose the application control policy, or AppLocker policy. By default, if enforcement isn't configured and rules are present in a rule collection, those rules are enforced.
|
||||||
|
|
||||||
### Understanding AppLocker and Group Policy
|
### Understanding AppLocker and Group Policy
|
||||||
|
|
||||||
@ -105,7 +105,7 @@ Group Policy can be used to create, modify, and distribute AppLocker policies in
|
|||||||
|
|
||||||
- [Understand AppLocker rules and enforcement setting inheritance in Group Policy](understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md)
|
- [Understand AppLocker rules and enforcement setting inheritance in Group Policy](understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md)
|
||||||
|
|
||||||
When Group Policy is used to distribute AppLocker policies, rule collections that are not configured will be enforced. Group Policy does not overwrite or replace rules that are already present in a linked Group Policy Object (GPO) and applies the AppLocker rules in addition to existing rules.
|
When Group Policy is used to distribute AppLocker policies, rule collections that aren't configured will be enforced. Group Policy doesn't overwrite or replace rules that are already present in a linked Group Policy Object (GPO) and applies the AppLocker rules in addition to existing rules.
|
||||||
AppLocker processes the explicit deny rule configuration before the allow rule configuration, and for rule enforcement, the last write to the GPO is applied.
|
AppLocker processes the explicit deny rule configuration before the allow rule configuration, and for rule enforcement, the last write to the GPO is applied.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
@ -40,7 +40,7 @@ You can perform this task by using the Group Policy Management Console for an Ap
|
|||||||
**To enable the Enforce rules enforcement setting**
|
**To enable the Enforce rules enforcement setting**
|
||||||
|
|
||||||
1. From the AppLocker console, right-click **AppLocker**, and then click **Properties**.
|
1. From the AppLocker console, right-click **AppLocker**, and then click **Properties**.
|
||||||
2. On the **Enforcement** tab of the **AppLocker Properties** dialog box, select the **Configured** check box for the rule collection that you are editing, and then verify that **Enforce rules** is selected.
|
2. On the **Enforcement** tab of the **AppLocker Properties** dialog box, select the **Configured** check box for the rule collection that you're editing, and then verify that **Enforce rules** is selected.
|
||||||
3. Click **OK**.
|
3. Click **OK**.
|
||||||
|
|
||||||
For info about viewing the events generated from rules enforcement, see [Monitor app usage with AppLocker](monitor-application-usage-with-applocker.md).
|
For info about viewing the events generated from rules enforcement, see [Monitor app usage with AppLocker](monitor-application-usage-with-applocker.md).
|
||||||
|
@ -36,15 +36,15 @@ An AppLocker reference device that is used for the development and deployment of
|
|||||||
- Maintain an application list for each business group.
|
- Maintain an application list for each business group.
|
||||||
- Develop AppLocker policies by creating individual rules or by creating a policy by automatically generating rules.
|
- Develop AppLocker policies by creating individual rules or by creating a policy by automatically generating rules.
|
||||||
- Create the default rules to allow the Windows system files to run properly.
|
- Create the default rules to allow the Windows system files to run properly.
|
||||||
- Run tests and analyze the event logs to determine the affect of the policies that you intend to deploy.
|
- Run tests and analyze the event logs to determine the effect of the policies that you intend to deploy.
|
||||||
|
|
||||||
The reference device does not need to be joined to a domain, but it must be able to import and export AppLocker policies in XML format. The reference computer must be running one of the supported editions of Windows as listed in [Requirements to use AppLocker](requirements-to-use-applocker.md).
|
The reference device doesn't need to be joined to a domain, but it must be able to import and export AppLocker policies in XML format. The reference computer must be running one of the supported editions of Windows as listed in [Requirements to use AppLocker](requirements-to-use-applocker.md).
|
||||||
|
|
||||||
>**Warning:** Do not use operating system snapshots when creating AppLocker rules. If you take a snapshot of the operating system, install an app, create AppLocker rules, and then revert to a clean snapshot and repeat the process for another app, there is a chance that duplicate rule GUIDs can be created. If duplicate GUIDs are present, AppLocker policies will not work as expected.
|
>**Warning:** Do not use operating system snapshots when creating AppLocker rules. If you take a snapshot of the operating system, install an app, create AppLocker rules, and then revert to a clean snapshot and repeat the process for another app, there is a chance that duplicate rule GUIDs can be created. If duplicate GUIDs are present, AppLocker policies will not work as expected.
|
||||||
|
|
||||||
**To configure a reference device**
|
**To configure a reference device**
|
||||||
|
|
||||||
1. If the operating system is not already installed, install one of the supported editions of Windows on the device.
|
1. If the operating system isn't already installed, install one of the supported editions of Windows on the device.
|
||||||
|
|
||||||
>**Note:** If you have the Group Policy Management Console (GPMC) installed on another device to test your implementation of AppLocker policies, you can export the policies to that device
|
>**Note:** If you have the Group Policy Management Console (GPMC) installed on another device to test your implementation of AppLocker policies, you can export the policies to that device
|
||||||
|
|
||||||
@ -58,7 +58,7 @@ The reference device does not need to be joined to a domain, but it must be able
|
|||||||
|
|
||||||
### See also
|
### See also
|
||||||
|
|
||||||
- After you configure the reference computer, you can create the AppLocker rule collections. You can build, import, or automatically generate the rules. For procedures to do this, see [Working with AppLocker rules](working-with-applocker-rules.md).
|
- After you configure the reference computer, you can create the AppLocker rule collections. You can build, import, or automatically generate the rules. For procedures to do this task, see [Working with AppLocker rules](working-with-applocker-rules.md).
|
||||||
- [Use a reference device to create and maintain AppLocker policies](use-a-reference-computer-to-create-and-maintain-applocker-policies.md)
|
- [Use a reference device to create and maintain AppLocker policies](use-a-reference-computer-to-create-and-maintain-applocker-policies.md)
|
||||||
|
|
||||||
|
|
||||||
|
@ -31,7 +31,7 @@ ms.technology: windows-sec
|
|||||||
|
|
||||||
This article for IT professionals shows how to create an AppLocker rule for packaged apps with a publisher condition.
|
This article for IT professionals shows how to create an AppLocker rule for packaged apps with a publisher condition.
|
||||||
|
|
||||||
Packaged apps, also known as Universal Windows apps, are based on an app model that ensures that all the files within an app package share the same identity. Therefore, it is possible to control the entire app using a single AppLocker rule as opposed to the non-packaged apps where each file within the app could have a unique identity. Windows does not support unsigned packaged apps, which implies all packaged apps must be signed. AppLocker supports only publisher rules for packaged apps. A publisher rule for a packaged app is based on the following information:
|
Packaged apps, also known as Universal Windows apps, are based on an app model that ensures that all the files within an app package share the same identity. Therefore, it's possible to control the entire app using a single AppLocker rule as opposed to the non-packaged apps where each file within the app could have a unique identity. Windows doesn't support unsigned packaged apps, which implies all packaged apps must be signed. AppLocker supports only publisher rules for packaged apps. A publisher rule for a packaged app is based on the following information:
|
||||||
|
|
||||||
- Publisher of the package
|
- Publisher of the package
|
||||||
- Package name
|
- Package name
|
||||||
@ -53,19 +53,19 @@ You can perform this task by using the Group Policy Management Console for an Ap
|
|||||||
|
|
||||||
|Selection|Description|Example|
|
|Selection|Description|Example|
|
||||||
|--- |--- |--- |
|
|--- |--- |--- |
|
||||||
|**Use an installed packaged app as a reference**|If selected, AppLocker requires you to choose an app that is already installed on which to base your new rule. AppLocker uses the publisher, package name and package version to define the rule.|You want the Sales group only to use the app named Microsoft.BingMaps for its outside sales calls. The Microsoft.BingMaps app is already installed on the device where you are creating the rule, so you choose this option, and select the app from the list of apps installed on the computer and create the rule using this app as a reference.|
|
|**Use an installed packaged app as a reference**|If selected, AppLocker requires you to choose an app that is already installed on which to base your new rule. AppLocker uses the publisher, package name and package version to define the rule.|You want the Sales group only to use the app named Microsoft.BingMaps for its outside sales calls. The Microsoft.BingMaps app is already installed on the device where you're creating the rule, so you choose this option, and select the app from the list of apps installed on the computer and create the rule using this app as a reference.|
|
||||||
|**Use a packaged app installer as a reference**|If selected, AppLocker requires you to choose an app installer on which to base your new rule. A packaged app installer has the .appx extension. AppLocker uses the publisher, package name, and package version of the installer to define the rule.|Your company has developed many internal line-of-business packaged apps. The app installers are stored on a common file share. Employees can install the required apps from that file share. You want to allow all your employees to install the Payroll app from this share. So you choose this option from the wizard, browse to the file share, and choose the installer for the Payroll app as a reference to create your rule.|
|
|**Use a packaged app installer as a reference**|If selected, AppLocker requires you to choose an app installer on which to base your new rule. A packaged app installer has the .appx extension. AppLocker uses the publisher, package name, and package version of the installer to define the rule.|Your company has developed many internal line-of-business packaged apps. The app installers are stored on a common file share. Employees can install the required apps from that file share. You want to allow all your employees to install the Payroll app from this share. So you choose this option from the wizard, browse to the file share, and choose the installer for the Payroll app as a reference to create your rule.|
|
||||||
|
|
||||||
The following table describes setting the scope for the packaged app rule.
|
The following table describes setting the scope for the packaged app rule.
|
||||||
|
|
||||||
|Selection|Description|Example|
|
|Selection|Description|Example|
|
||||||
|--- |--- |--- |
|
|--- |--- |--- |
|
||||||
|Applies to **Any publisher**|This is the least restrictive scope condition for an **Allow** rule. It permits every packaged app to run or install. <br/><br/>Conversely, if this is a **Deny** rule, then this option is the most restrictive because it denies all apps from installing or running. | You want the Sales group to use any packaged app from any signed publisher. You set the permissions to allow the Sales group to be able to run any app.|
|
|Applies to **Any publisher**|This setting is the least restrictive scope condition for an **Allow** rule. It permits every packaged app to run or install. <br/><br/>Conversely, if this setting is a **Deny** rule, then this option is the most restrictive because it denies all apps from installing or running. | You want the Sales group to use any packaged app from any signed publisher. You set the permissions to allow the Sales group to be able to run any app.|
|
||||||
|Applies to a specific **Publisher** | This scopes the rule to all apps published by a particular publisher. | You want to allow all your users to install apps published by the publisher of Microsoft.BingMaps. You could select Microsoft.BingMaps as a reference and choose this rule scope. |
|
|Applies to a specific **Publisher** | This setting scopes the rule to all apps published by a particular publisher. | You want to allow all your users to install apps published by the publisher of Microsoft.BingMaps. You could select Microsoft.BingMaps as a reference and choose this rule scope. |
|
||||||
|Applies to a **Package name** | This scopes the rule to all packages that share the publisher name and package name as the reference file. | You want to allow your Sales group to install any version of the Microsoft.BingMaps app. You could select the Microsoft.BingMaps app as a reference and choose this rule scope. |
|
|Applies to a **Package name** | This setting scopes the rule to all packages that share the publisher name and package name as the reference file. | You want to allow your Sales group to install any version of the Microsoft.BingMaps app. You could select the Microsoft.BingMaps app as a reference and choose this rule scope. |
|
||||||
|Applies to a **Package version** | This scopes the rule to a particular version of the package. | You want to be very selective in what you allow. You do not want to implicitly trust all future updates of the Microsoft.BingMaps app. You can limit the scope of your rule to the version of the app currently installed on your reference computer. |
|
|Applies to a **Package version** | This setting scopes the rule to a particular version of the package. | You want to be selective in what you allow. You don't want to implicitly trust all future updates of the Microsoft.BingMaps app. You can limit the scope of your rule to the version of the app currently installed on your reference computer. |
|
||||||
|Applying custom values to the rule | Selecting the **Use custom values** check box allows you to adjust the scope fields for your particular circumstance. | You want to allow users to install all *Microsoft.Bing* applications, which include Microsoft.BingMaps, Microsoft.BingWeather, Microsoft.BingMoney. You can choose the Microsoft.BingMaps as a reference, select the **Use custom values** check box and edit the package name field by adding “Microsoft.Bing*” as the Package name. |
|
|Applying custom values to the rule | Selecting the **Use custom values** check box allows you to adjust the scope fields for your particular circumstance. | You want to allow users to install all *Microsoft.Bing* applications, which include Microsoft.BingMaps, Microsoft.BingWeather, Microsoft.BingMoney. You can choose the Microsoft.BingMaps as a reference, select the **Use custom values** check box and edit the package name field by adding “Microsoft.Bing*” as the Package name. |
|
||||||
|
|
||||||
6. Select **Next**.
|
6. Select **Next**.
|
||||||
7. (Optional) On the **Exceptions** page, specify conditions by which to exclude files from being affected by the rule. This allows you to add exceptions based on the same rule reference and rule scope as you set before. Select **Next**.
|
7. (Optional) On the **Exceptions** page, specify conditions by which to exclude files from being affected by the rule. These conditions allow you to add exceptions based on the same rule reference and rule scope as you set before. Select **Next**.
|
||||||
8. On the **Name** page, either accept the automatically generated rule name or type a new rule name, and then select **Create**.
|
8. On the **Name** page, either accept the automatically generated rule name or type a new rule name, and then select **Create**.
|
||||||
|
@ -39,7 +39,7 @@ For each business group, determine the following information:
|
|||||||
- The full installation path of the app
|
- The full installation path of the app
|
||||||
- The publisher and signed status of each app
|
- The publisher and signed status of each app
|
||||||
- The type of requirement the business groups set for each app, such as business critical, business productivity, optional, or personal. It might also be helpful during this effort to identify which apps are supported or unsupported by your IT department, or supported by others outside your control.
|
- The type of requirement the business groups set for each app, such as business critical, business productivity, optional, or personal. It might also be helpful during this effort to identify which apps are supported or unsupported by your IT department, or supported by others outside your control.
|
||||||
- A list of files or apps that require administrative credentials to install or run. If the file requires administrative credentials to install or run, users who cannot provide administrative credentials will be prevented from running the file even if the file is explicitly allowed by an AppLocker policy. Even with AppLocker policies enforced, only members of the Administrators group can install or run files that require administrative credentials.
|
- A list of files or apps that require administrative credentials to install or run. If the file requires administrative credentials to install or run, users who can't provide administrative credentials will be prevented from running the file even if the file is explicitly allowed by an AppLocker policy. Even with AppLocker policies enforced, only members of the Administrators group can install or run files that require administrative credentials.
|
||||||
|
|
||||||
### How to perform the app usage assessment
|
### How to perform the app usage assessment
|
||||||
|
|
||||||
@ -48,9 +48,9 @@ Rules wizard and the **Audit only** enforcement configuration to assist you with
|
|||||||
|
|
||||||
**Application inventory methods**
|
**Application inventory methods**
|
||||||
|
|
||||||
Using the Automatically Generate Rules wizard quickly creates rules for the applications you specify. The wizard is designed specifically to build a rule collection. You can use the Local Security Policy snap-in to view and edit the rules. This method is useful when creating rules from a reference computer and when creating and evaluating AppLocker policies in a testing environment. However, it does require that the files be accessible on the reference computer or through a network drive. This might mean additional work in setting up the reference computer and determining a maintenance policy for that computer.
|
Using the Automatically Generate Rules wizard quickly creates rules for the applications you specify. The wizard is designed specifically to build a rule collection. You can use the Local Security Policy snap-in to view and edit the rules. This method is useful when creating rules from a reference computer and when creating and evaluating AppLocker policies in a testing environment. However, it does require that the files be accessible on the reference computer or through a network drive. This requirement might mean more work in setting up the reference computer and determining a maintenance policy for that computer.
|
||||||
|
|
||||||
Using the **Audit only** enforcement method permits you to view the logs because it collects information about every process on the computers receiving the Group Policy Object (GPO). Therefore, you can see what the enforcement will be on the computers in a business group. AppLocker includes Windows PowerShell cmdlets that you can use to analyze the events from the event log and cmdlets to create rules. However, when you use Group Policy to deploy to several computers, a means to collect events in a central location is very important for manageability. Because AppLocker logs information about files that users or other processes start on a computer, you could miss creating some rules initially. Therefore, you should continue your evaluation until you can verify that all required applications that are allowed to run are accessed successfully.
|
Using the **Audit only** enforcement method permits you to view the logs because it collects information about every process on the computers receiving the Group Policy Object (GPO). Therefore, you can see what the enforcement will be on the computers in a business group. AppLocker includes Windows PowerShell cmdlets that you can use to analyze the events from the event log and cmdlets to create rules. However, when you use Group Policy to deploy to several computers, a means to collect events in a central location is important for manageability. Because AppLocker logs information about files that users or other processes start on a computer, you could miss creating some rules initially. Therefore, you should continue your evaluation until you can verify that all required applications that are allowed to run are accessed successfully.
|
||||||
|
|
||||||
> [!TIP]
|
> [!TIP]
|
||||||
> If you run Application Verifier against a custom application with any AppLocker policies enabled, it might prevent the application from running. You should either disable Application Verifier or AppLocker.
|
> If you run Application Verifier against a custom application with any AppLocker policies enabled, it might prevent the application from running. You should either disable Application Verifier or AppLocker.
|
||||||
@ -63,16 +63,16 @@ The following topics describe how to perform each method:
|
|||||||
|
|
||||||
### Prerequisites to completing the inventory
|
### Prerequisites to completing the inventory
|
||||||
|
|
||||||
Identify the business group and each organizational unit (OU) within that group to which you will apply application control policies. In addition, you should have identified whether or not AppLocker is the most appropriate solution for these policies. For info about these steps, see the following topics:
|
Identify the business group and each organizational unit (OU) within that group to which you'll apply application control policies. In addition, you should have identified whether or not AppLocker is the most appropriate solution for these policies. For info about these steps, see the following topics:
|
||||||
|
|
||||||
- [Understand AppLocker policy design decisions](understand-applocker-policy-design-decisions.md)
|
- [Understand AppLocker policy design decisions](understand-applocker-policy-design-decisions.md)
|
||||||
- [Determine your application control objectives](determine-your-application-control-objectives.md)
|
- [Determine your application control objectives](determine-your-application-control-objectives.md)
|
||||||
|
|
||||||
## Next steps
|
## Next steps
|
||||||
|
|
||||||
Identify and develop the list of apps. Record the name of the app, whether it is signed or not as indicated by the publisher's name, and whether or not it is a mission critical, business productivity, optional, or personal application. Record the installation path of the apps. For info about how to do this, see [Document your app list](document-your-application-list.md).
|
Identify and develop the list of apps. Record the name of the app, whether it's signed or not as indicated by the publisher's name, and whether or not it's a mission critical, business productivity, optional, or personal application. Record the installation path of the apps. For more information, see [Document your app list](document-your-application-list.md).
|
||||||
|
|
||||||
After you have created the list of apps, the next step is to identify the rule collections, which will become the policies. This information can be added to the table under columns labeled:
|
After you've created the list of apps, the next step is to identify the rule collections, which will become the policies. This information can be added to the table under columns labeled:
|
||||||
|
|
||||||
- Use default rule or define new rule condition
|
- Use default rule or define new rule condition
|
||||||
- Allow or deny
|
- Allow or deny
|
||||||
|
@ -35,7 +35,7 @@ Creating effective application control policies with AppLocker starts by creatin
|
|||||||
|
|
||||||
## Step 1: Use your plan
|
## Step 1: Use your plan
|
||||||
|
|
||||||
You can develop an application control policy plan to guide you in making successful deployment decisions. For more info about how to do this and what you should consider, see the [AppLocker Design Guide](applocker-policies-design-guide.md). This guide is intended for security architects, security administrators, and system administrators. It contains the following topics to help you create an AppLocker policy deployment plan for your organization that will address your specific application control requirements by department, organizational unit, or business group:
|
You can develop an application control policy plan to guide you in making successful deployment decisions. For more information about how to develop this policy and what you should consider, see the [AppLocker Design Guide](applocker-policies-design-guide.md). This guide is intended for security architects, security administrators, and system administrators. It contains the following topics to help you create an AppLocker policy deployment plan for your organization that will address your specific application control requirements by department, organizational unit, or business group:
|
||||||
|
|
||||||
1. [Understand the AppLocker policy deployment process](understand-the-applocker-policy-deployment-process.md)
|
1. [Understand the AppLocker policy deployment process](understand-the-applocker-policy-deployment-process.md)
|
||||||
2. [Understand AppLocker policy design decisions](understand-applocker-policy-design-decisions.md)
|
2. [Understand AppLocker policy design decisions](understand-applocker-policy-design-decisions.md)
|
||||||
@ -52,12 +52,12 @@ Each rule applies to one or more apps, and it imposes a specific rule condition
|
|||||||
|
|
||||||
## Step 3: Configure the enforcement setting
|
## Step 3: Configure the enforcement setting
|
||||||
|
|
||||||
An AppLocker policy is a set of rule collections that are configured with a rule enforcement setting. The enforcement setting can be **Enforce rules**, **Audit only**, or **Not configured**. If an AppLocker policy has at least one rule, and it is set to **Not configured**, all the rules in that
|
An AppLocker policy is a set of rule collections that are configured with a rule enforcement setting. The enforcement setting can be **Enforce rules**, **Audit only**, or **Not configured**. If an AppLocker policy has at least one rule, and it's set to **Not configured**, all the rules in that
|
||||||
policy will be enforced. For info about configuring the rule enforcement setting, see [Configure an AppLocker policy for audit only](configure-an-applocker-policy-for-audit-only.md) and [Configure an AppLocker policy for enforce rules](configure-an-applocker-policy-for-enforce-rules.md).
|
policy will be enforced. For info about configuring the rule enforcement setting, see [Configure an AppLocker policy for audit only](configure-an-applocker-policy-for-audit-only.md) and [Configure an AppLocker policy for enforce rules](configure-an-applocker-policy-for-enforce-rules.md).
|
||||||
|
|
||||||
## Step 4: Update the GPO
|
## Step 4: Update the GPO
|
||||||
|
|
||||||
AppLocker policies can be defined locally on a device or applied through Group Policy. To use Group Policy to apply AppLocker policies, you must create a new Group Policy Object (GPO) or you must update an existing GPO. You can create or modify AppLocker policies by using the Group Policy Management Console (GPMC), or you can import an AppLocker policy into a GPO. For the procedure to do this, see [Import an AppLocker policy into a GPO](import-an-applocker-policy-into-a-gpo.md).
|
AppLocker policies can be defined locally on a device or applied through Group Policy. To use Group Policy to apply AppLocker policies, you must create a new Group Policy Object (GPO), or you must update an existing GPO. You can create or modify AppLocker policies by using the Group Policy Management Console (GPMC), or you can import an AppLocker policy into a GPO. For the procedure to import this policy into a GPO, see [Import an AppLocker policy into a GPO](import-an-applocker-policy-into-a-gpo.md).
|
||||||
|
|
||||||
## Step 5: Test the effect of the policy
|
## Step 5: Test the effect of the policy
|
||||||
|
|
||||||
@ -68,7 +68,7 @@ In a test environment or with the enforcement setting set at **Audit only**, ver
|
|||||||
Depending on your deployment method, import the AppLocker policy to the GPO in your production environment, or if the policy is already deployed, change the enforcement setting to your production environment value—**Enforce rules** or **Audit only**.
|
Depending on your deployment method, import the AppLocker policy to the GPO in your production environment, or if the policy is already deployed, change the enforcement setting to your production environment value—**Enforce rules** or **Audit only**.
|
||||||
|
|
||||||
## Step 7: Test the effect of the policy and adjust
|
## Step 7: Test the effect of the policy and adjust
|
||||||
Validate the effect of the policy by analyzing the AppLocker logs for application usage, and then modify the policy as necessary. To do this, see [Monitor app usage with AppLocker](monitor-application-usage-with-applocker.md).
|
Validate the effect of the policy by analyzing the AppLocker logs for application usage, and then modify the policy as necessary. For information on how to do these tasks, see [Monitor app usage with AppLocker](monitor-application-usage-with-applocker.md).
|
||||||
|
|
||||||
## Next steps
|
## Next steps
|
||||||
|
|
||||||
|
@ -33,7 +33,7 @@ This topic for the IT professional describes what you need to know about AppLock
|
|||||||
|
|
||||||
## Creating AppLocker rules
|
## Creating AppLocker rules
|
||||||
|
|
||||||
AppLocker rules apply to the targeted app, and they are the components that make up the AppLocker policy. Depending on your IT environment and the business group that requires application control policies, setting these access rules for each application can be time-consuming and prone to error. With AppLocker, you can generate rules automatically or create rules individually. Creating rules that are derived from your planning document can help you avoid unintended results. For info about this planning document and other planning activities, see [AppLocker Design Guide](applocker-policies-design-guide.md).
|
AppLocker rules apply to the targeted app, and they're the components that make up the AppLocker policy. Depending on your IT environment and the business group that requires application control policies, setting these access rules for each application can be time-consuming and prone to error. With AppLocker, you can generate rules automatically or create rules individually. Creating rules that are derived from your planning document can help you avoid unintended results. For info about this planning document and other planning activities, see [AppLocker Design Guide](applocker-policies-design-guide.md).
|
||||||
|
|
||||||
### Automatically generate your rules
|
### Automatically generate your rules
|
||||||
|
|
||||||
@ -47,7 +47,7 @@ You can use a reference device to automatically create a set of default rules fo
|
|||||||
|
|
||||||
### Create your rules individually
|
### Create your rules individually
|
||||||
|
|
||||||
You can create rules and set the mode to **Audit only** for each installed app, test and update each rule as necessary, and then deploy the policies. Creating rules individually might be best when you are targeting a small number of applications within a business group.
|
You can create rules and set the mode to **Audit only** for each installed app, test and update each rule as necessary, and then deploy the policies. Creating rules individually might be best when you're targeting a few applications within a business group.
|
||||||
|
|
||||||
>**Note:** AppLocker includes default rules for each rule collection. These rules are intended to help ensure that the files that are required for Windows to operate properly are allowed in an AppLocker rule collection. You can also edit the default rules. For information about creating the default rules for the Windows operating system, see [Create AppLocker default rules](create-applocker-default-rules.md).
|
>**Note:** AppLocker includes default rules for each rule collection. These rules are intended to help ensure that the files that are required for Windows to operate properly are allowed in an AppLocker rule collection. You can also edit the default rules. For information about creating the default rules for the Windows operating system, see [Create AppLocker default rules](create-applocker-default-rules.md).
|
||||||
|
|
||||||
@ -62,7 +62,7 @@ For information about performing this task, see:
|
|||||||
|
|
||||||
## About selecting rules
|
## About selecting rules
|
||||||
|
|
||||||
AppLocker policies are composed of distinct rules for specific apps. These rules are grouped by collection, and they are implemented through an AppLocker policy definition. AppLocker policies are managed by using Group Policy or by using the Local Security Policy snap-in for a single computer.
|
AppLocker policies are composed of distinct rules for specific apps. These rules are grouped by collection, and they're implemented through an AppLocker policy definition. AppLocker policies are managed by using Group Policy or by using the Local Security Policy snap-in for a single computer.
|
||||||
|
|
||||||
When you determine what types of rules to create for each of your business groups or organizational units (OUs), you should also determine what enforcement setting to use for each group. Certain rule types are more applicable for some apps, depending on how the apps are deployed in a specific business group.
|
When you determine what types of rules to create for each of your business groups or organizational units (OUs), you should also determine what enforcement setting to use for each group. Certain rule types are more applicable for some apps, depending on how the apps are deployed in a specific business group.
|
||||||
|
|
||||||
|
@ -38,7 +38,7 @@ For info about testing an AppLocker policy to see what rules affect which files
|
|||||||
You can perform this task by using the Group Policy Management Console for an AppLocker policy in a Group Policy Object (GPO) or by using the Local Security Policy snap-in for an AppLocker policy on a local computer or in a security template. For info how to use these MMC snap-ins to administer
|
You can perform this task by using the Group Policy Management Console for an AppLocker policy in a Group Policy Object (GPO) or by using the Local Security Policy snap-in for an AppLocker policy on a local computer or in a security template. For info how to use these MMC snap-ins to administer
|
||||||
AppLocker, see [Administer AppLocker](administer-applocker.md#bkmk-using-snapins).
|
AppLocker, see [Administer AppLocker](administer-applocker.md#bkmk-using-snapins).
|
||||||
|
|
||||||
These steps apply only for locally managed devices. If the device has AppLocker policies applied by using MDM or a GPO, the local policy will not override those settings.
|
These steps apply only for locally managed devices. If the device has AppLocker policies applied by using MDM or a GPO, the local policy won't override those settings.
|
||||||
|
|
||||||
## To delete a rule in an AppLocker policy
|
## To delete a rule in an AppLocker policy
|
||||||
|
|
||||||
@ -72,13 +72,13 @@ To use the Set-AppLockerPolicy cmdlet, first import the AppLocker modules:
|
|||||||
PS C:\Users\Administrator> import-module AppLocker
|
PS C:\Users\Administrator> import-module AppLocker
|
||||||
```
|
```
|
||||||
|
|
||||||
We will create a file (for example, clear.xml), place it in the same directory where we are executing our cmdlet, and add the preceding XML contents. Then run the following command:
|
We'll create a file (for example, clear.xml), place it in the same directory where we're executing our cmdlet, and add the preceding XML contents. Then run the following command:
|
||||||
|
|
||||||
```powershell
|
```powershell
|
||||||
C:\Users\Administrator> Set-AppLockerPolicy -XMLPolicy .\clear.xml
|
C:\Users\Administrator> Set-AppLockerPolicy -XMLPolicy .\clear.xml
|
||||||
```
|
```
|
||||||
|
|
||||||
This will remove all AppLocker Policies on a machine and could be potentially scripted to use on multiple machines using remote execution tools with accounts with proper access.
|
This command will remove all AppLocker Policies on a machine and could be potentially scripted to use on multiple machines using remote execution tools with accounts with proper access.
|
||||||
|
|
||||||
The following PowerShell commands must also be run to stop the AppLocker services and the effects of the former AppLocker policy.
|
The following PowerShell commands must also be run to stop the AppLocker services and the effects of the former AppLocker policy.
|
||||||
|
|
||||||
|
@ -41,15 +41,15 @@ For info about how to plan an AppLocker policy deployment, see [AppLocker Design
|
|||||||
|
|
||||||
## Step 1: Retrieve the AppLocker policy
|
## Step 1: Retrieve the AppLocker policy
|
||||||
|
|
||||||
Updating an AppLocker policy that is currently enforced in your production environment can have unintended results. Using Group Policy, you can export the policy from the Group Policy Object (GPO) and then update the rule or rules by using AppLocker on your AppLocker reference or test PC. For the procedure to do this, see [Export an AppLocker policy from a GPO](export-an-applocker-policy-from-a-gpo.md) and [Import an AppLocker policy into a GPO](import-an-applocker-policy-into-a-gpo.md). For local AppLocker policies, you can update the rule or rules by using the Local Security policy snap-in (secpol.msc) on your AppLocker reference or test PC. For the procedures to do this, see [Export an AppLocker policy to an XML file](export-an-applocker-policy-to-an-xml-file.md) and [Import an AppLocker policy from another computer](import-an-applocker-policy-from-another-computer.md).
|
Updating an AppLocker policy that is currently enforced in your production environment can have unintended results. Using Group Policy, you can export the policy from the Group Policy Object (GPO) and then update the rule or rules by using AppLocker on your AppLocker reference or test PC. For the procedure to do these tasks, see [Export an AppLocker policy from a GPO](export-an-applocker-policy-from-a-gpo.md) and [Import an AppLocker policy into a GPO](import-an-applocker-policy-into-a-gpo.md). For local AppLocker policies, you can update the rule or rules by using the Local Security policy snap-in (secpol.msc) on your AppLocker reference or test PC. For the procedures to do this task, see [Export an AppLocker policy to an XML file](export-an-applocker-policy-to-an-xml-file.md) and [Import an AppLocker policy from another computer](import-an-applocker-policy-from-another-computer.md).
|
||||||
|
|
||||||
## Step 2: Alter the enforcement setting
|
## Step 2: Alter the enforcement setting
|
||||||
|
|
||||||
Rule enforcement is applied only to a collection of rules, not to individual rules. AppLocker divides the rules into collections: executable files, Windows Installer files, packaged apps, scripts, and DLL files. By default, if enforcement is not configured and rules are present in a rule collection, those rules are enforced. For information about the enforcement setting, see [Understand AppLocker Enforcement Settings](understand-applocker-enforcement-settings.md). For the procedure to alter the enforcement setting, see [Configure an AppLocker policy for audit only](configure-an-applocker-policy-for-audit-only.md).
|
Rule enforcement is applied only to a collection of rules, not to individual rules. AppLocker divides the rules into collections: executable files, Windows Installer files, packaged apps, scripts, and DLL files. By default, if enforcement isn't configured and rules are present in a rule collection, those rules are enforced. For information about the enforcement setting, see [Understand AppLocker Enforcement Settings](understand-applocker-enforcement-settings.md). For the procedure to alter the enforcement setting, see [Configure an AppLocker policy for audit only](configure-an-applocker-policy-for-audit-only.md).
|
||||||
|
|
||||||
## Step 3: Update the policy
|
## Step 3: Update the policy
|
||||||
|
|
||||||
You can edit an AppLocker policy by adding, changing, or removing rules. However, you cannot specify a version for the AppLocker policy by importing additional rules. To ensure version control when modifying an AppLocker policy, use Group Policy management software that allows you to create versions of GPOs. An example of this type of software is the [Advanced Group Policy Management](https://go.microsoft.com/fwlink/p/?LinkId=145013) feature from the
|
You can edit an AppLocker policy by adding, changing, or removing rules. However, you can't specify a version for the AppLocker policy by importing more rules. To ensure version control when modifying an AppLocker policy, use Group Policy management software that allows you to create versions of GPOs. An example of this type of software is the [Advanced Group Policy Management](https://go.microsoft.com/fwlink/p/?LinkId=145013) feature from the
|
||||||
Microsoft Desktop Optimization Pack.
|
Microsoft Desktop Optimization Pack.
|
||||||
|
|
||||||
>**Caution:** You should not edit an AppLocker rule collection while it is being enforced in Group Policy. Because AppLocker controls what files are allowed to run, making changes to a live policy can create unexpected behavior.
|
>**Caution:** You should not edit an AppLocker rule collection while it is being enforced in Group Policy. Because AppLocker controls what files are allowed to run, making changes to a live policy can create unexpected behavior.
|
||||||
@ -60,9 +60,9 @@ For the procedures to distribute policies for local PCs by using the Local Secur
|
|||||||
|
|
||||||
## Step 4: Monitor the effect of the policy
|
## Step 4: Monitor the effect of the policy
|
||||||
|
|
||||||
When a policy is deployed, it is important to monitor the actual implementation of that policy. You can do this by monitoring your support organization's app access request activity and reviewing the AppLocker event logs. To monitor the effect of the policy, see [Monitor Application Usage with AppLocker](monitor-application-usage-with-applocker.md).
|
When a policy is deployed, it's important to monitor the actual implementation of that policy by monitoring your support organization's app access request activity and reviewing the AppLocker event logs. To monitor the effect of the policy, see [Monitor Application Usage with AppLocker](monitor-application-usage-with-applocker.md).
|
||||||
|
|
||||||
## Additional resources
|
## Other resources
|
||||||
|
|
||||||
- For steps to perform other AppLocker policy tasks, see [Administer AppLocker](administer-applocker.md).
|
- For steps to perform other AppLocker policy tasks, see [Administer AppLocker](administer-applocker.md).
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Determine the Group Policy structure and rule enforcement (Windows)
|
title: Determine the Group Policy structure and rule enforcement (Windows)
|
||||||
description: This overview topic describes the process to follow when you are planning to deploy AppLocker rules.
|
description: This overview topic describes the process to follow when you're planning to deploy AppLocker rules.
|
||||||
ms.assetid: f435fcbe-c7ac-4ef0-9702-729aab64163f
|
ms.assetid: f435fcbe-c7ac-4ef0-9702-729aab64163f
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
@ -29,7 +29,7 @@ ms.technology: windows-sec
|
|||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability).
|
>Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability).
|
||||||
|
|
||||||
This overview topic describes the process to follow when you are planning to deploy AppLocker rules.
|
This overview topic describes the process to follow when you're planning to deploy AppLocker rules.
|
||||||
|
|
||||||
## In this section
|
## In this section
|
||||||
|
|
||||||
@ -39,10 +39,10 @@ This overview topic describes the process to follow when you are planning to dep
|
|||||||
| [Understand AppLocker rules and enforcement setting inheritance in Group Policy](understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md) | This topic for the IT professional describes how application control policies configured in AppLocker are applied through Group Policy.|
|
| [Understand AppLocker rules and enforcement setting inheritance in Group Policy](understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md) | This topic for the IT professional describes how application control policies configured in AppLocker are applied through Group Policy.|
|
||||||
| [Document the Group Policy structure and AppLocker rule enforcement](document-group-policy-structure-and-applocker-rule-enforcement.md) | This planning topic describes what you need to investigate, determine, and record in your application control policies plan when you use AppLocker. |
|
| [Document the Group Policy structure and AppLocker rule enforcement](document-group-policy-structure-and-applocker-rule-enforcement.md) | This planning topic describes what you need to investigate, determine, and record in your application control policies plan when you use AppLocker. |
|
||||||
|
|
||||||
When you are determining how many Group Policy Objects (GPOs) to create when you apply an AppLocker policy in your organization, you should consider the following:
|
When you're determining how many Group Policy Objects (GPOs) to create when you apply an AppLocker policy in your organization, you should consider the following points:
|
||||||
|
|
||||||
- Whether you are creating new GPOs or using existing GPOs
|
- Whether you're creating new GPOs or using existing GPOs
|
||||||
- Whether you are implementing Software Restriction Policies (SRP) policies and AppLocker policies in the same GPO
|
- Whether you're implementing Software Restriction Policies (SRP) policies and AppLocker policies in the same GPO
|
||||||
- GPO naming conventions
|
- GPO naming conventions
|
||||||
- GPO size limits
|
- GPO size limits
|
||||||
|
|
||||||
|
@ -31,14 +31,14 @@ ms.technology: windows-sec
|
|||||||
|
|
||||||
This topic for the IT professional describes how to use AppLocker logs and tools to determine which applications are digitally signed.
|
This topic for the IT professional describes how to use AppLocker logs and tools to determine which applications are digitally signed.
|
||||||
|
|
||||||
The Windows PowerShell cmdlet **Get-AppLockerFileInformation** can be used to determine which apps installed on your reference devices are digitally signed. Perform the following steps on each reference computer that you used to define the AppLocker policy. The device does not need to be joined to the domain.
|
The Windows PowerShell cmdlet **Get-AppLockerFileInformation** can be used to determine which apps installed on your reference devices are digitally signed. Perform the following steps on each reference computer that you used to define the AppLocker policy. The device doesn't need to be joined to the domain.
|
||||||
|
|
||||||
Membership in the local **Administrators** group, or equivalent, is the minimum required to complete this procedure.
|
Membership in the local **Administrators** group, or equivalent, is the minimum required to complete this procedure.
|
||||||
|
|
||||||
**To determine which apps are digitally signed on a reference device**
|
**To determine which apps are digitally signed on a reference device**
|
||||||
1. Run **Get-AppLockerFileInformation** with the appropriate parameters.
|
1. Run **Get-AppLockerFileInformation** with the appropriate parameters.
|
||||||
|
|
||||||
The **Get-AppLockerFileInformation** cmdlet retrieves the AppLocker file information from a list of files or from an event log. File information that is retrieved can include publisher information, file hash information, and file path information. File information from an event log may not contain all of these fields. Files that are not signed do not have any publisher information.
|
The **Get-AppLockerFileInformation** cmdlet retrieves the AppLocker file information from a list of files or from an event log. File information that is retrieved can include publisher information, file hash information, and file path information. File information from an event log may not contain all of these fields. Files that aren't signed don't have any publisher information.
|
||||||
|
|
||||||
2. Analyze the publisher's name and digital signature status from the output of the command.
|
2. Analyze the publisher's name and digital signature status from the output of the command.
|
||||||
|
|
||||||
|
@ -39,21 +39,21 @@ Use the following table to develop your own objectives and determine which appli
|
|||||||
|
|
||||||
|Application control function|SRP|AppLocker|
|
|Application control function|SRP|AppLocker|
|
||||||
|--- |--- |--- |
|
|--- |--- |--- |
|
||||||
|Scope|SRP policies can be applied to all Windows operating systems beginning with Windows XP and Windows Server 2003.|AppLocker policies apply only to the support versions of Windows listed in[Requirements to use AppLocker](requirements-to-use-applocker.md).|
|
|Scope|SRP policies can be applied to all Windows operating systems beginning with Windows XP and Windows Server 2003.|AppLocker policies apply only to the support versions of Windows listed in [Requirements to use AppLocker](requirements-to-use-applocker.md).|
|
||||||
|Policy creation|SRP policies are maintained through Group Policy and only the administrator of the GPO can update the SRP policy. The administrator on the local computer can modify the SRP policies defined in the local GPO.|AppLocker policies are maintained through Group Policy and only the administrator of the GPO can update the policy. The administrator on the local computer can modify the AppLocker policies defined in the local GPO.<br/><br/>AppLocker permits customization of error messages to direct users to a Web page for help.|
|
|Policy creation|SRP policies are maintained through Group Policy and only the administrator of the GPO can update the SRP policy. The administrator on the local computer can modify the SRP policies defined in the local GPO.|AppLocker policies are maintained through Group Policy and only the administrator of the GPO can update the policy. The administrator on the local computer can modify the AppLocker policies defined in the local GPO.<br/><br/>AppLocker permits customization of error messages to direct users to a Web page for help.|
|
||||||
|Policy maintenance|SRP policies must be updated by using the Local Security Policy snap-in (if the policies are created locally) or the Group Policy Management Console (GPMC).|AppLocker policies can be updated by using the Local Security Policy snap-in, if the policies are created locally, or the GPMC, or the Windows PowerShell AppLocker cmdlets.|
|
|Policy maintenance|SRP policies must be updated by using the Local Security Policy snap-in (if the policies are created locally) or the Group Policy Management Console (GPMC).|AppLocker policies can be updated by using the Local Security Policy snap-in, if the policies are created locally, or the GPMC, or the Windows PowerShell AppLocker cmdlets.|
|
||||||
|Policy application|SRP policies are distributed through Group Policy.|AppLocker policies are distributed through Group Policy.|
|
|Policy application|SRP policies are distributed through Group Policy.|AppLocker policies are distributed through Group Policy.|
|
||||||
|Enforcement mode|SRP works in the “deny list mode” where administrators can create rules for files that they don't want to allow in this Enterprise, but the rest of the files are allowed to run by default.<br/><br/>SRP can also be configured in the “allow list mode” such that by default all files are blocked and administrators need to create allow rules for files that they want to allow.|By default, AppLocker works in allow list mode. Only those files are allowed to run for which there's a matching allow rule.|
|
|Enforcement mode|SRP works in the “blocklist mode” where administrators can create rules for files that they don't want to allow in this Enterprise, but the rest of the files are allowed to run by default.<br/><br/>SRP can also be configured in the “allowlist mode” such that by default all files are blocked and administrators need to create allow rules for files that they want to allow.|By default, AppLocker works in allowlist mode. Only those files are allowed to run for which there's a matching allow rule.|
|
||||||
|File types that can be controlled|SRP can control the following file types:<li>Executables<li>DLLs<li>Scripts<li>Windows Installers<br/><br/>SRP cannot control each file type separately. All SRP rules are in a single rule collection.|AppLocker can control the following file types:<li>Executables<li>DLLs<li>Scripts<li>Windows Installers<li>Packaged apps and installers<br/><br/>AppLocker maintains a separate rule collection for each of the five file types.|
|
|File types that can be controlled|SRP can control the following file types:<li>Executables<li>DLLs<li>Scripts<li>Windows Installers<br/><br/>SRP can't control each file type separately. All SRP rules are in a single rule collection.|AppLocker can control the following file types:<li>Executables<li>DLLs<li>Scripts<li>Windows Installers<li>Packaged apps and installers<br/><br/>AppLocker maintains a separate rule collection for each of the five file types.|
|
||||||
|Designated file types|SRP supports an extensible list of file types that are considered executable. You can add extensions for files that should be considered executable.|AppLocker doesn't support this. AppLocker currently supports the following file extensions:<li>Executables (.exe, .com)<li>DLLs (.ocx, .dll)<li>Scripts (.vbs, .js, .ps1, .cmd, .bat)<li>Windows Installers (.msi, .mst, .msp)<li>Packaged app installers (.appx)|
|
|Designated file types|SRP supports an extensible list of file types that are considered executable. You can add extensions for files that should be considered executable.|AppLocker doesn't support this addition of extension. AppLocker currently supports the following file extensions:<li>Executables (.exe, .com)<li>DLLs (.ocx, .dll)<li>Scripts (.vbs, .js, .ps1, .cmd, .bat)<li>Windows Installers (.msi, .mst, .msp)<li>Packaged app installers (.appx)|
|
||||||
|Rule types|SRP supports four types of rules:<li>Hash<li>Path<li>Signature<br/><br/>Internet zone|AppLocker supports three types of rules:<li>Hash<li>Path<li>Publisher|
|
|Rule types|SRP supports four types of rules:<li>Hash<li>Path<li>Signature<br/><br/>Internet zone|AppLocker supports three types of rules:<li>Hash<li>Path<li>Publisher|
|
||||||
|Editing the hash value|SRP allows you to select a file to hash.|AppLocker computes the hash value itself. Internally it uses the SHA2 Authenticode hash for Portable Executables (exe and DLL) and Windows Installers and an SHA2 flat file hash for the rest.|
|
|Editing the hash value|SRP allows you to select a file to hash.|AppLocker computes the hash value itself. Internally it uses the SHA2 Authenticode hash for Portable Executables (exe and DLL) and Windows Installers and an SHA2 flat file hash for the rest.|
|
||||||
|Support for different security levels|With SRP, you can specify the permissions with which an app can run. Then configure a rule such that Notepad always runs with restricted permissions and never with administrative privileges.<br/><br/>SRP on Windows Vista and earlier supported multiple security levels. On Windows 7, that list was restricted to just two levels: Disallowed and Unrestricted (Basic User translates to Disallowed).|AppLocker does not support security levels.|
|
|Support for different security levels|With SRP, you can specify the permissions with which an app can run. Then configure a rule such that Notepad always runs with restricted permissions and never with administrative privileges.<br/><br/>SRP on Windows Vista and earlier supported multiple security levels. On Windows 7, that list was restricted to just two levels: Disallowed and Unrestricted (Basic User translates to Disallowed).|AppLocker doesn't support security levels.|
|
||||||
|Manage Packaged apps and Packaged app installers.|Unable|.appx is a valid file type which AppLocker can manage.|
|
|Manage Packaged apps and Packaged app installers.|Unable|.appx is a valid file type which AppLocker can manage.|
|
||||||
|Targeting a rule to a user or a group of users|SRP rules apply to all users on a particular computer.|AppLocker rules can be targeted to a specific user or a group of users.|
|
|Targeting a rule to a user or a group of users|SRP rules apply to all users on a particular computer.|AppLocker rules can be targeted to a specific user or a group of users.|
|
||||||
|Support for rule exceptions|SRP does not support rule exceptions|AppLocker rules can have exceptions that allow administrators to create rules such as “Allow everything from Windows except for Regedit.exe”.|
|
|Support for rule exceptions|SRP doesn't support rule exceptions|AppLocker rules can have exceptions that allow administrators to create rules such as “Allow everything from Windows except for Regedit.exe”.|
|
||||||
|Support for audit mode|SRP doesn't support audit mode. The only way to test SRP policies is to set up a test environment and run a few experiments.|AppLocker supports audit mode that allows administrators to test the effect of their policy in the real production environment without impacting the user experience. Once you are satisfied with the results, you can start enforcing the policy.|
|
|Support for audit mode|SRP doesn't support audit mode. The only way to test SRP policies is to set up a test environment and run a few experiments.|AppLocker supports audit mode that allows administrators to test the effect of their policy in the real production environment without impacting the user experience. Once you're satisfied with the results, you can start enforcing the policy.|
|
||||||
|Support for exporting and importing policies|SRP does not support policy import/export.|AppLocker supports the importing and exporting of policies. This allows you to create AppLocker policy on a sample computer, test it out and then export that policy and import it back into the desired GPO.|
|
|Support for exporting and importing policies|SRP doesn't support policy import/export.|AppLocker supports the importing and exporting of policies. This support by AppLocker allows you to create AppLocker policy on a sample computer, test it out and then export that policy and import it back into the desired GPO.|
|
||||||
|Rule enforcement|Internally, SRP rules enforcement happens in user-mode, which is less secure.|Internally, AppLocker rules for exes and dlls are enforced in kernel-mode, which is more secure than enforcing them in the user-mode.|
|
|Rule enforcement|Internally, SRP rules enforcement happens in user-mode, which is less secure.|Internally, AppLocker rules for exes and dlls are enforced in kernel-mode, which is more secure than enforcing them in the user-mode.|
|
||||||
|
|
||||||
For more general info, see <a href="applocker-overview.md" data-raw-source="[AppLocker](applocker-overview.md)">AppLocker</a>.
|
For more general info, see <a href="applocker-overview.md" data-raw-source="[AppLocker](applocker-overview.md)">AppLocker</a>.
|
||||||
|
@ -31,7 +31,7 @@ ms.technology: windows-sec
|
|||||||
|
|
||||||
This topic for IT professionals describes the steps for displaying a customized message to users when an AppLocker policy denies access to an app.
|
This topic for IT professionals describes the steps for displaying a customized message to users when an AppLocker policy denies access to an app.
|
||||||
|
|
||||||
Using Group Policy, AppLocker can be configured to display a message with a custom URL. You can use this URL to redirect users to a support site that contains info about why the user received the error and which apps are allowed. If you do not display a custom message when an apps is blocked, the default access denied message is displayed.
|
With the help of Group Policy, AppLocker can be configured to display a message with a custom URL. You can use this URL to redirect users to a support site that contains info about why the user received the error and which apps are allowed. If you don't display a custom message when an app is blocked, the default access denied message is displayed.
|
||||||
|
|
||||||
To complete this procedure, you must have the **Edit Setting** permission to edit a GPO. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission.
|
To complete this procedure, you must have the **Edit Setting** permission to edit a GPO. By default, members of the **Domain Admins** group, the **Enterprise Admins** group, and the **Group Policy Creator Owners** group have this permission.
|
||||||
|
|
||||||
|
Loading…
x
Reference in New Issue
Block a user