diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json index 7c6bb4d033..7c4e04d4a5 100644 --- a/.openpublishing.publish.config.json +++ b/.openpublishing.publish.config.json @@ -1,6 +1,22 @@ { "build_entry_point": "", "docsets_to_publish": [ + { + "docset_name": "bcs-VSTS", + "build_source_folder": "bcs", + "build_output_subfolder": "bcs-VSTS", + "locale": "en-us", + "monikers": [], + "moniker_ranges": [], + "open_to_public_contributors": false, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes" + }, { "docset_name": "education-VSTS", "build_source_folder": "education", @@ -126,7 +142,7 @@ "locale": "en-us", "monikers": [], "moniker_ranges": [], - "open_to_public_contributors": false, + "open_to_public_contributors": true, "type_mapping": { "Conceptual": "Content", "ManagedReference": "Content", diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index c88dcfc75b..599204ce64 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -1,6 +1,4651 @@ { "redirections": [ { +"source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-security-center/wdsc-family-options.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-security-center/windows-defender-security-center.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-network-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/graphics.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/graphics", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/prerelease.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/prerelease", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/prerelease.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/prerelease", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/stop-quarantine-file-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/stop-quarantine-file-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-application-guard/install-wd-app-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-offline.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/block-untrusted-fonts-in-enterprise.md", +"redirect_url": "/windows/security/threat-protection/block-untrusted-fonts-in-enterprise", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/change-history-for-threat-protection.md", +"redirect_url": "/windows/security/threat-protection/change-history-for-threat-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/override-mitigation-options-for-app-related-security-policies.md", +"redirect_url": "/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/overview-of-threat-mitigations-in-windows-10.md", +"redirect_url": "/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md", +"redirect_url": "/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md", +"redirect_url": "/windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-defender-application-control.md", +"redirect_url": "/windows/security/threat-protection/windows-defender-application-control", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/access-credential-manager-as-a-trusted-caller.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/access-this-computer-from-the-network.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/account-lockout-duration.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-duration", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/account-lockout-policy.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/account-lockout-threshold.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-threshold", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/account-policies.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/account-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/accounts-administrator-account-status.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/accounts-block-microsoft-accounts.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/accounts-guest-account-status.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/accounts-rename-administrator-account.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/accounts-rename-guest-account.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/act-as-part-of-the-operating-system.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/add-workstations-to-domain.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/administer-security-policy-settings.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/allow-log-on-locally.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/allow-log-on-locally", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/allow-log-on-through-remote-desktop-services.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/audit-audit-the-access-of-global-system-objects.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/audit-policy.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/back-up-files-and-directories.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/bypass-traverse-checking.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/change-the-system-time.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/change-the-system-time", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/change-the-time-zone.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/change-the-time-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/create-a-pagefile.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/create-a-pagefile", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/create-a-token-object.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/create-a-token-object", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/create-global-objects.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/create-global-objects", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/create-permanent-shared-objects.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/create-symbolic-links.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/create-symbolic-links", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/debug-programs.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/debug-programs", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/deny-access-to-this-computer-from-the-network.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/deny-log-on-as-a-batch-job.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/deny-log-on-as-a-service.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/deny-log-on-locally.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-locally", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/deny-log-on-through-remote-desktop-services.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/devices-allow-undock-without-having-to-log-on.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/domain-controller-ldap-server-signing-requirements.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/domain-member-disable-machine-account-password-changes.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/domain-member-maximum-machine-account-password-age.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/enforce-password-history.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/enforce-password-history", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/enforce-user-logon-restrictions.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/force-shutdown-from-a-remote-system.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/generate-security-audits.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/generate-security-audits", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/how-to-configure-security-policy-settings.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/impersonate-a-client-after-authentication.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/increase-a-process-working-set.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/increase-scheduling-priority.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/interactive-logon-do-not-display-last-user-name.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/interactive-logon-machine-inactivity-limit.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/interactive-logon-require-smart-card.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/interactive-logon-smart-card-removal-behavior.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/kerberos-policy.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/kerberos-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/load-and-unload-device-drivers.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/lock-pages-in-memory.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/log-on-as-a-batch-job.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/log-on-as-a-service.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/log-on-as-a-service", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/manage-auditing-and-security-log.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-service-ticket.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/maximum-password-age.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-password-age", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/minimum-password-age.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/minimum-password-age", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/minimum-password-length.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/minimum-password-length", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/modify-an-object-label.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/modify-an-object-label", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/modify-firmware-environment-values.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-access-allow-anonymous-sidname-translation.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-list-manager-policies.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-list-manager-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-lan-manager-authentication-level.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-ldap-client-signing-requirements.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/password-must-meet-complexity-requirements.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/password-policy.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/password-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/perform-volume-maintenance-tasks.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/profile-single-process.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/profile-single-process", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/profile-system-performance.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/profile-system-performance", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/remove-computer-from-docking-station.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/replace-a-process-level-token.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/reset-account-lockout-counter-after.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/restore-files-and-directories.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/restore-files-and-directories", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/secpol-advanced-security-audit-policy-settings.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/security-options.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/security-options", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/security-policy-settings-reference.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/security-policy-settings.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/security-policy-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/shut-down-the-system.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/shut-down-the-system", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/store-passwords-using-reversible-encryption.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/synchronize-directory-service-data.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/system-settings-optional-subsystems.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/take-ownership-of-files-or-other-objects.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-policy-settings/user-rights-assignment.md", +"redirect_url": "/windows/security/threat-protection/security-policy-settings/user-rights-assignment", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md", +"redirect_url": "/windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/device-guard/deploy-device-guard-enable-virtualization-based-security.md", +"redirect_url": "/windows/security/threat-protection/device-guard/deploy-device-guard-enable-virtualization-based-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/device-guard/deploy-managed-installer-for-device-guard.md", +"redirect_url": "/windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md", +"redirect_url": "/windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/device-guard/deploy-windows-defender-application-control.md", +"redirect_url": "/windows/security/threat-protection/device-guard/deploy-windows-defender-application-control", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/device-guard/device-guard-deployment-guide.md", +"redirect_url": "/windows/security/threat-protection/device-guard/device-guard-deployment-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md", +"redirect_url": "/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md", +"redirect_url": "/windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process.md", +"redirect_url": "/windows/security/threat-protection/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/device-guard/requirements-and-deployment-planning-guidelines-for-device-guard.md", +"redirect_url": "/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-device-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/device-guard/steps-to-deploy-windows-defender-application-control.md", +"redirect_url": "/windows/security/threat-protection/device-guard/steps-to-deploy-windows-defender-application-control", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/advanced-security-audit-policy-settings.md", +"redirect_url": "/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/advanced-security-auditing-faq.md", +"redirect_url": "/windows/security/threat-protection/auditing/advanced-security-auditing.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md", +"redirect_url": "/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-account-lockout.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-application-generated.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-application-group-management.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-audit-policy-change.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-authentication-policy-change.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-authorization-policy-change.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-central-access-policy-staging.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-certification-services.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-computer-account-management.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-credential-validation.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-detailed-directory-service-replication.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-detailed-file-share.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-directory-service-access.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-directory-service-changes.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-directory-service-replication.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-distribution-group-management.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-dpapi-activity.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-file-share.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-file-system.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-filtering-platform-packet-drop.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-group-membership.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-handle-manipulation.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-ipsec-driver.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-ipsec-main-mode.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-kerberos-authentication-service.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-kernel-object.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-logoff.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-logon.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-network-policy-server.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-other-account-logon-events.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-other-account-management-events.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-other-logonlogoff-events.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-other-object-access-events.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-other-policy-change-events.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-other-system-events.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-pnp-activity.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-process-creation.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-process-termination.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-registry.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-removable-storage.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-rpc-events.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-sam.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-security-group-management.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-security-state-change.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-security-system-extension.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-special-logon.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-system-integrity.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/audit-user-account-management.md", +"redirect_url": "/windows/security/threat-protection/auditing/audit-user-device-claims.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/basic-audit-account-logon-events.md", +"redirect_url": "/windows/security/threat-protection/auditing/basic-audit-account-management.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/basic-audit-directory-service-access.md", +"redirect_url": "/windows/security/threat-protection/auditing/basic-audit-logon-events.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/basic-audit-object-access.md", +"redirect_url": "/windows/security/threat-protection/auditing/basic-audit-policy-change.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/basic-audit-privilege-use.md", +"redirect_url": "/windows/security/threat-protection/auditing/basic-audit-process-tracking.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/basic-audit-system-events.md", +"redirect_url": "/windows/security/threat-protection/auditing/basic-security-audit-policies.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/basic-security-audit-policy-settings.md", +"redirect_url": "/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-1100.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-1102.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-1104.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-1105.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-1108.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4608.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4610.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4611.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4612.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4614.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4615.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4616.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4618.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4621.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4622.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4624.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4625.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4626.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4627.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4634.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4647.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4648.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4649.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4656.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4657.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4658.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4660.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4661.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4662.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4663.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4664.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4670.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4671.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4672.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4673.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4674.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4675.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4688.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4689.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4690.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4691.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4692.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4693.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4694.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4695.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4696.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4697.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4698.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4699.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4700.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4701.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4702.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4703.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4704.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4705.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4706.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4707.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4713.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4714.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4715.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4716.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4717.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4718.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4719.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4720.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4722.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4723.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4724.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4725.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4726.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4731.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4732.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4733.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4734.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4735.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4738.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4739.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4740.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4741.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4742.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4743.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4749.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4750.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4751.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4752.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4753.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4764.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4765.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4766.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4767.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4768.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4769.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4770.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4771.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4772.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4773.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4774.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4775.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4776.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4777.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4778.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4779.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4780.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4781.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4782.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4793.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4794.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4798.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4799.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4800.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4801.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4802.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4803.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4816.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4817.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4818.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4819.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4826.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4864.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4865.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4866.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4867.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4902.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4904.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4905.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4906.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4907.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4908.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4909.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4910.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4911.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4912.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4913.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4928.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4929.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4930.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4931.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4932.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4933.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4934.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4935.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4936.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4937.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4944.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4945.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4946.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4947.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4948.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4949.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4950.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4951.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4952.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4953.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4954.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4956.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4957.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4958.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-4964.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-4985.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5024.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5025.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5027.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5028.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5029.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5030.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5031.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5032.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5033.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5034.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5035.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5037.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5038.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5039.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5051.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5056.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5057.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5058.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5059.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5060.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5061.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5062.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5063.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5064.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5065.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5066.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5067.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5068.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5069.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5070.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5136.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5137.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5138.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5139.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5140.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5141.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5142.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5143.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5144.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5145.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5148.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5149.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5150.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5151.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5152.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5153.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5154.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5155.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5156.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5157.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5158.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5159.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5168.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5376.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5377.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5378.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5447.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5632.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5633.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5712.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5888.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-5889.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-5890.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-6144.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-6145.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-6281.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-6400.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-6401.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-6402.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-6403.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-6404.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-6405.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-6406.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-6407.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-6408.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-6409.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-6410.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-6416.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-6419.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-6420.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-6421.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-6422.md", +"redirect_url": "/windows/security/threat-protection/auditing/event-6423.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/event-6424.md", +"redirect_url": "/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/monitor-central-access-policy-and-rule-definitions.md", +"redirect_url": "/windows/security/threat-protection/auditing/monitor-claim-types.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/monitor-resource-attribute-definitions.md", +"redirect_url": "/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md", +"redirect_url": "/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/monitor-the-use-of-removable-storage-devices.md", +"redirect_url": "/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/other-events.md", +"redirect_url": "/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/registry-global-object-access-auditing.md", +"redirect_url": "/windows/security/threat-protection/auditing/security-auditing-overview.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md", +"redirect_url": "/windows/security/threat-protection/auditing/view-the-security-event-log.md", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md", +"redirect_url": "/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", +"redirect_url": "/windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/administer-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/administer-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/applocker-architecture-and-components.md", +"redirect_url": "/windows/security/threat-protection/applocker/applocker-architecture-and-components", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/applocker-functions.md", +"redirect_url": "/windows/security/threat-protection/applocker/applocker-functions", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/applocker-overview.md", +"redirect_url": "/windows/security/threat-protection/applocker/applocker-overview", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/applocker-policies-deployment-guide.md", +"redirect_url": "/windows/security/threat-protection/applocker/applocker-policies-deployment-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/applocker-policies-design-guide.md", +"redirect_url": "/windows/security/threat-protection/applocker/applocker-policies-design-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/applocker-policy-use-scenarios.md", +"redirect_url": "/windows/security/threat-protection/applocker/applocker-policy-use-scenarios", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/applocker-processes-and-interactions.md", +"redirect_url": "/windows/security/threat-protection/applocker/applocker-processes-and-interactions", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/applocker-settings.md", +"redirect_url": "/windows/security/threat-protection/applocker/applocker-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/applocker-technical-reference.md", +"redirect_url": "/windows/security/threat-protection/applocker/applocker-technical-reference", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/configure-an-applocker-policy-for-audit-only.md", +"redirect_url": "/windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/configure-an-applocker-policy-for-enforce-rules.md", +"redirect_url": "/windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/configure-exceptions-for-an-applocker-rule.md", +"redirect_url": "/windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/configure-the-application-identity-service.md", +"redirect_url": "/windows/security/threat-protection/applocker/configure-the-application-identity-service", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/configure-the-appLocker-reference-device.md", +"redirect_url": "/windows/security/threat-protection/applocker/configure-the-appLocker-reference-device", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/create-a-rule-for-packaged-apps.md", +"redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-file-hash-condition.md", +"redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-path-condition.md", +"redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-publisher-condition.md", +"redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/create-applocker-default-rules.md", +"redirect_url": "/windows/security/threat-protection/applocker/create-applocker-default-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/create-list-of-applications-deployed-to-each-business-group.md", +"redirect_url": "/windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/create-your-applocker-planning-document.md", +"redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-planning-document", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/create-your-applocker-policies.md", +"redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/create-your-applocker-rules.md", +"redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/delete-an-applocker-rule.md", +"redirect_url": "/windows/security/threat-protection/applocker/delete-an-applocker-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", +"redirect_url": "/windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/deploy-the-applocker-policy-into-production.md", +"redirect_url": "/windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/determine-group-policy-structure-and-rule-enforcement.md", +"redirect_url": "/windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", +"redirect_url": "/windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/determine-your-application-control-objectives.md", +"redirect_url": "/windows/security/threat-protection/applocker/determine-your-application-control-objectives", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", +"redirect_url": "/windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/dll-rules-in-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/dll-rules-in-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", +"redirect_url": "/windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/document-your-application-control-management-processes.md", +"redirect_url": "/windows/security/threat-protection/applocker/document-your-application-control-management-processes", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/document-your-application-list.md", +"redirect_url": "/windows/security/threat-protection/applocker/document-your-application-list", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/document-your-applocker-rules.md", +"redirect_url": "/windows/security/threat-protection/applocker/document-your-applocker-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/edit-an-applocker-policy.md", +"redirect_url": "/windows/security/threat-protection/applocker/edit-an-applocker-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/edit-applocker-rules.md", +"redirect_url": "/windows/security/threat-protection/applocker/edit-applocker-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/enable-the-dll-rule-collection.md", +"redirect_url": "/windows/security/threat-protection/applocker/enable-the-dll-rule-collection", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/enforce-applocker-rules.md", +"redirect_url": "/windows/security/threat-protection/applocker/enforce-applocker-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/executable-rules-in-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/executable-rules-in-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/export-an-applocker-policy-from-a-gpo.md", +"redirect_url": "/windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/export-an-applocker-policy-to-an-xml-file.md", +"redirect_url": "/windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/how-applocker-works-techref.md", +"redirect_url": "/windows/security/threat-protection/applocker/how-applocker-works-techref", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/import-an-applocker-policy-from-another-computer.md", +"redirect_url": "/windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/import-an-applocker-policy-into-a-gpo.md", +"redirect_url": "/windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/maintain-applocker-policies.md", +"redirect_url": "/windows/security/threat-protection/applocker/maintain-applocker-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/manage-packaged-apps-with-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", +"redirect_url": "/windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/merge-applocker-policies-manually.md", +"redirect_url": "/windows/security/threat-protection/applocker/merge-applocker-policies-manually", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/monitor-application-usage-with-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/monitor-application-usage-with-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/optimize-applocker-performance.md", +"redirect_url": "/windows/security/threat-protection/applocker/optimize-applocker-performance", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/plan-for-applocker-policy-management.md", +"redirect_url": "/windows/security/threat-protection/applocker/plan-for-applocker-policy-management", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/refresh-an-applocker-policy.md", +"redirect_url": "/windows/security/threat-protection/applocker/refresh-an-applocker-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/requirements-for-deploying-applocker-policies.md", +"redirect_url": "/windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/requirements-to-use-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/requirements-to-use-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/run-the-automatically-generate-rules-wizard.md", +"redirect_url": "/windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/script-rules-in-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/script-rules-in-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/security-considerations-for-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/security-considerations-for-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/select-types-of-rules-to-create.md", +"redirect_url": "/windows/security/threat-protection/applocker/select-types-of-rules-to-create", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", +"redirect_url": "/windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/test-and-update-an-applocker-policy.md", +"redirect_url": "/windows/security/threat-protection/applocker/test-and-update-an-applocker-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/tools-to-use-with-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/tools-to-use-with-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/understand-applocker-enforcement-settings.md", +"redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-enforcement-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/understand-applocker-policy-design-decisions.md", +"redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", +"redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/understand-the-applocker-policy-deployment-process.md", +"redirect_url": "/windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", +"redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/understanding-applocker-default-rules.md", +"redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-default-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/understanding-applocker-rule-behavior.md", +"redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-behavior", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/understanding-applocker-rule-collections.md", +"redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-collections", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/understanding-applocker-rule-condition-types.md", +"redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/understanding-applocker-rule-exceptions.md", +"redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/understanding-the-path-rule-condition-in-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/understanding-the-publisher-rule-condition-in-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", +"redirect_url": "/windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", +"redirect_url": "/windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/use-the-applocker-windows-powershell-cmdlets.md", +"redirect_url": "/windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/using-event-viewer-with-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/using-event-viewer-with-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/using-software-restriction-policies-and-applocker-policies.md", +"redirect_url": "/windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/what-is-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/what-is-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/windows-installer-rules-in-applocker.md", +"redirect_url": "/windows/security/threat-protection/applocker/windows-installer-rules-in-applocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/working-with-applocker-policies.md", +"redirect_url": "/windows/security/threat-protection/applocker/working-with-applocker-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/applocker/working-with-applocker-rules.md", +"redirect_url": "/windows/security/threat-protection/applocker/working-with-applocker-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/change-history-for-device-security.md", +"redirect_url": "/windows/security/threat-protection/change-history-for-device-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/enable-virtualization-based-protection-of-code-integrity.md", +"redirect_url": "/windows/security/threat-protection/enable-virtualization-based-protection-of-code-integrity", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/get-support-for-security-baselines.md", +"redirect_url": "/windows/security/threat-protection/get-support-for-security-baselines", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md", +"redirect_url": "/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/security-compliance-toolkit-10.md", +"redirect_url": "/windows/security/threat-protection/security-compliance-toolkit-10", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/windows-10-mobile-security-guide.md", +"redirect_url": "/windows/security/threat-protection/windows-10-mobile-security-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/windows-security-baselines.md", +"redirect_url": "/windows/security/threat-protection/windows-security-baselines", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/app-behavior-with-wip.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/app-behavior-with-wip", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-intune-azure.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-intune.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-sccm.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/guidance-and-best-practices-wip.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/limitations-with-wip.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/limitations-with-wip", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/mandatory-settings-for-wip.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/overview-create-wip-policy-sccm.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/overview-create-wip-policy.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/overview-create-wip-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/recommended-network-definitions-for-wip.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/testing-scenarios-for-wip.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/using-owa-with-wip.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/using-owa-with-wip", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/windows-information-protection/wip-app-enterprise-context.md", +"redirect_url": "/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/encrypted-hard-drive.md", +"redirect_url": "/windows/security/hardware-protection/encrypted-hard-drive", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/how-hardware-based-containers-help-protect-windows.md", +"redirect_url": "/windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows", +"redirect_document_id": true +}, +{ +"source_path": "windows/threat-protection/secure-the-windows-10-boot-process.md", +"redirect_url": "/windows/security/hardware-protection/secure-the-windows-10-boot-process", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/tpm/backup-tpm-recovery-information-to-ad-ds.md", +"redirect_url": "/windows/security/hardware-protection/tpm/backup-tpm-recovery-information-to-ad-ds", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/tpm/change-the-tpm-owner-password.md", +"redirect_url": "/windows/securityhardware-protection/tpm/change-the-tpm-owner-password", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/tpm/how-windows-uses-the-tpm.md", +"redirect_url": "/windows/securityhardware-protection/tpm/how-windows-uses-the-tpm", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/tpm/initialize-and-configure-ownership-of-the-tpm.md", +"redirect_url": "/windows/security/hardware-protection/tpm/initialize-and-configure-ownership-of-the-tpm", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/tpm/manage-tpm-commands.md", +"redirect_url": "/windows/security/hardware-protection/tpm/manage-tpm-commands", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/tpm/manage-tpm-lockout.md", +"redirect_url": "/windows/security/hardware-protection/tpm/manage-tpm-lockout", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/tpm/switch-pcr-banks-on-tpm-2-0-devices.md", +"redirect_url": "/windows/security/hardware-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/tpm/tpm-fundamentals.md", +"redirect_url": "/windows/security/hardware-protection/tpm/tpm-fundamentals", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/tpm/tpm-recommendations.md", +"redirect_url": "/windows/security/hardware-protection/tpm/tpm-recommendations", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/tpm/trusted-platform-module-overview.md", +"redirect_url": "/windows/security/hardware-protection/tpm/trusted-platform-module-overview", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/tpm/trusted-platform-module-services-group-policy-settings.md", +"redirect_url": "/windows/security/hardware-protection/tpm/trusted-platform-module-services-group-policy-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/tpm/trusted-platform-module-top-node.md", +"redirect_url": "/windows/security/hardware-protection/tpm/trusted-platform-module-top-node", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/bcd-settings-and-bitlocker.md", +"redirect_url": "/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/bitlocker-basic-deployment.md", +"redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-basic-deployment", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/bitlocker-countermeasures.md", +"redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/bitlocker-device-encryption-overview-windows-10.md", +"redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/bitlocker-frequently-asked-questions.md", +"redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/bitlocker-group-policy-settings.md", +"redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/bitlocker-how-to-deploy-on-windows-server.md", +"redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock.md", +"redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/bitlocker-management-for-enterprises.md", +"redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/bitlocker-overview.md", +"redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-overview", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/bitlocker-recovery-guide-plan.md", +"redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md", +"redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md", +"redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/choose-the-right-bitlocker-countermeasure.md", +"redirect_url": "/windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md", +"redirect_url": "/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/protect-bitlocker-from-pre-boot-attacks.md", +"redirect_url": "/windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md", +"redirect_url": "/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker", +"redirect_document_id": true +}, +{ +"source_path": "windows/device-security/bitlocker/types-of-attacks-for-volume-encryption-keys.md", +"redirect_url": "/windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-credential-theft-mitigation-guide-abstract.md", +"redirect_url": "/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/change-history-for-access-protection.md", +"redirect_url": "/windows/security/identity-protection/change-history-for-access-protection", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/configure-s-mime.md", +"redirect_url": "/windows/security/identity-protection/configure-s-mime", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/enterprise-certificate-pinning.md", +"redirect_url": "/windows/security/identity-protection/enterprise-certificate-pinning", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/installing-digital-certificates-on-windows-10-mobile.md", +"redirect_url": "/windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/remote-credential-guard.md", +"redirect_url": "/windows/security/identity-protection/remote-credential-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/assign-security-group-filters-to-the-gpo", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/basic-firewall-policy-design.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/basic-firewall-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/boundary-zone-gpos.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/boundary-zone-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/boundary-zone.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/boundary-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design-example", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/certificate-based-isolation-policy-design.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/change-rules-from-request-to-require-mode.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/change-rules-from-request-to-require-mode", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-basic-firewall-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-creating-group-policy-objects.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-group-policy-objects", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-inbound-firewall-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-outbound-firewall-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/configure-authentication-methods.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/configure-authentication-methods", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/configure-data-protection-quick-mode-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/configure-key-exchange-main-mode-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/configure-the-rules-to-require-encryption.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-rules-to-require-encryption", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/configure-the-windows-firewall-log.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-windows-firewall-log", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-workstation-authentication-certificate-template", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/create-a-group-account-in-active-directory.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/create-a-group-account-in-active-directory", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/create-a-group-policy-object.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/create-a-group-policy-object", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-authentication-exemption-list-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/create-an-authentication-request-rule.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-authentication-request-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/create-an-inbound-icmp-rule.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-icmp-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/create-an-inbound-port-rule.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-port-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-program-or-service-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/create-an-outbound-port-rule.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-outbound-port-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-outbound-program-or-service-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/create-inbound-rules-to-support-rpc", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/create-wmi-filters-for-the-gpo", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/determining-the-trusted-state-of-your-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/documenting-the-zones.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/documenting-the-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/domain-isolation-policy-design-example.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/domain-isolation-policy-design-example", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/domain-isolation-policy-design.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/domain-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/enable-predefined-inbound-rules.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/enable-predefined-inbound-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/enable-predefined-outbound-rules.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/enable-predefined-outbound-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/encryption-zone-gpos.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/encryption-zone-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/encryption-zone.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/encryption-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/exempt-icmp-from-authentication.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/exempt-icmp-from-authentication", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/exemption-list.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/exemption-list", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/firewall-gpos.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/firewall-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/firewall-policy-design-example.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/firewall-policy-design-example", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-active-directory-deployment", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-devices.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/gathering-other-relevant-information.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-other-relevant-information", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/gathering-the-information-you-need.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-the-information-you-need", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/gpo-domiso-boundary.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-boundary", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/gpo-domiso-encryption.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-encryption", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/gpo-domiso-firewall.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-firewall", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-clients", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-servers", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/isolated-domain-gpos.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/isolated-domain-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/isolated-domain.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/isolated-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/isolating-apps-on-your-network.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/isolating-apps-on-your-network", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/link-the-gpo-to-the-domain.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/link-the-gpo-to-the-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/open-windows-firewall-with-advanced-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/planning-certificate-based-authentication.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/planning-certificate-based-authentication", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/planning-domain-isolation-zones.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/planning-domain-isolation-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/planning-gpo-deployment.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/planning-gpo-deployment", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/planning-isolation-groups-for-the-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/planning-network-access-groups.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/planning-network-access-groups", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/planning-server-isolation-zones.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/planning-server-isolation-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/planning-the-gpos.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/planning-the-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/procedures-used-in-this-guide.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/procedures-used-in-this-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/protect-devices-from-unwanted-network-traffic", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-access-to-only-trusted-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/server-isolation-gpos.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/server-isolation-policy-design-example.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-policy-design-example", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/server-isolation-policy-design.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/verify-that-network-traffic-is-authenticated", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security.md", +"redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md", +"redirect_url": "/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/vpn/vpn-authentication.md", +"redirect_url": "/windows/security/identity-protection/vpn/vpn-authentication", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/vpn/vpn-auto-trigger-profile.md", +"redirect_url": "/windows/security/identity-protection/vpn/vpn-auto-trigger-profile", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/vpn/vpn-conditional-access.md", +"redirect_url": "/windows/security/identity-protection/vpn/vpn-conditional-access", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/vpn/vpn-connection-type.md", +"redirect_url": "/windows/security/identity-protection/vpn/vpn-connection-type", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/vpn/vpn-guide.md", +"redirect_url": "/windows/security/identity-protection/vpn/vpn-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/vpn/vpn-name-resolution.md", +"redirect_url": "/windows/security/identity-protection/vpn/vpn-name-resolution", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/vpn/vpn-profile-options.md", +"redirect_url": "/windows/security/identity-protection/vpn/vpn-profile-options", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/vpn/vpn-routing.md", +"redirect_url": "/windows/security/identity-protection/vpn/vpn-routing", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/vpn/vpn-security-features.md", +"redirect_url": "/windows/security/identity-protection/vpn/vpn-security-features", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md", +"redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md", +"redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-get-started.md", +"redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-overview.md", +"redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md", +"redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md", +"redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md", +"redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/user-account-control/how-user-account-control-works.md", +"redirect_url": "/windows/security/identity-protection/user-account-control/how-user-account-control-works", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md", +"redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/user-account-control/user-account-control-overview.md", +"redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-overview", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/user-account-control/user-account-control-security-policy-settings.md", +"redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md", +"redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/smart-cards/smart-card-debugging-information.md", +"redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-debugging-information", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/smart-cards/smart-card-events.md", +"redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-events", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/smart-cards/smart-card-group-policy-and-registry-settings.md", +"redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md", +"redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/smart-cards/smart-card-removal-policy-service.md", +"redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/smart-cards/smart-card-smart-cards-for-windows-service.md", +"redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/smart-cards/smart-card-tools-and-settings.md", +"redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md", +"redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/smart-cards/smart-card-and-remote-desktop-services.md", +"redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/smart-cards/smart-card-architecture.md", +"redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-architecture", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/smart-cards/smart-card-certificate-propagation-service.md", +"redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-and-password-changes.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-and-password-changes", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-biometrics-in-enterprise.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-cert-trust-adfs.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-cert-trust-deploy-mfa.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-cert-trust-policy-settings.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-pki.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-deployment-cert-trust.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-deployment-guide.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-deployment-key-trust.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-errors-during-pin-creation.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-event-300.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-event-300", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-features.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-features", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-how-it-works.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-how-it-works", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-new-install.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-new-install.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-devreg.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-provision.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-identity-verification.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-identity-verification", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-key-trust-adfs.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-key-trust-deploy-mfa.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-key-trust-policy-settings.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-pki.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-manage-in-organization.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-manage-in-organization", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-overview.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-overview", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-planning-guide.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-planning-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-prepare-people-to-use.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/hello-for-business/hello-why-pin-is-better-than-password.md", +"redirect_url": "/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/credential-guard/additional-mitigations.md", +"redirect_url": "/windows/security/identity-protection/credential-guard/additional-mitigations", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/credential-guard/credential-guard.md", +"redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/credential-guard/credential-guard-considerations.md", +"redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-considerations", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/credential-guard/credential-guard-how-it-works.md", +"redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-how-it-works", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/credential-guard/credential-guard-known-issues.md", +"redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-known-issues", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/credential-guard/credential-guard-manage.md", +"redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-manage", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/credential-guard/credential-guard-not-protected-scenarios.md", +"redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/credential-guard/credential-guard-protection-limits.md", +"redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-protection-limits", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/credential-guard/credential-guard-requirements.md", +"redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-requirements", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/credential-guard/credential-guard-scripts.md", +"redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-scripts", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/access-control/access-control.md", +"redirect_url": "/windows/security/identity-protection/access-control/access-control", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/access-control/active-directory-accounts.md", +"redirect_url": "/windows/security/identity-protection/access-control/active-directory-accounts", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/access-control/active-directory-security-groups.md", +"redirect_url": "/windows/security/identity-protection/access-control/active-directory-security-groups", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/access-control/dynamic-access-control.md", +"redirect_url": "/windows/security/identity-protection/access-control/dynamic-access-control", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/access-control/local-accounts.md", +"redirect_url": "/windows/security/identity-protection/access-control/local-accounts", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/access-control/microsoft-accounts.md", +"redirect_url": "/windows/security/identity-protection/access-control/microsoft-accounts", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/access-control/security-identifiers.md", +"redirect_url": "/windows/security/identity-protection/access-control/security-identifiers", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/access-control/security-principals.md", +"redirect_url": "/windows/security/identity-protection/access-control/security-principals", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/access-control/service-accounts.md", +"redirect_url": "/windows/security/identity-protection/access-control/service-accounts", +"redirect_document_id": true +}, +{ +"source_path": "windows/access-protection/access-control/special-identities.md", +"redirect_url": "/windows/security/identity-protection/access-control/special-identities", +"redirect_document_id": true +}, +{ "source_path": "windows/device-security/device-guard/deploy-code-integrity-policies-steps.md", "redirect_url": "/windows/device-security/device-guard/steps-to-deploy-windows-defender-application-control", "redirect_document_id": true @@ -51,11 +4696,6 @@ "redirect_document_id": true }, { -"source_path": "windows/configuration/configure-windows-telemetry-in-your-organization.md", -"redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", -"redirect_document_id": true -}, -{ "source_path": "windows/configuration/EventName.md", "redirect_url": "/windows/configuration/enhanced-telemetry-windows-analytics-events-and-fields", "redirect_document_id": true @@ -8449,21 +13089,6 @@ "source_path": "windows/deployment/windows-10-auto-pilot.md", "redirect_url": "/windows/deployment/windows-autopilot/windows-10-autopilot", "redirect_document_id": true -}, -{ -"source_path": "bcs/index.md", -"redirect_url": "/microsoft-365/business/index", -"redirect_document_id": false -}, -{ -"source_path": "bcs/support/microsoft-365-business-faqs.md", -"redirect_url": "/microsoft-365/business/support/microsoft-365-business-faqs", -"redirect_document_id": true -}, -{ -"source_path": "bcs/support/transition-csp-subscription.md", -"redirect_url": "/microsoft-365/business/support/transition-csp-subscription", -"redirect_document_id": true } ] } diff --git a/bcs/TOC.md b/bcs/TOC.md new file mode 100644 index 0000000000..06913f7aef --- /dev/null +++ b/bcs/TOC.md @@ -0,0 +1 @@ +# [Index](index.md) \ No newline at end of file diff --git a/bcs/breadcrumb/toc.yml b/bcs/breadcrumb/toc.yml new file mode 100644 index 0000000000..61d8fca61e --- /dev/null +++ b/bcs/breadcrumb/toc.yml @@ -0,0 +1,3 @@ +- name: Docs + tocHref: / + topicHref: / \ No newline at end of file diff --git a/bcs/docfx.json b/bcs/docfx.json new file mode 100644 index 0000000000..16e842d530 --- /dev/null +++ b/bcs/docfx.json @@ -0,0 +1,45 @@ +{ + "build": { + "content": [ + { + "files": [ + "**/*.md", + "**/*.yml" + ], + "exclude": [ + "**/obj/**", + "**/includes/**", + "_themes/**", + "_themes.pdf/**", + "README.md", + "LICENSE", + "LICENSE-CODE", + "ThirdPartyNotices" + ] + } + ], + "resource": [ + { + "files": [ + "**/*.png", + "**/*.jpg" + ], + "exclude": [ + "**/obj/**", + "**/includes/**", + "_themes/**", + "_themes.pdf/**" + ] + } + ], + "overwrite": [], + "externalReference": [], + "globalMetadata": { + "breadcrumb_path": "/microsoft-365/business/breadcrumb/toc.json", + "extendBreadcrumb": true + }, + "fileMetadata": {}, + "template": [], + "dest": "bcs-vsts" + } +} \ No newline at end of file diff --git a/bcs/index.md b/bcs/index.md new file mode 100644 index 0000000000..49e0775203 --- /dev/null +++ b/bcs/index.md @@ -0,0 +1,3 @@ +--- +redirect_url: /microsoft-365/business/ +--- diff --git a/bcs/support/microsoft-365-business-faqs.md b/bcs/support/microsoft-365-business-faqs.md new file mode 100644 index 0000000000..332b565f0c --- /dev/null +++ b/bcs/support/microsoft-365-business-faqs.md @@ -0,0 +1,3 @@ +--- +redirect_url: https://docs.microsoft.com/microsoft-365/business/support/microsoft-365-business-faqs +--- \ No newline at end of file diff --git a/bcs/support/transition-csp-subscription.md b/bcs/support/transition-csp-subscription.md new file mode 100644 index 0000000000..45a6e1c74c --- /dev/null +++ b/bcs/support/transition-csp-subscription.md @@ -0,0 +1,3 @@ +--- +redirect_url: https://docs.microsoft.com/microsoft-365/business/support/transition-csp-subscription +--- \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md index 237d0411b6..df6a01cb68 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md @@ -191,6 +191,17 @@ The <url> attribute, as part of the <site> element in the v.2 versio +allow-redirect +A boolean attribute of the <open-in> element that controls the behavior for redirected sites. Setting this attribute to "true" indicates that the site will open in IE11 or Microsoft Edge even if the site is navigated to as part of a HTTP or meta refresh redirection chain. Omitting the attribute is equivalent to "false" (sites in redirect chain will not open in another browser). +

Example +

+<site url="contoso.com/travel">
+  <open-in allow-redirect="true">IE11</open-in>
+</site>
+In this example, if http://contoso.com/travel is encountered in a redirect chain in Microsoft Edge, it will be opened in Internet Explorer. +Internet Explorer 11 and Microsoft Edge + + version Specifies the version of the Enterprise Mode Site List. This attribute is supported for the <site-list> element. Internet Explorer 11 and Microsoft Edge diff --git a/education/get-started/configure-microsoft-store-for-education.md b/education/get-started/configure-microsoft-store-for-education.md index b57970b3ce..ec173a261d 100644 --- a/education/get-started/configure-microsoft-store-for-education.md +++ b/education/get-started/configure-microsoft-store-for-education.md @@ -23,7 +23,7 @@ You'll need to configure Microsoft Store for Education to accept the services ag You can watch the video to see how this is done, or follow the step-by-step guide.
- +> [!VIDEO https://www.youtube.com/embed/Jnbssq0gC_g] You can watch the descriptive audio version here: [Microsoft Education: Configure Microsoft Store for Education (DA)](https://www.youtube.com/watch?v=bStgEpHbEXw) @@ -53,11 +53,6 @@ You can watch the descriptive audio version here: [Microsoft Education: Configur Your Microsoft Store for Education account is now linked to Intune for Education so let's set that up next. - - > [!div class="step-by-step"] [<< Use School Data Sync to import student data](use-school-data-sync.md) [Use Intune for Education to manage groups, apps, and settings >>](use-intune-for-education.md) diff --git a/education/get-started/enable-microsoft-teams.md b/education/get-started/enable-microsoft-teams.md index 09326b1e2e..6c74c506b0 100644 --- a/education/get-started/enable-microsoft-teams.md +++ b/education/get-started/enable-microsoft-teams.md @@ -46,10 +46,6 @@ To get started, IT administrators need to use the Office 365 Admin Center to ena You can find more info about how to control which users in your school can use Microsoft Teams, turn off group creation, configure tenant-level settings, and more by reading the *Guide for IT admins* getting started guide in the Meet Microsoft Teams page. - > [!div class="step-by-step"] [<< Use School Data Sync to import student data](use-school-data-sync.md) diff --git a/education/get-started/finish-setup-and-other-tasks.md b/education/get-started/finish-setup-and-other-tasks.md index 7dd5513764..55a52faa11 100644 --- a/education/get-started/finish-setup-and-other-tasks.md +++ b/education/get-started/finish-setup-and-other-tasks.md @@ -26,7 +26,7 @@ Once you've set up your Windows 10 education device, it's worth checking to veri You can watch the video to see how this is done, or follow the step-by-step guide.
- +> [!VIDEO https://www.youtube.com/embed/nhQ_4okWFmk] You can watch the descriptive audio version here: [Microsoft Education: Verify Windows 10 education devices are Azure AD joined and managed (DA)](https://www.youtube.com/watch?v=_hVIxaEsu2Y) @@ -78,7 +78,7 @@ You can follow the rest of the walkthrough to finish setup and complete other ta You can watch the following video to see how to update group settings in Intune for Education and configure Azure settings. Or, you can follow the step-by-step guide for these tasks and the other tasks listed above. - +> [!VIDEO https://www.youtube.com/embed/M6-k73dZOfw] You can watch the descriptive audio version here: [Microsoft Education: Update settings, apps, and Azure AD settings for your education tenant (DA)](https://www.youtube.com/watch?v=-Rz3VcDXbzs) diff --git a/education/get-started/set-up-office365-edu-tenant.md b/education/get-started/set-up-office365-edu-tenant.md index 3fcbd5064e..59d939c2eb 100644 --- a/education/get-started/set-up-office365-edu-tenant.md +++ b/education/get-started/set-up-office365-edu-tenant.md @@ -23,7 +23,7 @@ Schools can use Office 365 to save time and be more productive. Built with power Don't have an Office 365 for Education verified tenant or just starting out? Follow these steps to set up an Office 365 for Education tenant. [Learn more about Office 365 for Education plans and pricing](https://products.office.com/academic/compare-office-365-education-plans).
- +> [!VIDEO https://www.youtube.com/embed/X7bscA-knaY] You can watch the descriptive audio version here: [Microsoft Education: Set up an Office 365 Education tenant (DA)](https://www.youtube.com/watch?v=d5tQ8KoB3ic) diff --git a/education/get-started/set-up-windows-education-devices.md b/education/get-started/set-up-windows-education-devices.md index 3398db7d3f..edb76d6448 100644 --- a/education/get-started/set-up-windows-education-devices.md +++ b/education/get-started/set-up-windows-education-devices.md @@ -19,7 +19,7 @@ If you are setting up a Windows 10 device invidividually, and network bandwidth You can watch the video to see how this is done, or follow the step-by-step guide.
- +> [!VIDEO https://www.youtube.com/embed/nADWqBYvqXk] You can watch the descriptive audio version here: [Microsoft Education: Set up a new Windows 10 education devices using the Windows setup experience (DA)](https://www.youtube.com/watch?v=_UtS1Cz2Pno) diff --git a/education/get-started/use-intune-for-education.md b/education/get-started/use-intune-for-education.md index 5541526c47..646d7b8e16 100644 --- a/education/get-started/use-intune-for-education.md +++ b/education/get-started/use-intune-for-education.md @@ -41,7 +41,7 @@ Note that for verified education tenants, Microsoft automatically provisions you You can watch the video to see how this is done, or follow the step-by-step guide.
- +> [!VIDEO https://www.youtube.com/embed/c3BLoZZw3TQ] You can watch the descriptive audio version here: [Microsoft Education: Use Intune for Education to manage groups, apps, and settings (DA)](https://youtu.be/Tejxfc4V7cQ) diff --git a/education/get-started/use-school-data-sync.md b/education/get-started/use-school-data-sync.md index a370bb71b8..c5392b41b9 100644 --- a/education/get-started/use-school-data-sync.md +++ b/education/get-started/use-school-data-sync.md @@ -25,7 +25,7 @@ Follow all the steps in this section to use SDS and sample CSV files in a trial You can watch the video to see how this is done, or follow the step-by-step guide.
-
+> [!VIDEO https://www.youtube.com/embed/ehSU8jr8T24] You can watch the descriptive audio version here: [Microsoft Education: Use School Data Sync to import student data (DA)](https://www.youtube.com/watch?v=l4b086IMtvc) diff --git a/education/trial-in-a-box/educator-tib-get-started.md b/education/trial-in-a-box/educator-tib-get-started.md index 125ea5cd60..b932073a8f 100644 --- a/education/trial-in-a-box/educator-tib-get-started.md +++ b/education/trial-in-a-box/educator-tib-get-started.md @@ -31,10 +31,10 @@ ms.date: 01/12/2017
- + ![Log in to Device A and connect to the school network](images/edu-TIB-setp-1-jump.png) ## 1. Log in and connect to the school network @@ -49,10 +49,10 @@ To try out the educator tasks, start by logging in as a teacher. ![Improve student reading speed and comprehension](images/edu-TIB-setp-2-jump.png) ## 2. Significantly improve student reading speed and comprehension - + Learning Tools and the Immersive Reader can be used in the Microsoft Edge browser, Microsoft Word, and Microsoft OneNote to: * Increase fluency for English language learners @@ -80,10 +80,10 @@ Learning Tools and the Immersive Reader can be used in the Microsoft Edge browse ![Spark communication, critical thinking, and creativity with Microsoft Teams](images/edu-TIB-setp-3-jump.png) ## 3. Spark communication, critical thinking, and creativity in the classroom - + Microsoft Teams is a digital hub that brings conversations, content, and apps together in one place. This guided tour walks you through the essential teaching features of the app. Then, through interactive prompts, experience how you can use this tool in your own classroom to spark digital classroom discussions, respond to student questions, organize content, and more! @@ -99,10 +99,10 @@ Take a guided tour of Microsoft Teams and test drive this digital hub. ![Expand classroom collaboration and interaction with OneNote](images/edu-TIB-setp-4-jump.png) ## 4. Expand classroom collaboration and interaction between students - + Microsoft OneNote organizes curriculum and lesson plans for teachers and students to work together and at their own pace. It provides a digital canvas to store text, images, handwritten drawings, attachments, links, voice, and video. @@ -130,10 +130,9 @@ See how a group project comes together with opportunities to interact with other ![Further collaborate and problem solve with Minecraft: Education Edition](images/edu-TIB-setp-5-jump.png) ## 5. Get kids to further collaborate and problem solve - Minecraft: Education Edition provides an immersive environment to develop creativity, collaboration, and problem-solving in an immersive environment where the only limit is your imagination. diff --git a/education/trial-in-a-box/index.md b/education/trial-in-a-box/index.md index 2dbb835a36..62510022e6 100644 --- a/education/trial-in-a-box/index.md +++ b/education/trial-in-a-box/index.md @@ -20,9 +20,9 @@ ms.date: 12/11/2017
- +> [!VIDEO https://www.youtube.com/embed/azoxUYWbeGg] + +
Welcome to Microsoft Education Trial in a Box. We built this trial to make it easy to try our latest classroom technologies. We have two scenarios for you to try: one for educators and one for IT. We recommend starting with Educators. To begin, click **Get started** below. diff --git a/education/trial-in-a-box/itadmin-tib-get-started.md b/education/trial-in-a-box/itadmin-tib-get-started.md index 5164c21a1d..bd1c4b36cd 100644 --- a/education/trial-in-a-box/itadmin-tib-get-started.md +++ b/education/trial-in-a-box/itadmin-tib-get-started.md @@ -35,9 +35,8 @@ To get the most out of Microsoft Education, we've pre-configured your tenant for If you run into any problems while following the steps in this guide, or you have questions about Trial in a Box or Microsoft Education, see [Microsoft Education Trial in a Box Support](support-options.md).
- + +> [!VIDEO https://www.youtube.com/embed/cVVKCpO2tyI]
diff --git a/education/windows/use-set-up-school-pcs-app.md b/education/windows/use-set-up-school-pcs-app.md index 21ac36db3c..7cd7884f9b 100644 --- a/education/windows/use-set-up-school-pcs-app.md +++ b/education/windows/use-set-up-school-pcs-app.md @@ -42,7 +42,7 @@ Set up School PCs makes it easy to set up Windows 10 PCs with Microsoft's recomm You can watch the video to see how to use the Set up School PCs app, or follow the step-by-step guide.
- +> [!VIDEO https://www.youtube.com/embed/2ZLup_-PhkA] You can watch the descriptive audio version here: [Microsoft Education: Use the Set up School PCs app (DA)](https://www.youtube.com/watch?v=qqe_T2LkGsI) @@ -89,9 +89,19 @@ You can watch the descriptive audio version here: [Microsoft Education: Use the 5. Click **Just remove my files**. 6. Click **Reset**. +* **Use an NTFS-formatted USB key** + + If you're planning to install several apps, the Set up School PCs package may exceed 4 GB. Check if your USB drive format is FAT32. If it is, you won't be able to save more than 4 GB of data on the drive. To work around this, reformat the USB drive to use the NTFS format. To do this: + + 1. Insert the USB key into your computer. + 2. Go to the Start menu and type **This PC** and then select the **This PC (Desktop app)** from the search results. + 3. In the **Devices and drivers** section, find the USB drive, select and then right-click to bring up options. + 4. Select **Format** from the list to bring up the **Format ** window. + 5. Set **File system** to **NTFS** and then click **Start** to format the drive. + * **Use more than one USB key** - If you are setting up multiple PCs, you can set them up at the same time. Just save the provisioning package to another USB drive. Create two keys and you can run it on two PCs at once, and so on. + If you are setting up multiple PCs, you can set them up at the same time. Just save the provisioning package to another USB drive. Create two keys and you can run it on two PCs at once, and so on. * **Keep it clean** @@ -112,7 +122,8 @@ You can watch the descriptive audio version here: [Microsoft Education: Use the - You must have the Microsoft Store for Education configured. - You must be a global admin in the Microsoft Store for Education. - It's best if you sign up for and [configure Intune for Education](../get-started/use-intune-for-education.md) before using the Set up School PCs app. -- Have a USB drive, 1 GB or larger, to save the provisioning package. We recommend an 8 GB or larger USB drive if you're installing Office. +- Have a USB drive, 1 GB or larger, to save the provisioning package. We recommend an 8 GB or larger USB drive if you're installing Office. +- Check the default file system format for your USB drive. You may need to set this to NTFS to save a provisioning package that's 4 GB or larger. ## Set up School PCs step-by-step diff --git a/store-for-business/add-profile-to-devices.md b/store-for-business/add-profile-to-devices.md index d63ff3800d..20536b0115 100644 --- a/store-for-business/add-profile-to-devices.md +++ b/store-for-business/add-profile-to-devices.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: store author: TrudyHa ms.author: TrudyHa -ms.date: 1/29/2018 +ms.date: 2/9/2018 ms.localizationpriority: high --- @@ -20,7 +20,7 @@ Windows AutoPilot Deployment Program simplifies device set up for IT Admins. For Watch this video to learn more about Windows AutoPilot in Micrsoft Store for Business.
-[!video https://www.microsoft.com/en-us/videoplayer/embed/3b30f2c2-a3e2-4778-aa92-f65dbc3ecf54?autoplay=false] +> [!video https://www.microsoft.com/en-us/videoplayer/embed/3b30f2c2-a3e2-4778-aa92-f65dbc3ecf54?autoplay=false] ## What is Windows AutoPilot Deployment Program? In Microsoft Store for Business, you can manage devices for your organization and apply an *AutoPilot deployment profile* to your devices. When people in your organization run the out-of-box experience on the device, the profile configures Windows based on the AutoPilot deployment profile you applied to the device. diff --git a/store-for-business/images/invite-people.png b/store-for-business/images/invite-people.png new file mode 100644 index 0000000000..b004d3ad7f Binary files /dev/null and b/store-for-business/images/invite-people.png differ diff --git a/store-for-business/images/mpsa-link.png b/store-for-business/images/mpsa-link.png new file mode 100644 index 0000000000..74f1496935 Binary files /dev/null and b/store-for-business/images/mpsa-link.png differ diff --git a/store-for-business/images/msfb-products-services.png b/store-for-business/images/msfb-products-services.png new file mode 100644 index 0000000000..1ddba79518 Binary files /dev/null and b/store-for-business/images/msfb-products-services.png differ diff --git a/store-for-business/images/msfb-settings-icon.png b/store-for-business/images/msfb-settings-icon.png new file mode 100644 index 0000000000..1601965566 Binary files /dev/null and b/store-for-business/images/msfb-settings-icon.png differ diff --git a/store-for-business/images/msfb-wn-1801-products-services.png b/store-for-business/images/msfb-wn-1801-products-services.png new file mode 100644 index 0000000000..dc98ffd2e4 Binary files /dev/null and b/store-for-business/images/msfb-wn-1801-products-services.png differ diff --git a/store-for-business/images/office-logo.png b/store-for-business/images/office-logo.png new file mode 100644 index 0000000000..04d970bb47 Binary files /dev/null and b/store-for-business/images/office-logo.png differ diff --git a/store-for-business/images/product-and-service-icon.png b/store-for-business/images/product-and-service-icon.png new file mode 100644 index 0000000000..c18d3c8266 Binary files /dev/null and b/store-for-business/images/product-and-service-icon.png differ diff --git a/store-for-business/images/products-and-services-photoshop.png b/store-for-business/images/products-and-services-photoshop.png new file mode 100644 index 0000000000..f20c074aeb Binary files /dev/null and b/store-for-business/images/products-and-services-photoshop.png differ diff --git a/store-for-business/images/products-and-services-ppt.png b/store-for-business/images/products-and-services-ppt.png new file mode 100644 index 0000000000..9b4d77fb7c Binary files /dev/null and b/store-for-business/images/products-and-services-ppt.png differ diff --git a/store-for-business/release-history-microsoft-store-business-education.md b/store-for-business/release-history-microsoft-store-business-education.md index 4d706c69f6..705b6a6199 100644 --- a/store-for-business/release-history-microsoft-store-business-education.md +++ b/store-for-business/release-history-microsoft-store-business-education.md @@ -6,7 +6,7 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store author: TrudyHa -ms.date: 1/8/2018 +ms.date: 2/8/2018 --- # Microsoft Store for Business and Education release history @@ -15,6 +15,10 @@ Microsoft Store for Business and Education regularly releases new and improved f Looking for info on the latest release? Check out [What's new in Microsoft Store for Business and Education](whats-new-microsoft-store-business-education.md) +## December 2017 + +- Bug fixes and permformance improvements. + ## November 2017 - **Export list of Minecraft: Education Edition users** - Admins and teachers can now export a list of users who have Minecraft: Education Edition licenses assigned to them. Click **Export users**, and Store for Education creates an Excel spreadsheet for you, and saves it as a .csv file. diff --git a/store-for-business/whats-new-microsoft-store-business-education.md b/store-for-business/whats-new-microsoft-store-business-education.md index 80d4cc6d6c..2afacd4204 100644 --- a/store-for-business/whats-new-microsoft-store-business-education.md +++ b/store-for-business/whats-new-microsoft-store-business-education.md @@ -6,7 +6,7 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store author: TrudyHa -ms.date: 1/8/2018 +ms.date: 2/8/2018 --- # What's new in Microsoft Store for Business and Education @@ -15,9 +15,16 @@ Microsoft Store for Business and Education regularly releases new and improved f ## Latest updates for Store for Business and Education -**December 2017** +**January 2018** + +| | | +|--------------------------------------|---------------------------------| +| ![Microsoft Store for Business Products & services page.](images/product-and-service-icon.png) |**One place for apps, software, and subscriptions**

The new **Products & services** page in Microsoft Store for Business and Education gives customers a single place to manage all products and services. This includes Apps, Software, and Subscriptions that your organization acquired or manages through Microsoft Store for Business. This change centralizes these products, but the platform changes also improve overall performance.

**Applies to**:
Microsoft Store for Business
Microsoft Store for Education | +| ![Upgrade Office 365 trial subscription.](images/office-logo.png) |**Upgrade Office 365 trial subscription**

Customers with Office 365 trials can now transition their trial to a paid subscription in Microsoft Store for Business. This works for trials you acquired from Microsoft Store for Business, or Office Admin Portal.

**Applies to**:
Microsoft Store for Business
Microsoft Store for Education | +| ![Image showing Settings icon.](images/mpsa-link.png) |**Supporting Microsoft Product and Services Agreement customers**

If you are purchasing under the Microsoft Products and Services Agreement (MPSA), you can use Microsoft Store for Business. Here you will find access to Products & Services purchased, Downloads & Keys, Software Assurance benefits, Order history, and Agreement details. Also, we added the ability to associate your purchasing account to your tenant.

**Applies to**:
Microsoft Store for Business
Microsoft Store for Education | +| ![Image showing Settings icon.](images/invite-people.png) |**Microsoft Product and Services Agreement customers can invite people to take roles**

MPSA admins can invite people to take Microsoft Store for Business roles even if the person is not in their tenant. You provide an email address when you assign the role, and we'll add the account to your tenant and assign the role.

**Applies to**:
Microsoft Store for Business
Microsoft Store for Education | + -We’ve been working on bug fixes and performance improvements to provide you a better experience. Stay tuned for new features! -If data processing is delayed, you can continue using your workspace as normal. However, any changes or additional information that is added might not be displayed. Data is typically refreshed and the display will return to normal again within 24 hours. +If data processing is delayed, the "Last updated" banner will indicate the date on which data was last updated. You can continue using your workspace as normal. However, any changes or additional information that is added might not be displayed until data is refreshed. When your workspace is in this state, there is no action required; data is typically refreshed and the display will return to normal again within 24 hours. -If there are computers with incomplete data, verify that you have installed the latest compatibilty update and run the most recent [Update Readiness deployment script](https://go.microsoft.com/fwlink/?LinkID=822966&clcid=0x409) from the Microsoft download center. +If there are computers with incomplete data, verify that you have installed the latest compatibilty update KBs. Install the updated KBs if necessary and then run the most recent [Update Readiness deployment script](https://go.microsoft.com/fwlink/?LinkID=822966&clcid=0x409) from the Microsoft download center. The updated data payload should appear in Upgrade Readiness within 48 hours of a successful run on the deployment script. Select **Total computers** for a list of computers and details about them, including: diff --git a/windows/device-security/change-history-for-device-security.md b/windows/device-security/change-history-for-device-security.md deleted file mode 100644 index 9f19b7a064..0000000000 --- a/windows/device-security/change-history-for-device-security.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: Change history for device security (Windows 10) -description: This topic lists new and updated topics in the Windows 10 device security documentation for Windows 10 and Windows 10 Mobile. -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -author: brianlic-msft -ms.date: 11/27/2017 ---- - -# Change history for device security -This topic lists new and updated topics in the [Device security](index.md) documentation. - -## November 2017 -|New or changed topic |Description | -|---------------------|------------| -| [How to enable virtualization-based protection of code integrity](enable-virtualization-based-protection-of-code-integrity.md)| New. Explains how to enable HVCI. | - -## October 2017 -|New or changed topic |Description | -|---------------------|------------| -| [TPM fundamentals](tpm/tpm-fundamentals.md)
[BitLocker Group Policy settings](bitlocker/bitlocker-group-policy-settings.md) | Explained the change to allow reducing the maximum PIN length from 6 characters to 4. | -| [Windows security baselines](windows-security-baselines.md) | New. Security baselines added for Windows 10, versions 1703 and 1709. | -| [Security Compliance Toolkit](security-compliance-toolkit-10.md) | New. Includes a link to tools for managing security baselines. | -| [Get support for security baselines](get-support-for-security-baselines.md) | New. Explains supported versions for security baselines and other support questions. | - - - -## August 2017 -|New or changed topic |Description | -|---------------------|------------| -| [BitLocker: Management recommendations for enterprises](bitlocker/bitlocker-management-for-enterprises.md) | New BitLocker security topic. | -| [Accounts: Block Microsoft accounts](security-policy-settings/accounts-block-microsoft-accounts.md) | Revised description | - - -## July 2017 -|New or changed topic |Description | -|---------------------|------------| -| [How Windows 10 uses the Trusted Platform Module](tpm/how-windows-uses-the-tpm.md) | New TPM security topic. | - - -## May 2017 -|New or changed topic |Description | -|---------------------|------------| -| [BitLocker Group Policy settings](bitlocker/bitlocker-group-policy-settings.md) | Changed startup PIN minimun length from 4 to 6. | -| [Network access: Restrict clients allowed to make remote calls to SAM](security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md) | New security policy setting. | - -## March 2017 -|New or changed topic |Description | -|---------------------|------------| -|[Requirements and deployment planning guidelines for Device Guard](device-guard/requirements-and-deployment-planning-guidelines-for-device-guard.md) | Updated to include additional security qualifications starting with Windows 10, version 1703.| \ No newline at end of file diff --git a/windows/device-security/index.md b/windows/device-security/index.md index 0aeca25c88..be91262028 100644 --- a/windows/device-security/index.md +++ b/windows/device-security/index.md @@ -1,27 +1,3 @@ --- -title: Device Security (Windows 10) -description: Learn more about how to help secure your Windows 10 and Windows 10 Mobile devices. -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -author: brianlic-msft -ms.date: 04/24/2017 ---- - -# Device Security - -Learn more about how to help secure your Windows 10 and Windows 10 Mobile devices. - -| Section | Description | -|-|-| -| [AppLocker](applocker/applocker-overview.md)| Describes AppLocker, and can help you decide if your organization can benefit from deploying AppLocker application control policies. AppLocker helps you control which apps and files users can run. These include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers.| -| [BitLocker](bitlocker/bitlocker-overview.md)| Provides information about BitLocker, which is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned computers. | -| [Control the health of Windows 10-based devices](protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md) | Learn more about protecting high-value assets. | -| [Device Guard deployment guide](device-guard/device-guard-deployment-guide.md) | Device Guard is a combination of hardware and software security features that, when configured together, will lock a device down so that it can only run trusted applications. If the app isn’t trusted it can’t run, period. It also means that even if an attacker manages to get control of the Windows kernel, he or she will be much less likely to be able to run malicious executable code after the computer restarts because of how decisions are made about what can run and when. | -| [Encrypted Hard Drive](encrypted-hard-drive.md) | Provides information about Encrypted Hard Drive, which uses the rapid encryption that is provided by BitLocker Drive Encryption to enhance data security and management.| -| [Security auditing](auditing/security-auditing-overview.md)| Describes how the IT professional can use the security auditing features in Windows, and how organizations can benefit from using these technologies, to enhance the security and manageability of networks.| -| [Security policy settings](security-policy-settings/security-policy-settings.md)| Provides a collection of reference topics that describe the common scenarios, architecture, and processes for security settings.| -| [Trusted Platform Module](tpm/trusted-platform-module-top-node.md)| Provides links to information about the Trusted Platform Module (TPM), which is a secure crypto-processor that helps you with actions such as generating, storing, and limiting the use of cryptographic keys. | -| [Windows 10 Mobile security guide](windows-10-mobile-security-guide.md) | Learn more about securing your Windows 10 Mobile devices. | -| [Windows security baselines](windows-security-baselines.md) | Learn why you should use security baselines in your organization. | +redirect_url: https://docs.microsoft.com/windows/security/threat-protection/ +--- \ No newline at end of file diff --git a/windows/hub/TOC.md b/windows/hub/TOC.md index 61ac5b3dfc..b0a1554fa0 100644 --- a/windows/hub/TOC.md +++ b/windows/hub/TOC.md @@ -5,8 +5,8 @@ ## [Configuration](/windows/configuration) ## [Client management](/windows/client-management) ## [Application management](/windows/application-management) -## [Access protection](/windows/access-protection) -## [Device security](/windows/device-security) -## [Threat protection](/windows/threat-protection) +## [Identity and access management](/windows/security/identity-protection) +## [Information protection](/windows/security/information-protection) +## [Threat protection](/windows/security/threat-protection) ## [Troubleshooting](/windows/client-management/windows-10-support-solutions) ## [Other Windows client versions](https://docs.microsoft.com/previous-versions/windows) \ No newline at end of file diff --git a/windows/hub/breadcrumb/toc.yml b/windows/hub/breadcrumb/toc.yml index f876a162da..2d61591d22 100644 --- a/windows/hub/breadcrumb/toc.yml +++ b/windows/hub/breadcrumb/toc.yml @@ -6,31 +6,42 @@ tocHref: /windows topicHref: /windows/windows-10 items: - - name: What's new - tocHref: /windows/whats-new/ - topicHref: /windows/whats-new/index - - name: Configuration - tocHref: /windows/configuration/ - topicHref: /windows/configuration/index - - name: Deployment - tocHref: /windows/deployment/ - topicHref: /windows/deployment/index - - name: Application management - tocHref: /windows/application-management/ - topicHref: /windows/application-management/index - - name: Client management - tocHref: /windows/client-management/ - topicHref: /windows/client-management/index - items: - - name: Mobile Device Management - tocHref: /windows/client-management/mdm - topicHref: /windows/client-management/mdm/index - - name: Access protection - tocHref: /windows/access-protection/ - topicHref: /windows/access-protection/index - - name: Device security - tocHref: /windows/device-security/ - topicHref: /windows/device-security/index - - name: Threat protection - tocHref: /windows/threat-protection/ - topicHref: /windows/threat-protection/index \ No newline at end of file + - name: What's new + tocHref: /windows/whats-new/ + topicHref: /windows/whats-new/index + - name: Configuration + tocHref: /windows/configuration/ + topicHref: /windows/configuration/index + - name: Deployment + tocHref: /windows/deployment/ + topicHref: /windows/deployment/index + - name: Application management + tocHref: /windows/application-management/ + topicHref: /windows/application-management/index + - name: Client management + tocHref: /windows/client-management/ + topicHref: /windows/client-management/index + items: + - name: Mobile Device Management + tocHref: /windows/client-management/mdm/ + topicHref: /windows/client-management/mdm/index + - name: Security + tocHref: /windows/security/ + topicHref: /windows/security/index + items: + - name: Identity and access protection + tocHref: /windows/security/identity-protection/ + topicHref: /windows/security/identity-protection/index + items: + - name: Windows Hello for Business + tocHref: /windows/security/identity-protection/hello-for-business + topicHref: /windows/security/identity-protection/hello-for-business/hello-identity-verification + - name: Threat protection + tocHref: /windows/security/threat-protection/ + topicHref: /windows/security/threat-protection/index + - name: Information protection + tocHref: /windows/security/information-protection/ + topicHref: /windows/security/information-protection/index + - name: Hardware-based protection + tocHref: /windows/security/hardware-protection/ + topicHref: /windows/security/hardware-protection/index diff --git a/windows/security/TOC.md b/windows/security/TOC.md index 06913f7aef..1a508b07b8 100644 --- a/windows/security/TOC.md +++ b/windows/security/TOC.md @@ -1 +1,5 @@ -# [Index](index.md) \ No newline at end of file +# [Security](index.yml) +## [Identity and access management](identity-protection/index.md) +## [Threat protection](threat-protection/index.md) +## [Information protection](information-protection/index.md) +## [Hardware-based protection](hardware-protection/index.md) \ No newline at end of file diff --git a/windows/security/docfx.json b/windows/security/docfx.json index 3df713a185..18fe87fb57 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -20,7 +20,8 @@ { "files": [ "**/*.png", - "**/*.jpg" + "**/*.jpg", + "**/*.gif" ], "exclude": [ "**/obj/**", @@ -35,8 +36,7 @@ "breadcrumb_path": "/windows/windows-10/breadcrumb/toc.json", "ms.technology": "windows", "ms.topic": "article", - "ms.author": "justinha", - "extendBreadcrumb": true + "ms.author": "justinha" }, "fileMetadata": {}, "template": [], diff --git a/windows/security/hardware-protection/TOC.md b/windows/security/hardware-protection/TOC.md new file mode 100644 index 0000000000..86788da403 --- /dev/null +++ b/windows/security/hardware-protection/TOC.md @@ -0,0 +1,21 @@ +# [Hardware-based protection](index.md) + +## [Encrypted Hard Drive](encrypted-hard-drive.md) + +## [How hardware-based containers help protect Windows 10](how-hardware-based-containers-help-protect-windows.md) + +## [Secure the Windows 10 boot process](secure-the-windows-10-boot-process.md) + +## [Trusted Platform Module](tpm/trusted-platform-module-top-node.md) +### [Trusted Platform Module Overview](tpm/trusted-platform-module-overview.md) +### [TPM fundamentals](tpm/tpm-fundamentals.md) +### [How Windows 10 uses the TPM](tpm/how-windows-uses-the-tpm.md) +### [TPM Group Policy settings](tpm/trusted-platform-module-services-group-policy-settings.md) +### [Back up the TPM recovery information to AD DS](tpm/backup-tpm-recovery-information-to-ad-ds.md) +### [Manage TPM commands](tpm/manage-tpm-commands.md) +### [Manage TPM lockout](tpm/manage-tpm-lockout.md) +### [Change the TPM owner password](tpm/change-the-tpm-owner-password.md) +### [View status, clear, or troubleshoot the TPM](tpm/initialize-and-configure-ownership-of-the-tpm.md) +### [Understanding PCR banks on TPM 2.0 devices](tpm/switch-pcr-banks-on-tpm-2-0-devices.md) +### [TPM recommendations](tpm/tpm-recommendations.md) + diff --git a/windows/device-security/encrypted-hard-drive.md b/windows/security/hardware-protection/encrypted-hard-drive.md similarity index 100% rename from windows/device-security/encrypted-hard-drive.md rename to windows/security/hardware-protection/encrypted-hard-drive.md diff --git a/windows/threat-protection/how-hardware-based-containers-help-protect-windows.md b/windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows.md similarity index 100% rename from windows/threat-protection/how-hardware-based-containers-help-protect-windows.md rename to windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows.md diff --git a/windows/threat-protection/images/application-guard-and-system-guard.png b/windows/security/hardware-protection/images/application-guard-and-system-guard.png similarity index 100% rename from windows/threat-protection/images/application-guard-and-system-guard.png rename to windows/security/hardware-protection/images/application-guard-and-system-guard.png diff --git a/windows/threat-protection/images/dn168167.boot_process(en-us,MSDN.10).png b/windows/security/hardware-protection/images/dn168167.boot_process(en-us,MSDN.10).png similarity index 100% rename from windows/threat-protection/images/dn168167.boot_process(en-us,MSDN.10).png rename to windows/security/hardware-protection/images/dn168167.boot_process(en-us,MSDN.10).png diff --git a/windows/threat-protection/images/dn168167.measure_boot(en-us,MSDN.10).png b/windows/security/hardware-protection/images/dn168167.measure_boot(en-us,MSDN.10).png similarity index 100% rename from windows/threat-protection/images/dn168167.measure_boot(en-us,MSDN.10).png rename to windows/security/hardware-protection/images/dn168167.measure_boot(en-us,MSDN.10).png diff --git a/windows/threat-protection/images/traditional-windows-software-stack.png b/windows/security/hardware-protection/images/traditional-windows-software-stack.png similarity index 100% rename from windows/threat-protection/images/traditional-windows-software-stack.png rename to windows/security/hardware-protection/images/traditional-windows-software-stack.png diff --git a/windows/threat-protection/images/windows-defender-system-guard.png b/windows/security/hardware-protection/images/windows-defender-system-guard.png similarity index 100% rename from windows/threat-protection/images/windows-defender-system-guard.png rename to windows/security/hardware-protection/images/windows-defender-system-guard.png diff --git a/windows/security/hardware-protection/index.md b/windows/security/hardware-protection/index.md new file mode 100644 index 0000000000..454b0ec4e1 --- /dev/null +++ b/windows/security/hardware-protection/index.md @@ -0,0 +1,21 @@ +--- +title: Hardware-based Protection (Windows 10) +description: Learn more about how to help protect against threats in Windows 10 and Windows 10 Mobile. +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +author: brianlic-msft +ms.date: 02/05/2018 +--- + +# Hardware-based protection + +Windows 10 leverages these hardware-based security features to protect and maintain system integrity. + +| Section | Description | +|-|-| +| [Encrypted Hard Drive](encrypted-hard-drive.md) | Provides information about Encrypted Hard Drive, which uses the rapid encryption that is provided by BitLocker Drive Encryption to enhance data security and management.| +|[How hardware-based containers help protect Windows 10](how-hardware-based-containers-help-protect-windows.md) |Learn about how hardware-based containers can isolate sensitive system services and data, enabling them to remain secure even when the operating system has been compromised.| +|[Secure the Windows 10 boot process](secure-the-windows-10-boot-process.md) |Learn about the Windows 10 security features that help to protect your PC from malware, including rootkits and other applications.| +| [Trusted Platform Module](tpm/trusted-platform-module-top-node.md)| Provides links to information about the Trusted Platform Module (TPM), which is a secure crypto-processor that helps you with actions such as generating, storing, and limiting the use of cryptographic keys. | diff --git a/windows/threat-protection/secure-the-windows-10-boot-process.md b/windows/security/hardware-protection/secure-the-windows-10-boot-process.md similarity index 100% rename from windows/threat-protection/secure-the-windows-10-boot-process.md rename to windows/security/hardware-protection/secure-the-windows-10-boot-process.md diff --git a/windows/device-security/tpm/backup-tpm-recovery-information-to-ad-ds.md b/windows/security/hardware-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md similarity index 100% rename from windows/device-security/tpm/backup-tpm-recovery-information-to-ad-ds.md rename to windows/security/hardware-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md diff --git a/windows/device-security/tpm/change-the-tpm-owner-password.md b/windows/security/hardware-protection/tpm/change-the-tpm-owner-password.md similarity index 100% rename from windows/device-security/tpm/change-the-tpm-owner-password.md rename to windows/security/hardware-protection/tpm/change-the-tpm-owner-password.md diff --git a/windows/device-security/tpm/how-windows-uses-the-tpm.md b/windows/security/hardware-protection/tpm/how-windows-uses-the-tpm.md similarity index 100% rename from windows/device-security/tpm/how-windows-uses-the-tpm.md rename to windows/security/hardware-protection/tpm/how-windows-uses-the-tpm.md diff --git a/windows/device-security/tpm/images/process-to-create-evidence-of-boot-software-and-configuration-using-tpm.png b/windows/security/hardware-protection/tpm/images/process-to-create-evidence-of-boot-software-and-configuration-using-tpm.png similarity index 100% rename from windows/device-security/tpm/images/process-to-create-evidence-of-boot-software-and-configuration-using-tpm.png rename to windows/security/hardware-protection/tpm/images/process-to-create-evidence-of-boot-software-and-configuration-using-tpm.png diff --git a/windows/device-security/tpm/images/tpm-capabilities.png b/windows/security/hardware-protection/tpm/images/tpm-capabilities.png similarity index 100% rename from windows/device-security/tpm/images/tpm-capabilities.png rename to windows/security/hardware-protection/tpm/images/tpm-capabilities.png diff --git a/windows/device-security/tpm/initialize-and-configure-ownership-of-the-tpm.md b/windows/security/hardware-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md similarity index 100% rename from windows/device-security/tpm/initialize-and-configure-ownership-of-the-tpm.md rename to windows/security/hardware-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md diff --git a/windows/device-security/tpm/manage-tpm-commands.md b/windows/security/hardware-protection/tpm/manage-tpm-commands.md similarity index 100% rename from windows/device-security/tpm/manage-tpm-commands.md rename to windows/security/hardware-protection/tpm/manage-tpm-commands.md diff --git a/windows/device-security/tpm/manage-tpm-lockout.md b/windows/security/hardware-protection/tpm/manage-tpm-lockout.md similarity index 100% rename from windows/device-security/tpm/manage-tpm-lockout.md rename to windows/security/hardware-protection/tpm/manage-tpm-lockout.md diff --git a/windows/device-security/tpm/switch-pcr-banks-on-tpm-2-0-devices.md b/windows/security/hardware-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md similarity index 100% rename from windows/device-security/tpm/switch-pcr-banks-on-tpm-2-0-devices.md rename to windows/security/hardware-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md diff --git a/windows/device-security/tpm/tpm-fundamentals.md b/windows/security/hardware-protection/tpm/tpm-fundamentals.md similarity index 100% rename from windows/device-security/tpm/tpm-fundamentals.md rename to windows/security/hardware-protection/tpm/tpm-fundamentals.md diff --git a/windows/device-security/tpm/tpm-recommendations.md b/windows/security/hardware-protection/tpm/tpm-recommendations.md similarity index 100% rename from windows/device-security/tpm/tpm-recommendations.md rename to windows/security/hardware-protection/tpm/tpm-recommendations.md diff --git a/windows/device-security/tpm/trusted-platform-module-overview.md b/windows/security/hardware-protection/tpm/trusted-platform-module-overview.md similarity index 100% rename from windows/device-security/tpm/trusted-platform-module-overview.md rename to windows/security/hardware-protection/tpm/trusted-platform-module-overview.md diff --git a/windows/device-security/tpm/trusted-platform-module-services-group-policy-settings.md b/windows/security/hardware-protection/tpm/trusted-platform-module-services-group-policy-settings.md similarity index 100% rename from windows/device-security/tpm/trusted-platform-module-services-group-policy-settings.md rename to windows/security/hardware-protection/tpm/trusted-platform-module-services-group-policy-settings.md diff --git a/windows/device-security/tpm/trusted-platform-module-top-node.md b/windows/security/hardware-protection/tpm/trusted-platform-module-top-node.md similarity index 100% rename from windows/device-security/tpm/trusted-platform-module-top-node.md rename to windows/security/hardware-protection/tpm/trusted-platform-module-top-node.md diff --git a/windows/access-protection/TOC.md b/windows/security/identity-protection/TOC.md similarity index 98% rename from windows/access-protection/TOC.md rename to windows/security/identity-protection/TOC.md index acb2519e1d..7fde2f9d2f 100644 --- a/windows/access-protection/TOC.md +++ b/windows/security/identity-protection/TOC.md @@ -1,4 +1,4 @@ -# [Access protection](access-control/access-control.md) +# [Identity and access management](index.md) ## [Access Control Overview](access-control/access-control.md) ### [Dynamic Access Control Overview](access-control/dynamic-access-control.md) @@ -17,6 +17,8 @@ ## [Install digital certificates on Windows 10 Mobile](installing-digital-certificates-on-windows-10-mobile.md) +## [How hardware-based containers help protect Windows 10](how-hardware-based-containers-help-protect-windows.md) + ## [Protect derived domain credentials with Credential Guard](credential-guard/credential-guard.md) ### [How Credential Guard works](credential-guard/credential-guard-how-it-works.md) ### [Credential Guard Requirements](credential-guard/credential-guard-requirements.md) @@ -65,6 +67,7 @@ ### [VPN auto-triggered profile options](vpn\vpn-auto-trigger-profile.md) ### [VPN security features](vpn\vpn-security-features.md) ### [VPN profile options](vpn\vpn-profile-options.md) +### [How to configure Diffie Hellman protocol over IKEv2 VPN connections](vpn\how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md) ### [How to use single sign-on (SSO) over VPN and Wi-Fi connections](vpn\how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md) ### [Windows 10 credential theft mitigation guide abstract](windows-credential-theft-mitigation-guide-abstract.md) diff --git a/windows/access-protection/access-control/access-control.md b/windows/security/identity-protection/access-control/access-control.md similarity index 100% rename from windows/access-protection/access-control/access-control.md rename to windows/security/identity-protection/access-control/access-control.md diff --git a/windows/access-protection/access-control/active-directory-accounts.md b/windows/security/identity-protection/access-control/active-directory-accounts.md similarity index 100% rename from windows/access-protection/access-control/active-directory-accounts.md rename to windows/security/identity-protection/access-control/active-directory-accounts.md diff --git a/windows/access-protection/access-control/active-directory-security-groups.md b/windows/security/identity-protection/access-control/active-directory-security-groups.md similarity index 100% rename from windows/access-protection/access-control/active-directory-security-groups.md rename to windows/security/identity-protection/access-control/active-directory-security-groups.md diff --git a/windows/access-protection/access-control/dynamic-access-control.md b/windows/security/identity-protection/access-control/dynamic-access-control.md similarity index 100% rename from windows/access-protection/access-control/dynamic-access-control.md rename to windows/security/identity-protection/access-control/dynamic-access-control.md diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc1-sample1.gif b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample1.gif similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc1-sample1.gif rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample1.gif diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc1-sample2.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample2.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc1-sample2.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample2.png diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc1-sample3.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample3.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc1-sample3.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample3.png diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc1-sample4.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample4.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc1-sample4.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample4.png diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc1-sample5.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample5.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc1-sample5.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample5.png diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc1-sample6.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample6.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc1-sample6.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample6.png diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc1-sample7.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample7.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc1-sample7.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc1-sample7.png diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc2-sample1.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample1.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc2-sample1.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample1.png diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc2-sample2.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample2.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc2-sample2.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample2.png diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc2-sample3.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample3.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc2-sample3.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample3.png diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc2-sample4.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample4.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc2-sample4.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample4.png diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc2-sample5.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample5.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc2-sample5.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample5.png diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc2-sample6.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample6.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc2-sample6.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample6.png diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc2-sample7.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample7.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc2-sample7.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc2-sample7.png diff --git a/windows/access-protection/access-control/images/adlocalaccounts-proc3-sample1.png b/windows/security/identity-protection/access-control/images/adlocalaccounts-proc3-sample1.png similarity index 100% rename from windows/access-protection/access-control/images/adlocalaccounts-proc3-sample1.png rename to windows/security/identity-protection/access-control/images/adlocalaccounts-proc3-sample1.png diff --git a/windows/access-protection/access-control/images/authorizationandaccesscontrolprocess.gif b/windows/security/identity-protection/access-control/images/authorizationandaccesscontrolprocess.gif similarity index 100% rename from windows/access-protection/access-control/images/authorizationandaccesscontrolprocess.gif rename to windows/security/identity-protection/access-control/images/authorizationandaccesscontrolprocess.gif diff --git a/windows/access-protection/access-control/images/corpnet.gif b/windows/security/identity-protection/access-control/images/corpnet.gif similarity index 100% rename from windows/access-protection/access-control/images/corpnet.gif rename to windows/security/identity-protection/access-control/images/corpnet.gif diff --git a/windows/access-protection/access-control/images/localaccounts-proc1-sample1.png b/windows/security/identity-protection/access-control/images/localaccounts-proc1-sample1.png similarity index 100% rename from windows/access-protection/access-control/images/localaccounts-proc1-sample1.png rename to windows/security/identity-protection/access-control/images/localaccounts-proc1-sample1.png diff --git a/windows/access-protection/access-control/images/localaccounts-proc1-sample2.png b/windows/security/identity-protection/access-control/images/localaccounts-proc1-sample2.png similarity index 100% rename from windows/access-protection/access-control/images/localaccounts-proc1-sample2.png rename to windows/security/identity-protection/access-control/images/localaccounts-proc1-sample2.png diff --git a/windows/access-protection/access-control/images/localaccounts-proc1-sample3.png b/windows/security/identity-protection/access-control/images/localaccounts-proc1-sample3.png similarity index 100% rename from windows/access-protection/access-control/images/localaccounts-proc1-sample3.png rename to windows/security/identity-protection/access-control/images/localaccounts-proc1-sample3.png diff --git a/windows/access-protection/access-control/images/localaccounts-proc1-sample4.png b/windows/security/identity-protection/access-control/images/localaccounts-proc1-sample4.png similarity index 100% rename from windows/access-protection/access-control/images/localaccounts-proc1-sample4.png rename to windows/security/identity-protection/access-control/images/localaccounts-proc1-sample4.png diff --git a/windows/access-protection/access-control/images/localaccounts-proc1-sample5.png b/windows/security/identity-protection/access-control/images/localaccounts-proc1-sample5.png similarity index 100% rename from windows/access-protection/access-control/images/localaccounts-proc1-sample5.png rename to windows/security/identity-protection/access-control/images/localaccounts-proc1-sample5.png diff --git a/windows/access-protection/access-control/images/localaccounts-proc1-sample6.png b/windows/security/identity-protection/access-control/images/localaccounts-proc1-sample6.png similarity index 100% rename from windows/access-protection/access-control/images/localaccounts-proc1-sample6.png rename to windows/security/identity-protection/access-control/images/localaccounts-proc1-sample6.png diff --git a/windows/access-protection/access-control/images/localaccounts-proc2-sample1.png b/windows/security/identity-protection/access-control/images/localaccounts-proc2-sample1.png similarity index 100% rename from windows/access-protection/access-control/images/localaccounts-proc2-sample1.png rename to windows/security/identity-protection/access-control/images/localaccounts-proc2-sample1.png diff --git a/windows/access-protection/access-control/images/localaccounts-proc2-sample2.png b/windows/security/identity-protection/access-control/images/localaccounts-proc2-sample2.png similarity index 100% rename from windows/access-protection/access-control/images/localaccounts-proc2-sample2.png rename to windows/security/identity-protection/access-control/images/localaccounts-proc2-sample2.png diff --git a/windows/access-protection/access-control/images/localaccounts-proc2-sample3.png b/windows/security/identity-protection/access-control/images/localaccounts-proc2-sample3.png similarity index 100% rename from windows/access-protection/access-control/images/localaccounts-proc2-sample3.png rename to windows/security/identity-protection/access-control/images/localaccounts-proc2-sample3.png diff --git a/windows/access-protection/access-control/images/security-identifider-architecture.jpg b/windows/security/identity-protection/access-control/images/security-identifider-architecture.jpg similarity index 100% rename from windows/access-protection/access-control/images/security-identifider-architecture.jpg rename to windows/security/identity-protection/access-control/images/security-identifider-architecture.jpg diff --git a/windows/access-protection/access-control/local-accounts.md b/windows/security/identity-protection/access-control/local-accounts.md similarity index 100% rename from windows/access-protection/access-control/local-accounts.md rename to windows/security/identity-protection/access-control/local-accounts.md diff --git a/windows/access-protection/access-control/microsoft-accounts.md b/windows/security/identity-protection/access-control/microsoft-accounts.md similarity index 100% rename from windows/access-protection/access-control/microsoft-accounts.md rename to windows/security/identity-protection/access-control/microsoft-accounts.md diff --git a/windows/access-protection/access-control/security-identifiers.md b/windows/security/identity-protection/access-control/security-identifiers.md similarity index 100% rename from windows/access-protection/access-control/security-identifiers.md rename to windows/security/identity-protection/access-control/security-identifiers.md diff --git a/windows/access-protection/access-control/security-principals.md b/windows/security/identity-protection/access-control/security-principals.md similarity index 100% rename from windows/access-protection/access-control/security-principals.md rename to windows/security/identity-protection/access-control/security-principals.md diff --git a/windows/access-protection/access-control/service-accounts.md b/windows/security/identity-protection/access-control/service-accounts.md similarity index 100% rename from windows/access-protection/access-control/service-accounts.md rename to windows/security/identity-protection/access-control/service-accounts.md diff --git a/windows/access-protection/access-control/special-identities.md b/windows/security/identity-protection/access-control/special-identities.md similarity index 100% rename from windows/access-protection/access-control/special-identities.md rename to windows/security/identity-protection/access-control/special-identities.md diff --git a/windows/access-protection/change-history-for-access-protection.md b/windows/security/identity-protection/change-history-for-access-protection.md similarity index 83% rename from windows/access-protection/change-history-for-access-protection.md rename to windows/security/identity-protection/change-history-for-access-protection.md index 475c582f61..ceecf5c712 100644 --- a/windows/access-protection/change-history-for-access-protection.md +++ b/windows/security/identity-protection/change-history-for-access-protection.md @@ -17,6 +17,12 @@ This topic lists new and updated topics in the [Access protection](index.md) doc |---------------------|------------| |[Microsoft accounts](access-control/microsoft-accounts.md) |Revised to cover new Group Policy setting in Windows 10, version 1703, named **Block all consumer Microsoft account user authentication**.| +## June 2017 +|New or changed topic |Description | +|---------------------|------------| +|[How hardware-based containers help protect Windows 10](how-hardware-based-containers-help-protect-windows.md) | New | + + ## March 2017 |New or changed topic |Description | |---------------------|------------| diff --git a/windows/access-protection/configure-s-mime.md b/windows/security/identity-protection/configure-s-mime.md similarity index 100% rename from windows/access-protection/configure-s-mime.md rename to windows/security/identity-protection/configure-s-mime.md diff --git a/windows/access-protection/credential-guard/additional-mitigations.md b/windows/security/identity-protection/credential-guard/additional-mitigations.md similarity index 100% rename from windows/access-protection/credential-guard/additional-mitigations.md rename to windows/security/identity-protection/credential-guard/additional-mitigations.md diff --git a/windows/access-protection/credential-guard/credential-guard-considerations.md b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md similarity index 100% rename from windows/access-protection/credential-guard/credential-guard-considerations.md rename to windows/security/identity-protection/credential-guard/credential-guard-considerations.md diff --git a/windows/access-protection/credential-guard/credential-guard-how-it-works.md b/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md similarity index 100% rename from windows/access-protection/credential-guard/credential-guard-how-it-works.md rename to windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md diff --git a/windows/access-protection/credential-guard/credential-guard-known-issues.md b/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md similarity index 100% rename from windows/access-protection/credential-guard/credential-guard-known-issues.md rename to windows/security/identity-protection/credential-guard/credential-guard-known-issues.md diff --git a/windows/access-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md similarity index 100% rename from windows/access-protection/credential-guard/credential-guard-manage.md rename to windows/security/identity-protection/credential-guard/credential-guard-manage.md diff --git a/windows/access-protection/credential-guard/credential-guard-not-protected-scenarios.md b/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md similarity index 100% rename from windows/access-protection/credential-guard/credential-guard-not-protected-scenarios.md rename to windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md diff --git a/windows/access-protection/credential-guard/credential-guard-protection-limits.md b/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md similarity index 100% rename from windows/access-protection/credential-guard/credential-guard-protection-limits.md rename to windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md diff --git a/windows/access-protection/credential-guard/credential-guard-requirements.md b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md similarity index 100% rename from windows/access-protection/credential-guard/credential-guard-requirements.md rename to windows/security/identity-protection/credential-guard/credential-guard-requirements.md diff --git a/windows/access-protection/credential-guard/credential-guard-scripts.md b/windows/security/identity-protection/credential-guard/credential-guard-scripts.md similarity index 100% rename from windows/access-protection/credential-guard/credential-guard-scripts.md rename to windows/security/identity-protection/credential-guard/credential-guard-scripts.md diff --git a/windows/access-protection/credential-guard/credential-guard.md b/windows/security/identity-protection/credential-guard/credential-guard.md similarity index 100% rename from windows/access-protection/credential-guard/credential-guard.md rename to windows/security/identity-protection/credential-guard/credential-guard.md diff --git a/windows/access-protection/credential-guard/images/credguard-gp.png b/windows/security/identity-protection/credential-guard/images/credguard-gp.png similarity index 100% rename from windows/access-protection/credential-guard/images/credguard-gp.png rename to windows/security/identity-protection/credential-guard/images/credguard-gp.png diff --git a/windows/access-protection/credential-guard/images/credguard-msinfo32.png b/windows/security/identity-protection/credential-guard/images/credguard-msinfo32.png similarity index 100% rename from windows/access-protection/credential-guard/images/credguard-msinfo32.png rename to windows/security/identity-protection/credential-guard/images/credguard-msinfo32.png diff --git a/windows/access-protection/credential-guard/images/credguard.png b/windows/security/identity-protection/credential-guard/images/credguard.png similarity index 100% rename from windows/access-protection/credential-guard/images/credguard.png rename to windows/security/identity-protection/credential-guard/images/credguard.png diff --git a/windows/access-protection/enterprise-certificate-pinning.md b/windows/security/identity-protection/enterprise-certificate-pinning.md similarity index 100% rename from windows/access-protection/enterprise-certificate-pinning.md rename to windows/security/identity-protection/enterprise-certificate-pinning.md diff --git a/windows/access-protection/hello-for-business/hello-adequate-domain-controllers.md b/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-adequate-domain-controllers.md rename to windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md diff --git a/windows/access-protection/hello-for-business/hello-and-password-changes.md b/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-and-password-changes.md rename to windows/security/identity-protection/hello-for-business/hello-and-password-changes.md diff --git a/windows/access-protection/hello-for-business/hello-biometrics-in-enterprise.md b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-biometrics-in-enterprise.md rename to windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md diff --git a/windows/access-protection/hello-for-business/hello-cert-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-cert-trust-adfs.md rename to windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md diff --git a/windows/access-protection/hello-for-business/hello-cert-trust-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-cert-trust-deploy-mfa.md rename to windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md diff --git a/windows/access-protection/hello-for-business/hello-cert-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-cert-trust-policy-settings.md rename to windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md diff --git a/windows/access-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md rename to windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md diff --git a/windows/access-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md rename to windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md diff --git a/windows/access-protection/hello-for-business/hello-cert-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-cert-trust-validate-pki.md rename to windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md diff --git a/windows/access-protection/hello-for-business/hello-deployment-cert-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-deployment-cert-trust.md rename to windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md diff --git a/windows/access-protection/hello-for-business/hello-deployment-guide.md b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-deployment-guide.md rename to windows/security/identity-protection/hello-for-business/hello-deployment-guide.md diff --git a/windows/access-protection/hello-for-business/hello-deployment-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-deployment-key-trust.md rename to windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md diff --git a/windows/access-protection/hello-for-business/hello-errors-during-pin-creation.md b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-errors-during-pin-creation.md rename to windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md diff --git a/windows/access-protection/hello-for-business/hello-event-300.md b/windows/security/identity-protection/hello-for-business/hello-event-300.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-event-300.md rename to windows/security/identity-protection/hello-for-business/hello-event-300.md diff --git a/windows/access-protection/hello-for-business/hello-features.md b/windows/security/identity-protection/hello-for-business/hello-features.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-features.md rename to windows/security/identity-protection/hello-for-business/hello-features.md diff --git a/windows/access-protection/hello-for-business/hello-how-it-works.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-how-it-works.md rename to windows/security/identity-protection/hello-for-business/hello-how-it-works.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-cert-new-install.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-cert-new-install.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-cert-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-cert-trust.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-key-new-install.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-key-new-install.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-key-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-key-trust-devreg.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-key-trust.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-key-whfb-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-key-whfb-provision.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md diff --git a/windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings.md rename to windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md diff --git a/windows/access-protection/hello-for-business/hello-identity-verification.md b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-identity-verification.md rename to windows/security/identity-protection/hello-for-business/hello-identity-verification.md diff --git a/windows/access-protection/hello-for-business/hello-key-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-key-trust-adfs.md rename to windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md diff --git a/windows/access-protection/hello-for-business/hello-key-trust-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-key-trust-deploy-mfa.md rename to windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa.md diff --git a/windows/access-protection/hello-for-business/hello-key-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-key-trust-policy-settings.md rename to windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md diff --git a/windows/access-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md rename to windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md diff --git a/windows/access-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md rename to windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md diff --git a/windows/access-protection/hello-for-business/hello-key-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-key-trust-validate-pki.md rename to windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md diff --git a/windows/access-protection/hello-for-business/hello-manage-in-organization.md b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-manage-in-organization.md rename to windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md diff --git a/windows/access-protection/hello-for-business/hello-overview.md b/windows/security/identity-protection/hello-for-business/hello-overview.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-overview.md rename to windows/security/identity-protection/hello-for-business/hello-overview.md diff --git a/windows/access-protection/hello-for-business/hello-planning-guide.md b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-planning-guide.md rename to windows/security/identity-protection/hello-for-business/hello-planning-guide.md diff --git a/windows/access-protection/hello-for-business/hello-prepare-people-to-use.md b/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-prepare-people-to-use.md rename to windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md diff --git a/windows/access-protection/hello-for-business/hello-why-pin-is-better-than-password.md b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md similarity index 100% rename from windows/access-protection/hello-for-business/hello-why-pin-is-better-than-password.md rename to windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md diff --git a/windows/access-protection/hello-for-business/images/SetupAPin.png b/windows/security/identity-protection/hello-for-business/images/SetupAPin.png similarity index 100% rename from windows/access-protection/hello-for-business/images/SetupAPin.png rename to windows/security/identity-protection/hello-for-business/images/SetupAPin.png diff --git a/windows/access-protection/hello-for-business/images/authflow.png b/windows/security/identity-protection/hello-for-business/images/authflow.png similarity index 100% rename from windows/access-protection/hello-for-business/images/authflow.png rename to windows/security/identity-protection/hello-for-business/images/authflow.png diff --git a/windows/access-protection/hello-for-business/images/connect.png b/windows/security/identity-protection/hello-for-business/images/connect.png similarity index 100% rename from windows/access-protection/hello-for-business/images/connect.png rename to windows/security/identity-protection/hello-for-business/images/connect.png diff --git a/windows/access-protection/hello-for-business/images/corpown.png b/windows/security/identity-protection/hello-for-business/images/corpown.png similarity index 100% rename from windows/access-protection/hello-for-business/images/corpown.png rename to windows/security/identity-protection/hello-for-business/images/corpown.png diff --git a/windows/access-protection/hello-for-business/images/createPin.png b/windows/security/identity-protection/hello-for-business/images/createPin.png similarity index 100% rename from windows/access-protection/hello-for-business/images/createPin.png rename to windows/security/identity-protection/hello-for-business/images/createPin.png diff --git a/windows/access-protection/hello-for-business/images/dc-chart1.png b/windows/security/identity-protection/hello-for-business/images/dc-chart1.png similarity index 100% rename from windows/access-protection/hello-for-business/images/dc-chart1.png rename to windows/security/identity-protection/hello-for-business/images/dc-chart1.png diff --git a/windows/access-protection/hello-for-business/images/dc-chart2.png b/windows/security/identity-protection/hello-for-business/images/dc-chart2.png similarity index 100% rename from windows/access-protection/hello-for-business/images/dc-chart2.png rename to windows/security/identity-protection/hello-for-business/images/dc-chart2.png diff --git a/windows/access-protection/hello-for-business/images/dc-chart3.png b/windows/security/identity-protection/hello-for-business/images/dc-chart3.png similarity index 100% rename from windows/access-protection/hello-for-business/images/dc-chart3.png rename to windows/security/identity-protection/hello-for-business/images/dc-chart3.png diff --git a/windows/access-protection/hello-for-business/images/dc-chart4.png b/windows/security/identity-protection/hello-for-business/images/dc-chart4.png similarity index 100% rename from windows/access-protection/hello-for-business/images/dc-chart4.png rename to windows/security/identity-protection/hello-for-business/images/dc-chart4.png diff --git a/windows/access-protection/hello-for-business/images/dc-chart5.png b/windows/security/identity-protection/hello-for-business/images/dc-chart5.png similarity index 100% rename from windows/access-protection/hello-for-business/images/dc-chart5.png rename to windows/security/identity-protection/hello-for-business/images/dc-chart5.png diff --git a/windows/access-protection/hello-for-business/images/dsregcmd.png b/windows/security/identity-protection/hello-for-business/images/dsregcmd.png similarity index 100% rename from windows/access-protection/hello-for-business/images/dsregcmd.png rename to windows/security/identity-protection/hello-for-business/images/dsregcmd.png diff --git a/windows/access-protection/hello-for-business/images/event358.png b/windows/security/identity-protection/hello-for-business/images/event358.png similarity index 100% rename from windows/access-protection/hello-for-business/images/event358.png rename to windows/security/identity-protection/hello-for-business/images/event358.png diff --git a/windows/access-protection/hello-for-business/images/hello-adfs-configure-2012r2.png b/windows/security/identity-protection/hello-for-business/images/hello-adfs-configure-2012r2.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-adfs-configure-2012r2.png rename to windows/security/identity-protection/hello-for-business/images/hello-adfs-configure-2012r2.png diff --git a/windows/access-protection/hello-for-business/images/hello-cmd-netdom.png b/windows/security/identity-protection/hello-for-business/images/hello-cmd-netdom.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-cmd-netdom.png rename to windows/security/identity-protection/hello-for-business/images/hello-cmd-netdom.png diff --git a/windows/access-protection/hello-for-business/images/hello-internal-web-server-cert.png b/windows/security/identity-protection/hello-for-business/images/hello-internal-web-server-cert.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-internal-web-server-cert.png rename to windows/security/identity-protection/hello-for-business/images/hello-internal-web-server-cert.png diff --git a/windows/access-protection/hello-for-business/images/hello-mfa-company-settings.png b/windows/security/identity-protection/hello-for-business/images/hello-mfa-company-settings.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-mfa-company-settings.png rename to windows/security/identity-protection/hello-for-business/images/hello-mfa-company-settings.png diff --git a/windows/access-protection/hello-for-business/images/hello-mfa-content-edit-email.png b/windows/security/identity-protection/hello-for-business/images/hello-mfa-content-edit-email.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-mfa-content-edit-email.png rename to windows/security/identity-protection/hello-for-business/images/hello-mfa-content-edit-email.png diff --git a/windows/access-protection/hello-for-business/images/hello-mfa-sync-item.png b/windows/security/identity-protection/hello-for-business/images/hello-mfa-sync-item.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-mfa-sync-item.png rename to windows/security/identity-protection/hello-for-business/images/hello-mfa-sync-item.png diff --git a/windows/access-protection/hello-for-business/images/hello-mfa-user-portal-settings.png b/windows/security/identity-protection/hello-for-business/images/hello-mfa-user-portal-settings.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-mfa-user-portal-settings.png rename to windows/security/identity-protection/hello-for-business/images/hello-mfa-user-portal-settings.png diff --git a/windows/access-protection/hello-for-business/images/hello-nlb-add-ip.png b/windows/security/identity-protection/hello-for-business/images/hello-nlb-add-ip.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-nlb-add-ip.png rename to windows/security/identity-protection/hello-for-business/images/hello-nlb-add-ip.png diff --git a/windows/access-protection/hello-for-business/images/hello-nlb-cluster-ip-config.png b/windows/security/identity-protection/hello-for-business/images/hello-nlb-cluster-ip-config.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-nlb-cluster-ip-config.png rename to windows/security/identity-protection/hello-for-business/images/hello-nlb-cluster-ip-config.png diff --git a/windows/access-protection/hello-for-business/images/hello-nlb-cluster-port-rule.png b/windows/security/identity-protection/hello-for-business/images/hello-nlb-cluster-port-rule.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-nlb-cluster-port-rule.png rename to windows/security/identity-protection/hello-for-business/images/hello-nlb-cluster-port-rule.png diff --git a/windows/access-protection/hello-for-business/images/hello-nlb-cluster.png b/windows/security/identity-protection/hello-for-business/images/hello-nlb-cluster.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-nlb-cluster.png rename to windows/security/identity-protection/hello-for-business/images/hello-nlb-cluster.png diff --git a/windows/access-protection/hello-for-business/images/hello-nlb-connect.png b/windows/security/identity-protection/hello-for-business/images/hello-nlb-connect.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-nlb-connect.png rename to windows/security/identity-protection/hello-for-business/images/hello-nlb-connect.png diff --git a/windows/access-protection/hello-for-business/images/hello-nlb-feature-install.png b/windows/security/identity-protection/hello-for-business/images/hello-nlb-feature-install.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-nlb-feature-install.png rename to windows/security/identity-protection/hello-for-business/images/hello-nlb-feature-install.png diff --git a/windows/access-protection/hello-for-business/images/hello-nlb-manager.png b/windows/security/identity-protection/hello-for-business/images/hello-nlb-manager.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello-nlb-manager.png rename to windows/security/identity-protection/hello-for-business/images/hello-nlb-manager.png diff --git a/windows/access-protection/hello-for-business/images/hello_filter.png b/windows/security/identity-protection/hello-for-business/images/hello_filter.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello_filter.png rename to windows/security/identity-protection/hello-for-business/images/hello_filter.png diff --git a/windows/access-protection/hello-for-business/images/hello_gear.png b/windows/security/identity-protection/hello-for-business/images/hello_gear.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello_gear.png rename to windows/security/identity-protection/hello-for-business/images/hello_gear.png diff --git a/windows/access-protection/hello-for-business/images/hello_lock.png b/windows/security/identity-protection/hello-for-business/images/hello_lock.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello_lock.png rename to windows/security/identity-protection/hello-for-business/images/hello_lock.png diff --git a/windows/access-protection/hello-for-business/images/hello_users.png b/windows/security/identity-protection/hello-for-business/images/hello_users.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hello_users.png rename to windows/security/identity-protection/hello-for-business/images/hello_users.png diff --git a/windows/access-protection/hello-for-business/images/hellosettings.png b/windows/security/identity-protection/hello-for-business/images/hellosettings.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hellosettings.png rename to windows/security/identity-protection/hello-for-business/images/hellosettings.png diff --git a/windows/access-protection/hello-for-business/images/hybridct/device1.png b/windows/security/identity-protection/hello-for-business/images/hybridct/device1.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hybridct/device1.png rename to windows/security/identity-protection/hello-for-business/images/hybridct/device1.png diff --git a/windows/access-protection/hello-for-business/images/hybridct/device2.png b/windows/security/identity-protection/hello-for-business/images/hybridct/device2.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hybridct/device2.png rename to windows/security/identity-protection/hello-for-business/images/hybridct/device2.png diff --git a/windows/access-protection/hello-for-business/images/hybridct/device3.png b/windows/security/identity-protection/hello-for-business/images/hybridct/device3.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hybridct/device3.png rename to windows/security/identity-protection/hello-for-business/images/hybridct/device3.png diff --git a/windows/access-protection/hello-for-business/images/hybridct/device4.png b/windows/security/identity-protection/hello-for-business/images/hybridct/device4.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hybridct/device4.png rename to windows/security/identity-protection/hello-for-business/images/hybridct/device4.png diff --git a/windows/access-protection/hello-for-business/images/hybridct/device5.png b/windows/security/identity-protection/hello-for-business/images/hybridct/device5.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hybridct/device5.png rename to windows/security/identity-protection/hello-for-business/images/hybridct/device5.png diff --git a/windows/access-protection/hello-for-business/images/hybridct/device6.png b/windows/security/identity-protection/hello-for-business/images/hybridct/device6.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hybridct/device6.png rename to windows/security/identity-protection/hello-for-business/images/hybridct/device6.png diff --git a/windows/access-protection/hello-for-business/images/hybridct/device7.png b/windows/security/identity-protection/hello-for-business/images/hybridct/device7.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hybridct/device7.png rename to windows/security/identity-protection/hello-for-business/images/hybridct/device7.png diff --git a/windows/access-protection/hello-for-business/images/hybridct/device8.png b/windows/security/identity-protection/hello-for-business/images/hybridct/device8.png similarity index 100% rename from windows/access-protection/hello-for-business/images/hybridct/device8.png rename to windows/security/identity-protection/hello-for-business/images/hybridct/device8.png diff --git a/windows/access-protection/hello-for-business/images/mfa.png b/windows/security/identity-protection/hello-for-business/images/mfa.png similarity index 100% rename from windows/access-protection/hello-for-business/images/mfa.png rename to windows/security/identity-protection/hello-for-business/images/mfa.png diff --git a/windows/access-protection/hello-for-business/images/passport-fig3-logicalcontainer.png b/windows/security/identity-protection/hello-for-business/images/passport-fig3-logicalcontainer.png similarity index 100% rename from windows/access-protection/hello-for-business/images/passport-fig3-logicalcontainer.png rename to windows/security/identity-protection/hello-for-business/images/passport-fig3-logicalcontainer.png diff --git a/windows/access-protection/hello-for-business/images/pinerror.png b/windows/security/identity-protection/hello-for-business/images/pinerror.png similarity index 100% rename from windows/access-protection/hello-for-business/images/pinerror.png rename to windows/security/identity-protection/hello-for-business/images/pinerror.png diff --git a/windows/access-protection/hello-for-business/images/pinreset/pin-reset-service-application.png b/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-service-application.png similarity index 100% rename from windows/access-protection/hello-for-business/images/pinreset/pin-reset-service-application.png rename to windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-service-application.png diff --git a/windows/access-protection/hello-for-business/images/pinreset/pin-reset-service-home-screen.png b/windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-service-home-screen.png similarity index 100% rename from windows/access-protection/hello-for-business/images/pinreset/pin-reset-service-home-screen.png rename to windows/security/identity-protection/hello-for-business/images/pinreset/pin-reset-service-home-screen.png diff --git a/windows/access-protection/hello-for-business/images/whfb-intune-reset-pin.jpg b/windows/security/identity-protection/hello-for-business/images/whfb-intune-reset-pin.jpg similarity index 100% rename from windows/access-protection/hello-for-business/images/whfb-intune-reset-pin.jpg rename to windows/security/identity-protection/hello-for-business/images/whfb-intune-reset-pin.jpg diff --git a/windows/access-protection/hello-for-business/images/whfb-pin-reset-phone-notification.png b/windows/security/identity-protection/hello-for-business/images/whfb-pin-reset-phone-notification.png similarity index 100% rename from windows/access-protection/hello-for-business/images/whfb-pin-reset-phone-notification.png rename to windows/security/identity-protection/hello-for-business/images/whfb-pin-reset-phone-notification.png diff --git a/windows/access-protection/hello-for-business/images/whfb-reset-pin-prompt.jpg b/windows/security/identity-protection/hello-for-business/images/whfb-reset-pin-prompt.jpg similarity index 100% rename from windows/access-protection/hello-for-business/images/whfb-reset-pin-prompt.jpg rename to windows/security/identity-protection/hello-for-business/images/whfb-reset-pin-prompt.jpg diff --git a/windows/access-protection/hello-for-business/images/whfb-reset-pin-settings.jpg b/windows/security/identity-protection/hello-for-business/images/whfb-reset-pin-settings.jpg similarity index 100% rename from windows/access-protection/hello-for-business/images/whfb-reset-pin-settings.jpg rename to windows/security/identity-protection/hello-for-business/images/whfb-reset-pin-settings.jpg diff --git a/windows/access-protection/hello-for-business/toc.md b/windows/security/identity-protection/hello-for-business/toc.md similarity index 100% rename from windows/access-protection/hello-for-business/toc.md rename to windows/security/identity-protection/hello-for-business/toc.md diff --git a/windows/security/identity-protection/how-hardware-based-containers-help-protect-windows.md b/windows/security/identity-protection/how-hardware-based-containers-help-protect-windows.md new file mode 100644 index 0000000000..8b6124f000 --- /dev/null +++ b/windows/security/identity-protection/how-hardware-based-containers-help-protect-windows.md @@ -0,0 +1,60 @@ +--- +title: How hardware-based containers help protect Windows 10 (Windows 10) +description: Windows 10 uses containers to isolate sensitive system services and data, enabling them to remain secure even when the operating system has been compromised. +ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +author: justinha +ms.date: 06/29/2017 +--- + +# How hardware-based containers help protect Windows 10 + +Windows 10 uses containers to isolate sensitive system services and data, enabling them to remain secure even when the operating system has been compromised. +Windows 10 protects critical resources, such as the Windows authentication stack, single sign-on tokens, Windows Hello biometric stack, and Virtual Trusted Platform Module, by using a container type called Windows Defender System Guard. + +Protecting system services and data with Windows Defender System Guard is an important first step, but is just the beginning of what we need to do as it doesn’t protect the rest of the operating system, information on the device, other apps, or the network. +Since systems are generally compromised through the application layer, and often though browsers, Windows 10 includes Windows Defender Application Guard to isolate Microsoft Edge from the operating system, information on the device, and the network. +With this, Windows can start to protect the broader range of resources. + +The following diagram shows Windows Defender System Guard and Windows Defender Application Guard in relation to the Windows 10 operating system. + +![Application Guard and System Guard](images/application-guard-and-system-guard.png) + +## What security threats do containers protect against + +Exploiting zero days and vulnerabilities are an increasing threat that attackers are attempting to take advantage of. +The following diagram shows the traditional Windows software stack: a kernel with an app platform, and an app running on top of it. +Let’s look at how an attacker might elevate privileges and move down the stack. + +![Traditional Windows software stack](images/traditional-windows-software-stack.png) + +In desktop operating systems, those apps typically run under the context of the user’s privileges. +If the app was malicious, it would have access to all the files in the file system, all the settings that you as a user Standard user have access to, and so on. + +A different type of app may run under the context of an Administrator. +If attackers exploit a vulnerability in that app, they could gain Administrator privileges. +Then they can start turning off defenses. + +They can poke down a little bit lower in the stack and maybe elevate to System, which is greater than Administrator. +Or if they can exploit the kernel mode, they can turn on and turn off all defenses, while at the same time making the computer look healthy. +SecOps tools could report the computer as healthy when in fact it’s completely under the control of someone else. + +One way to address this threat is to use a sandbox, as smartphones do. +That puts a layer between the app layer and the Windows platform services. +Universal Windows Platform (UWP) applications work this way. +But what if a vulnerability in the sandbox exists? +The attacker can escape and take control of the system. + +## How containers help protect Windows 10 + +Windows 10 addresses this by using virtualization based security to isolate more and more components out of Windows (left side) over time and moving those components into a separate, isolated hardware container. +The container helps prevent zero days and vulnerabilities from allowing an attacker to take control of a device. + +Anything that's running in that container on the right side will be safe, even from Windows, even if the kernel's compromised. +Anything that's running in that container will also be secure against a compromised app. +Initially, Windows Defender System Guard will protect things like authentication and other system services and data that needs to resist malware, and more things will be protected over time. + +![Windows Defender System Guard](images/windows-defender-system-guard.png) diff --git a/windows/security/identity-protection/images/application-guard-and-system-guard.png b/windows/security/identity-protection/images/application-guard-and-system-guard.png new file mode 100644 index 0000000000..b4b883db90 Binary files /dev/null and b/windows/security/identity-protection/images/application-guard-and-system-guard.png differ diff --git a/windows/access-protection/images/emailsecurity.png b/windows/security/identity-protection/images/emailsecurity.png similarity index 100% rename from windows/access-protection/images/emailsecurity.png rename to windows/security/identity-protection/images/emailsecurity.png diff --git a/windows/access-protection/images/enterprise-certificate-pinning-converting-a-duration.png b/windows/security/identity-protection/images/enterprise-certificate-pinning-converting-a-duration.png similarity index 100% rename from windows/access-protection/images/enterprise-certificate-pinning-converting-a-duration.png rename to windows/security/identity-protection/images/enterprise-certificate-pinning-converting-a-duration.png diff --git a/windows/access-protection/images/enterprise-certificate-pinning-converting-an-xml-date.png b/windows/security/identity-protection/images/enterprise-certificate-pinning-converting-an-xml-date.png similarity index 100% rename from windows/access-protection/images/enterprise-certificate-pinning-converting-an-xml-date.png rename to windows/security/identity-protection/images/enterprise-certificate-pinning-converting-an-xml-date.png diff --git a/windows/access-protection/images/enterprise-certificate-pinning-pinrules-properties.png b/windows/security/identity-protection/images/enterprise-certificate-pinning-pinrules-properties.png similarity index 100% rename from windows/access-protection/images/enterprise-certificate-pinning-pinrules-properties.png rename to windows/security/identity-protection/images/enterprise-certificate-pinning-pinrules-properties.png diff --git a/windows/access-protection/images/enterprise-certificate-pinning-representing-a-date.png b/windows/security/identity-protection/images/enterprise-certificate-pinning-representing-a-date.png similarity index 100% rename from windows/access-protection/images/enterprise-certificate-pinning-representing-a-date.png rename to windows/security/identity-protection/images/enterprise-certificate-pinning-representing-a-date.png diff --git a/windows/access-protection/images/enterprise-certificate-pinning-representing-a-duration.png b/windows/security/identity-protection/images/enterprise-certificate-pinning-representing-a-duration.png similarity index 100% rename from windows/access-protection/images/enterprise-certificate-pinning-representing-a-duration.png rename to windows/security/identity-protection/images/enterprise-certificate-pinning-representing-a-duration.png diff --git a/windows/access-protection/images/enterprise-pinning-registry-binary-information.png b/windows/security/identity-protection/images/enterprise-pinning-registry-binary-information.png similarity index 100% rename from windows/access-protection/images/enterprise-pinning-registry-binary-information.png rename to windows/security/identity-protection/images/enterprise-pinning-registry-binary-information.png diff --git a/windows/access-protection/images/installcert.png b/windows/security/identity-protection/images/installcert.png similarity index 100% rename from windows/access-protection/images/installcert.png rename to windows/security/identity-protection/images/installcert.png diff --git a/windows/access-protection/images/mailsettings.png b/windows/security/identity-protection/images/mailsettings.png similarity index 100% rename from windows/access-protection/images/mailsettings.png rename to windows/security/identity-protection/images/mailsettings.png diff --git a/windows/access-protection/images/rdp-to-a-server-without-windows-defender-remote-credential-guard.png b/windows/security/identity-protection/images/rdp-to-a-server-without-windows-defender-remote-credential-guard.png similarity index 100% rename from windows/access-protection/images/rdp-to-a-server-without-windows-defender-remote-credential-guard.png rename to windows/security/identity-protection/images/rdp-to-a-server-without-windows-defender-remote-credential-guard.png diff --git a/windows/access-protection/images/remote-credential-guard-gp.png b/windows/security/identity-protection/images/remote-credential-guard-gp.png similarity index 100% rename from windows/access-protection/images/remote-credential-guard-gp.png rename to windows/security/identity-protection/images/remote-credential-guard-gp.png diff --git a/windows/access-protection/images/remote-credential-guard.png b/windows/security/identity-protection/images/remote-credential-guard.png similarity index 100% rename from windows/access-protection/images/remote-credential-guard.png rename to windows/security/identity-protection/images/remote-credential-guard.png diff --git a/windows/access-protection/images/security-stages.png b/windows/security/identity-protection/images/security-stages.png similarity index 100% rename from windows/access-protection/images/security-stages.png rename to windows/security/identity-protection/images/security-stages.png diff --git a/windows/access-protection/images/signencrypt.png b/windows/security/identity-protection/images/signencrypt.png similarity index 100% rename from windows/access-protection/images/signencrypt.png rename to windows/security/identity-protection/images/signencrypt.png diff --git a/windows/security/identity-protection/images/traditional-windows-software-stack.png b/windows/security/identity-protection/images/traditional-windows-software-stack.png new file mode 100644 index 0000000000..0da610c368 Binary files /dev/null and b/windows/security/identity-protection/images/traditional-windows-software-stack.png differ diff --git a/windows/access-protection/images/windows-defender-remote-credential-guard-with-remote-admin-mode.png b/windows/security/identity-protection/images/windows-defender-remote-credential-guard-with-remote-admin-mode.png similarity index 100% rename from windows/access-protection/images/windows-defender-remote-credential-guard-with-remote-admin-mode.png rename to windows/security/identity-protection/images/windows-defender-remote-credential-guard-with-remote-admin-mode.png diff --git a/windows/security/identity-protection/images/windows-defender-system-guard.png b/windows/security/identity-protection/images/windows-defender-system-guard.png new file mode 100644 index 0000000000..865af86b19 Binary files /dev/null and b/windows/security/identity-protection/images/windows-defender-system-guard.png differ diff --git a/windows/security/identity-protection/index.md b/windows/security/identity-protection/index.md new file mode 100644 index 0000000000..7208a54485 --- /dev/null +++ b/windows/security/identity-protection/index.md @@ -0,0 +1,29 @@ +--- +title: Identity and access management (Windows 10) +description: Learn more about identity and access protection technologies in Windows 10 and Windows 10 Mobile. +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +author: brianlic-msft +ms.date: 02/05/2018 +--- + +# Identity and access management + +Learn more about identity annd access management technologies in Windows 10 and Windows 10 Mobile. + +| Section | Description | +|-|-| +| [Access control](access-control/access-control.md) | Describes access control in Windows, which is the process of authorizing users, groups, and computers to access objects on the network or computer. Key concepts that make up access control are permissions, ownership of objects, inheritance of permissions, user rights, and object auditing. | +| [Configure S/MIME for Windows 10 and Windows 10 Mobile](configure-s-mime.md) | In Windows 10, S/MIME lets users encrypt outgoing messages and attachments so that only intended recipients who have a digital identification (ID), also known as a certificate, can read them. Users can digitally sign a message, which provides the recipients with a way to verify the identity of the sender and that the message hasn't been tampered with. | +| [Install digital certificates on Windows 10 Mobile](installing-digital-certificates-on-windows-10-mobile.md) | Digital certificates bind the identity of a user or computer to a pair of keys that can be used to encrypt and sign digital information. Certificates are issued by a certification authority (CA) that vouches for the identity of the certificate holder, and they enable secure client communications with websites and services. | +| [Protect derived domain credentials with Credential Guard](credential-guard/credential-guard.md) | Introduced in Windows 10 Enterprise, Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Credential Guard helps prevent these attacks by protecting NTLM password hashes and Kerberos Ticket Granting Tickets. | +| [Protect Remote Desktop credentials with Remote Credential Guard](remote-credential-guard.md) | Remote Credential Guard helps you protect your credentials over a Remote Desktop connection by redirecting the Kerberos requests back to the device that's requesting the connection. | +| [User Account Control](user-account-control/user-account-control-overview.md)| Provides information about User Account Control (UAC), which helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop. UAC can help block the automatic installation of unauthorized apps and prevent inadvertent changes to system settings.| +| [Virtual Smart Cards](virtual-smart-cards/virtual-smart-card-overview.md) | Provides information about deploying and managing virtual smart cards, which are functionally similar to physical smart cards and appear in Windows as smart cards that are always-inserted. Virtual smart cards use the Trusted Platform Module (TPM) chip that is available on computers in many organizations, rather than requiring the use of a separate physical smart card and reader. | +| [VPN technical guide](vpn/vpn-guide.md) | Virtual private networks (VPN) let you give your users secure remote access to your company network. Windows 10 adds useful new VPN profile options to help you manage how users connect. | +| [Smart Cards](smart-cards/smart-card-windows-smart-card-technical-reference.md) | Provides a collection of references topics about smart cards, which are tamper-resistant portable storage devices that can enhance the security of tasks such as authenticating clients, signing code, securing e-mail, and signing in with a Windows domain account. | +| [Windows Hello for Business](hello-for-business/hello-identity-verification.md) | In Windows 10, Windows Hello replaces passwords with strong two-factor authentication on PCs and mobile devices. This authentication consists of a new type of user credential that is tied to a device and a biometric or PIN. | +| [Windows Firewall with Advanced Security](windows-firewall/windows-firewall-with-advanced-security.md) | Provides information about Windows Firewall with Advanced Security, which is an important part of a layered security model. By providing host-based, two-way network traffic filtering for a device, Windows Firewall with Advanced Security blocks unauthorized network traffic flowing into or out of the local device. | +| [Windows 10 Credential Theft Mitigation Guide Abstract](windows-credential-theft-mitigation-guide-abstract.md) | Learn more about credential theft mitigation in Windows 10. | diff --git a/windows/access-protection/installing-digital-certificates-on-windows-10-mobile.md b/windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md similarity index 100% rename from windows/access-protection/installing-digital-certificates-on-windows-10-mobile.md rename to windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md diff --git a/windows/access-protection/remote-credential-guard.md b/windows/security/identity-protection/remote-credential-guard.md similarity index 100% rename from windows/access-protection/remote-credential-guard.md rename to windows/security/identity-protection/remote-credential-guard.md diff --git a/windows/access-protection/smart-cards/images/sc-image101.png b/windows/security/identity-protection/smart-cards/images/sc-image101.png similarity index 100% rename from windows/access-protection/smart-cards/images/sc-image101.png rename to windows/security/identity-protection/smart-cards/images/sc-image101.png diff --git a/windows/access-protection/smart-cards/images/sc-image201.gif b/windows/security/identity-protection/smart-cards/images/sc-image201.gif similarity index 100% rename from windows/access-protection/smart-cards/images/sc-image201.gif rename to windows/security/identity-protection/smart-cards/images/sc-image201.gif diff --git a/windows/access-protection/smart-cards/images/sc-image203.gif b/windows/security/identity-protection/smart-cards/images/sc-image203.gif similarity index 100% rename from windows/access-protection/smart-cards/images/sc-image203.gif rename to windows/security/identity-protection/smart-cards/images/sc-image203.gif diff --git a/windows/access-protection/smart-cards/images/sc-image205.png b/windows/security/identity-protection/smart-cards/images/sc-image205.png similarity index 100% rename from windows/access-protection/smart-cards/images/sc-image205.png rename to windows/security/identity-protection/smart-cards/images/sc-image205.png diff --git a/windows/access-protection/smart-cards/images/sc-image206.gif b/windows/security/identity-protection/smart-cards/images/sc-image206.gif similarity index 100% rename from windows/access-protection/smart-cards/images/sc-image206.gif rename to windows/security/identity-protection/smart-cards/images/sc-image206.gif diff --git a/windows/access-protection/smart-cards/images/sc-image302.gif b/windows/security/identity-protection/smart-cards/images/sc-image302.gif similarity index 100% rename from windows/access-protection/smart-cards/images/sc-image302.gif rename to windows/security/identity-protection/smart-cards/images/sc-image302.gif diff --git a/windows/access-protection/smart-cards/images/sc-image402.png b/windows/security/identity-protection/smart-cards/images/sc-image402.png similarity index 100% rename from windows/access-protection/smart-cards/images/sc-image402.png rename to windows/security/identity-protection/smart-cards/images/sc-image402.png diff --git a/windows/access-protection/smart-cards/images/sc-image403.png b/windows/security/identity-protection/smart-cards/images/sc-image403.png similarity index 100% rename from windows/access-protection/smart-cards/images/sc-image403.png rename to windows/security/identity-protection/smart-cards/images/sc-image403.png diff --git a/windows/access-protection/smart-cards/images/sc-image404.png b/windows/security/identity-protection/smart-cards/images/sc-image404.png similarity index 100% rename from windows/access-protection/smart-cards/images/sc-image404.png rename to windows/security/identity-protection/smart-cards/images/sc-image404.png diff --git a/windows/access-protection/smart-cards/images/sc-image405.png b/windows/security/identity-protection/smart-cards/images/sc-image405.png similarity index 100% rename from windows/access-protection/smart-cards/images/sc-image405.png rename to windows/security/identity-protection/smart-cards/images/sc-image405.png diff --git a/windows/access-protection/smart-cards/images/sc-image406.png b/windows/security/identity-protection/smart-cards/images/sc-image406.png similarity index 100% rename from windows/access-protection/smart-cards/images/sc-image406.png rename to windows/security/identity-protection/smart-cards/images/sc-image406.png diff --git a/windows/access-protection/smart-cards/images/sc-image407.png b/windows/security/identity-protection/smart-cards/images/sc-image407.png similarity index 100% rename from windows/access-protection/smart-cards/images/sc-image407.png rename to windows/security/identity-protection/smart-cards/images/sc-image407.png diff --git a/windows/access-protection/smart-cards/images/sc-image501.gif b/windows/security/identity-protection/smart-cards/images/sc-image501.gif similarity index 100% rename from windows/access-protection/smart-cards/images/sc-image501.gif rename to windows/security/identity-protection/smart-cards/images/sc-image501.gif diff --git a/windows/access-protection/smart-cards/smart-card-and-remote-desktop-services.md b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md similarity index 100% rename from windows/access-protection/smart-cards/smart-card-and-remote-desktop-services.md rename to windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md diff --git a/windows/access-protection/smart-cards/smart-card-architecture.md b/windows/security/identity-protection/smart-cards/smart-card-architecture.md similarity index 100% rename from windows/access-protection/smart-cards/smart-card-architecture.md rename to windows/security/identity-protection/smart-cards/smart-card-architecture.md diff --git a/windows/access-protection/smart-cards/smart-card-certificate-propagation-service.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md similarity index 100% rename from windows/access-protection/smart-cards/smart-card-certificate-propagation-service.md rename to windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md diff --git a/windows/access-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md similarity index 100% rename from windows/access-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md rename to windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md diff --git a/windows/access-protection/smart-cards/smart-card-debugging-information.md b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md similarity index 100% rename from windows/access-protection/smart-cards/smart-card-debugging-information.md rename to windows/security/identity-protection/smart-cards/smart-card-debugging-information.md diff --git a/windows/access-protection/smart-cards/smart-card-events.md b/windows/security/identity-protection/smart-cards/smart-card-events.md similarity index 100% rename from windows/access-protection/smart-cards/smart-card-events.md rename to windows/security/identity-protection/smart-cards/smart-card-events.md diff --git a/windows/access-protection/smart-cards/smart-card-group-policy-and-registry-settings.md b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md similarity index 100% rename from windows/access-protection/smart-cards/smart-card-group-policy-and-registry-settings.md rename to windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md diff --git a/windows/access-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md similarity index 100% rename from windows/access-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md rename to windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md diff --git a/windows/access-protection/smart-cards/smart-card-removal-policy-service.md b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md similarity index 100% rename from windows/access-protection/smart-cards/smart-card-removal-policy-service.md rename to windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md diff --git a/windows/access-protection/smart-cards/smart-card-smart-cards-for-windows-service.md b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md similarity index 100% rename from windows/access-protection/smart-cards/smart-card-smart-cards-for-windows-service.md rename to windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md diff --git a/windows/access-protection/smart-cards/smart-card-tools-and-settings.md b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md similarity index 100% rename from windows/access-protection/smart-cards/smart-card-tools-and-settings.md rename to windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md diff --git a/windows/access-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md similarity index 100% rename from windows/access-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md rename to windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md diff --git a/windows/access-protection/user-account-control/how-user-account-control-works.md b/windows/security/identity-protection/user-account-control/how-user-account-control-works.md similarity index 100% rename from windows/access-protection/user-account-control/how-user-account-control-works.md rename to windows/security/identity-protection/user-account-control/how-user-account-control-works.md diff --git a/windows/access-protection/user-account-control/images/uacarchitecture.gif b/windows/security/identity-protection/user-account-control/images/uacarchitecture.gif similarity index 100% rename from windows/access-protection/user-account-control/images/uacarchitecture.gif rename to windows/security/identity-protection/user-account-control/images/uacarchitecture.gif diff --git a/windows/access-protection/user-account-control/images/uacconsentprompt.gif b/windows/security/identity-protection/user-account-control/images/uacconsentprompt.gif similarity index 100% rename from windows/access-protection/user-account-control/images/uacconsentprompt.gif rename to windows/security/identity-protection/user-account-control/images/uacconsentprompt.gif diff --git a/windows/access-protection/user-account-control/images/uaccredentialprompt.gif b/windows/security/identity-protection/user-account-control/images/uaccredentialprompt.gif similarity index 100% rename from windows/access-protection/user-account-control/images/uaccredentialprompt.gif rename to windows/security/identity-protection/user-account-control/images/uaccredentialprompt.gif diff --git a/windows/access-protection/user-account-control/images/uacshieldicon.png b/windows/security/identity-protection/user-account-control/images/uacshieldicon.png similarity index 100% rename from windows/access-protection/user-account-control/images/uacshieldicon.png rename to windows/security/identity-protection/user-account-control/images/uacshieldicon.png diff --git a/windows/access-protection/user-account-control/images/uacwindowslogonprocess.gif b/windows/security/identity-protection/user-account-control/images/uacwindowslogonprocess.gif similarity index 100% rename from windows/access-protection/user-account-control/images/uacwindowslogonprocess.gif rename to windows/security/identity-protection/user-account-control/images/uacwindowslogonprocess.gif diff --git a/windows/access-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md similarity index 100% rename from windows/access-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md rename to windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md diff --git a/windows/access-protection/user-account-control/user-account-control-overview.md b/windows/security/identity-protection/user-account-control/user-account-control-overview.md similarity index 100% rename from windows/access-protection/user-account-control/user-account-control-overview.md rename to windows/security/identity-protection/user-account-control/user-account-control-overview.md diff --git a/windows/access-protection/user-account-control/user-account-control-security-policy-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md similarity index 100% rename from windows/access-protection/user-account-control/user-account-control-security-policy-settings.md rename to windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-02-mmc-add-snap-in.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-02-mmc-add-snap-in.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-02-mmc-add-snap-in.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-02-mmc-add-snap-in.png diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-03-add-certificate-templates-snap-in.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-03-add-certificate-templates-snap-in.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-03-add-certificate-templates-snap-in.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-03-add-certificate-templates-snap-in.png diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-04-right-click-smartcard-logon-template.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-04-right-click-smartcard-logon-template.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-04-right-click-smartcard-logon-template.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-04-right-click-smartcard-logon-template.png diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-05-certificate-template-compatibility.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-05-certificate-template-compatibility.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-05-certificate-template-compatibility.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-05-certificate-template-compatibility.png diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-06-add-certification-authority-snap-in.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-06-add-certification-authority-snap-in.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-06-add-certification-authority-snap-in.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-06-add-certification-authority-snap-in.png diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-07-right-click-certificate-templates.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-07-right-click-certificate-templates.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-07-right-click-certificate-templates.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-07-right-click-certificate-templates.png diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-08-enable-certificate-template.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-08-enable-certificate-template.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-08-enable-certificate-template.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-08-enable-certificate-template.png diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-09-stop-service-start-service.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-09-stop-service-start-service.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-09-stop-service-start-service.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-09-stop-service-start-service.png diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-10-cmd-run-as-administrator.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-10-cmd-run-as-administrator.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-10-cmd-run-as-administrator.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-10-cmd-run-as-administrator.png diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-11-certificates-request-new-certificate.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-11-certificates-request-new-certificate.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-11-certificates-request-new-certificate.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-11-certificates-request-new-certificate.png diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-12-certificate-enrollment-select-certificate.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-12-certificate-enrollment-select-certificate.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-12-certificate-enrollment-select-certificate.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-12-certificate-enrollment-select-certificate.png diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-physical-smart-card-lifecycle.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-physical-smart-card-lifecycle.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-physical-smart-card-lifecycle.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-physical-smart-card-lifecycle.png diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-process-of-accessing-user-key.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-process-of-accessing-user-key.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-process-of-accessing-user-key.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-process-of-accessing-user-key.png diff --git a/windows/access-protection/virtual-smart-cards/images/vsc-virtual-smart-card-icon.png b/windows/security/identity-protection/virtual-smart-cards/images/vsc-virtual-smart-card-icon.png similarity index 100% rename from windows/access-protection/virtual-smart-cards/images/vsc-virtual-smart-card-icon.png rename to windows/security/identity-protection/virtual-smart-cards/images/vsc-virtual-smart-card-icon.png diff --git a/windows/access-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md similarity index 100% rename from windows/access-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md rename to windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md diff --git a/windows/access-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md similarity index 100% rename from windows/access-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md rename to windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md diff --git a/windows/access-protection/virtual-smart-cards/virtual-smart-card-get-started.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md similarity index 100% rename from windows/access-protection/virtual-smart-cards/virtual-smart-card-get-started.md rename to windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md diff --git a/windows/access-protection/virtual-smart-cards/virtual-smart-card-overview.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md similarity index 100% rename from windows/access-protection/virtual-smart-cards/virtual-smart-card-overview.md rename to windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md diff --git a/windows/access-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md similarity index 100% rename from windows/access-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md rename to windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md diff --git a/windows/access-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md similarity index 100% rename from windows/access-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md rename to windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md diff --git a/windows/access-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md similarity index 100% rename from windows/access-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md rename to windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md diff --git a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md b/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md new file mode 100644 index 0000000000..7b30f32d4d --- /dev/null +++ b/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md @@ -0,0 +1,44 @@ +--- +title: How to configure Diffie Hellman protocol over IKEv2 VPN connections (Windows 10) +description: Explains how to secure VPN connections for Diffie Hellman Group 2 +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security, networking +author: shortpatti +ms.author: pashort +ms.localizationpriority: medium +ms.date: 02/08/2018 +--- + +# How to configure Diffie Hellman protocol over IKEv2 VPN connections + +>Applies To: Windows Server (Semi-Annual Channel), Windows Server 2016, Windows 10 + +In IKEv2 VPN connections, the default configuration for Diffie Hellman group is Group 2, which is not secure for IKE exchanges. +To secure the connections, update the configuration of VPN servers and clients by running VPN cmdlets. + +## VPN server + +For VPN servers that run Windows Server 2012 R2 or later, you need to run [Set-VpnServerConfiguration](https://docs.microsoft.com/powershell/module/remoteaccess/set-vpnserverconfiguration?view=win10-ps) to configure the tunnel type. This makes all IKE exchanges on IKEv2 tunnel use the secure configuration. + +```powershell +Set-VpnServerConfiguration -TunnelType IKEv2 -CustomPolicy +``` + +On an earlier versions of Windows Server, run [Set-VpnServerIPsecConfiguration](https://technet.microsoft.com/library/hh918373(v=wps.620).aspx). Since `Set-VpnServerIPsecConfiguration` doesn’t have `-TunnelType`, the configuration applies to all tunnel types on the server. + +```powershell +Set-VpnServerIPsecConfiguration -CustomPolicy +``` + +## VPN client + +For VPN client, you need to configure each VPN connection. +For example, run [Set-VpnConnectionIPsecConfiguration (version 4.0)](https://docs.microsoft.com/powershell/module/vpnclient/set-vpnconnectionipsecconfiguration?view=win10-ps) and specify the name of the connection: + + +```powershell +Set-VpnConnectionIPsecConfiguration -ConnectionName +``` + diff --git a/windows/access-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md b/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md similarity index 100% rename from windows/access-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md rename to windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md diff --git a/windows/access-protection/vpn/images/vpn-app-rules.png b/windows/security/identity-protection/vpn/images/vpn-app-rules.png similarity index 100% rename from windows/access-protection/vpn/images/vpn-app-rules.png rename to windows/security/identity-protection/vpn/images/vpn-app-rules.png diff --git a/windows/access-protection/vpn/images/vpn-app-trigger.PNG b/windows/security/identity-protection/vpn/images/vpn-app-trigger.PNG similarity index 100% rename from windows/access-protection/vpn/images/vpn-app-trigger.PNG rename to windows/security/identity-protection/vpn/images/vpn-app-trigger.PNG diff --git a/windows/access-protection/vpn/images/vpn-conditional-access-intune.png b/windows/security/identity-protection/vpn/images/vpn-conditional-access-intune.png similarity index 100% rename from windows/access-protection/vpn/images/vpn-conditional-access-intune.png rename to windows/security/identity-protection/vpn/images/vpn-conditional-access-intune.png diff --git a/windows/access-protection/vpn/images/vpn-connection-intune.png b/windows/security/identity-protection/vpn/images/vpn-connection-intune.png similarity index 100% rename from windows/access-protection/vpn/images/vpn-connection-intune.png rename to windows/security/identity-protection/vpn/images/vpn-connection-intune.png diff --git a/windows/access-protection/vpn/images/vpn-connection.png b/windows/security/identity-protection/vpn/images/vpn-connection.png similarity index 100% rename from windows/access-protection/vpn/images/vpn-connection.png rename to windows/security/identity-protection/vpn/images/vpn-connection.png diff --git a/windows/access-protection/vpn/images/vpn-custom-xml-intune.png b/windows/security/identity-protection/vpn/images/vpn-custom-xml-intune.png similarity index 100% rename from windows/access-protection/vpn/images/vpn-custom-xml-intune.png rename to windows/security/identity-protection/vpn/images/vpn-custom-xml-intune.png diff --git a/windows/access-protection/vpn/images/vpn-device-compliance.png b/windows/security/identity-protection/vpn/images/vpn-device-compliance.png similarity index 100% rename from windows/access-protection/vpn/images/vpn-device-compliance.png rename to windows/security/identity-protection/vpn/images/vpn-device-compliance.png diff --git a/windows/access-protection/vpn/images/vpn-eap-xml.png b/windows/security/identity-protection/vpn/images/vpn-eap-xml.png similarity index 100% rename from windows/access-protection/vpn/images/vpn-eap-xml.png rename to windows/security/identity-protection/vpn/images/vpn-eap-xml.png diff --git a/windows/access-protection/vpn/images/vpn-intune-policy.png b/windows/security/identity-protection/vpn/images/vpn-intune-policy.png similarity index 100% rename from windows/access-protection/vpn/images/vpn-intune-policy.png rename to windows/security/identity-protection/vpn/images/vpn-intune-policy.png diff --git a/windows/access-protection/vpn/images/vpn-name-intune.png b/windows/security/identity-protection/vpn/images/vpn-name-intune.png similarity index 100% rename from windows/access-protection/vpn/images/vpn-name-intune.png rename to windows/security/identity-protection/vpn/images/vpn-name-intune.png diff --git a/windows/access-protection/vpn/images/vpn-profilexml-intune.png b/windows/security/identity-protection/vpn/images/vpn-profilexml-intune.png similarity index 100% rename from windows/access-protection/vpn/images/vpn-profilexml-intune.png rename to windows/security/identity-protection/vpn/images/vpn-profilexml-intune.png diff --git a/windows/access-protection/vpn/images/vpn-split-route.png b/windows/security/identity-protection/vpn/images/vpn-split-route.png similarity index 100% rename from windows/access-protection/vpn/images/vpn-split-route.png rename to windows/security/identity-protection/vpn/images/vpn-split-route.png diff --git a/windows/access-protection/vpn/images/vpn-split.png b/windows/security/identity-protection/vpn/images/vpn-split.png similarity index 100% rename from windows/access-protection/vpn/images/vpn-split.png rename to windows/security/identity-protection/vpn/images/vpn-split.png diff --git a/windows/access-protection/vpn/images/vpn-traffic-rules.png b/windows/security/identity-protection/vpn/images/vpn-traffic-rules.png similarity index 100% rename from windows/access-protection/vpn/images/vpn-traffic-rules.png rename to windows/security/identity-protection/vpn/images/vpn-traffic-rules.png diff --git a/windows/access-protection/vpn/vpn-authentication.md b/windows/security/identity-protection/vpn/vpn-authentication.md similarity index 100% rename from windows/access-protection/vpn/vpn-authentication.md rename to windows/security/identity-protection/vpn/vpn-authentication.md diff --git a/windows/access-protection/vpn/vpn-auto-trigger-profile.md b/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md similarity index 100% rename from windows/access-protection/vpn/vpn-auto-trigger-profile.md rename to windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md diff --git a/windows/access-protection/vpn/vpn-conditional-access.md b/windows/security/identity-protection/vpn/vpn-conditional-access.md similarity index 100% rename from windows/access-protection/vpn/vpn-conditional-access.md rename to windows/security/identity-protection/vpn/vpn-conditional-access.md diff --git a/windows/access-protection/vpn/vpn-connection-type.md b/windows/security/identity-protection/vpn/vpn-connection-type.md similarity index 100% rename from windows/access-protection/vpn/vpn-connection-type.md rename to windows/security/identity-protection/vpn/vpn-connection-type.md diff --git a/windows/access-protection/vpn/vpn-guide.md b/windows/security/identity-protection/vpn/vpn-guide.md similarity index 100% rename from windows/access-protection/vpn/vpn-guide.md rename to windows/security/identity-protection/vpn/vpn-guide.md diff --git a/windows/access-protection/vpn/vpn-name-resolution.md b/windows/security/identity-protection/vpn/vpn-name-resolution.md similarity index 100% rename from windows/access-protection/vpn/vpn-name-resolution.md rename to windows/security/identity-protection/vpn/vpn-name-resolution.md diff --git a/windows/access-protection/vpn/vpn-profile-options.md b/windows/security/identity-protection/vpn/vpn-profile-options.md similarity index 100% rename from windows/access-protection/vpn/vpn-profile-options.md rename to windows/security/identity-protection/vpn/vpn-profile-options.md diff --git a/windows/access-protection/vpn/vpn-routing.md b/windows/security/identity-protection/vpn/vpn-routing.md similarity index 100% rename from windows/access-protection/vpn/vpn-routing.md rename to windows/security/identity-protection/vpn/vpn-routing.md diff --git a/windows/access-protection/vpn/vpn-security-features.md b/windows/security/identity-protection/vpn/vpn-security-features.md similarity index 100% rename from windows/access-protection/vpn/vpn-security-features.md rename to windows/security/identity-protection/vpn/vpn-security-features.md diff --git a/windows/access-protection/windows-credential-theft-mitigation-guide-abstract.md b/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md similarity index 100% rename from windows/access-protection/windows-credential-theft-mitigation-guide-abstract.md rename to windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md diff --git a/windows/access-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md b/windows/security/identity-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md similarity index 100% rename from windows/access-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md rename to windows/security/identity-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md diff --git a/windows/access-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md b/windows/security/identity-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md similarity index 100% rename from windows/access-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md rename to windows/security/identity-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md diff --git a/windows/access-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md b/windows/security/identity-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md similarity index 100% rename from windows/access-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md rename to windows/security/identity-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md diff --git a/windows/access-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md b/windows/security/identity-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md similarity index 100% rename from windows/access-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md rename to windows/security/identity-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md diff --git a/windows/access-protection/windows-firewall/basic-firewall-policy-design.md b/windows/security/identity-protection/windows-firewall/basic-firewall-policy-design.md similarity index 100% rename from windows/access-protection/windows-firewall/basic-firewall-policy-design.md rename to windows/security/identity-protection/windows-firewall/basic-firewall-policy-design.md diff --git a/windows/access-protection/windows-firewall/boundary-zone-gpos.md b/windows/security/identity-protection/windows-firewall/boundary-zone-gpos.md similarity index 100% rename from windows/access-protection/windows-firewall/boundary-zone-gpos.md rename to windows/security/identity-protection/windows-firewall/boundary-zone-gpos.md diff --git a/windows/access-protection/windows-firewall/boundary-zone.md b/windows/security/identity-protection/windows-firewall/boundary-zone.md similarity index 100% rename from windows/access-protection/windows-firewall/boundary-zone.md rename to windows/security/identity-protection/windows-firewall/boundary-zone.md diff --git a/windows/access-protection/windows-firewall/certificate-based-isolation-policy-design-example.md b/windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design-example.md similarity index 100% rename from windows/access-protection/windows-firewall/certificate-based-isolation-policy-design-example.md rename to windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design-example.md diff --git a/windows/access-protection/windows-firewall/certificate-based-isolation-policy-design.md b/windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design.md similarity index 100% rename from windows/access-protection/windows-firewall/certificate-based-isolation-policy-design.md rename to windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design.md diff --git a/windows/access-protection/windows-firewall/change-rules-from-request-to-require-mode.md b/windows/security/identity-protection/windows-firewall/change-rules-from-request-to-require-mode.md similarity index 100% rename from windows/access-protection/windows-firewall/change-rules-from-request-to-require-mode.md rename to windows/security/identity-protection/windows-firewall/change-rules-from-request-to-require-mode.md diff --git a/windows/access-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md b/windows/security/identity-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md rename to windows/security/identity-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md diff --git a/windows/access-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md b/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md rename to windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md diff --git a/windows/access-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md b/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md rename to windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md diff --git a/windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md b/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md rename to windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md diff --git a/windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md b/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md rename to windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md diff --git a/windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md b/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md rename to windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md diff --git a/windows/access-protection/windows-firewall/checklist-creating-group-policy-objects.md b/windows/security/identity-protection/windows-firewall/checklist-creating-group-policy-objects.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-creating-group-policy-objects.md rename to windows/security/identity-protection/windows-firewall/checklist-creating-group-policy-objects.md diff --git a/windows/access-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md b/windows/security/identity-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md rename to windows/security/identity-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md diff --git a/windows/access-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md b/windows/security/identity-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md rename to windows/security/identity-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md diff --git a/windows/access-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md b/windows/security/identity-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md rename to windows/security/identity-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md diff --git a/windows/access-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md b/windows/security/identity-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md rename to windows/security/identity-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md diff --git a/windows/access-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md b/windows/security/identity-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md rename to windows/security/identity-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md diff --git a/windows/access-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md b/windows/security/identity-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md rename to windows/security/identity-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md diff --git a/windows/access-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md b/windows/security/identity-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md similarity index 100% rename from windows/access-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md rename to windows/security/identity-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md diff --git a/windows/access-protection/windows-firewall/configure-authentication-methods.md b/windows/security/identity-protection/windows-firewall/configure-authentication-methods.md similarity index 100% rename from windows/access-protection/windows-firewall/configure-authentication-methods.md rename to windows/security/identity-protection/windows-firewall/configure-authentication-methods.md diff --git a/windows/access-protection/windows-firewall/configure-data-protection-quick-mode-settings.md b/windows/security/identity-protection/windows-firewall/configure-data-protection-quick-mode-settings.md similarity index 100% rename from windows/access-protection/windows-firewall/configure-data-protection-quick-mode-settings.md rename to windows/security/identity-protection/windows-firewall/configure-data-protection-quick-mode-settings.md diff --git a/windows/access-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md b/windows/security/identity-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md similarity index 100% rename from windows/access-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md rename to windows/security/identity-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md diff --git a/windows/access-protection/windows-firewall/configure-key-exchange-main-mode-settings.md b/windows/security/identity-protection/windows-firewall/configure-key-exchange-main-mode-settings.md similarity index 100% rename from windows/access-protection/windows-firewall/configure-key-exchange-main-mode-settings.md rename to windows/security/identity-protection/windows-firewall/configure-key-exchange-main-mode-settings.md diff --git a/windows/access-protection/windows-firewall/configure-the-rules-to-require-encryption.md b/windows/security/identity-protection/windows-firewall/configure-the-rules-to-require-encryption.md similarity index 100% rename from windows/access-protection/windows-firewall/configure-the-rules-to-require-encryption.md rename to windows/security/identity-protection/windows-firewall/configure-the-rules-to-require-encryption.md diff --git a/windows/access-protection/windows-firewall/configure-the-windows-firewall-log.md b/windows/security/identity-protection/windows-firewall/configure-the-windows-firewall-log.md similarity index 100% rename from windows/access-protection/windows-firewall/configure-the-windows-firewall-log.md rename to windows/security/identity-protection/windows-firewall/configure-the-windows-firewall-log.md diff --git a/windows/access-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md b/windows/security/identity-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md similarity index 100% rename from windows/access-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md rename to windows/security/identity-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md diff --git a/windows/access-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md b/windows/security/identity-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md similarity index 100% rename from windows/access-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md rename to windows/security/identity-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md diff --git a/windows/access-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md b/windows/security/identity-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md similarity index 100% rename from windows/access-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md rename to windows/security/identity-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md diff --git a/windows/access-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md b/windows/security/identity-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md similarity index 100% rename from windows/access-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md rename to windows/security/identity-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md diff --git a/windows/access-protection/windows-firewall/create-a-group-account-in-active-directory.md b/windows/security/identity-protection/windows-firewall/create-a-group-account-in-active-directory.md similarity index 100% rename from windows/access-protection/windows-firewall/create-a-group-account-in-active-directory.md rename to windows/security/identity-protection/windows-firewall/create-a-group-account-in-active-directory.md diff --git a/windows/access-protection/windows-firewall/create-a-group-policy-object.md b/windows/security/identity-protection/windows-firewall/create-a-group-policy-object.md similarity index 100% rename from windows/access-protection/windows-firewall/create-a-group-policy-object.md rename to windows/security/identity-protection/windows-firewall/create-a-group-policy-object.md diff --git a/windows/access-protection/windows-firewall/create-an-authentication-exemption-list-rule.md b/windows/security/identity-protection/windows-firewall/create-an-authentication-exemption-list-rule.md similarity index 100% rename from windows/access-protection/windows-firewall/create-an-authentication-exemption-list-rule.md rename to windows/security/identity-protection/windows-firewall/create-an-authentication-exemption-list-rule.md diff --git a/windows/access-protection/windows-firewall/create-an-authentication-request-rule.md b/windows/security/identity-protection/windows-firewall/create-an-authentication-request-rule.md similarity index 100% rename from windows/access-protection/windows-firewall/create-an-authentication-request-rule.md rename to windows/security/identity-protection/windows-firewall/create-an-authentication-request-rule.md diff --git a/windows/access-protection/windows-firewall/create-an-inbound-icmp-rule.md b/windows/security/identity-protection/windows-firewall/create-an-inbound-icmp-rule.md similarity index 100% rename from windows/access-protection/windows-firewall/create-an-inbound-icmp-rule.md rename to windows/security/identity-protection/windows-firewall/create-an-inbound-icmp-rule.md diff --git a/windows/access-protection/windows-firewall/create-an-inbound-port-rule.md b/windows/security/identity-protection/windows-firewall/create-an-inbound-port-rule.md similarity index 100% rename from windows/access-protection/windows-firewall/create-an-inbound-port-rule.md rename to windows/security/identity-protection/windows-firewall/create-an-inbound-port-rule.md diff --git a/windows/access-protection/windows-firewall/create-an-inbound-program-or-service-rule.md b/windows/security/identity-protection/windows-firewall/create-an-inbound-program-or-service-rule.md similarity index 100% rename from windows/access-protection/windows-firewall/create-an-inbound-program-or-service-rule.md rename to windows/security/identity-protection/windows-firewall/create-an-inbound-program-or-service-rule.md diff --git a/windows/access-protection/windows-firewall/create-an-outbound-port-rule.md b/windows/security/identity-protection/windows-firewall/create-an-outbound-port-rule.md similarity index 100% rename from windows/access-protection/windows-firewall/create-an-outbound-port-rule.md rename to windows/security/identity-protection/windows-firewall/create-an-outbound-port-rule.md diff --git a/windows/access-protection/windows-firewall/create-an-outbound-program-or-service-rule.md b/windows/security/identity-protection/windows-firewall/create-an-outbound-program-or-service-rule.md similarity index 100% rename from windows/access-protection/windows-firewall/create-an-outbound-program-or-service-rule.md rename to windows/security/identity-protection/windows-firewall/create-an-outbound-program-or-service-rule.md diff --git a/windows/access-protection/windows-firewall/create-inbound-rules-to-support-rpc.md b/windows/security/identity-protection/windows-firewall/create-inbound-rules-to-support-rpc.md similarity index 100% rename from windows/access-protection/windows-firewall/create-inbound-rules-to-support-rpc.md rename to windows/security/identity-protection/windows-firewall/create-inbound-rules-to-support-rpc.md diff --git a/windows/access-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/identity-protection/windows-firewall/create-wmi-filters-for-the-gpo.md similarity index 100% rename from windows/access-protection/windows-firewall/create-wmi-filters-for-the-gpo.md rename to windows/security/identity-protection/windows-firewall/create-wmi-filters-for-the-gpo.md diff --git a/windows/access-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md b/windows/security/identity-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md similarity index 100% rename from windows/access-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md rename to windows/security/identity-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md diff --git a/windows/access-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md b/windows/security/identity-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md similarity index 100% rename from windows/access-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md rename to windows/security/identity-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md diff --git a/windows/access-protection/windows-firewall/documenting-the-zones.md b/windows/security/identity-protection/windows-firewall/documenting-the-zones.md similarity index 100% rename from windows/access-protection/windows-firewall/documenting-the-zones.md rename to windows/security/identity-protection/windows-firewall/documenting-the-zones.md diff --git a/windows/access-protection/windows-firewall/domain-isolation-policy-design-example.md b/windows/security/identity-protection/windows-firewall/domain-isolation-policy-design-example.md similarity index 100% rename from windows/access-protection/windows-firewall/domain-isolation-policy-design-example.md rename to windows/security/identity-protection/windows-firewall/domain-isolation-policy-design-example.md diff --git a/windows/access-protection/windows-firewall/domain-isolation-policy-design.md b/windows/security/identity-protection/windows-firewall/domain-isolation-policy-design.md similarity index 100% rename from windows/access-protection/windows-firewall/domain-isolation-policy-design.md rename to windows/security/identity-protection/windows-firewall/domain-isolation-policy-design.md diff --git a/windows/access-protection/windows-firewall/enable-predefined-inbound-rules.md b/windows/security/identity-protection/windows-firewall/enable-predefined-inbound-rules.md similarity index 100% rename from windows/access-protection/windows-firewall/enable-predefined-inbound-rules.md rename to windows/security/identity-protection/windows-firewall/enable-predefined-inbound-rules.md diff --git a/windows/access-protection/windows-firewall/enable-predefined-outbound-rules.md b/windows/security/identity-protection/windows-firewall/enable-predefined-outbound-rules.md similarity index 100% rename from windows/access-protection/windows-firewall/enable-predefined-outbound-rules.md rename to windows/security/identity-protection/windows-firewall/enable-predefined-outbound-rules.md diff --git a/windows/access-protection/windows-firewall/encryption-zone-gpos.md b/windows/security/identity-protection/windows-firewall/encryption-zone-gpos.md similarity index 100% rename from windows/access-protection/windows-firewall/encryption-zone-gpos.md rename to windows/security/identity-protection/windows-firewall/encryption-zone-gpos.md diff --git a/windows/access-protection/windows-firewall/encryption-zone.md b/windows/security/identity-protection/windows-firewall/encryption-zone.md similarity index 100% rename from windows/access-protection/windows-firewall/encryption-zone.md rename to windows/security/identity-protection/windows-firewall/encryption-zone.md diff --git a/windows/access-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md b/windows/security/identity-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md similarity index 100% rename from windows/access-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md rename to windows/security/identity-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md diff --git a/windows/access-protection/windows-firewall/exempt-icmp-from-authentication.md b/windows/security/identity-protection/windows-firewall/exempt-icmp-from-authentication.md similarity index 100% rename from windows/access-protection/windows-firewall/exempt-icmp-from-authentication.md rename to windows/security/identity-protection/windows-firewall/exempt-icmp-from-authentication.md diff --git a/windows/access-protection/windows-firewall/exemption-list.md b/windows/security/identity-protection/windows-firewall/exemption-list.md similarity index 100% rename from windows/access-protection/windows-firewall/exemption-list.md rename to windows/security/identity-protection/windows-firewall/exemption-list.md diff --git a/windows/access-protection/windows-firewall/firewall-gpos.md b/windows/security/identity-protection/windows-firewall/firewall-gpos.md similarity index 100% rename from windows/access-protection/windows-firewall/firewall-gpos.md rename to windows/security/identity-protection/windows-firewall/firewall-gpos.md diff --git a/windows/access-protection/windows-firewall/firewall-policy-design-example.md b/windows/security/identity-protection/windows-firewall/firewall-policy-design-example.md similarity index 100% rename from windows/access-protection/windows-firewall/firewall-policy-design-example.md rename to windows/security/identity-protection/windows-firewall/firewall-policy-design-example.md diff --git a/windows/access-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md b/windows/security/identity-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md similarity index 100% rename from windows/access-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md rename to windows/security/identity-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md diff --git a/windows/access-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md b/windows/security/identity-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md similarity index 100% rename from windows/access-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md rename to windows/security/identity-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md diff --git a/windows/access-protection/windows-firewall/gathering-information-about-your-devices.md b/windows/security/identity-protection/windows-firewall/gathering-information-about-your-devices.md similarity index 100% rename from windows/access-protection/windows-firewall/gathering-information-about-your-devices.md rename to windows/security/identity-protection/windows-firewall/gathering-information-about-your-devices.md diff --git a/windows/access-protection/windows-firewall/gathering-other-relevant-information.md b/windows/security/identity-protection/windows-firewall/gathering-other-relevant-information.md similarity index 100% rename from windows/access-protection/windows-firewall/gathering-other-relevant-information.md rename to windows/security/identity-protection/windows-firewall/gathering-other-relevant-information.md diff --git a/windows/access-protection/windows-firewall/gathering-the-information-you-need.md b/windows/security/identity-protection/windows-firewall/gathering-the-information-you-need.md similarity index 100% rename from windows/access-protection/windows-firewall/gathering-the-information-you-need.md rename to windows/security/identity-protection/windows-firewall/gathering-the-information-you-need.md diff --git a/windows/access-protection/windows-firewall/gpo-domiso-boundary.md b/windows/security/identity-protection/windows-firewall/gpo-domiso-boundary.md similarity index 100% rename from windows/access-protection/windows-firewall/gpo-domiso-boundary.md rename to windows/security/identity-protection/windows-firewall/gpo-domiso-boundary.md diff --git a/windows/access-protection/windows-firewall/gpo-domiso-encryption.md b/windows/security/identity-protection/windows-firewall/gpo-domiso-encryption.md similarity index 100% rename from windows/access-protection/windows-firewall/gpo-domiso-encryption.md rename to windows/security/identity-protection/windows-firewall/gpo-domiso-encryption.md diff --git a/windows/access-protection/windows-firewall/gpo-domiso-firewall.md b/windows/security/identity-protection/windows-firewall/gpo-domiso-firewall.md similarity index 100% rename from windows/access-protection/windows-firewall/gpo-domiso-firewall.md rename to windows/security/identity-protection/windows-firewall/gpo-domiso-firewall.md diff --git a/windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md b/windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md similarity index 100% rename from windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md rename to windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md diff --git a/windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md b/windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md similarity index 100% rename from windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md rename to windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md diff --git a/windows/access-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md b/windows/security/identity-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md similarity index 100% rename from windows/access-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md rename to windows/security/identity-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md diff --git a/windows/access-protection/windows-firewall/images/corpnet.gif b/windows/security/identity-protection/windows-firewall/images/corpnet.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/corpnet.gif rename to windows/security/identity-protection/windows-firewall/images/corpnet.gif diff --git a/windows/access-protection/windows-firewall/images/createipsecrule.gif b/windows/security/identity-protection/windows-firewall/images/createipsecrule.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/createipsecrule.gif rename to windows/security/identity-protection/windows-firewall/images/createipsecrule.gif diff --git a/windows/access-protection/windows-firewall/images/powershelllogosmall.gif b/windows/security/identity-protection/windows-firewall/images/powershelllogosmall.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/powershelllogosmall.gif rename to windows/security/identity-protection/windows-firewall/images/powershelllogosmall.gif diff --git a/windows/access-protection/windows-firewall/images/qmcryptoset.gif b/windows/security/identity-protection/windows-firewall/images/qmcryptoset.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/qmcryptoset.gif rename to windows/security/identity-protection/windows-firewall/images/qmcryptoset.gif diff --git a/windows/access-protection/windows-firewall/images/wfas-design2example1.gif b/windows/security/identity-protection/windows-firewall/images/wfas-design2example1.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/wfas-design2example1.gif rename to windows/security/identity-protection/windows-firewall/images/wfas-design2example1.gif diff --git a/windows/access-protection/windows-firewall/images/wfas-design3example1.gif b/windows/security/identity-protection/windows-firewall/images/wfas-design3example1.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/wfas-design3example1.gif rename to windows/security/identity-protection/windows-firewall/images/wfas-design3example1.gif diff --git a/windows/access-protection/windows-firewall/images/wfas-designexample1.gif b/windows/security/identity-protection/windows-firewall/images/wfas-designexample1.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/wfas-designexample1.gif rename to windows/security/identity-protection/windows-firewall/images/wfas-designexample1.gif diff --git a/windows/access-protection/windows-firewall/images/wfas-designflowchart1.gif b/windows/security/identity-protection/windows-firewall/images/wfas-designflowchart1.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/wfas-designflowchart1.gif rename to windows/security/identity-protection/windows-firewall/images/wfas-designflowchart1.gif diff --git a/windows/access-protection/windows-firewall/images/wfas-domainiso.gif b/windows/security/identity-protection/windows-firewall/images/wfas-domainiso.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/wfas-domainiso.gif rename to windows/security/identity-protection/windows-firewall/images/wfas-domainiso.gif diff --git a/windows/access-protection/windows-firewall/images/wfas-domainisoencrypt.gif b/windows/security/identity-protection/windows-firewall/images/wfas-domainisoencrypt.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/wfas-domainisoencrypt.gif rename to windows/security/identity-protection/windows-firewall/images/wfas-domainisoencrypt.gif diff --git a/windows/access-protection/windows-firewall/images/wfas-domainisohighsec.gif b/windows/security/identity-protection/windows-firewall/images/wfas-domainisohighsec.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/wfas-domainisohighsec.gif rename to windows/security/identity-protection/windows-firewall/images/wfas-domainisohighsec.gif diff --git a/windows/access-protection/windows-firewall/images/wfas-domainnag.gif b/windows/security/identity-protection/windows-firewall/images/wfas-domainnag.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/wfas-domainnag.gif rename to windows/security/identity-protection/windows-firewall/images/wfas-domainnag.gif diff --git a/windows/access-protection/windows-firewall/images/wfas-icon-checkbox.gif b/windows/security/identity-protection/windows-firewall/images/wfas-icon-checkbox.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/wfas-icon-checkbox.gif rename to windows/security/identity-protection/windows-firewall/images/wfas-icon-checkbox.gif diff --git a/windows/access-protection/windows-firewall/images/wfas-implement.gif b/windows/security/identity-protection/windows-firewall/images/wfas-implement.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/wfas-implement.gif rename to windows/security/identity-protection/windows-firewall/images/wfas-implement.gif diff --git a/windows/access-protection/windows-firewall/images/wfasdomainisoboundary.gif b/windows/security/identity-protection/windows-firewall/images/wfasdomainisoboundary.gif similarity index 100% rename from windows/access-protection/windows-firewall/images/wfasdomainisoboundary.gif rename to windows/security/identity-protection/windows-firewall/images/wfasdomainisoboundary.gif diff --git a/windows/access-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md b/windows/security/identity-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md similarity index 100% rename from windows/access-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md rename to windows/security/identity-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md diff --git a/windows/access-protection/windows-firewall/isolated-domain-gpos.md b/windows/security/identity-protection/windows-firewall/isolated-domain-gpos.md similarity index 100% rename from windows/access-protection/windows-firewall/isolated-domain-gpos.md rename to windows/security/identity-protection/windows-firewall/isolated-domain-gpos.md diff --git a/windows/access-protection/windows-firewall/isolated-domain.md b/windows/security/identity-protection/windows-firewall/isolated-domain.md similarity index 100% rename from windows/access-protection/windows-firewall/isolated-domain.md rename to windows/security/identity-protection/windows-firewall/isolated-domain.md diff --git a/windows/access-protection/windows-firewall/isolating-apps-on-your-network.md b/windows/security/identity-protection/windows-firewall/isolating-apps-on-your-network.md similarity index 100% rename from windows/access-protection/windows-firewall/isolating-apps-on-your-network.md rename to windows/security/identity-protection/windows-firewall/isolating-apps-on-your-network.md diff --git a/windows/access-protection/windows-firewall/link-the-gpo-to-the-domain.md b/windows/security/identity-protection/windows-firewall/link-the-gpo-to-the-domain.md similarity index 100% rename from windows/access-protection/windows-firewall/link-the-gpo-to-the-domain.md rename to windows/security/identity-protection/windows-firewall/link-the-gpo-to-the-domain.md diff --git a/windows/access-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md b/windows/security/identity-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md similarity index 100% rename from windows/access-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md rename to windows/security/identity-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md diff --git a/windows/access-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md b/windows/security/identity-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md similarity index 100% rename from windows/access-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md rename to windows/security/identity-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md diff --git a/windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md b/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md similarity index 100% rename from windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md rename to windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md diff --git a/windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md b/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md similarity index 100% rename from windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md rename to windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md diff --git a/windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md b/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md similarity index 100% rename from windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md rename to windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md diff --git a/windows/access-protection/windows-firewall/open-windows-firewall-with-advanced-security.md b/windows/security/identity-protection/windows-firewall/open-windows-firewall-with-advanced-security.md similarity index 100% rename from windows/access-protection/windows-firewall/open-windows-firewall-with-advanced-security.md rename to windows/security/identity-protection/windows-firewall/open-windows-firewall-with-advanced-security.md diff --git a/windows/access-protection/windows-firewall/planning-certificate-based-authentication.md b/windows/security/identity-protection/windows-firewall/planning-certificate-based-authentication.md similarity index 100% rename from windows/access-protection/windows-firewall/planning-certificate-based-authentication.md rename to windows/security/identity-protection/windows-firewall/planning-certificate-based-authentication.md diff --git a/windows/access-protection/windows-firewall/planning-domain-isolation-zones.md b/windows/security/identity-protection/windows-firewall/planning-domain-isolation-zones.md similarity index 100% rename from windows/access-protection/windows-firewall/planning-domain-isolation-zones.md rename to windows/security/identity-protection/windows-firewall/planning-domain-isolation-zones.md diff --git a/windows/access-protection/windows-firewall/planning-gpo-deployment.md b/windows/security/identity-protection/windows-firewall/planning-gpo-deployment.md similarity index 100% rename from windows/access-protection/windows-firewall/planning-gpo-deployment.md rename to windows/security/identity-protection/windows-firewall/planning-gpo-deployment.md diff --git a/windows/access-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md b/windows/security/identity-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md similarity index 100% rename from windows/access-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md rename to windows/security/identity-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md diff --git a/windows/access-protection/windows-firewall/planning-isolation-groups-for-the-zones.md b/windows/security/identity-protection/windows-firewall/planning-isolation-groups-for-the-zones.md similarity index 100% rename from windows/access-protection/windows-firewall/planning-isolation-groups-for-the-zones.md rename to windows/security/identity-protection/windows-firewall/planning-isolation-groups-for-the-zones.md diff --git a/windows/access-protection/windows-firewall/planning-network-access-groups.md b/windows/security/identity-protection/windows-firewall/planning-network-access-groups.md similarity index 100% rename from windows/access-protection/windows-firewall/planning-network-access-groups.md rename to windows/security/identity-protection/windows-firewall/planning-network-access-groups.md diff --git a/windows/access-protection/windows-firewall/planning-server-isolation-zones.md b/windows/security/identity-protection/windows-firewall/planning-server-isolation-zones.md similarity index 100% rename from windows/access-protection/windows-firewall/planning-server-isolation-zones.md rename to windows/security/identity-protection/windows-firewall/planning-server-isolation-zones.md diff --git a/windows/access-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md b/windows/security/identity-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md similarity index 100% rename from windows/access-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md rename to windows/security/identity-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md diff --git a/windows/access-protection/windows-firewall/planning-the-gpos.md b/windows/security/identity-protection/windows-firewall/planning-the-gpos.md similarity index 100% rename from windows/access-protection/windows-firewall/planning-the-gpos.md rename to windows/security/identity-protection/windows-firewall/planning-the-gpos.md diff --git a/windows/access-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md b/windows/security/identity-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md similarity index 100% rename from windows/access-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md rename to windows/security/identity-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md diff --git a/windows/access-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md b/windows/security/identity-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md similarity index 100% rename from windows/access-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md rename to windows/security/identity-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md diff --git a/windows/access-protection/windows-firewall/procedures-used-in-this-guide.md b/windows/security/identity-protection/windows-firewall/procedures-used-in-this-guide.md similarity index 100% rename from windows/access-protection/windows-firewall/procedures-used-in-this-guide.md rename to windows/security/identity-protection/windows-firewall/procedures-used-in-this-guide.md diff --git a/windows/access-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md b/windows/security/identity-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md similarity index 100% rename from windows/access-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md rename to windows/security/identity-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md diff --git a/windows/access-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md b/windows/security/identity-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md similarity index 100% rename from windows/access-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md rename to windows/security/identity-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md diff --git a/windows/access-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md b/windows/security/identity-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md similarity index 100% rename from windows/access-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md rename to windows/security/identity-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md diff --git a/windows/access-protection/windows-firewall/restrict-access-to-only-trusted-devices.md b/windows/security/identity-protection/windows-firewall/restrict-access-to-only-trusted-devices.md similarity index 100% rename from windows/access-protection/windows-firewall/restrict-access-to-only-trusted-devices.md rename to windows/security/identity-protection/windows-firewall/restrict-access-to-only-trusted-devices.md diff --git a/windows/access-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md b/windows/security/identity-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md similarity index 100% rename from windows/access-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md rename to windows/security/identity-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md diff --git a/windows/access-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md b/windows/security/identity-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md similarity index 100% rename from windows/access-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md rename to windows/security/identity-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md diff --git a/windows/access-protection/windows-firewall/server-isolation-gpos.md b/windows/security/identity-protection/windows-firewall/server-isolation-gpos.md similarity index 100% rename from windows/access-protection/windows-firewall/server-isolation-gpos.md rename to windows/security/identity-protection/windows-firewall/server-isolation-gpos.md diff --git a/windows/access-protection/windows-firewall/server-isolation-policy-design-example.md b/windows/security/identity-protection/windows-firewall/server-isolation-policy-design-example.md similarity index 100% rename from windows/access-protection/windows-firewall/server-isolation-policy-design-example.md rename to windows/security/identity-protection/windows-firewall/server-isolation-policy-design-example.md diff --git a/windows/access-protection/windows-firewall/server-isolation-policy-design.md b/windows/security/identity-protection/windows-firewall/server-isolation-policy-design.md similarity index 100% rename from windows/access-protection/windows-firewall/server-isolation-policy-design.md rename to windows/security/identity-protection/windows-firewall/server-isolation-policy-design.md diff --git a/windows/access-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md b/windows/security/identity-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md similarity index 100% rename from windows/access-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md rename to windows/security/identity-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md diff --git a/windows/access-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md b/windows/security/identity-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md similarity index 100% rename from windows/access-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md rename to windows/security/identity-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md diff --git a/windows/access-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md b/windows/security/identity-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md similarity index 100% rename from windows/access-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md rename to windows/security/identity-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md diff --git a/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md b/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md similarity index 100% rename from windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md rename to windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md diff --git a/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md b/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md similarity index 100% rename from windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md rename to windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md diff --git a/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md b/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md similarity index 100% rename from windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md rename to windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md diff --git a/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security.md b/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security.md similarity index 100% rename from windows/access-protection/windows-firewall/windows-firewall-with-advanced-security.md rename to windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security.md diff --git a/windows/security/images/fall-creators-update-next-gen-security.png b/windows/security/images/fall-creators-update-next-gen-security.png new file mode 100644 index 0000000000..62aaa46f8d Binary files /dev/null and b/windows/security/images/fall-creators-update-next-gen-security.png differ diff --git a/windows/security/images/next-generation-windows-security-vision.png b/windows/security/images/next-generation-windows-security-vision.png new file mode 100644 index 0000000000..a598365cb7 Binary files /dev/null and b/windows/security/images/next-generation-windows-security-vision.png differ diff --git a/windows/security/index.md b/windows/security/index.md deleted file mode 100644 index 898f74389c..0000000000 --- a/windows/security/index.md +++ /dev/null @@ -1 +0,0 @@ -# Welcome to security! \ No newline at end of file diff --git a/windows/security/index.yml b/windows/security/index.yml new file mode 100644 index 0000000000..8999a8a950 --- /dev/null +++ b/windows/security/index.yml @@ -0,0 +1,274 @@ +### YamlMime:YamlDocument + +documentType: LandingData + +title: Windows 10 Enterprise Security + +metadata: + + document_id: + + title: Windows 10 Enterprise Security + + description: Learn about enterprise-grade security features for Windows 10. + + keywords: protect, company, data, Windows, device, app, management, Microsoft365, e5, e3 + + author: brianlic-msft + + ms.author: brianlic + + manager: brianlic + + ms.date: 02/06/2018 + + ms.topic: article + + ms.devlang: na + +sections: + +- items: + + - type: markdown + + text: Secure corporate data and manage risk. + +- items: + + - type: list + + style: cards + + className: cardsM + + columns: 3 + + items: + + - href: \windows\security\identity-protection\ + + html:

Deploy secure enterprise-grade authentication and access control to protect accounts and data

+ + image: + + src: https://docs.microsoft.com/media/common/i_identity-protection.svg + + title: Identity and access management + + - href: \windows\security\threat-protection\ + + html:

Stop cyberthreats and quickly identify and respond to breaches

+ + image: + + src: https://docs.microsoft.com/media/common/i_threat-protection.svg + + title: Threat protection + + - href: \windows\security\information-protection\ + + html:

Identify and secure critical data to prevent data loss

+ + image: + + src: https://docs.microsoft.com/media/common/i_information-protection.svg + + title: Information protection + +- title: Security features built in to Windows 10 + + items: + + - type: paragraph + + text: 'Windows 10 enables critical security features to protect your device right from the start.' + + - type: list + + style: cards + + className: cardsM + + columns: 3 + + items: + + - href: \windows\security\hardware-protection\how-hardware-based-containers-help-protect-windows + + html:

Protect the boot process and maintain system integrity

+ + image: + + src: https://docs.microsoft.com/media/common/i_identity-protection.svg + + title: Windows Defender System Guard + + - href: \windows\security\threat-protection\windows-defender-antivirus\windows-defender-antivirus-in-windows-10 + + html:

Protect against malware management using next-generation antivirus technologies

+ + image: + + src: https://docs.microsoft.com/media/common/i_threat-protection.svg + + title: Windows Defender Antivirus + + - href: \windows\security\information-protection\bitlocker\bitlocker-overview + + html:

Prevent data theft from lost or stolen devices

+ + image: + + src: https://docs.microsoft.com/media/common/i_information-protection.svg + + title: BitLocker + +- title: Security features in Microsoft 365 E3 + + items: + + - type: paragraph + + text: 'Windows 10 Enterprise provides the foundation for Microsoft 365 E3 and a secure modern workplace.' + + - type: list + + style: cards + + className: cardsM + + columns: 3 + + items: + + - href: \windows\security\identity-protection\hello-for-business\hello-overview + + html:

Give users a more personal and secure way to access their devices

+ + image: + + src: https://docs.microsoft.com/media/common/i_identity-protection.svg + + title: Windows Hello for Business + + - href: \windows\security\threat-protection\windows-defender-application-control + + html:

Lock down applications that run on a device

+ + image: + + src: https://docs.microsoft.com/media/common/i_threat-protection.svg + + title: Windows Defender Application Control + + - href: \windows\security\information-protection\windows-information-protection\protect-enterprise-data-using-wip + + html:

Prevent accidental data leaks from enterprise devices

+ + image: + + src: https://docs.microsoft.com/media/common/i_information-protection.svg + + title: Windows Information Protection + +- title: Security features in Microsoft 365 E5 + + items: + + - type: paragraph + + text: 'Get all of the protection from Microsoft 365 E3 security, plus these cloud-based security features to help you defend against even the most advanced threats.' + + - type: list + + style: cards + + className: cardsM + + columns: 3 + + items: + + - href: https://docs.microsoft.com/azure/active-directory/active-directory-identityprotection + + html:

Identity Protection and Privileged Identity Management

+ + image: + + src: https://docs.microsoft.com/media/common/i_identity-protection.svg + + title: Azure Active Directory P2 + + - href: \windows\security\threat-protection\Windows-defender-atp\windows-defender-advanced-threat-protection + + html:

Detect, investigate, and respond to advanced cyberattacks

+ + image: + + src: https://docs.microsoft.com/media/common/i_threat-protection.svg + + title: Windows Defender Advanced Threat Protection + + - href: https://www.microsoft.com/cloud-platform/azure-information-protection + + html:

Protect documents and email automatically

+ + image: + + src: https://docs.microsoft.com/media/common/i_information-protection.svg + + title: Azure Information Protection P2 + +- title: Videos + + items: + + - type: markdown + + text: ">[![VIDEO](images/next-generation-windows-security-vision.png)](https://www.youtube.com/watch?v=IvZySDNfNpo)" + + - type: markdown + + text: ">[![VIDEO](images/fall-creators-update-next-gen-security.png)](https://www.youtube.com/watch?v=JDGMNFwyUg8)" + +- title: Additional security features in Windows 10 + + items: + + - type: paragraph + + text: 'These additional security features are also built in to Windows 10 Enterprise.' + + - type: list + + style: unordered + + items: + + - html: Windows Defender Firewall + - html: Windows Defender Exploit Guard + - html: Windows Defender Credential Guard + - html: Windows Defender Device Guard + - html: Windows Defender Application Guard + - html: Windows Defender SmartScreen + - html: Windows Defender Security Center + +- title: Security Resources + + items: + + - type: list + + style: unordered + + items: + + - html: Windows Defender Security Intelligence + - html: Microsoft Secure blog + - html: Security Update blog + - html: Microsoft Security Response Center (MSRC) + - html: MSRC Blog + - html: Ransomware FAQ + + diff --git a/windows/security/information-protection/TOC.md b/windows/security/information-protection/TOC.md new file mode 100644 index 0000000000..ab9300961a --- /dev/null +++ b/windows/security/information-protection/TOC.md @@ -0,0 +1,45 @@ +# [Information protection](index.md) + +## [BitLocker](bitlocker\bitlocker-overview.md) +### [Overview of BitLocker Device Encryption in Windows 10](bitlocker\bitlocker-device-encryption-overview-windows-10.md) +### [BitLocker frequently asked questions (FAQ)](bitlocker\bitlocker-frequently-asked-questions.md) +### [Prepare your organization for BitLocker: Planning and policies](bitlocker\prepare-your-organization-for-bitlocker-planning-and-policies.md) +### [BitLocker basic deployment](bitlocker\bitlocker-basic-deployment.md) +### [BitLocker: How to deploy on Windows Server 2012 and later](bitlocker\bitlocker-how-to-deploy-on-windows-server.md) +### [BitLocker: Management recommendations for enterprises](bitlocker\bitlocker-management-for-enterprises.md) +### [BitLocker: How to enable Network Unlock](bitlocker\bitlocker-how-to-enable-network-unlock.md) +### [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker\bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md) +### [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker\bitlocker-use-bitlocker-recovery-password-viewer.md) +### [BitLocker Group Policy settings](bitlocker\bitlocker-group-policy-settings.md) +### [BCD settings and BitLocker](bitlocker\bcd-settings-and-bitlocker.md) +### [BitLocker Recovery Guide](bitlocker\bitlocker-recovery-guide-plan.md) +### [Protect BitLocker from pre-boot attacks](bitlocker\protect-bitlocker-from-pre-boot-attacks.md) +#### [Types of attacks for volume encryption keys](bitlocker\types-of-attacks-for-volume-encryption-keys.md) +#### [BitLocker Countermeasures](bitlocker\bitlocker-countermeasures.md) +#### [Choose the Right BitLocker Countermeasure](bitlocker\choose-the-right-bitlocker-countermeasure.md) +### [Protecting cluster shared volumes and storage area networks with BitLocker](bitlocker\protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md) + + +## [Protect your enterprise data using Windows Information Protection (WIP)](windows-information-protection\protect-enterprise-data-using-wip.md) +### [Create a Windows Information Protection (WIP) policy using Microsoft Intune](windows-information-protection\overview-create-wip-policy.md) +#### [Create a Windows Information Protection (WIP) policy using the classic console for Microsoft Intune](windows-information-protection\create-wip-policy-using-intune.md) +##### [Deploy your Windows Information Protection (WIP) policy using the classic console for Microsoft Intune](windows-information-protection\deploy-wip-policy-using-intune.md) +##### [Associate and deploy a VPN policy for Windows Information Protection (WIP) using the classic console for Microsoft Intune](windows-information-protection\create-vpn-and-wip-policy-using-intune.md) +#### [Create a Windows Information Protection (WIP) policy with MDM using the Azure portal for Microsoft Intune](windows-information-protection\create-wip-policy-using-intune-azure.md) +##### [Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune](windows-information-protection\deploy-wip-policy-using-intune-azure.md) +##### [Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune](windows-information-protection\create-vpn-and-wip-policy-using-intune-azure.md) +#### [Create a Windows Information Protection (WIP) policy with MAM using the Azure portal for Microsoft Intune](windows-information-protection\create-wip-policy-using-mam-intune-azure.md) +### [Create a Windows Information Protection (WIP) policy using System Center Configuration Manager](windows-information-protection\overview-create-wip-policy-sccm.md) +#### [Create and deploy a Windows Information Protection (WIP) policy using System Center Configuration Manager](windows-information-protection\create-wip-policy-using-sccm.md) +### [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](windows-information-protection\create-and-verify-an-efs-dra-certificate.md) +### [Determine the Enterprise Context of an app running in Windows Information Protection (WIP)](windows-information-protection\wip-app-enterprise-context.md) +### [Mandatory tasks and settings required to turn on Windows Information Protection (WIP)](windows-information-protection\mandatory-settings-for-wip.md) +### [Testing scenarios for Windows Information Protection (WIP)](windows-information-protection\testing-scenarios-for-wip.md) +### [Limitations while using Windows Information Protection (WIP)](windows-information-protection\limitations-with-wip.md) +### [How to collect Windows Information Protection (WIP) audit event logs](windows-information-protection\collect-wip-audit-event-logs.md) +### [General guidance and best practices for Windows Information Protection (WIP)](windows-information-protection\guidance-and-best-practices-wip.md) +#### [Enlightened apps for use with Windows Information Protection (WIP)](windows-information-protection\enlightened-microsoft-apps-and-wip.md) +#### [Unenlightened and enlightened app behavior while using Windows Information Protection (WIP)](windows-information-protection\app-behavior-with-wip.md) +#### [Recommended Enterprise Cloud Resources and Neutral Resources network settings with Windows Information Protection (WIP)](windows-information-protection\recommended-network-definitions-for-wip.md) +#### [Using Outlook Web Access with Windows Information Protection (WIP)](windows-information-protection\using-owa-with-wip.md) + diff --git a/windows/device-security/bitlocker/bcd-settings-and-bitlocker.md b/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md similarity index 100% rename from windows/device-security/bitlocker/bcd-settings-and-bitlocker.md rename to windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md diff --git a/windows/device-security/bitlocker/bitlocker-basic-deployment.md b/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md similarity index 100% rename from windows/device-security/bitlocker/bitlocker-basic-deployment.md rename to windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md diff --git a/windows/device-security/bitlocker/bitlocker-countermeasures.md b/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md similarity index 100% rename from windows/device-security/bitlocker/bitlocker-countermeasures.md rename to windows/security/information-protection/bitlocker/bitlocker-countermeasures.md diff --git a/windows/device-security/bitlocker/bitlocker-device-encryption-overview-windows-10.md b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md similarity index 99% rename from windows/device-security/bitlocker/bitlocker-device-encryption-overview-windows-10.md rename to windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md index c3833b7707..bb2ff3ed96 100644 --- a/windows/device-security/bitlocker/bitlocker-device-encryption-overview-windows-10.md +++ b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md @@ -89,7 +89,7 @@ Exercise caution when encrypting only used space on an existing volume on which SEDs have been available for years, but Microsoft couldn’t support their use with some earlier versions of Windows because the drives lacked important key management features. Microsoft worked with storage vendors to improve the hardware capabilities, and now BitLocker supports the next generation of SEDs, which are called encrypted hard drives. Encrypted hard drives provide onboard cryptographic capabilities to encrypt data on drives, which improves both drive and system performance by offloading cryptographic calculations from the PC’s processor to the drive itself and rapidly encrypting the drive by using dedicated, purpose-built hardware. If you plan to use whole-drive encryption with Windows 10, Microsoft recommends that you investigate hard drive manufacturers and models to determine whether any of their encrypted hard drives meet your security and budget requirements. -For more information about encrypted hard drives, see [Encrypted Hard Drive](../encrypted-hard-drive.md). +For more information about encrypted hard drives, see [Encrypted Hard Drive](/windows/security/hardware-protection/encrypted-hard-drive.md). ## Preboot information protection diff --git a/windows/device-security/bitlocker/bitlocker-frequently-asked-questions.md b/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.md similarity index 100% rename from windows/device-security/bitlocker/bitlocker-frequently-asked-questions.md rename to windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.md diff --git a/windows/device-security/bitlocker/bitlocker-group-policy-settings.md b/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md similarity index 100% rename from windows/device-security/bitlocker/bitlocker-group-policy-settings.md rename to windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md diff --git a/windows/device-security/bitlocker/bitlocker-how-to-deploy-on-windows-server.md b/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md similarity index 100% rename from windows/device-security/bitlocker/bitlocker-how-to-deploy-on-windows-server.md rename to windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md diff --git a/windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock.md b/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md similarity index 100% rename from windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock.md rename to windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md diff --git a/windows/device-security/bitlocker/bitlocker-management-for-enterprises.md b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md similarity index 100% rename from windows/device-security/bitlocker/bitlocker-management-for-enterprises.md rename to windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md diff --git a/windows/device-security/bitlocker/bitlocker-overview.md b/windows/security/information-protection/bitlocker/bitlocker-overview.md similarity index 100% rename from windows/device-security/bitlocker/bitlocker-overview.md rename to windows/security/information-protection/bitlocker/bitlocker-overview.md diff --git a/windows/device-security/bitlocker/bitlocker-recovery-guide-plan.md b/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md similarity index 99% rename from windows/device-security/bitlocker/bitlocker-recovery-guide-plan.md rename to windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md index 3463fb30d9..9e780394d7 100644 --- a/windows/device-security/bitlocker/bitlocker-recovery-guide-plan.md +++ b/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md @@ -100,15 +100,16 @@ Before you create a thorough BitLocker recovery process, we recommend that you t 1. Click the **Start** button, type **cmd** in the **Start Search** box, right-click **cmd.exe**, and then click **Run as administrator**. 2. At the command prompt, type the following command and then press ENTER: - `manage-bde -forcerecovery ` + `manage-bde -forcerecovery ` + **To force recovery for a remote computer** 1. On the Start screen, type **cmd.exe**, and then click **Run as administrator**. 2. At the command prompt, type the following command and then press ENTER: - `manage-bde. -ComputerName -forcerecovery ` + `manage-bde. -ComputerName -forcerecovery ` -> **Note:**  *ComputerName* represents the name of the remote computer. *Volume* represents the volume on the remote computer that is protected with BitLocker. +> **Note:**  Recovery triggered by `-forcerecovery` persists for multiple restarts until a TPM protector is added or protection is suspended by the user.   ## Planning your recovery process diff --git a/windows/device-security/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md similarity index 100% rename from windows/device-security/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md rename to windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md diff --git a/windows/device-security/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md similarity index 100% rename from windows/device-security/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md rename to windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md diff --git a/windows/device-security/bitlocker/choose-the-right-bitlocker-countermeasure.md b/windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure.md similarity index 100% rename from windows/device-security/bitlocker/choose-the-right-bitlocker-countermeasure.md rename to windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure.md diff --git a/windows/device-security/bitlocker/images/bitlockernetworkunlocksequence.png b/windows/security/information-protection/bitlocker/images/bitlockernetworkunlocksequence.png similarity index 100% rename from windows/device-security/bitlocker/images/bitlockernetworkunlocksequence.png rename to windows/security/information-protection/bitlocker/images/bitlockernetworkunlocksequence.png diff --git a/windows/device-security/bitlocker/images/bitlockerprebootprotection-bios-uefi-startup.jpg b/windows/security/information-protection/bitlocker/images/bitlockerprebootprotection-bios-uefi-startup.jpg similarity index 100% rename from windows/device-security/bitlocker/images/bitlockerprebootprotection-bios-uefi-startup.jpg rename to windows/security/information-protection/bitlocker/images/bitlockerprebootprotection-bios-uefi-startup.jpg diff --git a/windows/device-security/bitlocker/images/bitlockerprebootprotection-counterwin7.jpg b/windows/security/information-protection/bitlocker/images/bitlockerprebootprotection-counterwin7.jpg similarity index 100% rename from windows/device-security/bitlocker/images/bitlockerprebootprotection-counterwin7.jpg rename to windows/security/information-protection/bitlocker/images/bitlockerprebootprotection-counterwin7.jpg diff --git a/windows/device-security/bitlocker/images/bitlockerprebootprotection-counterwin8.jpg b/windows/security/information-protection/bitlocker/images/bitlockerprebootprotection-counterwin8.jpg similarity index 100% rename from windows/device-security/bitlocker/images/bitlockerprebootprotection-counterwin8.jpg rename to windows/security/information-protection/bitlocker/images/bitlockerprebootprotection-counterwin8.jpg diff --git a/windows/device-security/bitlocker/images/bitlockerprebootprotection-counterwin81.jpg b/windows/security/information-protection/bitlocker/images/bitlockerprebootprotection-counterwin81.jpg similarity index 100% rename from windows/device-security/bitlocker/images/bitlockerprebootprotection-counterwin81.jpg rename to windows/security/information-protection/bitlocker/images/bitlockerprebootprotection-counterwin81.jpg diff --git a/windows/device-security/bitlocker/images/feedback-app-icon.png b/windows/security/information-protection/bitlocker/images/feedback-app-icon.png similarity index 100% rename from windows/device-security/bitlocker/images/feedback-app-icon.png rename to windows/security/information-protection/bitlocker/images/feedback-app-icon.png diff --git a/windows/device-security/bitlocker/images/manage-bde-status.png b/windows/security/information-protection/bitlocker/images/manage-bde-status.png similarity index 100% rename from windows/device-security/bitlocker/images/manage-bde-status.png rename to windows/security/information-protection/bitlocker/images/manage-bde-status.png diff --git a/windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md b/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md similarity index 99% rename from windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md rename to windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md index a88e1e8413..0fbd75a787 100644 --- a/windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md +++ b/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md @@ -245,8 +245,8 @@ However, you cannot use recovery passwords generated on a system in FIPS mode fo ## More information -- [Trusted Platform Module](../tpm/trusted-platform-module-overview.md) -- [TPM Group Policy settings](../tpm/trusted-platform-module-services-group-policy-settings.md) +- [Trusted Platform Module](/windows/security/hardware-protection/tpm/trusted-platform-module-overview.md) +- [TPM Group Policy settings](/windows/security/hardware-protection/tpm/trusted-platform-module-services-group-policy-settings.md) - [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md) - [BitLocker](bitlocker-overview.md) - [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) diff --git a/windows/device-security/bitlocker/protect-bitlocker-from-pre-boot-attacks.md b/windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks.md similarity index 100% rename from windows/device-security/bitlocker/protect-bitlocker-from-pre-boot-attacks.md rename to windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks.md diff --git a/windows/device-security/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md b/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md similarity index 100% rename from windows/device-security/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md rename to windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md diff --git a/windows/device-security/bitlocker/types-of-attacks-for-volume-encryption-keys.md b/windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys.md similarity index 100% rename from windows/device-security/bitlocker/types-of-attacks-for-volume-encryption-keys.md rename to windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys.md diff --git a/windows/security/information-protection/index.md b/windows/security/information-protection/index.md new file mode 100644 index 0000000000..4afe213341 --- /dev/null +++ b/windows/security/information-protection/index.md @@ -0,0 +1,19 @@ +--- +title: Information protection (Windows 10) +description: Learn more about how to protect sesnsitive data across your ogranization. +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +author: brianlic-msft +ms.date: 02/05/2018 +--- + +# Information protection + +Learn more about how to secure documents and and other data across your organization. + +| Section | Description | +|-|-| +| [BitLocker](bitlocker/bitlocker-overview.md)| Provides information about BitLocker, which is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned computers. | +| [Protect your enterprise data using Windows Information Protection (WIP)](windows-information-protection/protect-enterprise-data-using-wip.md)|Provides info about how to create a Windows Information Protection policy that can help protect against potential corporate data leakage.| diff --git a/windows/threat-protection/windows-information-protection/app-behavior-with-wip.md b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md similarity index 100% rename from windows/threat-protection/windows-information-protection/app-behavior-with-wip.md rename to windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md diff --git a/windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs.md b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md similarity index 100% rename from windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs.md rename to windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md diff --git a/windows/threat-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md similarity index 100% rename from windows/threat-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md rename to windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md diff --git a/windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md similarity index 100% rename from windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md rename to windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md diff --git a/windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md similarity index 100% rename from windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md rename to windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md diff --git a/windows/threat-protection/windows-information-protection/create-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md similarity index 100% rename from windows/threat-protection/windows-information-protection/create-wip-policy-using-intune-azure.md rename to windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md diff --git a/windows/threat-protection/windows-information-protection/create-wip-policy-using-intune.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md similarity index 100% rename from windows/threat-protection/windows-information-protection/create-wip-policy-using-intune.md rename to windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md diff --git a/windows/threat-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md similarity index 100% rename from windows/threat-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md rename to windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md diff --git a/windows/threat-protection/windows-information-protection/create-wip-policy-using-sccm.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm.md similarity index 100% rename from windows/threat-protection/windows-information-protection/create-wip-policy-using-sccm.md rename to windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm.md diff --git a/windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md similarity index 100% rename from windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md rename to windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md diff --git a/windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune.md b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md similarity index 100% rename from windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune.md rename to windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md diff --git a/windows/threat-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md similarity index 100% rename from windows/threat-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md rename to windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md diff --git a/windows/threat-protection/windows-information-protection/guidance-and-best-practices-wip.md b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md similarity index 100% rename from windows/threat-protection/windows-information-protection/guidance-and-best-practices-wip.md rename to windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md diff --git a/windows/threat-protection/windows-information-protection/images/intune-add-applocker-xml-file.png b/windows/security/information-protection/windows-information-protection/images/intune-add-applocker-xml-file.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-add-applocker-xml-file.png rename to windows/security/information-protection/windows-information-protection/images/intune-add-applocker-xml-file.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-add-classic-apps.png b/windows/security/information-protection/windows-information-protection/images/intune-add-classic-apps.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-add-classic-apps.png rename to windows/security/information-protection/windows-information-protection/images/intune-add-classic-apps.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-add-uwp-apps.png b/windows/security/information-protection/windows-information-protection/images/intune-add-uwp-apps.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-add-uwp-apps.png rename to windows/security/information-protection/windows-information-protection/images/intune-add-uwp-apps.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-add-uwp.png b/windows/security/information-protection/windows-information-protection/images/intune-add-uwp.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-add-uwp.png rename to windows/security/information-protection/windows-information-protection/images/intune-add-uwp.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-addapps.png b/windows/security/information-protection/windows-information-protection/images/intune-addapps.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-addapps.png rename to windows/security/information-protection/windows-information-protection/images/intune-addapps.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-applocker-before-begin.png b/windows/security/information-protection/windows-information-protection/images/intune-applocker-before-begin.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-applocker-before-begin.png rename to windows/security/information-protection/windows-information-protection/images/intune-applocker-before-begin.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-applocker-permissions.png b/windows/security/information-protection/windows-information-protection/images/intune-applocker-permissions.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-applocker-permissions.png rename to windows/security/information-protection/windows-information-protection/images/intune-applocker-permissions.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-applocker-publisher-with-app.png b/windows/security/information-protection/windows-information-protection/images/intune-applocker-publisher-with-app.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-applocker-publisher-with-app.png rename to windows/security/information-protection/windows-information-protection/images/intune-applocker-publisher-with-app.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-applocker-publisher.png b/windows/security/information-protection/windows-information-protection/images/intune-applocker-publisher.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-applocker-publisher.png rename to windows/security/information-protection/windows-information-protection/images/intune-applocker-publisher.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-applocker-select-apps.png b/windows/security/information-protection/windows-information-protection/images/intune-applocker-select-apps.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-applocker-select-apps.png rename to windows/security/information-protection/windows-information-protection/images/intune-applocker-select-apps.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-corporate-identity.png b/windows/security/information-protection/windows-information-protection/images/intune-corporate-identity.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-corporate-identity.png rename to windows/security/information-protection/windows-information-protection/images/intune-corporate-identity.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-createnewpolicy.png b/windows/security/information-protection/windows-information-protection/images/intune-createnewpolicy.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-createnewpolicy.png rename to windows/security/information-protection/windows-information-protection/images/intune-createnewpolicy.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-data-recovery.png b/windows/security/information-protection/windows-information-protection/images/intune-data-recovery.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-data-recovery.png rename to windows/security/information-protection/windows-information-protection/images/intune-data-recovery.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-deploy-vpn.png b/windows/security/information-protection/windows-information-protection/images/intune-deploy-vpn.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-deploy-vpn.png rename to windows/security/information-protection/windows-information-protection/images/intune-deploy-vpn.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-empty-addapps.png b/windows/security/information-protection/windows-information-protection/images/intune-empty-addapps.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-empty-addapps.png rename to windows/security/information-protection/windows-information-protection/images/intune-empty-addapps.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-generalinfo.png b/windows/security/information-protection/windows-information-protection/images/intune-generalinfo.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-generalinfo.png rename to windows/security/information-protection/windows-information-protection/images/intune-generalinfo.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-groupselection.png b/windows/security/information-protection/windows-information-protection/images/intune-groupselection.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-groupselection.png rename to windows/security/information-protection/windows-information-protection/images/intune-groupselection.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-groupselection_vpnlink.png b/windows/security/information-protection/windows-information-protection/images/intune-groupselection_vpnlink.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-groupselection_vpnlink.png rename to windows/security/information-protection/windows-information-protection/images/intune-groupselection_vpnlink.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-local-security-export.png b/windows/security/information-protection/windows-information-protection/images/intune-local-security-export.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-local-security-export.png rename to windows/security/information-protection/windows-information-protection/images/intune-local-security-export.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-local-security-snapin-updated.png b/windows/security/information-protection/windows-information-protection/images/intune-local-security-snapin-updated.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-local-security-snapin-updated.png rename to windows/security/information-protection/windows-information-protection/images/intune-local-security-snapin-updated.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-local-security-snapin.png b/windows/security/information-protection/windows-information-protection/images/intune-local-security-snapin.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-local-security-snapin.png rename to windows/security/information-protection/windows-information-protection/images/intune-local-security-snapin.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-managedeployment.png b/windows/security/information-protection/windows-information-protection/images/intune-managedeployment.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-managedeployment.png rename to windows/security/information-protection/windows-information-protection/images/intune-managedeployment.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-network-detection-boxes.png b/windows/security/information-protection/windows-information-protection/images/intune-network-detection-boxes.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-network-detection-boxes.png rename to windows/security/information-protection/windows-information-protection/images/intune-network-detection-boxes.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-networklocation.png b/windows/security/information-protection/windows-information-protection/images/intune-networklocation.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-networklocation.png rename to windows/security/information-protection/windows-information-protection/images/intune-networklocation.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-optional-settings.png b/windows/security/information-protection/windows-information-protection/images/intune-optional-settings.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-optional-settings.png rename to windows/security/information-protection/windows-information-protection/images/intune-optional-settings.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-protection-mode.png b/windows/security/information-protection/windows-information-protection/images/intune-protection-mode.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-protection-mode.png rename to windows/security/information-protection/windows-information-protection/images/intune-protection-mode.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-vpn-authentication.png b/windows/security/information-protection/windows-information-protection/images/intune-vpn-authentication.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-vpn-authentication.png rename to windows/security/information-protection/windows-information-protection/images/intune-vpn-authentication.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-vpn-createpolicy.png b/windows/security/information-protection/windows-information-protection/images/intune-vpn-createpolicy.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-vpn-createpolicy.png rename to windows/security/information-protection/windows-information-protection/images/intune-vpn-createpolicy.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-vpn-customconfig.png b/windows/security/information-protection/windows-information-protection/images/intune-vpn-customconfig.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-vpn-customconfig.png rename to windows/security/information-protection/windows-information-protection/images/intune-vpn-customconfig.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-vpn-omaurisettings.png b/windows/security/information-protection/windows-information-protection/images/intune-vpn-omaurisettings.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-vpn-omaurisettings.png rename to windows/security/information-protection/windows-information-protection/images/intune-vpn-omaurisettings.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-vpn-titledescription.png b/windows/security/information-protection/windows-information-protection/images/intune-vpn-titledescription.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-vpn-titledescription.png rename to windows/security/information-protection/windows-information-protection/images/intune-vpn-titledescription.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-vpn-vpnsettings.png b/windows/security/information-protection/windows-information-protection/images/intune-vpn-vpnsettings.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-vpn-vpnsettings.png rename to windows/security/information-protection/windows-information-protection/images/intune-vpn-vpnsettings.png diff --git a/windows/threat-protection/windows-information-protection/images/intune-vpn-wipmodeid.png b/windows/security/information-protection/windows-information-protection/images/intune-vpn-wipmodeid.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/intune-vpn-wipmodeid.png rename to windows/security/information-protection/windows-information-protection/images/intune-vpn-wipmodeid.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-default-rule-warning.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-default-rule-warning.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-default-rule-warning.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-default-rule-warning.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-1.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-1.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-1.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-1.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-app-and-permissions-desktop.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-app-and-permissions-desktop.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-app-and-permissions-desktop.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-app-and-permissions-desktop.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-app-and-permissions.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-app-and-permissions.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-app-and-permissions.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-app-and-permissions.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-auto-generate-rules.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-auto-generate-rules.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-auto-generate-rules.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-auto-generate-rules.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-create.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-create.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-create.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-create.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-export-rules-desktop.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-export-rules-desktop.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-export-rules-desktop.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-export-rules-desktop.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-export-rules.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-export-rules.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-export-rules.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-export-rules.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-export.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-export.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-export.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-export.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-review-rules.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-review-rules.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-review-rules.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-review-rules.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-rule-preferences.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-rule-preferences.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-rule-preferences.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-rule-preferences.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-wizard-1.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-wizard-1.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-wizard-1.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-wizard-1.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-wizard-2.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-wizard-2.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-wizard-2.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-wizard-2.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-wizard-3.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-wizard-3.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-wizard-3.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-wizard-3.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-wizard-4.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-wizard-4.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-wizard-4.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-wizard-4.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-wizard-5.png b/windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-wizard-5.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-applocker-secpol-wizard-5.png rename to windows/security/information-protection/windows-information-protection/images/wip-applocker-secpol-wizard-5.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-access-options.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-access-options.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-access-options.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-access-options.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-add-desktop-apps.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-add-desktop-apps.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-add-desktop-apps.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-add-desktop-apps.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-add-policy.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-add-policy.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-add-policy.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-add-policy.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-add-recommended-apps.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-add-recommended-apps.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-add-recommended-apps.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-add-recommended-apps.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-add-store-apps.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-add-store-apps.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-add-store-apps.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-add-store-apps.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-add-uri-desktop-apps.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-add-uri-desktop-apps.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-add-uri-desktop-apps.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-add-uri-desktop-apps.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-add-uri-store-apps.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-add-uri-store-apps.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-add-uri-store-apps.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-add-uri-store-apps.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-add-user-groups.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-add-user-groups.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-add-user-groups.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-add-user-groups.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-advanced-settings-efsdra.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-advanced-settings-efsdra.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-advanced-settings-efsdra.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-advanced-settings-efsdra.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-advanced-settings-network-autodetect.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-advanced-settings-network-autodetect.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-advanced-settings-network-autodetect.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-advanced-settings-network-autodetect.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-advanced-settings-network.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-advanced-settings-network.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-advanced-settings-network.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-advanced-settings-network.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-advanced-settings-optional.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-advanced-settings-optional.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-advanced-settings-optional.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-advanced-settings-optional.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-allowed-apps-pane.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-allowed-apps-pane.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-allowed-apps-pane.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-allowed-apps-pane.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-allowed-apps-with-apps.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-allowed-apps-with-apps.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-allowed-apps-with-apps.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-allowed-apps-with-apps.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-configure-desktop-apps-using-uri.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-configure-desktop-apps-using-uri.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-configure-desktop-apps-using-uri.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-configure-desktop-apps-using-uri.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-configure-store-apps-using-uri.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-configure-store-apps-using-uri.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-configure-store-apps-using-uri.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-configure-store-apps-using-uri.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-import-apps.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-import-apps.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-import-apps.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-import-apps.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-portal-add-policy.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-portal-add-policy.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-portal-add-policy.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-portal-add-policy.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-portal-addpolicy-mam.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-portal-addpolicy-mam.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-portal-addpolicy-mam.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-portal-addpolicy-mam.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-portal-start-mam.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-portal-start-mam.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-portal-start-mam.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-portal-start-mam.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-portal-start.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-portal-start.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-portal-start.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-portal-start.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-required-settings-corp-identity.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-required-settings-corp-identity.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-required-settings-corp-identity.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-required-settings-corp-identity.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-required-settings-protection-mode.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-required-settings-protection-mode.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-required-settings-protection-mode.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-required-settings-protection-mode.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-vpn-configure-policy.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-vpn-configure-policy.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-vpn-configure-policy.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-vpn-configure-policy.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-vpn-custom-omauri.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-vpn-custom-omauri.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-vpn-custom-omauri.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-vpn-custom-omauri.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-azure-vpn-device-policy.png b/windows/security/information-protection/windows-information-protection/images/wip-azure-vpn-device-policy.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-azure-vpn-device-policy.png rename to windows/security/information-protection/windows-information-protection/images/wip-azure-vpn-device-policy.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-intune-app-reconfig-warning.png b/windows/security/information-protection/windows-information-protection/images/wip-intune-app-reconfig-warning.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-intune-app-reconfig-warning.png rename to windows/security/information-protection/windows-information-protection/images/wip-intune-app-reconfig-warning.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-add-network-domain.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-add-network-domain.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-add-network-domain.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-add-network-domain.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-addapplockerfile.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-addapplockerfile.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-addapplockerfile.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-addapplockerfile.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-adddesktopapp.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-adddesktopapp.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-adddesktopapp.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-adddesktopapp.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-additionalsettings.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-additionalsettings.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-additionalsettings.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-additionalsettings.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-addpolicy.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-addpolicy.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-addpolicy.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-addpolicy.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-adduniversalapp.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-adduniversalapp.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-adduniversalapp.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-adduniversalapp.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-appmgmt.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-appmgmt.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-appmgmt.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-appmgmt.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-corp-identity.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-corp-identity.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-corp-identity.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-corp-identity.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-devicesettings.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-devicesettings.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-devicesettings.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-devicesettings.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-dra.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-dra.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-dra.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-dra.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-generalscreen.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-generalscreen.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-generalscreen.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-generalscreen.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-network-domain.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-network-domain.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-network-domain.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-network-domain.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-optsettings.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-optsettings.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-optsettings.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-optsettings.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-summaryscreen.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-summaryscreen.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-summaryscreen.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-summaryscreen.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-sccm-supportedplat.png b/windows/security/information-protection/windows-information-protection/images/wip-sccm-supportedplat.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-sccm-supportedplat.png rename to windows/security/information-protection/windows-information-protection/images/wip-sccm-supportedplat.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-select-column.png b/windows/security/information-protection/windows-information-protection/images/wip-select-column.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-select-column.png rename to windows/security/information-protection/windows-information-protection/images/wip-select-column.png diff --git a/windows/threat-protection/windows-information-protection/images/wip-taskmgr.png b/windows/security/information-protection/windows-information-protection/images/wip-taskmgr.png similarity index 100% rename from windows/threat-protection/windows-information-protection/images/wip-taskmgr.png rename to windows/security/information-protection/windows-information-protection/images/wip-taskmgr.png diff --git a/windows/threat-protection/windows-information-protection/limitations-with-wip.md b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md similarity index 100% rename from windows/threat-protection/windows-information-protection/limitations-with-wip.md rename to windows/security/information-protection/windows-information-protection/limitations-with-wip.md diff --git a/windows/threat-protection/windows-information-protection/mandatory-settings-for-wip.md b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md similarity index 100% rename from windows/threat-protection/windows-information-protection/mandatory-settings-for-wip.md rename to windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md diff --git a/windows/threat-protection/windows-information-protection/overview-create-wip-policy-sccm.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm.md similarity index 100% rename from windows/threat-protection/windows-information-protection/overview-create-wip-policy-sccm.md rename to windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm.md diff --git a/windows/threat-protection/windows-information-protection/overview-create-wip-policy.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md similarity index 100% rename from windows/threat-protection/windows-information-protection/overview-create-wip-policy.md rename to windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md diff --git a/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip.md b/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md similarity index 100% rename from windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip.md rename to windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md diff --git a/windows/threat-protection/windows-information-protection/recommended-network-definitions-for-wip.md b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md similarity index 100% rename from windows/threat-protection/windows-information-protection/recommended-network-definitions-for-wip.md rename to windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md diff --git a/windows/threat-protection/windows-information-protection/testing-scenarios-for-wip.md b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md similarity index 100% rename from windows/threat-protection/windows-information-protection/testing-scenarios-for-wip.md rename to windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md diff --git a/windows/threat-protection/windows-information-protection/using-owa-with-wip.md b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md similarity index 100% rename from windows/threat-protection/windows-information-protection/using-owa-with-wip.md rename to windows/security/information-protection/windows-information-protection/using-owa-with-wip.md diff --git a/windows/threat-protection/windows-information-protection/wip-app-enterprise-context.md b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md similarity index 100% rename from windows/threat-protection/windows-information-protection/wip-app-enterprise-context.md rename to windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md diff --git a/windows/device-security/TOC.md b/windows/security/threat-protection/TOC.md similarity index 67% rename from windows/device-security/TOC.md rename to windows/security/threat-protection/TOC.md index 5bfecea364..6e06c0988e 100644 --- a/windows/device-security/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -1,4 +1,277 @@ -# [Device security](index.md) +# [Threat protection](index.md) + + +## [The Windows Defender Security Center app](windows-defender-security-center\windows-defender-security-center.md) +### [Customize the Windows Defender Security Center app for your organization](windows-defender-security-center\wdsc-customize-contact-information.md) +### [Hide Windows Defender Security Center app notifications](windows-defender-security-center\wdsc-hide-notifications.md) +### [Virus and threat protection](windows-defender-security-center\wdsc-virus-threat-protection.md) +### [Device performance and health](windows-defender-security-center\wdsc-device-performance-health.md) +### [Firewall and network protection](windows-defender-security-center\wdsc-firewall-network-protection.md) +### [App and browser control](windows-defender-security-center\wdsc-app-browser-control.md) +### [Family options](windows-defender-security-center\wdsc-family-options.md) + + + + + + +## [Windows Defender Advanced Threat Protection](windows-defender-atp\windows-defender-advanced-threat-protection.md) +### [Minimum requirements](windows-defender-atp\minimum-requirements-windows-defender-advanced-threat-protection.md) +### [Validate licensing and complete setup](windows-defender-atp\licensing-windows-defender-advanced-threat-protection.md) +#### [Troubleshoot subscription and portal access issues](windows-defender-atp\troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md) +### [Preview features](windows-defender-atp\preview-windows-defender-advanced-threat-protection.md) +### [Data storage and privacy](windows-defender-atp\data-storage-privacy-windows-defender-advanced-threat-protection.md) +### [Assign user access to the portal](windows-defender-atp\assign-portal-access-windows-defender-advanced-threat-protection.md) +### [Onboard endpoints and set up access](windows-defender-atp\onboard-configure-windows-defender-advanced-threat-protection.md) +#### [Configure client endpoints](windows-defender-atp\configure-endpoints-windows-defender-advanced-threat-protection.md) +##### [Configure endpoints using Group Policy](windows-defender-atp\configure-endpoints-gp-windows-defender-advanced-threat-protection.md) +##### [Configure endpoints using System Center Configuration Manager](windows-defender-atp\configure-endpoints-sccm-windows-defender-advanced-threat-protection.md) +##### [Configure endpoints using Mobile Device Management tools](windows-defender-atp\configure-endpoints-mdm-windows-defender-advanced-threat-protection.md) +###### [Configure endpoints using Microsoft Intune](windows-defender-atp\configure-endpoints-mdm-windows-defender-advanced-threat-protection.md#configure-endpoints-using-microsoft-intune) +##### [Configure endpoints using a local script](windows-defender-atp\configure-endpoints-script-windows-defender-advanced-threat-protection.md) +##### [Configure non-persistent virtual desktop infrastructure (VDI) machines](windows-defender-atp\configure-endpoints-vdi-windows-defender-advanced-threat-protection.md) +#### [Configure non-Windows endpoints](windows-defender-atp\configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md) +#### [Configure server endpoints](windows-defender-atp\configure-server-endpoints-windows-defender-advanced-threat-protection.md) +#### [Run a detection test on a newly onboarded endpoint](windows-defender-atp\run-detection-test-windows-defender-advanced-threat-protection.md) +#### [Configure proxy and Internet connectivity settings](windows-defender-atp\configure-proxy-internet-windows-defender-advanced-threat-protection.md) +#### [Troubleshoot onboarding issues](windows-defender-atp\troubleshoot-onboarding-windows-defender-advanced-threat-protection.md) +### [Portal overview](windows-defender-atp\portal-overview-windows-defender-advanced-threat-protection.md) +### [Use the Windows Defender ATP portal](windows-defender-atp\use-windows-defender-advanced-threat-protection.md) +#### [View the Security operations dashboard](windows-defender-atp\dashboard-windows-defender-advanced-threat-protection.md) +#### [View the Security analytics dashboard](windows-defender-atp\security-analytics-dashboard-windows-defender-advanced-threat-protection.md) +#### [View and organize the Alerts queue](windows-defender-atp\alerts-queue-windows-defender-advanced-threat-protection.md) +#### [Investigate alerts](windows-defender-atp\investigate-alerts-windows-defender-advanced-threat-protection.md) +##### [Alert process tree](windows-defender-atp\investigate-alerts-windows-defender-advanced-threat-protection.md#alert-process-tree) +##### [Incident graph](windows-defender-atp\investigate-alerts-windows-defender-advanced-threat-protection.md#incident-graph) +##### [Alert timeline](windows-defender-atp\investigate-alerts-windows-defender-advanced-threat-protection.md#alert-timeline) +#### [Investigate files](windows-defender-atp\investigate-files-windows-defender-advanced-threat-protection.md) +#### [Investigate an IP address](windows-defender-atp\investigate-ip-windows-defender-advanced-threat-protection.md) +#### [Investigate a domain](windows-defender-atp\investigate-domain-windows-defender-advanced-threat-protection.md) +#### [View and organize the Machines list](windows-defender-atp\machines-view-overview-windows-defender-advanced-threat-protection.md) +#### [Investigate machines](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md) +##### [Manage machine group and tags](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#manage-machine-group-and-tags) +##### [Alerts related to this machine](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#alerts-related-to-this-machine) +##### [Machine timeline](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#machine-timeline) +###### [Search for specific events](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#search-for-specific-events) +###### [Filter events from a specific date](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#filter-events-from-a-specific-date) +###### [Export machine timeline events](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#export-machine-timeline-events) +###### [Navigate between pages](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#navigate-between-pages) +#### [Investigate a user account](windows-defender-atp\investigate-user-windows-defender-advanced-threat-protection.md) +#### [Manage alerts](windows-defender-atp\manage-alerts-windows-defender-advanced-threat-protection.md) +#### [Take response actions](windows-defender-atp\response-actions-windows-defender-advanced-threat-protection.md) +##### [Take response actions on a machine](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md) +###### [Collect investigation package](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#collect-investigation-package-from-machines) +###### [Run antivirus scan](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#run-windows-defender-antivirus-scan-on-machines) +###### [Restrict app execution](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#restrict-app-execution) +###### [Remove app restriction](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#remove-app-restriction) +###### [Isolate machines from the network](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#isolate-machines-from-the-network) +###### [Release machine from isolation](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#release-machine-from-isolation) +###### [Check activity details in Action center](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#check-activity-details-in-action-center) +##### [Take response actions on a file](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md) +###### [Stop and quarantine files in your network](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#stop-and-quarantine-files-in-your-network) +###### [Remove file from quarantine](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#remove-file-from-quarantine) +###### [Block files in your network](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#block-files-in-your-network) +###### [Remove file from blocked list](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#remove-file-from-blocked-list) +###### [Check activity details in Action center](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#check-activity-details-in-action-center) +###### [Deep analysis](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#deep-analysis) +####### [Submit files for analysis](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#submit-files-for-analysis) +####### [View deep analysis reports](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#view-deep-analysis-reports) +####### [Troubleshoot deep analysis](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#troubleshoot-deep-analysis) +### [Pull alerts to your SIEM tools](windows-defender-atp\configure-siem-windows-defender-advanced-threat-protection.md) +#### [Enable SIEM integration](windows-defender-atp\enable-siem-integration-windows-defender-advanced-threat-protection.md) +#### [Configure Splunk to pull alerts](windows-defender-atp\configure-splunk-windows-defender-advanced-threat-protection.md) +#### [Configure HP ArcSight to pull alerts](windows-defender-atp\configure-arcsight-windows-defender-advanced-threat-protection.md) +#### [Windows Defender ATP alert API fields](windows-defender-atp\api-portal-mapping-windows-defender-advanced-threat-protection.md) +#### [Pull alerts using REST API](windows-defender-atp\pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md) +#### [Troubleshoot SIEM tool integration issues](windows-defender-atp\troubleshoot-siem-windows-defender-advanced-threat-protection.md) +### [Use the threat intelligence API to create custom alerts](windows-defender-atp\use-custom-ti-windows-defender-advanced-threat-protection.md) +#### [Understand threat intelligence concepts](windows-defender-atp\threat-indicator-concepts-windows-defender-advanced-threat-protection.md) +#### [Enable the custom threat intelligence application](windows-defender-atp\enable-custom-ti-windows-defender-advanced-threat-protection.md) +#### [Create custom threat intelligence alerts](windows-defender-atp\custom-ti-api-windows-defender-advanced-threat-protection.md) +#### [PowerShell code examples](windows-defender-atp\powershell-example-code-windows-defender-advanced-threat-protection.md) +#### [Python code examples](windows-defender-atp\python-example-code-windows-defender-advanced-threat-protection.md) +#### [Experiment with custom threat intelligence alerts](windows-defender-atp\experiment-custom-ti-windows-defender-advanced-threat-protection.md) +#### [Troubleshoot custom threat intelligence issues](windows-defender-atp\troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md) +### [Use the Windows Defender ATP exposed APIs](windows-defender-atp\exposed-apis-windows-defender-advanced-threat-protection.md) +#### [Supported Windows Defender ATP APIs](windows-defender-atp\supported-apis-windows-defender-advanced-threat-protection.md) +##### Actor +###### [Get actor information](windows-defender-atp\get-actor-information-windows-defender-advanced-threat-protection.md) +###### [Get actor related alerts](windows-defender-atp\get-actor-related-alerts-windows-defender-advanced-threat-protection.md) +##### Alerts +###### [Get alerts](windows-defender-atp\get-alerts-windows-defender-advanced-threat-protection.md) +###### [Get alert information by ID](windows-defender-atp\get-alert-info-by-id-windows-defender-advanced-threat-protection.md) +###### [Get alert related actor information](windows-defender-atp\get-alert-related-actor-info-windows-defender-advanced-threat-protection.md) +###### [Get alert related domain information](windows-defender-atp\get-alert-related-domain-info-windows-defender-advanced-threat-protection.md) +###### [Get alert related file information](windows-defender-atp\get-alert-related-files-info-windows-defender-advanced-threat-protection.md) +###### [Get alert related IP information](windows-defender-atp\get-alert-related-ip-info-windows-defender-advanced-threat-protection.md) +###### [Get alert related machine information](windows-defender-atp\get-alert-related-machine-info-windows-defender-advanced-threat-protection.md) +##### Domain +###### [Get domain related alerts](windows-defender-atp\get-domain-related-alerts-windows-defender-advanced-threat-protection.md) +###### [Get domain related machines](windows-defender-atp\get-domain-related-machines-windows-defender-advanced-threat-protection.md) +###### [Get domain statistics](windows-defender-atp\get-domain-statistics-windows-defender-advanced-threat-protection.md) +###### [Is domain seen in organization](windows-defender-atp\is-domain-seen-in-org-windows-defender-advanced-threat-protection.md) + +##### File +###### [Block file API](windows-defender-atp\block-file-windows-defender-advanced-threat-protection.md) +###### [Get file information](windows-defender-atp\get-file-information-windows-defender-advanced-threat-protection.md) +###### [Get file related alerts](windows-defender-atp\get-file-related-alerts-windows-defender-advanced-threat-protection.md) +###### [Get file related machines](windows-defender-atp\get-file-related-machines-windows-defender-advanced-threat-protection.md) +###### [Get file statistics](windows-defender-atp\get-file-statistics-windows-defender-advanced-threat-protection.md) +###### [Get FileActions collection API](windows-defender-atp\get-fileactions-collection-windows-defender-advanced-threat-protection.md) +###### [Unblock file API](windows-defender-atp\unblock-file-windows-defender-advanced-threat-protection.md) + +##### IP +###### [Get IP related alerts](windows-defender-atp\get-ip-related-alerts-windows-defender-advanced-threat-protection.md) +###### [Get IP related machines](windows-defender-atp\get-ip-related-machines-windows-defender-advanced-threat-protection.md) +###### [Get IP statistics](windows-defender-atp\get-ip-statistics-windows-defender-advanced-threat-protection.md) +###### [Is IP seen in organization](windows-defender-atp\is-ip-seen-org-windows-defender-advanced-threat-protection.md) +##### Machines +###### [Collect investigation package API](windows-defender-atp\collect-investigation-package-windows-defender-advanced-threat-protection.md) +###### [Find machine information by IP](windows-defender-atp\find-machine-info-by-ip-windows-defender-advanced-threat-protection.md) +###### [Get machines](windows-defender-atp\get-machines-windows-defender-advanced-threat-protection.md) +###### [Get FileMachineAction object API](windows-defender-atp\get-filemachineaction-object-windows-defender-advanced-threat-protection.md) +###### [Get FileMachineActions collection API](windows-defender-atp\get-filemachineactions-collection-windows-defender-advanced-threat-protection.md) +###### [Get machine by ID](windows-defender-atp\get-machine-by-id-windows-defender-advanced-threat-protection.md) +###### [Get machine log on users](windows-defender-atp\get-machine-log-on-users-windows-defender-advanced-threat-protection.md) +###### [Get machine related alerts](windows-defender-atp\get-machine-related-alerts-windows-defender-advanced-threat-protection.md) +###### [Get MachineAction object API](windows-defender-atp\get-machineaction-object-windows-defender-advanced-threat-protection.md) +###### [Get MachineActions collection API](windows-defender-atp\get-machineactions-collection-windows-defender-advanced-threat-protection.md) +###### [Get machines](windows-defender-atp\get-machines-windows-defender-advanced-threat-protection.md) +###### [Get package SAS URI API](windows-defender-atp\get-package-sas-uri-windows-defender-advanced-threat-protection.md) +###### [Isolate machine API](windows-defender-atp\isolate-machine-windows-defender-advanced-threat-protection.md) +###### [Release machine from isolation API](windows-defender-atp\unisolate-machine-windows-defender-advanced-threat-protection.md) +###### [Remove app restriction API](windows-defender-atp\unrestrict-code-execution-windows-defender-advanced-threat-protection.md) +###### [Request sample API](windows-defender-atp\request-sample-windows-defender-advanced-threat-protection.md) +###### [Restrict app execution API](windows-defender-atp\restrict-code-execution-windows-defender-advanced-threat-protection.md) +###### [Run antivirus scan API](windows-defender-atp\run-av-scan-windows-defender-advanced-threat-protection.md) +###### [Stop and quarantine file API](windows-defender-atp\stop-quarantine-file-windows-defender-advanced-threat-protection.md) + + + +##### User +###### [Get alert related user information](windows-defender-atp\get-alert-related-user-info-windows-defender-advanced-threat-protection.md) +###### [Get user information](windows-defender-atp\get-user-information-windows-defender-advanced-threat-protection.md) +###### [Get user related alerts](windows-defender-atp\get-user-related-alerts-windows-defender-advanced-threat-protection.md) +###### [Get user related machines](windows-defender-atp\get-user-related-machines-windows-defender-advanced-threat-protection.md) + + +### [Create and build Power BI reports using Windows Defender ATP data](windows-defender-atp\powerbi-reports-windows-defender-advanced-threat-protection.md) +### [Check sensor state](windows-defender-atp\check-sensor-status-windows-defender-advanced-threat-protection.md) +#### [Fix unhealthy sensors](windows-defender-atp\fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md) +##### [Inactive machines](windows-defender-atp\fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md#inactive-machines) +##### [Misconfigured machines](windows-defender-atp\fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md#misconfigured-machines) +### [Windows Defender ATP service health](windows-defender-atp\service-status-windows-defender-advanced-threat-protection.md) +### [Configure Windows Defender ATP preferences settings](windows-defender-atp\preferences-setup-windows-defender-advanced-threat-protection.md) +#### [Update general settings](windows-defender-atp\general-settings-windows-defender-advanced-threat-protection.md) +#### [Turn on advanced features](windows-defender-atp\advanced-features-windows-defender-advanced-threat-protection.md) +#### [Turn on preview experience](windows-defender-atp\preview-settings-windows-defender-advanced-threat-protection.md) +#### [Configure email notifications](windows-defender-atp\configure-email-notifications-windows-defender-advanced-threat-protection.md) +#### [Enable SIEM integration](windows-defender-atp\enable-siem-integration-windows-defender-advanced-threat-protection.md) +#### [Enable Threat intel API](windows-defender-atp\enable-custom-ti-windows-defender-advanced-threat-protection.md) +#### [Enable and create Power BI reports using Windows Defender ATP data](windows-defender-atp\powerbi-reports-windows-defender-advanced-threat-protection.md) +#### [Enable Security Analytics security controls](windows-defender-atp\enable-security-analytics-windows-defender-advanced-threat-protection.md) + +### [Windows Defender ATP settings](windows-defender-atp\settings-windows-defender-advanced-threat-protection.md) +### [Access the Windows Defender ATP Community Center](windows-defender-atp\community-windows-defender-advanced-threat-protection.md) +### [Troubleshoot Windows Defender ATP](windows-defender-atp\troubleshoot-windows-defender-advanced-threat-protection.md) +### [Review events and errors on endpoints with Event Viewer](windows-defender-atp\event-error-codes-windows-defender-advanced-threat-protection.md) +### [Windows Defender Antivirus compatibility with Windows Defender ATP](windows-defender-atp\defender-compatibility-windows-defender-advanced-threat-protection.md) +## [Windows Defender Antivirus in Windows 10](windows-defender-antivirus\windows-defender-antivirus-in-windows-10.md) +### [Windows Defender AV in the Windows Defender Security Center app](windows-defender-antivirus\windows-defender-security-center-antivirus.md) + +### [Windows Defender AV on Windows Server 2016](windows-defender-antivirus\windows-defender-antivirus-on-windows-server-2016.md) + +### [Windows Defender Antivirus compatibility](windows-defender-antivirus\windows-defender-antivirus-compatibility.md) +#### [Use limited periodic scanning in Windows Defender AV](windows-defender-antivirus\limited-periodic-scanning-windows-defender-antivirus.md) + + +### [Evaluate Windows Defender Antivirus protection](windows-defender-antivirus\evaluate-windows-defender-antivirus.md) + + +### [Deploy, manage updates, and report on Windows Defender Antivirus](windows-defender-antivirus\deploy-manage-report-windows-defender-antivirus.md) +#### [Deploy and enable Windows Defender Antivirus](windows-defender-antivirus\deploy-windows-defender-antivirus.md) +##### [Deployment guide for VDI environments](windows-defender-antivirus\deployment-vdi-windows-defender-antivirus.md) +#### [Report on Windows Defender Antivirus protection](windows-defender-antivirus\report-monitor-windows-defender-antivirus.md) +##### [Troubleshoot Windows Defender Antivirus reporting in Update Compliance](windows-defender-antivirus\troubleshoot-reporting.md) +#### [Manage updates and apply baselines](windows-defender-antivirus\manage-updates-baselines-windows-defender-antivirus.md) +##### [Manage protection and definition updates](windows-defender-antivirus\manage-protection-updates-windows-defender-antivirus.md) +##### [Manage when protection updates should be downloaded and applied](windows-defender-antivirus\manage-protection-update-schedule-windows-defender-antivirus.md) +##### [Manage updates for endpoints that are out of date](windows-defender-antivirus\manage-outdated-endpoints-windows-defender-antivirus.md) +##### [Manage event-based forced updates](windows-defender-antivirus\manage-event-based-updates-windows-defender-antivirus.md) +##### [Manage updates for mobile devices and VMs](windows-defender-antivirus\manage-updates-mobile-devices-vms-windows-defender-antivirus.md) + + +### [Configure Windows Defender Antivirus features](windows-defender-antivirus\configure-windows-defender-antivirus-features.md) +#### [Utilize Microsoft cloud-delivered protection](windows-defender-antivirus\utilize-microsoft-cloud-protection-windows-defender-antivirus.md) +##### [Enable cloud-delivered protection](windows-defender-antivirus\enable-cloud-protection-windows-defender-antivirus.md) +##### [Specify the cloud-delivered protection level](windows-defender-antivirus\specify-cloud-protection-level-windows-defender-antivirus.md) +##### [Configure and validate network connections](windows-defender-antivirus\configure-network-connections-windows-defender-antivirus.md) +##### [Enable the Block at First Sight feature](windows-defender-antivirus\configure-block-at-first-sight-windows-defender-antivirus.md) +##### [Configure the cloud block timeout period](windows-defender-antivirus\configure-cloud-block-timeout-period-windows-defender-antivirus.md) +#### [Configure behavioral, heuristic, and real-time protection](windows-defender-antivirus\configure-protection-features-windows-defender-antivirus.md) +##### [Detect and block Potentially Unwanted Applications](windows-defender-antivirus\detect-block-potentially-unwanted-apps-windows-defender-antivirus.md) +##### [Enable and configure always-on protection and monitoring](windows-defender-antivirus\configure-real-time-protection-windows-defender-antivirus.md) +#### [Configure end-user interaction with Windows Defender AV](windows-defender-antivirus\configure-end-user-interaction-windows-defender-antivirus.md) +##### [Configure the notifications that appear on endpoints](windows-defender-antivirus\configure-notifications-windows-defender-antivirus.md) +##### [Prevent users from seeing or interacting with the user interface](windows-defender-antivirus\prevent-end-user-interaction-windows-defender-antivirus.md) +##### [Prevent or allow users to locally modify policy settings](windows-defender-antivirus\configure-local-policy-overrides-windows-defender-antivirus.md) + + +### [Customize, initiate, and review the results of scans and remediation](windows-defender-antivirus\customize-run-review-remediate-scans-windows-defender-antivirus.md) +#### [Configure and validate exclusions in Windows Defender AV scans](windows-defender-antivirus\configure-exclusions-windows-defender-antivirus.md) +##### [Configure and validate exclusions based on file name, extension, and folder location](windows-defender-antivirus\configure-extension-file-exclusions-windows-defender-antivirus.md) +##### [Configure and validate exclusions for files opened by processes](windows-defender-antivirus\configure-process-opened-file-exclusions-windows-defender-antivirus.md) +##### [Configure exclusions in Windows Defender AV on Windows Server 2016](windows-defender-antivirus\configure-server-exclusions-windows-defender-antivirus.md) +#### [Configure scanning options in Windows Defender AV](windows-defender-antivirus\configure-advanced-scan-types-windows-defender-antivirus.md) +#### [Configure remediation for scans](windows-defender-antivirus\configure-remediation-windows-defender-antivirus.md) +#### [Configure scheduled scans](windows-defender-antivirus\scheduled-catch-up-scans-windows-defender-antivirus.md) +#### [Configure and run scans](windows-defender-antivirus\run-scan-windows-defender-antivirus.md) +#### [Review scan results](windows-defender-antivirus\review-scan-results-windows-defender-antivirus.md) +#### [Run and review the results of a Windows Defender Offline scan](windows-defender-antivirus\windows-defender-offline.md) + + +### [Review event logs and error codes to troubleshoot issues](windows-defender-antivirus\troubleshoot-windows-defender-antivirus.md) + + + +### [Reference topics for management and configuration tools](windows-defender-antivirus\configuration-management-reference-windows-defender-antivirus.md) +#### [Use Group Policy settings to configure and manage Windows Defender AV](windows-defender-antivirus\use-group-policy-windows-defender-antivirus.md) +#### [Use System Center Configuration Manager and Microsoft Intune to configure and manage Windows Defender AV](windows-defender-antivirus\use-intune-config-manager-windows-defender-antivirus.md) +#### [Use PowerShell cmdlets to configure and manage Windows Defender AV](windows-defender-antivirus\use-powershell-cmdlets-windows-defender-antivirus.md) +#### [Use Windows Management Instrumentation (WMI) to configure and manage Windows Defender AV](windows-defender-antivirus\use-wmi-windows-defender-antivirus.md) +#### [Use the mpcmdrun.exe commandline tool to configure and manage Windows Defender AV](windows-defender-antivirus\command-line-arguments-windows-defender-antivirus.md) + + + +## [Windows Defender Exploit Guard](windows-defender-exploit-guard\windows-defender-exploit-guard.md) +### [Evaluate Windows Defender Exploit Guard](windows-defender-exploit-guard\evaluate-windows-defender-exploit-guard.md) +#### [Use auditing mode to evaluate Windows Defender Exploit Guard](windows-defender-exploit-guard\audit-windows-defender-exploit-guard.md) +#### [View Exploit Guard events](windows-defender-exploit-guard\event-views-exploit-guard.md) + +### [Exploit protection](windows-defender-exploit-guard\exploit-protection-exploit-guard.md) +#### [Comparison with Enhanced Mitigation Experience Toolkit](windows-defender-exploit-guard\emet-exploit-protection-exploit-guard.md) +#### [Evaluate Exploit protection](windows-defender-exploit-guard\evaluate-exploit-protection.md) +#### [Enable Exploit protection](windows-defender-exploit-guard\enable-exploit-protection.md) +#### [Customize Exploit protection](windows-defender-exploit-guard\customize-exploit-protection.md) +##### [Import, export, and deploy Exploit protection configurations](windows-defender-exploit-guard\import-export-exploit-protection-emet-xml.md) +### [Attack surface reduction](windows-defender-exploit-guard\attack-surface-reduction-exploit-guard.md) +#### [Evaluate Attack surface reduction](windows-defender-exploit-guard\evaluate-attack-surface-reduction.md) +#### [Enable Attack surface reduction](windows-defender-exploit-guard\enable-attack-surface-reduction.md) +#### [Customize Attack surface reduction](windows-defender-exploit-guard\customize-attack-surface-reduction.md) +#### [Troubleshoot Attack surface reduction rules](windows-defender-exploit-guard\troubleshoot-asr.md) +### [Network Protection](windows-defender-exploit-guard\network-protection-exploit-guard.md) +#### [Evaluate Network Protection](windows-defender-exploit-guard\evaluate-network-protection.md) +#### [Enable Network Protection](windows-defender-exploit-guard\enable-network-protection.md) +#### [Troubleshoot Network protection](windows-defender-exploit-guard\troubleshoot-np.md) +### [Controlled folder access](windows-defender-exploit-guard\controlled-folders-exploit-guard.md) +#### [Evaluate Controlled folder access](windows-defender-exploit-guard\evaluate-controlled-folder-access.md) +#### [Enable Controlled folder access](windows-defender-exploit-guard\enable-controlled-folders-exploit-guard.md) +#### [Customize Controlled folder access](windows-defender-exploit-guard\customize-controlled-folders-exploit-guard.md) + + +## [Windows Defender Application Control](windows-defender-application-control.md) + +## [Enable HVCI](enable-virtualization-based-protection-of-code-integrity.md) ## [AppLocker](applocker\applocker-overview.md) ### [Administer AppLocker](applocker\administer-applocker.md) @@ -88,25 +361,6 @@ ##### [Using Event Viewer with AppLocker](applocker\using-event-viewer-with-applocker.md) #### [AppLocker Settings](applocker\applocker-settings.md) -## [BitLocker](bitlocker\bitlocker-overview.md) -### [Overview of BitLocker Device Encryption in Windows 10](bitlocker\bitlocker-device-encryption-overview-windows-10.md) -### [BitLocker frequently asked questions (FAQ)](bitlocker\bitlocker-frequently-asked-questions.md) -### [Prepare your organization for BitLocker: Planning and policies](bitlocker\prepare-your-organization-for-bitlocker-planning-and-policies.md) -### [BitLocker basic deployment](bitlocker\bitlocker-basic-deployment.md) -### [BitLocker: How to deploy on Windows Server 2012 and later](bitlocker\bitlocker-how-to-deploy-on-windows-server.md) -### [BitLocker: Management recommendations for enterprises](bitlocker\bitlocker-management-for-enterprises.md) -### [BitLocker: How to enable Network Unlock](bitlocker\bitlocker-how-to-enable-network-unlock.md) -### [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker\bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md) -### [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker\bitlocker-use-bitlocker-recovery-password-viewer.md) -### [BitLocker Group Policy settings](bitlocker\bitlocker-group-policy-settings.md) -### [BCD settings and BitLocker](bitlocker\bcd-settings-and-bitlocker.md) -### [BitLocker Recovery Guide](bitlocker\bitlocker-recovery-guide-plan.md) -### [Protect BitLocker from pre-boot attacks](bitlocker\protect-bitlocker-from-pre-boot-attacks.md) -#### [Types of attacks for volume encryption keys](bitlocker\types-of-attacks-for-volume-encryption-keys.md) -#### [BitLocker Countermeasures](bitlocker\bitlocker-countermeasures.md) -#### [Choose the Right BitLocker Countermeasure](bitlocker\choose-the-right-bitlocker-countermeasure.md) -### [Protecting cluster shared volumes and storage area networks with BitLocker](bitlocker\protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md) - ## [Control the health of Windows 10-based devices](protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md) @@ -123,9 +377,25 @@ #### [Deploy Managed Installer for Device Guard](device-guard/deploy-managed-installer-for-device-guard.md) ### [Deploy Device Guard: enable virtualization-based security](device-guard/deploy-device-guard-enable-virtualization-based-security.md) -## [Encrypted Hard Drive](encrypted-hard-drive.md) -## [Enable HVCI](enable-virtualization-based-protection-of-code-integrity.md) +## [Windows Defender SmartScreen](windows-defender-smartscreen\windows-defender-smartscreen-overview.md) +### [Available Windows Defender SmartScreen Group Policy and mobile device management (MDM) settings](windows-defender-smartscreen\windows-defender-smartscreen-available-settings.md) +### [Set up and use Windows Defender SmartScreen on individual devices](windows-defender-smartscreen\windows-defender-smartscreen-set-individual-device.md) + +##[Windows Defender Application Guard](windows-defender-application-guard\wd-app-guard-overview.md) +###[System requirements for Windows Defender Application Guard](windows-defender-application-guard\reqs-wd-app-guard.md) +###[Prepare and install Windows Defender Application Guard](windows-defender-application-guard\install-wd-app-guard.md) +###[Configure the Group Policy settings for Windows Defender Application Guard](windows-defender-application-guard\configure-wd-app-guard.md) +###[Testing scenarios using Windows Defender Application Guard in your business or organization](windows-defender-application-guard\test-scenarios-wd-app-guard.md) +###[Frequently Asked Questions - Windows Defender Application Guard](windows-defender-application-guard\faq-wd-app-guard.md) + +## [Mitigate threats by using Windows 10 security features](overview-of-threat-mitigations-in-windows-10.md) + +## [Override Process Mitigation Options to help enforce app-related security policies](override-mitigation-options-for-app-related-security-policies.md) + +## [Use Windows Event Forwarding to help with intrusion detection](use-windows-event-forwarding-to-assist-in-intrusion-detection.md) + +## [Block untrusted fonts in an enterprise](block-untrusted-fonts-in-enterprise.md) ## [Security auditing](auditing\security-auditing-overview.md) ### [Basic security audit policies](auditing\basic-security-audit-policies.md) @@ -649,18 +919,6 @@ ##### [Synchronize directory service data](security-policy-settings/synchronize-directory-service-data.md) ##### [Take ownership of files or other objects](security-policy-settings/take-ownership-of-files-or-other-objects.md) -## [Trusted Platform Module](tpm/trusted-platform-module-top-node.md) -### [Trusted Platform Module Overview](tpm/trusted-platform-module-overview.md) -### [TPM fundamentals](tpm/tpm-fundamentals.md) -### [How Windows 10 uses the TPM](tpm/how-windows-uses-the-tpm.md) -### [TPM Group Policy settings](tpm/trusted-platform-module-services-group-policy-settings.md) -### [Back up the TPM recovery information to AD DS](tpm/backup-tpm-recovery-information-to-ad-ds.md) -### [Manage TPM commands](tpm/manage-tpm-commands.md) -### [Manage TPM lockout](tpm/manage-tpm-lockout.md) -### [Change the TPM owner password](tpm/change-the-tpm-owner-password.md) -### [View status, clear, or troubleshoot the TPM](tpm/initialize-and-configure-ownership-of-the-tpm.md) -### [Understanding PCR banks on TPM 2.0 devices](tpm/switch-pcr-banks-on-tpm-2-0-devices.md) -### [TPM recommendations](tpm/tpm-recommendations.md) ## [Windows security baselines](windows-security-baselines.md) ### [Security Compliance Toolkit](security-compliance-toolkit-10.md) @@ -668,4 +926,4 @@ ## [Windows 10 Mobile security guide](windows-10-mobile-security-guide.md) -## [Change history for device security](change-history-for-device-security.md) \ No newline at end of file +## [Change history for Threat protection](change-history-for-threat-protection.md) diff --git a/windows/device-security/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md b/windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md similarity index 100% rename from windows/device-security/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md rename to windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md diff --git a/windows/device-security/applocker/administer-applocker.md b/windows/security/threat-protection/applocker/administer-applocker.md similarity index 100% rename from windows/device-security/applocker/administer-applocker.md rename to windows/security/threat-protection/applocker/administer-applocker.md diff --git a/windows/device-security/applocker/applocker-architecture-and-components.md b/windows/security/threat-protection/applocker/applocker-architecture-and-components.md similarity index 100% rename from windows/device-security/applocker/applocker-architecture-and-components.md rename to windows/security/threat-protection/applocker/applocker-architecture-and-components.md diff --git a/windows/device-security/applocker/applocker-functions.md b/windows/security/threat-protection/applocker/applocker-functions.md similarity index 100% rename from windows/device-security/applocker/applocker-functions.md rename to windows/security/threat-protection/applocker/applocker-functions.md diff --git a/windows/device-security/applocker/applocker-overview.md b/windows/security/threat-protection/applocker/applocker-overview.md similarity index 100% rename from windows/device-security/applocker/applocker-overview.md rename to windows/security/threat-protection/applocker/applocker-overview.md diff --git a/windows/device-security/applocker/applocker-policies-deployment-guide.md b/windows/security/threat-protection/applocker/applocker-policies-deployment-guide.md similarity index 100% rename from windows/device-security/applocker/applocker-policies-deployment-guide.md rename to windows/security/threat-protection/applocker/applocker-policies-deployment-guide.md diff --git a/windows/device-security/applocker/applocker-policies-design-guide.md b/windows/security/threat-protection/applocker/applocker-policies-design-guide.md similarity index 100% rename from windows/device-security/applocker/applocker-policies-design-guide.md rename to windows/security/threat-protection/applocker/applocker-policies-design-guide.md diff --git a/windows/device-security/applocker/applocker-policy-use-scenarios.md b/windows/security/threat-protection/applocker/applocker-policy-use-scenarios.md similarity index 100% rename from windows/device-security/applocker/applocker-policy-use-scenarios.md rename to windows/security/threat-protection/applocker/applocker-policy-use-scenarios.md diff --git a/windows/device-security/applocker/applocker-processes-and-interactions.md b/windows/security/threat-protection/applocker/applocker-processes-and-interactions.md similarity index 100% rename from windows/device-security/applocker/applocker-processes-and-interactions.md rename to windows/security/threat-protection/applocker/applocker-processes-and-interactions.md diff --git a/windows/device-security/applocker/applocker-settings.md b/windows/security/threat-protection/applocker/applocker-settings.md similarity index 100% rename from windows/device-security/applocker/applocker-settings.md rename to windows/security/threat-protection/applocker/applocker-settings.md diff --git a/windows/device-security/applocker/applocker-technical-reference.md b/windows/security/threat-protection/applocker/applocker-technical-reference.md similarity index 100% rename from windows/device-security/applocker/applocker-technical-reference.md rename to windows/security/threat-protection/applocker/applocker-technical-reference.md diff --git a/windows/device-security/applocker/configure-an-applocker-policy-for-audit-only.md b/windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only.md similarity index 100% rename from windows/device-security/applocker/configure-an-applocker-policy-for-audit-only.md rename to windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only.md diff --git a/windows/device-security/applocker/configure-an-applocker-policy-for-enforce-rules.md b/windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules.md similarity index 100% rename from windows/device-security/applocker/configure-an-applocker-policy-for-enforce-rules.md rename to windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules.md diff --git a/windows/device-security/applocker/configure-exceptions-for-an-applocker-rule.md b/windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule.md similarity index 100% rename from windows/device-security/applocker/configure-exceptions-for-an-applocker-rule.md rename to windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule.md diff --git a/windows/device-security/applocker/configure-the-appLocker-reference-device.md b/windows/security/threat-protection/applocker/configure-the-appLocker-reference-device.md similarity index 100% rename from windows/device-security/applocker/configure-the-appLocker-reference-device.md rename to windows/security/threat-protection/applocker/configure-the-appLocker-reference-device.md diff --git a/windows/device-security/applocker/configure-the-application-identity-service.md b/windows/security/threat-protection/applocker/configure-the-application-identity-service.md similarity index 100% rename from windows/device-security/applocker/configure-the-application-identity-service.md rename to windows/security/threat-protection/applocker/configure-the-application-identity-service.md diff --git a/windows/device-security/applocker/create-a-rule-for-packaged-apps.md b/windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps.md similarity index 100% rename from windows/device-security/applocker/create-a-rule-for-packaged-apps.md rename to windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps.md diff --git a/windows/device-security/applocker/create-a-rule-that-uses-a-file-hash-condition.md b/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition.md similarity index 100% rename from windows/device-security/applocker/create-a-rule-that-uses-a-file-hash-condition.md rename to windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition.md diff --git a/windows/device-security/applocker/create-a-rule-that-uses-a-path-condition.md b/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition.md similarity index 100% rename from windows/device-security/applocker/create-a-rule-that-uses-a-path-condition.md rename to windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition.md diff --git a/windows/device-security/applocker/create-a-rule-that-uses-a-publisher-condition.md b/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition.md similarity index 100% rename from windows/device-security/applocker/create-a-rule-that-uses-a-publisher-condition.md rename to windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition.md diff --git a/windows/device-security/applocker/create-applocker-default-rules.md b/windows/security/threat-protection/applocker/create-applocker-default-rules.md similarity index 100% rename from windows/device-security/applocker/create-applocker-default-rules.md rename to windows/security/threat-protection/applocker/create-applocker-default-rules.md diff --git a/windows/device-security/applocker/create-list-of-applications-deployed-to-each-business-group.md b/windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group.md similarity index 100% rename from windows/device-security/applocker/create-list-of-applications-deployed-to-each-business-group.md rename to windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group.md diff --git a/windows/device-security/applocker/create-your-applocker-planning-document.md b/windows/security/threat-protection/applocker/create-your-applocker-planning-document.md similarity index 100% rename from windows/device-security/applocker/create-your-applocker-planning-document.md rename to windows/security/threat-protection/applocker/create-your-applocker-planning-document.md diff --git a/windows/device-security/applocker/create-your-applocker-policies.md b/windows/security/threat-protection/applocker/create-your-applocker-policies.md similarity index 100% rename from windows/device-security/applocker/create-your-applocker-policies.md rename to windows/security/threat-protection/applocker/create-your-applocker-policies.md diff --git a/windows/device-security/applocker/create-your-applocker-rules.md b/windows/security/threat-protection/applocker/create-your-applocker-rules.md similarity index 100% rename from windows/device-security/applocker/create-your-applocker-rules.md rename to windows/security/threat-protection/applocker/create-your-applocker-rules.md diff --git a/windows/device-security/applocker/delete-an-applocker-rule.md b/windows/security/threat-protection/applocker/delete-an-applocker-rule.md similarity index 100% rename from windows/device-security/applocker/delete-an-applocker-rule.md rename to windows/security/threat-protection/applocker/delete-an-applocker-rule.md diff --git a/windows/device-security/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md b/windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md similarity index 100% rename from windows/device-security/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md rename to windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md diff --git a/windows/device-security/applocker/deploy-the-applocker-policy-into-production.md b/windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production.md similarity index 100% rename from windows/device-security/applocker/deploy-the-applocker-policy-into-production.md rename to windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production.md diff --git a/windows/device-security/applocker/determine-group-policy-structure-and-rule-enforcement.md b/windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement.md similarity index 100% rename from windows/device-security/applocker/determine-group-policy-structure-and-rule-enforcement.md rename to windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement.md diff --git a/windows/device-security/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md b/windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md similarity index 100% rename from windows/device-security/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md rename to windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md diff --git a/windows/device-security/applocker/determine-your-application-control-objectives.md b/windows/security/threat-protection/applocker/determine-your-application-control-objectives.md similarity index 100% rename from windows/device-security/applocker/determine-your-application-control-objectives.md rename to windows/security/threat-protection/applocker/determine-your-application-control-objectives.md diff --git a/windows/device-security/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md b/windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md similarity index 100% rename from windows/device-security/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md rename to windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md diff --git a/windows/device-security/applocker/dll-rules-in-applocker.md b/windows/security/threat-protection/applocker/dll-rules-in-applocker.md similarity index 100% rename from windows/device-security/applocker/dll-rules-in-applocker.md rename to windows/security/threat-protection/applocker/dll-rules-in-applocker.md diff --git a/windows/device-security/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md b/windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md similarity index 100% rename from windows/device-security/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md rename to windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md diff --git a/windows/device-security/applocker/document-your-application-control-management-processes.md b/windows/security/threat-protection/applocker/document-your-application-control-management-processes.md similarity index 100% rename from windows/device-security/applocker/document-your-application-control-management-processes.md rename to windows/security/threat-protection/applocker/document-your-application-control-management-processes.md diff --git a/windows/device-security/applocker/document-your-application-list.md b/windows/security/threat-protection/applocker/document-your-application-list.md similarity index 100% rename from windows/device-security/applocker/document-your-application-list.md rename to windows/security/threat-protection/applocker/document-your-application-list.md diff --git a/windows/device-security/applocker/document-your-applocker-rules.md b/windows/security/threat-protection/applocker/document-your-applocker-rules.md similarity index 100% rename from windows/device-security/applocker/document-your-applocker-rules.md rename to windows/security/threat-protection/applocker/document-your-applocker-rules.md diff --git a/windows/device-security/applocker/edit-an-applocker-policy.md b/windows/security/threat-protection/applocker/edit-an-applocker-policy.md similarity index 100% rename from windows/device-security/applocker/edit-an-applocker-policy.md rename to windows/security/threat-protection/applocker/edit-an-applocker-policy.md diff --git a/windows/device-security/applocker/edit-applocker-rules.md b/windows/security/threat-protection/applocker/edit-applocker-rules.md similarity index 100% rename from windows/device-security/applocker/edit-applocker-rules.md rename to windows/security/threat-protection/applocker/edit-applocker-rules.md diff --git a/windows/device-security/applocker/enable-the-dll-rule-collection.md b/windows/security/threat-protection/applocker/enable-the-dll-rule-collection.md similarity index 100% rename from windows/device-security/applocker/enable-the-dll-rule-collection.md rename to windows/security/threat-protection/applocker/enable-the-dll-rule-collection.md diff --git a/windows/device-security/applocker/enforce-applocker-rules.md b/windows/security/threat-protection/applocker/enforce-applocker-rules.md similarity index 100% rename from windows/device-security/applocker/enforce-applocker-rules.md rename to windows/security/threat-protection/applocker/enforce-applocker-rules.md diff --git a/windows/device-security/applocker/executable-rules-in-applocker.md b/windows/security/threat-protection/applocker/executable-rules-in-applocker.md similarity index 100% rename from windows/device-security/applocker/executable-rules-in-applocker.md rename to windows/security/threat-protection/applocker/executable-rules-in-applocker.md diff --git a/windows/device-security/applocker/export-an-applocker-policy-from-a-gpo.md b/windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo.md similarity index 100% rename from windows/device-security/applocker/export-an-applocker-policy-from-a-gpo.md rename to windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo.md diff --git a/windows/device-security/applocker/export-an-applocker-policy-to-an-xml-file.md b/windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file.md similarity index 100% rename from windows/device-security/applocker/export-an-applocker-policy-to-an-xml-file.md rename to windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file.md diff --git a/windows/device-security/applocker/how-applocker-works-techref.md b/windows/security/threat-protection/applocker/how-applocker-works-techref.md similarity index 100% rename from windows/device-security/applocker/how-applocker-works-techref.md rename to windows/security/threat-protection/applocker/how-applocker-works-techref.md diff --git a/windows/device-security/applocker/images/applocker-plan-inheritance.gif b/windows/security/threat-protection/applocker/images/applocker-plan-inheritance.gif similarity index 100% rename from windows/device-security/applocker/images/applocker-plan-inheritance.gif rename to windows/security/threat-protection/applocker/images/applocker-plan-inheritance.gif diff --git a/windows/device-security/applocker/images/applocker-plandeploy-quickreference.gif b/windows/security/threat-protection/applocker/images/applocker-plandeploy-quickreference.gif similarity index 100% rename from windows/device-security/applocker/images/applocker-plandeploy-quickreference.gif rename to windows/security/threat-protection/applocker/images/applocker-plandeploy-quickreference.gif diff --git a/windows/device-security/applocker/images/blockedappmsg.gif b/windows/security/threat-protection/applocker/images/blockedappmsg.gif similarity index 100% rename from windows/device-security/applocker/images/blockedappmsg.gif rename to windows/security/threat-protection/applocker/images/blockedappmsg.gif diff --git a/windows/device-security/applocker/import-an-applocker-policy-from-another-computer.md b/windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer.md similarity index 100% rename from windows/device-security/applocker/import-an-applocker-policy-from-another-computer.md rename to windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer.md diff --git a/windows/device-security/applocker/import-an-applocker-policy-into-a-gpo.md b/windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo.md similarity index 100% rename from windows/device-security/applocker/import-an-applocker-policy-into-a-gpo.md rename to windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo.md diff --git a/windows/device-security/applocker/maintain-applocker-policies.md b/windows/security/threat-protection/applocker/maintain-applocker-policies.md similarity index 100% rename from windows/device-security/applocker/maintain-applocker-policies.md rename to windows/security/threat-protection/applocker/maintain-applocker-policies.md diff --git a/windows/device-security/applocker/manage-packaged-apps-with-applocker.md b/windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker.md similarity index 100% rename from windows/device-security/applocker/manage-packaged-apps-with-applocker.md rename to windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker.md diff --git a/windows/device-security/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md b/windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md similarity index 100% rename from windows/device-security/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md rename to windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md diff --git a/windows/device-security/applocker/merge-applocker-policies-manually.md b/windows/security/threat-protection/applocker/merge-applocker-policies-manually.md similarity index 100% rename from windows/device-security/applocker/merge-applocker-policies-manually.md rename to windows/security/threat-protection/applocker/merge-applocker-policies-manually.md diff --git a/windows/device-security/applocker/monitor-application-usage-with-applocker.md b/windows/security/threat-protection/applocker/monitor-application-usage-with-applocker.md similarity index 100% rename from windows/device-security/applocker/monitor-application-usage-with-applocker.md rename to windows/security/threat-protection/applocker/monitor-application-usage-with-applocker.md diff --git a/windows/device-security/applocker/optimize-applocker-performance.md b/windows/security/threat-protection/applocker/optimize-applocker-performance.md similarity index 100% rename from windows/device-security/applocker/optimize-applocker-performance.md rename to windows/security/threat-protection/applocker/optimize-applocker-performance.md diff --git a/windows/device-security/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md b/windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md similarity index 100% rename from windows/device-security/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md rename to windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md diff --git a/windows/device-security/applocker/plan-for-applocker-policy-management.md b/windows/security/threat-protection/applocker/plan-for-applocker-policy-management.md similarity index 100% rename from windows/device-security/applocker/plan-for-applocker-policy-management.md rename to windows/security/threat-protection/applocker/plan-for-applocker-policy-management.md diff --git a/windows/device-security/applocker/refresh-an-applocker-policy.md b/windows/security/threat-protection/applocker/refresh-an-applocker-policy.md similarity index 100% rename from windows/device-security/applocker/refresh-an-applocker-policy.md rename to windows/security/threat-protection/applocker/refresh-an-applocker-policy.md diff --git a/windows/device-security/applocker/requirements-for-deploying-applocker-policies.md b/windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies.md similarity index 100% rename from windows/device-security/applocker/requirements-for-deploying-applocker-policies.md rename to windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies.md diff --git a/windows/device-security/applocker/requirements-to-use-applocker.md b/windows/security/threat-protection/applocker/requirements-to-use-applocker.md similarity index 100% rename from windows/device-security/applocker/requirements-to-use-applocker.md rename to windows/security/threat-protection/applocker/requirements-to-use-applocker.md diff --git a/windows/device-security/applocker/run-the-automatically-generate-rules-wizard.md b/windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard.md similarity index 100% rename from windows/device-security/applocker/run-the-automatically-generate-rules-wizard.md rename to windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard.md diff --git a/windows/device-security/applocker/script-rules-in-applocker.md b/windows/security/threat-protection/applocker/script-rules-in-applocker.md similarity index 100% rename from windows/device-security/applocker/script-rules-in-applocker.md rename to windows/security/threat-protection/applocker/script-rules-in-applocker.md diff --git a/windows/device-security/applocker/security-considerations-for-applocker.md b/windows/security/threat-protection/applocker/security-considerations-for-applocker.md similarity index 100% rename from windows/device-security/applocker/security-considerations-for-applocker.md rename to windows/security/threat-protection/applocker/security-considerations-for-applocker.md diff --git a/windows/device-security/applocker/select-types-of-rules-to-create.md b/windows/security/threat-protection/applocker/select-types-of-rules-to-create.md similarity index 100% rename from windows/device-security/applocker/select-types-of-rules-to-create.md rename to windows/security/threat-protection/applocker/select-types-of-rules-to-create.md diff --git a/windows/device-security/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md b/windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md similarity index 100% rename from windows/device-security/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md rename to windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md diff --git a/windows/device-security/applocker/test-and-update-an-applocker-policy.md b/windows/security/threat-protection/applocker/test-and-update-an-applocker-policy.md similarity index 100% rename from windows/device-security/applocker/test-and-update-an-applocker-policy.md rename to windows/security/threat-protection/applocker/test-and-update-an-applocker-policy.md diff --git a/windows/device-security/applocker/tools-to-use-with-applocker.md b/windows/security/threat-protection/applocker/tools-to-use-with-applocker.md similarity index 100% rename from windows/device-security/applocker/tools-to-use-with-applocker.md rename to windows/security/threat-protection/applocker/tools-to-use-with-applocker.md diff --git a/windows/device-security/applocker/understand-applocker-enforcement-settings.md b/windows/security/threat-protection/applocker/understand-applocker-enforcement-settings.md similarity index 100% rename from windows/device-security/applocker/understand-applocker-enforcement-settings.md rename to windows/security/threat-protection/applocker/understand-applocker-enforcement-settings.md diff --git a/windows/device-security/applocker/understand-applocker-policy-design-decisions.md b/windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions.md similarity index 100% rename from windows/device-security/applocker/understand-applocker-policy-design-decisions.md rename to windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions.md diff --git a/windows/device-security/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md b/windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md similarity index 100% rename from windows/device-security/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md rename to windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md diff --git a/windows/device-security/applocker/understand-the-applocker-policy-deployment-process.md b/windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process.md similarity index 100% rename from windows/device-security/applocker/understand-the-applocker-policy-deployment-process.md rename to windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process.md diff --git a/windows/device-security/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md b/windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md similarity index 100% rename from windows/device-security/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md rename to windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md diff --git a/windows/device-security/applocker/understanding-applocker-default-rules.md b/windows/security/threat-protection/applocker/understanding-applocker-default-rules.md similarity index 100% rename from windows/device-security/applocker/understanding-applocker-default-rules.md rename to windows/security/threat-protection/applocker/understanding-applocker-default-rules.md diff --git a/windows/device-security/applocker/understanding-applocker-rule-behavior.md b/windows/security/threat-protection/applocker/understanding-applocker-rule-behavior.md similarity index 100% rename from windows/device-security/applocker/understanding-applocker-rule-behavior.md rename to windows/security/threat-protection/applocker/understanding-applocker-rule-behavior.md diff --git a/windows/device-security/applocker/understanding-applocker-rule-collections.md b/windows/security/threat-protection/applocker/understanding-applocker-rule-collections.md similarity index 100% rename from windows/device-security/applocker/understanding-applocker-rule-collections.md rename to windows/security/threat-protection/applocker/understanding-applocker-rule-collections.md diff --git a/windows/device-security/applocker/understanding-applocker-rule-condition-types.md b/windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types.md similarity index 100% rename from windows/device-security/applocker/understanding-applocker-rule-condition-types.md rename to windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types.md diff --git a/windows/device-security/applocker/understanding-applocker-rule-exceptions.md b/windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions.md similarity index 100% rename from windows/device-security/applocker/understanding-applocker-rule-exceptions.md rename to windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions.md diff --git a/windows/device-security/applocker/understanding-the-file-hash-rule-condition-in-applocker.md b/windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker.md similarity index 100% rename from windows/device-security/applocker/understanding-the-file-hash-rule-condition-in-applocker.md rename to windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker.md diff --git a/windows/device-security/applocker/understanding-the-path-rule-condition-in-applocker.md b/windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker.md similarity index 100% rename from windows/device-security/applocker/understanding-the-path-rule-condition-in-applocker.md rename to windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker.md diff --git a/windows/device-security/applocker/understanding-the-publisher-rule-condition-in-applocker.md b/windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker.md similarity index 100% rename from windows/device-security/applocker/understanding-the-publisher-rule-condition-in-applocker.md rename to windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker.md diff --git a/windows/device-security/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md similarity index 100% rename from windows/device-security/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md rename to windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md diff --git a/windows/device-security/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md b/windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md similarity index 100% rename from windows/device-security/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md rename to windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md diff --git a/windows/device-security/applocker/use-the-applocker-windows-powershell-cmdlets.md b/windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets.md similarity index 100% rename from windows/device-security/applocker/use-the-applocker-windows-powershell-cmdlets.md rename to windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets.md diff --git a/windows/device-security/applocker/using-event-viewer-with-applocker.md b/windows/security/threat-protection/applocker/using-event-viewer-with-applocker.md similarity index 100% rename from windows/device-security/applocker/using-event-viewer-with-applocker.md rename to windows/security/threat-protection/applocker/using-event-viewer-with-applocker.md diff --git a/windows/device-security/applocker/using-software-restriction-policies-and-applocker-policies.md b/windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies.md similarity index 100% rename from windows/device-security/applocker/using-software-restriction-policies-and-applocker-policies.md rename to windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies.md diff --git a/windows/device-security/applocker/what-is-applocker.md b/windows/security/threat-protection/applocker/what-is-applocker.md similarity index 100% rename from windows/device-security/applocker/what-is-applocker.md rename to windows/security/threat-protection/applocker/what-is-applocker.md diff --git a/windows/device-security/applocker/windows-installer-rules-in-applocker.md b/windows/security/threat-protection/applocker/windows-installer-rules-in-applocker.md similarity index 100% rename from windows/device-security/applocker/windows-installer-rules-in-applocker.md rename to windows/security/threat-protection/applocker/windows-installer-rules-in-applocker.md diff --git a/windows/device-security/applocker/working-with-applocker-policies.md b/windows/security/threat-protection/applocker/working-with-applocker-policies.md similarity index 100% rename from windows/device-security/applocker/working-with-applocker-policies.md rename to windows/security/threat-protection/applocker/working-with-applocker-policies.md diff --git a/windows/device-security/applocker/working-with-applocker-rules.md b/windows/security/threat-protection/applocker/working-with-applocker-rules.md similarity index 100% rename from windows/device-security/applocker/working-with-applocker-rules.md rename to windows/security/threat-protection/applocker/working-with-applocker-rules.md diff --git a/windows/device-security/auditing/advanced-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md similarity index 100% rename from windows/device-security/auditing/advanced-security-audit-policy-settings.md rename to windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md diff --git a/windows/device-security/auditing/advanced-security-auditing-faq.md b/windows/security/threat-protection/auditing/advanced-security-auditing-faq.md similarity index 100% rename from windows/device-security/auditing/advanced-security-auditing-faq.md rename to windows/security/threat-protection/auditing/advanced-security-auditing-faq.md diff --git a/windows/device-security/auditing/advanced-security-auditing.md b/windows/security/threat-protection/auditing/advanced-security-auditing.md similarity index 100% rename from windows/device-security/auditing/advanced-security-auditing.md rename to windows/security/threat-protection/auditing/advanced-security-auditing.md diff --git a/windows/device-security/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md similarity index 100% rename from windows/device-security/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md rename to windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md diff --git a/windows/device-security/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md similarity index 100% rename from windows/device-security/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md rename to windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md diff --git a/windows/device-security/auditing/audit-account-lockout.md b/windows/security/threat-protection/auditing/audit-account-lockout.md similarity index 100% rename from windows/device-security/auditing/audit-account-lockout.md rename to windows/security/threat-protection/auditing/audit-account-lockout.md diff --git a/windows/device-security/auditing/audit-application-generated.md b/windows/security/threat-protection/auditing/audit-application-generated.md similarity index 100% rename from windows/device-security/auditing/audit-application-generated.md rename to windows/security/threat-protection/auditing/audit-application-generated.md diff --git a/windows/device-security/auditing/audit-application-group-management.md b/windows/security/threat-protection/auditing/audit-application-group-management.md similarity index 100% rename from windows/device-security/auditing/audit-application-group-management.md rename to windows/security/threat-protection/auditing/audit-application-group-management.md diff --git a/windows/device-security/auditing/audit-audit-policy-change.md b/windows/security/threat-protection/auditing/audit-audit-policy-change.md similarity index 100% rename from windows/device-security/auditing/audit-audit-policy-change.md rename to windows/security/threat-protection/auditing/audit-audit-policy-change.md diff --git a/windows/device-security/auditing/audit-authentication-policy-change.md b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md similarity index 100% rename from windows/device-security/auditing/audit-authentication-policy-change.md rename to windows/security/threat-protection/auditing/audit-authentication-policy-change.md diff --git a/windows/device-security/auditing/audit-authorization-policy-change.md b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md similarity index 100% rename from windows/device-security/auditing/audit-authorization-policy-change.md rename to windows/security/threat-protection/auditing/audit-authorization-policy-change.md diff --git a/windows/device-security/auditing/audit-central-access-policy-staging.md b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md similarity index 100% rename from windows/device-security/auditing/audit-central-access-policy-staging.md rename to windows/security/threat-protection/auditing/audit-central-access-policy-staging.md diff --git a/windows/device-security/auditing/audit-certification-services.md b/windows/security/threat-protection/auditing/audit-certification-services.md similarity index 100% rename from windows/device-security/auditing/audit-certification-services.md rename to windows/security/threat-protection/auditing/audit-certification-services.md diff --git a/windows/device-security/auditing/audit-computer-account-management.md b/windows/security/threat-protection/auditing/audit-computer-account-management.md similarity index 100% rename from windows/device-security/auditing/audit-computer-account-management.md rename to windows/security/threat-protection/auditing/audit-computer-account-management.md diff --git a/windows/device-security/auditing/audit-credential-validation.md b/windows/security/threat-protection/auditing/audit-credential-validation.md similarity index 100% rename from windows/device-security/auditing/audit-credential-validation.md rename to windows/security/threat-protection/auditing/audit-credential-validation.md diff --git a/windows/device-security/auditing/audit-detailed-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md similarity index 100% rename from windows/device-security/auditing/audit-detailed-directory-service-replication.md rename to windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md diff --git a/windows/device-security/auditing/audit-detailed-file-share.md b/windows/security/threat-protection/auditing/audit-detailed-file-share.md similarity index 100% rename from windows/device-security/auditing/audit-detailed-file-share.md rename to windows/security/threat-protection/auditing/audit-detailed-file-share.md diff --git a/windows/device-security/auditing/audit-directory-service-access.md b/windows/security/threat-protection/auditing/audit-directory-service-access.md similarity index 100% rename from windows/device-security/auditing/audit-directory-service-access.md rename to windows/security/threat-protection/auditing/audit-directory-service-access.md diff --git a/windows/device-security/auditing/audit-directory-service-changes.md b/windows/security/threat-protection/auditing/audit-directory-service-changes.md similarity index 100% rename from windows/device-security/auditing/audit-directory-service-changes.md rename to windows/security/threat-protection/auditing/audit-directory-service-changes.md diff --git a/windows/device-security/auditing/audit-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-directory-service-replication.md similarity index 100% rename from windows/device-security/auditing/audit-directory-service-replication.md rename to windows/security/threat-protection/auditing/audit-directory-service-replication.md diff --git a/windows/device-security/auditing/audit-distribution-group-management.md b/windows/security/threat-protection/auditing/audit-distribution-group-management.md similarity index 100% rename from windows/device-security/auditing/audit-distribution-group-management.md rename to windows/security/threat-protection/auditing/audit-distribution-group-management.md diff --git a/windows/device-security/auditing/audit-dpapi-activity.md b/windows/security/threat-protection/auditing/audit-dpapi-activity.md similarity index 100% rename from windows/device-security/auditing/audit-dpapi-activity.md rename to windows/security/threat-protection/auditing/audit-dpapi-activity.md diff --git a/windows/device-security/auditing/audit-file-share.md b/windows/security/threat-protection/auditing/audit-file-share.md similarity index 100% rename from windows/device-security/auditing/audit-file-share.md rename to windows/security/threat-protection/auditing/audit-file-share.md diff --git a/windows/device-security/auditing/audit-file-system.md b/windows/security/threat-protection/auditing/audit-file-system.md similarity index 100% rename from windows/device-security/auditing/audit-file-system.md rename to windows/security/threat-protection/auditing/audit-file-system.md diff --git a/windows/device-security/auditing/audit-filtering-platform-connection.md b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md similarity index 100% rename from windows/device-security/auditing/audit-filtering-platform-connection.md rename to windows/security/threat-protection/auditing/audit-filtering-platform-connection.md diff --git a/windows/device-security/auditing/audit-filtering-platform-packet-drop.md b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md similarity index 100% rename from windows/device-security/auditing/audit-filtering-platform-packet-drop.md rename to windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md diff --git a/windows/device-security/auditing/audit-filtering-platform-policy-change.md b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md similarity index 100% rename from windows/device-security/auditing/audit-filtering-platform-policy-change.md rename to windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md diff --git a/windows/device-security/auditing/audit-group-membership.md b/windows/security/threat-protection/auditing/audit-group-membership.md similarity index 100% rename from windows/device-security/auditing/audit-group-membership.md rename to windows/security/threat-protection/auditing/audit-group-membership.md diff --git a/windows/device-security/auditing/audit-handle-manipulation.md b/windows/security/threat-protection/auditing/audit-handle-manipulation.md similarity index 100% rename from windows/device-security/auditing/audit-handle-manipulation.md rename to windows/security/threat-protection/auditing/audit-handle-manipulation.md diff --git a/windows/device-security/auditing/audit-ipsec-driver.md b/windows/security/threat-protection/auditing/audit-ipsec-driver.md similarity index 100% rename from windows/device-security/auditing/audit-ipsec-driver.md rename to windows/security/threat-protection/auditing/audit-ipsec-driver.md diff --git a/windows/device-security/auditing/audit-ipsec-extended-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md similarity index 100% rename from windows/device-security/auditing/audit-ipsec-extended-mode.md rename to windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md diff --git a/windows/device-security/auditing/audit-ipsec-main-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md similarity index 100% rename from windows/device-security/auditing/audit-ipsec-main-mode.md rename to windows/security/threat-protection/auditing/audit-ipsec-main-mode.md diff --git a/windows/device-security/auditing/audit-ipsec-quick-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md similarity index 100% rename from windows/device-security/auditing/audit-ipsec-quick-mode.md rename to windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md diff --git a/windows/device-security/auditing/audit-kerberos-authentication-service.md b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md similarity index 100% rename from windows/device-security/auditing/audit-kerberos-authentication-service.md rename to windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md diff --git a/windows/device-security/auditing/audit-kerberos-service-ticket-operations.md b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md similarity index 100% rename from windows/device-security/auditing/audit-kerberos-service-ticket-operations.md rename to windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md diff --git a/windows/device-security/auditing/audit-kernel-object.md b/windows/security/threat-protection/auditing/audit-kernel-object.md similarity index 100% rename from windows/device-security/auditing/audit-kernel-object.md rename to windows/security/threat-protection/auditing/audit-kernel-object.md diff --git a/windows/device-security/auditing/audit-logoff.md b/windows/security/threat-protection/auditing/audit-logoff.md similarity index 100% rename from windows/device-security/auditing/audit-logoff.md rename to windows/security/threat-protection/auditing/audit-logoff.md diff --git a/windows/device-security/auditing/audit-logon.md b/windows/security/threat-protection/auditing/audit-logon.md similarity index 100% rename from windows/device-security/auditing/audit-logon.md rename to windows/security/threat-protection/auditing/audit-logon.md diff --git a/windows/device-security/auditing/audit-mpssvc-rule-level-policy-change.md b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md similarity index 100% rename from windows/device-security/auditing/audit-mpssvc-rule-level-policy-change.md rename to windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md diff --git a/windows/device-security/auditing/audit-network-policy-server.md b/windows/security/threat-protection/auditing/audit-network-policy-server.md similarity index 100% rename from windows/device-security/auditing/audit-network-policy-server.md rename to windows/security/threat-protection/auditing/audit-network-policy-server.md diff --git a/windows/device-security/auditing/audit-non-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md similarity index 100% rename from windows/device-security/auditing/audit-non-sensitive-privilege-use.md rename to windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md diff --git a/windows/device-security/auditing/audit-other-account-logon-events.md b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md similarity index 100% rename from windows/device-security/auditing/audit-other-account-logon-events.md rename to windows/security/threat-protection/auditing/audit-other-account-logon-events.md diff --git a/windows/device-security/auditing/audit-other-account-management-events.md b/windows/security/threat-protection/auditing/audit-other-account-management-events.md similarity index 100% rename from windows/device-security/auditing/audit-other-account-management-events.md rename to windows/security/threat-protection/auditing/audit-other-account-management-events.md diff --git a/windows/device-security/auditing/audit-other-logonlogoff-events.md b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md similarity index 100% rename from windows/device-security/auditing/audit-other-logonlogoff-events.md rename to windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md diff --git a/windows/device-security/auditing/audit-other-object-access-events.md b/windows/security/threat-protection/auditing/audit-other-object-access-events.md similarity index 100% rename from windows/device-security/auditing/audit-other-object-access-events.md rename to windows/security/threat-protection/auditing/audit-other-object-access-events.md diff --git a/windows/device-security/auditing/audit-other-policy-change-events.md b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md similarity index 100% rename from windows/device-security/auditing/audit-other-policy-change-events.md rename to windows/security/threat-protection/auditing/audit-other-policy-change-events.md diff --git a/windows/device-security/auditing/audit-other-privilege-use-events.md b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md similarity index 100% rename from windows/device-security/auditing/audit-other-privilege-use-events.md rename to windows/security/threat-protection/auditing/audit-other-privilege-use-events.md diff --git a/windows/device-security/auditing/audit-other-system-events.md b/windows/security/threat-protection/auditing/audit-other-system-events.md similarity index 100% rename from windows/device-security/auditing/audit-other-system-events.md rename to windows/security/threat-protection/auditing/audit-other-system-events.md diff --git a/windows/device-security/auditing/audit-pnp-activity.md b/windows/security/threat-protection/auditing/audit-pnp-activity.md similarity index 100% rename from windows/device-security/auditing/audit-pnp-activity.md rename to windows/security/threat-protection/auditing/audit-pnp-activity.md diff --git a/windows/device-security/auditing/audit-process-creation.md b/windows/security/threat-protection/auditing/audit-process-creation.md similarity index 100% rename from windows/device-security/auditing/audit-process-creation.md rename to windows/security/threat-protection/auditing/audit-process-creation.md diff --git a/windows/device-security/auditing/audit-process-termination.md b/windows/security/threat-protection/auditing/audit-process-termination.md similarity index 100% rename from windows/device-security/auditing/audit-process-termination.md rename to windows/security/threat-protection/auditing/audit-process-termination.md diff --git a/windows/device-security/auditing/audit-registry.md b/windows/security/threat-protection/auditing/audit-registry.md similarity index 100% rename from windows/device-security/auditing/audit-registry.md rename to windows/security/threat-protection/auditing/audit-registry.md diff --git a/windows/device-security/auditing/audit-removable-storage.md b/windows/security/threat-protection/auditing/audit-removable-storage.md similarity index 100% rename from windows/device-security/auditing/audit-removable-storage.md rename to windows/security/threat-protection/auditing/audit-removable-storage.md diff --git a/windows/device-security/auditing/audit-rpc-events.md b/windows/security/threat-protection/auditing/audit-rpc-events.md similarity index 100% rename from windows/device-security/auditing/audit-rpc-events.md rename to windows/security/threat-protection/auditing/audit-rpc-events.md diff --git a/windows/device-security/auditing/audit-sam.md b/windows/security/threat-protection/auditing/audit-sam.md similarity index 100% rename from windows/device-security/auditing/audit-sam.md rename to windows/security/threat-protection/auditing/audit-sam.md diff --git a/windows/device-security/auditing/audit-security-group-management.md b/windows/security/threat-protection/auditing/audit-security-group-management.md similarity index 100% rename from windows/device-security/auditing/audit-security-group-management.md rename to windows/security/threat-protection/auditing/audit-security-group-management.md diff --git a/windows/device-security/auditing/audit-security-state-change.md b/windows/security/threat-protection/auditing/audit-security-state-change.md similarity index 100% rename from windows/device-security/auditing/audit-security-state-change.md rename to windows/security/threat-protection/auditing/audit-security-state-change.md diff --git a/windows/device-security/auditing/audit-security-system-extension.md b/windows/security/threat-protection/auditing/audit-security-system-extension.md similarity index 100% rename from windows/device-security/auditing/audit-security-system-extension.md rename to windows/security/threat-protection/auditing/audit-security-system-extension.md diff --git a/windows/device-security/auditing/audit-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md similarity index 100% rename from windows/device-security/auditing/audit-sensitive-privilege-use.md rename to windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md diff --git a/windows/device-security/auditing/audit-special-logon.md b/windows/security/threat-protection/auditing/audit-special-logon.md similarity index 100% rename from windows/device-security/auditing/audit-special-logon.md rename to windows/security/threat-protection/auditing/audit-special-logon.md diff --git a/windows/device-security/auditing/audit-system-integrity.md b/windows/security/threat-protection/auditing/audit-system-integrity.md similarity index 100% rename from windows/device-security/auditing/audit-system-integrity.md rename to windows/security/threat-protection/auditing/audit-system-integrity.md diff --git a/windows/device-security/auditing/audit-user-account-management.md b/windows/security/threat-protection/auditing/audit-user-account-management.md similarity index 100% rename from windows/device-security/auditing/audit-user-account-management.md rename to windows/security/threat-protection/auditing/audit-user-account-management.md diff --git a/windows/device-security/auditing/audit-user-device-claims.md b/windows/security/threat-protection/auditing/audit-user-device-claims.md similarity index 100% rename from windows/device-security/auditing/audit-user-device-claims.md rename to windows/security/threat-protection/auditing/audit-user-device-claims.md diff --git a/windows/device-security/auditing/basic-audit-account-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md similarity index 100% rename from windows/device-security/auditing/basic-audit-account-logon-events.md rename to windows/security/threat-protection/auditing/basic-audit-account-logon-events.md diff --git a/windows/device-security/auditing/basic-audit-account-management.md b/windows/security/threat-protection/auditing/basic-audit-account-management.md similarity index 100% rename from windows/device-security/auditing/basic-audit-account-management.md rename to windows/security/threat-protection/auditing/basic-audit-account-management.md diff --git a/windows/device-security/auditing/basic-audit-directory-service-access.md b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md similarity index 100% rename from windows/device-security/auditing/basic-audit-directory-service-access.md rename to windows/security/threat-protection/auditing/basic-audit-directory-service-access.md diff --git a/windows/device-security/auditing/basic-audit-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-logon-events.md similarity index 100% rename from windows/device-security/auditing/basic-audit-logon-events.md rename to windows/security/threat-protection/auditing/basic-audit-logon-events.md diff --git a/windows/device-security/auditing/basic-audit-object-access.md b/windows/security/threat-protection/auditing/basic-audit-object-access.md similarity index 100% rename from windows/device-security/auditing/basic-audit-object-access.md rename to windows/security/threat-protection/auditing/basic-audit-object-access.md diff --git a/windows/device-security/auditing/basic-audit-policy-change.md b/windows/security/threat-protection/auditing/basic-audit-policy-change.md similarity index 100% rename from windows/device-security/auditing/basic-audit-policy-change.md rename to windows/security/threat-protection/auditing/basic-audit-policy-change.md diff --git a/windows/device-security/auditing/basic-audit-privilege-use.md b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md similarity index 100% rename from windows/device-security/auditing/basic-audit-privilege-use.md rename to windows/security/threat-protection/auditing/basic-audit-privilege-use.md diff --git a/windows/device-security/auditing/basic-audit-process-tracking.md b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md similarity index 100% rename from windows/device-security/auditing/basic-audit-process-tracking.md rename to windows/security/threat-protection/auditing/basic-audit-process-tracking.md diff --git a/windows/device-security/auditing/basic-audit-system-events.md b/windows/security/threat-protection/auditing/basic-audit-system-events.md similarity index 100% rename from windows/device-security/auditing/basic-audit-system-events.md rename to windows/security/threat-protection/auditing/basic-audit-system-events.md diff --git a/windows/device-security/auditing/basic-security-audit-policies.md b/windows/security/threat-protection/auditing/basic-security-audit-policies.md similarity index 100% rename from windows/device-security/auditing/basic-security-audit-policies.md rename to windows/security/threat-protection/auditing/basic-security-audit-policies.md diff --git a/windows/device-security/auditing/basic-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md similarity index 100% rename from windows/device-security/auditing/basic-security-audit-policy-settings.md rename to windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md diff --git a/windows/device-security/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md similarity index 100% rename from windows/device-security/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md rename to windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md diff --git a/windows/device-security/auditing/event-1100.md b/windows/security/threat-protection/auditing/event-1100.md similarity index 100% rename from windows/device-security/auditing/event-1100.md rename to windows/security/threat-protection/auditing/event-1100.md diff --git a/windows/device-security/auditing/event-1102.md b/windows/security/threat-protection/auditing/event-1102.md similarity index 100% rename from windows/device-security/auditing/event-1102.md rename to windows/security/threat-protection/auditing/event-1102.md diff --git a/windows/device-security/auditing/event-1104.md b/windows/security/threat-protection/auditing/event-1104.md similarity index 100% rename from windows/device-security/auditing/event-1104.md rename to windows/security/threat-protection/auditing/event-1104.md diff --git a/windows/device-security/auditing/event-1105.md b/windows/security/threat-protection/auditing/event-1105.md similarity index 100% rename from windows/device-security/auditing/event-1105.md rename to windows/security/threat-protection/auditing/event-1105.md diff --git a/windows/device-security/auditing/event-1108.md b/windows/security/threat-protection/auditing/event-1108.md similarity index 100% rename from windows/device-security/auditing/event-1108.md rename to windows/security/threat-protection/auditing/event-1108.md diff --git a/windows/device-security/auditing/event-4608.md b/windows/security/threat-protection/auditing/event-4608.md similarity index 100% rename from windows/device-security/auditing/event-4608.md rename to windows/security/threat-protection/auditing/event-4608.md diff --git a/windows/device-security/auditing/event-4610.md b/windows/security/threat-protection/auditing/event-4610.md similarity index 100% rename from windows/device-security/auditing/event-4610.md rename to windows/security/threat-protection/auditing/event-4610.md diff --git a/windows/device-security/auditing/event-4611.md b/windows/security/threat-protection/auditing/event-4611.md similarity index 100% rename from windows/device-security/auditing/event-4611.md rename to windows/security/threat-protection/auditing/event-4611.md diff --git a/windows/device-security/auditing/event-4612.md b/windows/security/threat-protection/auditing/event-4612.md similarity index 100% rename from windows/device-security/auditing/event-4612.md rename to windows/security/threat-protection/auditing/event-4612.md diff --git a/windows/device-security/auditing/event-4614.md b/windows/security/threat-protection/auditing/event-4614.md similarity index 100% rename from windows/device-security/auditing/event-4614.md rename to windows/security/threat-protection/auditing/event-4614.md diff --git a/windows/device-security/auditing/event-4615.md b/windows/security/threat-protection/auditing/event-4615.md similarity index 100% rename from windows/device-security/auditing/event-4615.md rename to windows/security/threat-protection/auditing/event-4615.md diff --git a/windows/device-security/auditing/event-4616.md b/windows/security/threat-protection/auditing/event-4616.md similarity index 100% rename from windows/device-security/auditing/event-4616.md rename to windows/security/threat-protection/auditing/event-4616.md diff --git a/windows/device-security/auditing/event-4618.md b/windows/security/threat-protection/auditing/event-4618.md similarity index 100% rename from windows/device-security/auditing/event-4618.md rename to windows/security/threat-protection/auditing/event-4618.md diff --git a/windows/device-security/auditing/event-4621.md b/windows/security/threat-protection/auditing/event-4621.md similarity index 100% rename from windows/device-security/auditing/event-4621.md rename to windows/security/threat-protection/auditing/event-4621.md diff --git a/windows/device-security/auditing/event-4622.md b/windows/security/threat-protection/auditing/event-4622.md similarity index 100% rename from windows/device-security/auditing/event-4622.md rename to windows/security/threat-protection/auditing/event-4622.md diff --git a/windows/device-security/auditing/event-4624.md b/windows/security/threat-protection/auditing/event-4624.md similarity index 100% rename from windows/device-security/auditing/event-4624.md rename to windows/security/threat-protection/auditing/event-4624.md diff --git a/windows/device-security/auditing/event-4625.md b/windows/security/threat-protection/auditing/event-4625.md similarity index 100% rename from windows/device-security/auditing/event-4625.md rename to windows/security/threat-protection/auditing/event-4625.md diff --git a/windows/device-security/auditing/event-4626.md b/windows/security/threat-protection/auditing/event-4626.md similarity index 100% rename from windows/device-security/auditing/event-4626.md rename to windows/security/threat-protection/auditing/event-4626.md diff --git a/windows/device-security/auditing/event-4627.md b/windows/security/threat-protection/auditing/event-4627.md similarity index 100% rename from windows/device-security/auditing/event-4627.md rename to windows/security/threat-protection/auditing/event-4627.md diff --git a/windows/device-security/auditing/event-4634.md b/windows/security/threat-protection/auditing/event-4634.md similarity index 100% rename from windows/device-security/auditing/event-4634.md rename to windows/security/threat-protection/auditing/event-4634.md diff --git a/windows/device-security/auditing/event-4647.md b/windows/security/threat-protection/auditing/event-4647.md similarity index 100% rename from windows/device-security/auditing/event-4647.md rename to windows/security/threat-protection/auditing/event-4647.md diff --git a/windows/device-security/auditing/event-4648.md b/windows/security/threat-protection/auditing/event-4648.md similarity index 100% rename from windows/device-security/auditing/event-4648.md rename to windows/security/threat-protection/auditing/event-4648.md diff --git a/windows/device-security/auditing/event-4649.md b/windows/security/threat-protection/auditing/event-4649.md similarity index 100% rename from windows/device-security/auditing/event-4649.md rename to windows/security/threat-protection/auditing/event-4649.md diff --git a/windows/device-security/auditing/event-4656.md b/windows/security/threat-protection/auditing/event-4656.md similarity index 100% rename from windows/device-security/auditing/event-4656.md rename to windows/security/threat-protection/auditing/event-4656.md diff --git a/windows/device-security/auditing/event-4657.md b/windows/security/threat-protection/auditing/event-4657.md similarity index 100% rename from windows/device-security/auditing/event-4657.md rename to windows/security/threat-protection/auditing/event-4657.md diff --git a/windows/device-security/auditing/event-4658.md b/windows/security/threat-protection/auditing/event-4658.md similarity index 100% rename from windows/device-security/auditing/event-4658.md rename to windows/security/threat-protection/auditing/event-4658.md diff --git a/windows/device-security/auditing/event-4660.md b/windows/security/threat-protection/auditing/event-4660.md similarity index 100% rename from windows/device-security/auditing/event-4660.md rename to windows/security/threat-protection/auditing/event-4660.md diff --git a/windows/device-security/auditing/event-4661.md b/windows/security/threat-protection/auditing/event-4661.md similarity index 100% rename from windows/device-security/auditing/event-4661.md rename to windows/security/threat-protection/auditing/event-4661.md diff --git a/windows/device-security/auditing/event-4662.md b/windows/security/threat-protection/auditing/event-4662.md similarity index 100% rename from windows/device-security/auditing/event-4662.md rename to windows/security/threat-protection/auditing/event-4662.md diff --git a/windows/device-security/auditing/event-4663.md b/windows/security/threat-protection/auditing/event-4663.md similarity index 100% rename from windows/device-security/auditing/event-4663.md rename to windows/security/threat-protection/auditing/event-4663.md diff --git a/windows/device-security/auditing/event-4664.md b/windows/security/threat-protection/auditing/event-4664.md similarity index 100% rename from windows/device-security/auditing/event-4664.md rename to windows/security/threat-protection/auditing/event-4664.md diff --git a/windows/device-security/auditing/event-4670.md b/windows/security/threat-protection/auditing/event-4670.md similarity index 100% rename from windows/device-security/auditing/event-4670.md rename to windows/security/threat-protection/auditing/event-4670.md diff --git a/windows/device-security/auditing/event-4671.md b/windows/security/threat-protection/auditing/event-4671.md similarity index 100% rename from windows/device-security/auditing/event-4671.md rename to windows/security/threat-protection/auditing/event-4671.md diff --git a/windows/device-security/auditing/event-4672.md b/windows/security/threat-protection/auditing/event-4672.md similarity index 100% rename from windows/device-security/auditing/event-4672.md rename to windows/security/threat-protection/auditing/event-4672.md diff --git a/windows/device-security/auditing/event-4673.md b/windows/security/threat-protection/auditing/event-4673.md similarity index 100% rename from windows/device-security/auditing/event-4673.md rename to windows/security/threat-protection/auditing/event-4673.md diff --git a/windows/device-security/auditing/event-4674.md b/windows/security/threat-protection/auditing/event-4674.md similarity index 100% rename from windows/device-security/auditing/event-4674.md rename to windows/security/threat-protection/auditing/event-4674.md diff --git a/windows/device-security/auditing/event-4675.md b/windows/security/threat-protection/auditing/event-4675.md similarity index 100% rename from windows/device-security/auditing/event-4675.md rename to windows/security/threat-protection/auditing/event-4675.md diff --git a/windows/device-security/auditing/event-4688.md b/windows/security/threat-protection/auditing/event-4688.md similarity index 100% rename from windows/device-security/auditing/event-4688.md rename to windows/security/threat-protection/auditing/event-4688.md diff --git a/windows/device-security/auditing/event-4689.md b/windows/security/threat-protection/auditing/event-4689.md similarity index 100% rename from windows/device-security/auditing/event-4689.md rename to windows/security/threat-protection/auditing/event-4689.md diff --git a/windows/device-security/auditing/event-4690.md b/windows/security/threat-protection/auditing/event-4690.md similarity index 100% rename from windows/device-security/auditing/event-4690.md rename to windows/security/threat-protection/auditing/event-4690.md diff --git a/windows/device-security/auditing/event-4691.md b/windows/security/threat-protection/auditing/event-4691.md similarity index 100% rename from windows/device-security/auditing/event-4691.md rename to windows/security/threat-protection/auditing/event-4691.md diff --git a/windows/device-security/auditing/event-4692.md b/windows/security/threat-protection/auditing/event-4692.md similarity index 100% rename from windows/device-security/auditing/event-4692.md rename to windows/security/threat-protection/auditing/event-4692.md diff --git a/windows/device-security/auditing/event-4693.md b/windows/security/threat-protection/auditing/event-4693.md similarity index 100% rename from windows/device-security/auditing/event-4693.md rename to windows/security/threat-protection/auditing/event-4693.md diff --git a/windows/device-security/auditing/event-4694.md b/windows/security/threat-protection/auditing/event-4694.md similarity index 100% rename from windows/device-security/auditing/event-4694.md rename to windows/security/threat-protection/auditing/event-4694.md diff --git a/windows/device-security/auditing/event-4695.md b/windows/security/threat-protection/auditing/event-4695.md similarity index 100% rename from windows/device-security/auditing/event-4695.md rename to windows/security/threat-protection/auditing/event-4695.md diff --git a/windows/device-security/auditing/event-4696.md b/windows/security/threat-protection/auditing/event-4696.md similarity index 100% rename from windows/device-security/auditing/event-4696.md rename to windows/security/threat-protection/auditing/event-4696.md diff --git a/windows/device-security/auditing/event-4697.md b/windows/security/threat-protection/auditing/event-4697.md similarity index 100% rename from windows/device-security/auditing/event-4697.md rename to windows/security/threat-protection/auditing/event-4697.md diff --git a/windows/device-security/auditing/event-4698.md b/windows/security/threat-protection/auditing/event-4698.md similarity index 100% rename from windows/device-security/auditing/event-4698.md rename to windows/security/threat-protection/auditing/event-4698.md diff --git a/windows/device-security/auditing/event-4699.md b/windows/security/threat-protection/auditing/event-4699.md similarity index 100% rename from windows/device-security/auditing/event-4699.md rename to windows/security/threat-protection/auditing/event-4699.md diff --git a/windows/device-security/auditing/event-4700.md b/windows/security/threat-protection/auditing/event-4700.md similarity index 100% rename from windows/device-security/auditing/event-4700.md rename to windows/security/threat-protection/auditing/event-4700.md diff --git a/windows/device-security/auditing/event-4701.md b/windows/security/threat-protection/auditing/event-4701.md similarity index 100% rename from windows/device-security/auditing/event-4701.md rename to windows/security/threat-protection/auditing/event-4701.md diff --git a/windows/device-security/auditing/event-4702.md b/windows/security/threat-protection/auditing/event-4702.md similarity index 100% rename from windows/device-security/auditing/event-4702.md rename to windows/security/threat-protection/auditing/event-4702.md diff --git a/windows/device-security/auditing/event-4703.md b/windows/security/threat-protection/auditing/event-4703.md similarity index 100% rename from windows/device-security/auditing/event-4703.md rename to windows/security/threat-protection/auditing/event-4703.md diff --git a/windows/device-security/auditing/event-4704.md b/windows/security/threat-protection/auditing/event-4704.md similarity index 100% rename from windows/device-security/auditing/event-4704.md rename to windows/security/threat-protection/auditing/event-4704.md diff --git a/windows/device-security/auditing/event-4705.md b/windows/security/threat-protection/auditing/event-4705.md similarity index 100% rename from windows/device-security/auditing/event-4705.md rename to windows/security/threat-protection/auditing/event-4705.md diff --git a/windows/device-security/auditing/event-4706.md b/windows/security/threat-protection/auditing/event-4706.md similarity index 100% rename from windows/device-security/auditing/event-4706.md rename to windows/security/threat-protection/auditing/event-4706.md diff --git a/windows/device-security/auditing/event-4707.md b/windows/security/threat-protection/auditing/event-4707.md similarity index 100% rename from windows/device-security/auditing/event-4707.md rename to windows/security/threat-protection/auditing/event-4707.md diff --git a/windows/device-security/auditing/event-4713.md b/windows/security/threat-protection/auditing/event-4713.md similarity index 100% rename from windows/device-security/auditing/event-4713.md rename to windows/security/threat-protection/auditing/event-4713.md diff --git a/windows/device-security/auditing/event-4714.md b/windows/security/threat-protection/auditing/event-4714.md similarity index 100% rename from windows/device-security/auditing/event-4714.md rename to windows/security/threat-protection/auditing/event-4714.md diff --git a/windows/device-security/auditing/event-4715.md b/windows/security/threat-protection/auditing/event-4715.md similarity index 100% rename from windows/device-security/auditing/event-4715.md rename to windows/security/threat-protection/auditing/event-4715.md diff --git a/windows/device-security/auditing/event-4716.md b/windows/security/threat-protection/auditing/event-4716.md similarity index 100% rename from windows/device-security/auditing/event-4716.md rename to windows/security/threat-protection/auditing/event-4716.md diff --git a/windows/device-security/auditing/event-4717.md b/windows/security/threat-protection/auditing/event-4717.md similarity index 100% rename from windows/device-security/auditing/event-4717.md rename to windows/security/threat-protection/auditing/event-4717.md diff --git a/windows/device-security/auditing/event-4718.md b/windows/security/threat-protection/auditing/event-4718.md similarity index 100% rename from windows/device-security/auditing/event-4718.md rename to windows/security/threat-protection/auditing/event-4718.md diff --git a/windows/device-security/auditing/event-4719.md b/windows/security/threat-protection/auditing/event-4719.md similarity index 100% rename from windows/device-security/auditing/event-4719.md rename to windows/security/threat-protection/auditing/event-4719.md diff --git a/windows/device-security/auditing/event-4720.md b/windows/security/threat-protection/auditing/event-4720.md similarity index 100% rename from windows/device-security/auditing/event-4720.md rename to windows/security/threat-protection/auditing/event-4720.md diff --git a/windows/device-security/auditing/event-4722.md b/windows/security/threat-protection/auditing/event-4722.md similarity index 100% rename from windows/device-security/auditing/event-4722.md rename to windows/security/threat-protection/auditing/event-4722.md diff --git a/windows/device-security/auditing/event-4723.md b/windows/security/threat-protection/auditing/event-4723.md similarity index 100% rename from windows/device-security/auditing/event-4723.md rename to windows/security/threat-protection/auditing/event-4723.md diff --git a/windows/device-security/auditing/event-4724.md b/windows/security/threat-protection/auditing/event-4724.md similarity index 100% rename from windows/device-security/auditing/event-4724.md rename to windows/security/threat-protection/auditing/event-4724.md diff --git a/windows/device-security/auditing/event-4725.md b/windows/security/threat-protection/auditing/event-4725.md similarity index 100% rename from windows/device-security/auditing/event-4725.md rename to windows/security/threat-protection/auditing/event-4725.md diff --git a/windows/device-security/auditing/event-4726.md b/windows/security/threat-protection/auditing/event-4726.md similarity index 100% rename from windows/device-security/auditing/event-4726.md rename to windows/security/threat-protection/auditing/event-4726.md diff --git a/windows/device-security/auditing/event-4731.md b/windows/security/threat-protection/auditing/event-4731.md similarity index 100% rename from windows/device-security/auditing/event-4731.md rename to windows/security/threat-protection/auditing/event-4731.md diff --git a/windows/device-security/auditing/event-4732.md b/windows/security/threat-protection/auditing/event-4732.md similarity index 100% rename from windows/device-security/auditing/event-4732.md rename to windows/security/threat-protection/auditing/event-4732.md diff --git a/windows/device-security/auditing/event-4733.md b/windows/security/threat-protection/auditing/event-4733.md similarity index 100% rename from windows/device-security/auditing/event-4733.md rename to windows/security/threat-protection/auditing/event-4733.md diff --git a/windows/device-security/auditing/event-4734.md b/windows/security/threat-protection/auditing/event-4734.md similarity index 100% rename from windows/device-security/auditing/event-4734.md rename to windows/security/threat-protection/auditing/event-4734.md diff --git a/windows/device-security/auditing/event-4735.md b/windows/security/threat-protection/auditing/event-4735.md similarity index 100% rename from windows/device-security/auditing/event-4735.md rename to windows/security/threat-protection/auditing/event-4735.md diff --git a/windows/device-security/auditing/event-4738.md b/windows/security/threat-protection/auditing/event-4738.md similarity index 100% rename from windows/device-security/auditing/event-4738.md rename to windows/security/threat-protection/auditing/event-4738.md diff --git a/windows/device-security/auditing/event-4739.md b/windows/security/threat-protection/auditing/event-4739.md similarity index 100% rename from windows/device-security/auditing/event-4739.md rename to windows/security/threat-protection/auditing/event-4739.md diff --git a/windows/device-security/auditing/event-4740.md b/windows/security/threat-protection/auditing/event-4740.md similarity index 100% rename from windows/device-security/auditing/event-4740.md rename to windows/security/threat-protection/auditing/event-4740.md diff --git a/windows/device-security/auditing/event-4741.md b/windows/security/threat-protection/auditing/event-4741.md similarity index 100% rename from windows/device-security/auditing/event-4741.md rename to windows/security/threat-protection/auditing/event-4741.md diff --git a/windows/device-security/auditing/event-4742.md b/windows/security/threat-protection/auditing/event-4742.md similarity index 100% rename from windows/device-security/auditing/event-4742.md rename to windows/security/threat-protection/auditing/event-4742.md diff --git a/windows/device-security/auditing/event-4743.md b/windows/security/threat-protection/auditing/event-4743.md similarity index 100% rename from windows/device-security/auditing/event-4743.md rename to windows/security/threat-protection/auditing/event-4743.md diff --git a/windows/device-security/auditing/event-4749.md b/windows/security/threat-protection/auditing/event-4749.md similarity index 100% rename from windows/device-security/auditing/event-4749.md rename to windows/security/threat-protection/auditing/event-4749.md diff --git a/windows/device-security/auditing/event-4750.md b/windows/security/threat-protection/auditing/event-4750.md similarity index 100% rename from windows/device-security/auditing/event-4750.md rename to windows/security/threat-protection/auditing/event-4750.md diff --git a/windows/device-security/auditing/event-4751.md b/windows/security/threat-protection/auditing/event-4751.md similarity index 100% rename from windows/device-security/auditing/event-4751.md rename to windows/security/threat-protection/auditing/event-4751.md diff --git a/windows/device-security/auditing/event-4752.md b/windows/security/threat-protection/auditing/event-4752.md similarity index 100% rename from windows/device-security/auditing/event-4752.md rename to windows/security/threat-protection/auditing/event-4752.md diff --git a/windows/device-security/auditing/event-4753.md b/windows/security/threat-protection/auditing/event-4753.md similarity index 100% rename from windows/device-security/auditing/event-4753.md rename to windows/security/threat-protection/auditing/event-4753.md diff --git a/windows/device-security/auditing/event-4764.md b/windows/security/threat-protection/auditing/event-4764.md similarity index 100% rename from windows/device-security/auditing/event-4764.md rename to windows/security/threat-protection/auditing/event-4764.md diff --git a/windows/device-security/auditing/event-4765.md b/windows/security/threat-protection/auditing/event-4765.md similarity index 100% rename from windows/device-security/auditing/event-4765.md rename to windows/security/threat-protection/auditing/event-4765.md diff --git a/windows/device-security/auditing/event-4766.md b/windows/security/threat-protection/auditing/event-4766.md similarity index 100% rename from windows/device-security/auditing/event-4766.md rename to windows/security/threat-protection/auditing/event-4766.md diff --git a/windows/device-security/auditing/event-4767.md b/windows/security/threat-protection/auditing/event-4767.md similarity index 100% rename from windows/device-security/auditing/event-4767.md rename to windows/security/threat-protection/auditing/event-4767.md diff --git a/windows/device-security/auditing/event-4768.md b/windows/security/threat-protection/auditing/event-4768.md similarity index 100% rename from windows/device-security/auditing/event-4768.md rename to windows/security/threat-protection/auditing/event-4768.md diff --git a/windows/device-security/auditing/event-4769.md b/windows/security/threat-protection/auditing/event-4769.md similarity index 100% rename from windows/device-security/auditing/event-4769.md rename to windows/security/threat-protection/auditing/event-4769.md diff --git a/windows/device-security/auditing/event-4770.md b/windows/security/threat-protection/auditing/event-4770.md similarity index 100% rename from windows/device-security/auditing/event-4770.md rename to windows/security/threat-protection/auditing/event-4770.md diff --git a/windows/device-security/auditing/event-4771.md b/windows/security/threat-protection/auditing/event-4771.md similarity index 100% rename from windows/device-security/auditing/event-4771.md rename to windows/security/threat-protection/auditing/event-4771.md diff --git a/windows/device-security/auditing/event-4772.md b/windows/security/threat-protection/auditing/event-4772.md similarity index 100% rename from windows/device-security/auditing/event-4772.md rename to windows/security/threat-protection/auditing/event-4772.md diff --git a/windows/device-security/auditing/event-4773.md b/windows/security/threat-protection/auditing/event-4773.md similarity index 100% rename from windows/device-security/auditing/event-4773.md rename to windows/security/threat-protection/auditing/event-4773.md diff --git a/windows/device-security/auditing/event-4774.md b/windows/security/threat-protection/auditing/event-4774.md similarity index 100% rename from windows/device-security/auditing/event-4774.md rename to windows/security/threat-protection/auditing/event-4774.md diff --git a/windows/device-security/auditing/event-4775.md b/windows/security/threat-protection/auditing/event-4775.md similarity index 100% rename from windows/device-security/auditing/event-4775.md rename to windows/security/threat-protection/auditing/event-4775.md diff --git a/windows/device-security/auditing/event-4776.md b/windows/security/threat-protection/auditing/event-4776.md similarity index 100% rename from windows/device-security/auditing/event-4776.md rename to windows/security/threat-protection/auditing/event-4776.md diff --git a/windows/device-security/auditing/event-4777.md b/windows/security/threat-protection/auditing/event-4777.md similarity index 100% rename from windows/device-security/auditing/event-4777.md rename to windows/security/threat-protection/auditing/event-4777.md diff --git a/windows/device-security/auditing/event-4778.md b/windows/security/threat-protection/auditing/event-4778.md similarity index 100% rename from windows/device-security/auditing/event-4778.md rename to windows/security/threat-protection/auditing/event-4778.md diff --git a/windows/device-security/auditing/event-4779.md b/windows/security/threat-protection/auditing/event-4779.md similarity index 100% rename from windows/device-security/auditing/event-4779.md rename to windows/security/threat-protection/auditing/event-4779.md diff --git a/windows/device-security/auditing/event-4780.md b/windows/security/threat-protection/auditing/event-4780.md similarity index 100% rename from windows/device-security/auditing/event-4780.md rename to windows/security/threat-protection/auditing/event-4780.md diff --git a/windows/device-security/auditing/event-4781.md b/windows/security/threat-protection/auditing/event-4781.md similarity index 100% rename from windows/device-security/auditing/event-4781.md rename to windows/security/threat-protection/auditing/event-4781.md diff --git a/windows/device-security/auditing/event-4782.md b/windows/security/threat-protection/auditing/event-4782.md similarity index 100% rename from windows/device-security/auditing/event-4782.md rename to windows/security/threat-protection/auditing/event-4782.md diff --git a/windows/device-security/auditing/event-4793.md b/windows/security/threat-protection/auditing/event-4793.md similarity index 100% rename from windows/device-security/auditing/event-4793.md rename to windows/security/threat-protection/auditing/event-4793.md diff --git a/windows/device-security/auditing/event-4794.md b/windows/security/threat-protection/auditing/event-4794.md similarity index 100% rename from windows/device-security/auditing/event-4794.md rename to windows/security/threat-protection/auditing/event-4794.md diff --git a/windows/device-security/auditing/event-4798.md b/windows/security/threat-protection/auditing/event-4798.md similarity index 100% rename from windows/device-security/auditing/event-4798.md rename to windows/security/threat-protection/auditing/event-4798.md diff --git a/windows/device-security/auditing/event-4799.md b/windows/security/threat-protection/auditing/event-4799.md similarity index 100% rename from windows/device-security/auditing/event-4799.md rename to windows/security/threat-protection/auditing/event-4799.md diff --git a/windows/device-security/auditing/event-4800.md b/windows/security/threat-protection/auditing/event-4800.md similarity index 100% rename from windows/device-security/auditing/event-4800.md rename to windows/security/threat-protection/auditing/event-4800.md diff --git a/windows/device-security/auditing/event-4801.md b/windows/security/threat-protection/auditing/event-4801.md similarity index 100% rename from windows/device-security/auditing/event-4801.md rename to windows/security/threat-protection/auditing/event-4801.md diff --git a/windows/device-security/auditing/event-4802.md b/windows/security/threat-protection/auditing/event-4802.md similarity index 100% rename from windows/device-security/auditing/event-4802.md rename to windows/security/threat-protection/auditing/event-4802.md diff --git a/windows/device-security/auditing/event-4803.md b/windows/security/threat-protection/auditing/event-4803.md similarity index 100% rename from windows/device-security/auditing/event-4803.md rename to windows/security/threat-protection/auditing/event-4803.md diff --git a/windows/device-security/auditing/event-4816.md b/windows/security/threat-protection/auditing/event-4816.md similarity index 100% rename from windows/device-security/auditing/event-4816.md rename to windows/security/threat-protection/auditing/event-4816.md diff --git a/windows/device-security/auditing/event-4817.md b/windows/security/threat-protection/auditing/event-4817.md similarity index 100% rename from windows/device-security/auditing/event-4817.md rename to windows/security/threat-protection/auditing/event-4817.md diff --git a/windows/device-security/auditing/event-4818.md b/windows/security/threat-protection/auditing/event-4818.md similarity index 100% rename from windows/device-security/auditing/event-4818.md rename to windows/security/threat-protection/auditing/event-4818.md diff --git a/windows/device-security/auditing/event-4819.md b/windows/security/threat-protection/auditing/event-4819.md similarity index 100% rename from windows/device-security/auditing/event-4819.md rename to windows/security/threat-protection/auditing/event-4819.md diff --git a/windows/device-security/auditing/event-4826.md b/windows/security/threat-protection/auditing/event-4826.md similarity index 100% rename from windows/device-security/auditing/event-4826.md rename to windows/security/threat-protection/auditing/event-4826.md diff --git a/windows/device-security/auditing/event-4864.md b/windows/security/threat-protection/auditing/event-4864.md similarity index 100% rename from windows/device-security/auditing/event-4864.md rename to windows/security/threat-protection/auditing/event-4864.md diff --git a/windows/device-security/auditing/event-4865.md b/windows/security/threat-protection/auditing/event-4865.md similarity index 100% rename from windows/device-security/auditing/event-4865.md rename to windows/security/threat-protection/auditing/event-4865.md diff --git a/windows/device-security/auditing/event-4866.md b/windows/security/threat-protection/auditing/event-4866.md similarity index 100% rename from windows/device-security/auditing/event-4866.md rename to windows/security/threat-protection/auditing/event-4866.md diff --git a/windows/device-security/auditing/event-4867.md b/windows/security/threat-protection/auditing/event-4867.md similarity index 100% rename from windows/device-security/auditing/event-4867.md rename to windows/security/threat-protection/auditing/event-4867.md diff --git a/windows/device-security/auditing/event-4902.md b/windows/security/threat-protection/auditing/event-4902.md similarity index 100% rename from windows/device-security/auditing/event-4902.md rename to windows/security/threat-protection/auditing/event-4902.md diff --git a/windows/device-security/auditing/event-4904.md b/windows/security/threat-protection/auditing/event-4904.md similarity index 100% rename from windows/device-security/auditing/event-4904.md rename to windows/security/threat-protection/auditing/event-4904.md diff --git a/windows/device-security/auditing/event-4905.md b/windows/security/threat-protection/auditing/event-4905.md similarity index 100% rename from windows/device-security/auditing/event-4905.md rename to windows/security/threat-protection/auditing/event-4905.md diff --git a/windows/device-security/auditing/event-4906.md b/windows/security/threat-protection/auditing/event-4906.md similarity index 100% rename from windows/device-security/auditing/event-4906.md rename to windows/security/threat-protection/auditing/event-4906.md diff --git a/windows/device-security/auditing/event-4907.md b/windows/security/threat-protection/auditing/event-4907.md similarity index 100% rename from windows/device-security/auditing/event-4907.md rename to windows/security/threat-protection/auditing/event-4907.md diff --git a/windows/device-security/auditing/event-4908.md b/windows/security/threat-protection/auditing/event-4908.md similarity index 100% rename from windows/device-security/auditing/event-4908.md rename to windows/security/threat-protection/auditing/event-4908.md diff --git a/windows/device-security/auditing/event-4909.md b/windows/security/threat-protection/auditing/event-4909.md similarity index 100% rename from windows/device-security/auditing/event-4909.md rename to windows/security/threat-protection/auditing/event-4909.md diff --git a/windows/device-security/auditing/event-4910.md b/windows/security/threat-protection/auditing/event-4910.md similarity index 100% rename from windows/device-security/auditing/event-4910.md rename to windows/security/threat-protection/auditing/event-4910.md diff --git a/windows/device-security/auditing/event-4911.md b/windows/security/threat-protection/auditing/event-4911.md similarity index 100% rename from windows/device-security/auditing/event-4911.md rename to windows/security/threat-protection/auditing/event-4911.md diff --git a/windows/device-security/auditing/event-4912.md b/windows/security/threat-protection/auditing/event-4912.md similarity index 100% rename from windows/device-security/auditing/event-4912.md rename to windows/security/threat-protection/auditing/event-4912.md diff --git a/windows/device-security/auditing/event-4913.md b/windows/security/threat-protection/auditing/event-4913.md similarity index 100% rename from windows/device-security/auditing/event-4913.md rename to windows/security/threat-protection/auditing/event-4913.md diff --git a/windows/device-security/auditing/event-4928.md b/windows/security/threat-protection/auditing/event-4928.md similarity index 100% rename from windows/device-security/auditing/event-4928.md rename to windows/security/threat-protection/auditing/event-4928.md diff --git a/windows/device-security/auditing/event-4929.md b/windows/security/threat-protection/auditing/event-4929.md similarity index 100% rename from windows/device-security/auditing/event-4929.md rename to windows/security/threat-protection/auditing/event-4929.md diff --git a/windows/device-security/auditing/event-4930.md b/windows/security/threat-protection/auditing/event-4930.md similarity index 100% rename from windows/device-security/auditing/event-4930.md rename to windows/security/threat-protection/auditing/event-4930.md diff --git a/windows/device-security/auditing/event-4931.md b/windows/security/threat-protection/auditing/event-4931.md similarity index 100% rename from windows/device-security/auditing/event-4931.md rename to windows/security/threat-protection/auditing/event-4931.md diff --git a/windows/device-security/auditing/event-4932.md b/windows/security/threat-protection/auditing/event-4932.md similarity index 100% rename from windows/device-security/auditing/event-4932.md rename to windows/security/threat-protection/auditing/event-4932.md diff --git a/windows/device-security/auditing/event-4933.md b/windows/security/threat-protection/auditing/event-4933.md similarity index 100% rename from windows/device-security/auditing/event-4933.md rename to windows/security/threat-protection/auditing/event-4933.md diff --git a/windows/device-security/auditing/event-4934.md b/windows/security/threat-protection/auditing/event-4934.md similarity index 100% rename from windows/device-security/auditing/event-4934.md rename to windows/security/threat-protection/auditing/event-4934.md diff --git a/windows/device-security/auditing/event-4935.md b/windows/security/threat-protection/auditing/event-4935.md similarity index 100% rename from windows/device-security/auditing/event-4935.md rename to windows/security/threat-protection/auditing/event-4935.md diff --git a/windows/device-security/auditing/event-4936.md b/windows/security/threat-protection/auditing/event-4936.md similarity index 100% rename from windows/device-security/auditing/event-4936.md rename to windows/security/threat-protection/auditing/event-4936.md diff --git a/windows/device-security/auditing/event-4937.md b/windows/security/threat-protection/auditing/event-4937.md similarity index 100% rename from windows/device-security/auditing/event-4937.md rename to windows/security/threat-protection/auditing/event-4937.md diff --git a/windows/device-security/auditing/event-4944.md b/windows/security/threat-protection/auditing/event-4944.md similarity index 100% rename from windows/device-security/auditing/event-4944.md rename to windows/security/threat-protection/auditing/event-4944.md diff --git a/windows/device-security/auditing/event-4945.md b/windows/security/threat-protection/auditing/event-4945.md similarity index 100% rename from windows/device-security/auditing/event-4945.md rename to windows/security/threat-protection/auditing/event-4945.md diff --git a/windows/device-security/auditing/event-4946.md b/windows/security/threat-protection/auditing/event-4946.md similarity index 100% rename from windows/device-security/auditing/event-4946.md rename to windows/security/threat-protection/auditing/event-4946.md diff --git a/windows/device-security/auditing/event-4947.md b/windows/security/threat-protection/auditing/event-4947.md similarity index 100% rename from windows/device-security/auditing/event-4947.md rename to windows/security/threat-protection/auditing/event-4947.md diff --git a/windows/device-security/auditing/event-4948.md b/windows/security/threat-protection/auditing/event-4948.md similarity index 100% rename from windows/device-security/auditing/event-4948.md rename to windows/security/threat-protection/auditing/event-4948.md diff --git a/windows/device-security/auditing/event-4949.md b/windows/security/threat-protection/auditing/event-4949.md similarity index 100% rename from windows/device-security/auditing/event-4949.md rename to windows/security/threat-protection/auditing/event-4949.md diff --git a/windows/device-security/auditing/event-4950.md b/windows/security/threat-protection/auditing/event-4950.md similarity index 100% rename from windows/device-security/auditing/event-4950.md rename to windows/security/threat-protection/auditing/event-4950.md diff --git a/windows/device-security/auditing/event-4951.md b/windows/security/threat-protection/auditing/event-4951.md similarity index 100% rename from windows/device-security/auditing/event-4951.md rename to windows/security/threat-protection/auditing/event-4951.md diff --git a/windows/device-security/auditing/event-4952.md b/windows/security/threat-protection/auditing/event-4952.md similarity index 100% rename from windows/device-security/auditing/event-4952.md rename to windows/security/threat-protection/auditing/event-4952.md diff --git a/windows/device-security/auditing/event-4953.md b/windows/security/threat-protection/auditing/event-4953.md similarity index 100% rename from windows/device-security/auditing/event-4953.md rename to windows/security/threat-protection/auditing/event-4953.md diff --git a/windows/device-security/auditing/event-4954.md b/windows/security/threat-protection/auditing/event-4954.md similarity index 100% rename from windows/device-security/auditing/event-4954.md rename to windows/security/threat-protection/auditing/event-4954.md diff --git a/windows/device-security/auditing/event-4956.md b/windows/security/threat-protection/auditing/event-4956.md similarity index 100% rename from windows/device-security/auditing/event-4956.md rename to windows/security/threat-protection/auditing/event-4956.md diff --git a/windows/device-security/auditing/event-4957.md b/windows/security/threat-protection/auditing/event-4957.md similarity index 100% rename from windows/device-security/auditing/event-4957.md rename to windows/security/threat-protection/auditing/event-4957.md diff --git a/windows/device-security/auditing/event-4958.md b/windows/security/threat-protection/auditing/event-4958.md similarity index 100% rename from windows/device-security/auditing/event-4958.md rename to windows/security/threat-protection/auditing/event-4958.md diff --git a/windows/device-security/auditing/event-4964.md b/windows/security/threat-protection/auditing/event-4964.md similarity index 100% rename from windows/device-security/auditing/event-4964.md rename to windows/security/threat-protection/auditing/event-4964.md diff --git a/windows/device-security/auditing/event-4985.md b/windows/security/threat-protection/auditing/event-4985.md similarity index 100% rename from windows/device-security/auditing/event-4985.md rename to windows/security/threat-protection/auditing/event-4985.md diff --git a/windows/device-security/auditing/event-5024.md b/windows/security/threat-protection/auditing/event-5024.md similarity index 100% rename from windows/device-security/auditing/event-5024.md rename to windows/security/threat-protection/auditing/event-5024.md diff --git a/windows/device-security/auditing/event-5025.md b/windows/security/threat-protection/auditing/event-5025.md similarity index 100% rename from windows/device-security/auditing/event-5025.md rename to windows/security/threat-protection/auditing/event-5025.md diff --git a/windows/device-security/auditing/event-5027.md b/windows/security/threat-protection/auditing/event-5027.md similarity index 100% rename from windows/device-security/auditing/event-5027.md rename to windows/security/threat-protection/auditing/event-5027.md diff --git a/windows/device-security/auditing/event-5028.md b/windows/security/threat-protection/auditing/event-5028.md similarity index 100% rename from windows/device-security/auditing/event-5028.md rename to windows/security/threat-protection/auditing/event-5028.md diff --git a/windows/device-security/auditing/event-5029.md b/windows/security/threat-protection/auditing/event-5029.md similarity index 100% rename from windows/device-security/auditing/event-5029.md rename to windows/security/threat-protection/auditing/event-5029.md diff --git a/windows/device-security/auditing/event-5030.md b/windows/security/threat-protection/auditing/event-5030.md similarity index 100% rename from windows/device-security/auditing/event-5030.md rename to windows/security/threat-protection/auditing/event-5030.md diff --git a/windows/device-security/auditing/event-5031.md b/windows/security/threat-protection/auditing/event-5031.md similarity index 100% rename from windows/device-security/auditing/event-5031.md rename to windows/security/threat-protection/auditing/event-5031.md diff --git a/windows/device-security/auditing/event-5032.md b/windows/security/threat-protection/auditing/event-5032.md similarity index 100% rename from windows/device-security/auditing/event-5032.md rename to windows/security/threat-protection/auditing/event-5032.md diff --git a/windows/device-security/auditing/event-5033.md b/windows/security/threat-protection/auditing/event-5033.md similarity index 100% rename from windows/device-security/auditing/event-5033.md rename to windows/security/threat-protection/auditing/event-5033.md diff --git a/windows/device-security/auditing/event-5034.md b/windows/security/threat-protection/auditing/event-5034.md similarity index 100% rename from windows/device-security/auditing/event-5034.md rename to windows/security/threat-protection/auditing/event-5034.md diff --git a/windows/device-security/auditing/event-5035.md b/windows/security/threat-protection/auditing/event-5035.md similarity index 100% rename from windows/device-security/auditing/event-5035.md rename to windows/security/threat-protection/auditing/event-5035.md diff --git a/windows/device-security/auditing/event-5037.md b/windows/security/threat-protection/auditing/event-5037.md similarity index 100% rename from windows/device-security/auditing/event-5037.md rename to windows/security/threat-protection/auditing/event-5037.md diff --git a/windows/device-security/auditing/event-5038.md b/windows/security/threat-protection/auditing/event-5038.md similarity index 100% rename from windows/device-security/auditing/event-5038.md rename to windows/security/threat-protection/auditing/event-5038.md diff --git a/windows/device-security/auditing/event-5039.md b/windows/security/threat-protection/auditing/event-5039.md similarity index 100% rename from windows/device-security/auditing/event-5039.md rename to windows/security/threat-protection/auditing/event-5039.md diff --git a/windows/device-security/auditing/event-5051.md b/windows/security/threat-protection/auditing/event-5051.md similarity index 100% rename from windows/device-security/auditing/event-5051.md rename to windows/security/threat-protection/auditing/event-5051.md diff --git a/windows/device-security/auditing/event-5056.md b/windows/security/threat-protection/auditing/event-5056.md similarity index 100% rename from windows/device-security/auditing/event-5056.md rename to windows/security/threat-protection/auditing/event-5056.md diff --git a/windows/device-security/auditing/event-5057.md b/windows/security/threat-protection/auditing/event-5057.md similarity index 100% rename from windows/device-security/auditing/event-5057.md rename to windows/security/threat-protection/auditing/event-5057.md diff --git a/windows/device-security/auditing/event-5058.md b/windows/security/threat-protection/auditing/event-5058.md similarity index 100% rename from windows/device-security/auditing/event-5058.md rename to windows/security/threat-protection/auditing/event-5058.md diff --git a/windows/device-security/auditing/event-5059.md b/windows/security/threat-protection/auditing/event-5059.md similarity index 100% rename from windows/device-security/auditing/event-5059.md rename to windows/security/threat-protection/auditing/event-5059.md diff --git a/windows/device-security/auditing/event-5060.md b/windows/security/threat-protection/auditing/event-5060.md similarity index 100% rename from windows/device-security/auditing/event-5060.md rename to windows/security/threat-protection/auditing/event-5060.md diff --git a/windows/device-security/auditing/event-5061.md b/windows/security/threat-protection/auditing/event-5061.md similarity index 100% rename from windows/device-security/auditing/event-5061.md rename to windows/security/threat-protection/auditing/event-5061.md diff --git a/windows/device-security/auditing/event-5062.md b/windows/security/threat-protection/auditing/event-5062.md similarity index 100% rename from windows/device-security/auditing/event-5062.md rename to windows/security/threat-protection/auditing/event-5062.md diff --git a/windows/device-security/auditing/event-5063.md b/windows/security/threat-protection/auditing/event-5063.md similarity index 100% rename from windows/device-security/auditing/event-5063.md rename to windows/security/threat-protection/auditing/event-5063.md diff --git a/windows/device-security/auditing/event-5064.md b/windows/security/threat-protection/auditing/event-5064.md similarity index 100% rename from windows/device-security/auditing/event-5064.md rename to windows/security/threat-protection/auditing/event-5064.md diff --git a/windows/device-security/auditing/event-5065.md b/windows/security/threat-protection/auditing/event-5065.md similarity index 100% rename from windows/device-security/auditing/event-5065.md rename to windows/security/threat-protection/auditing/event-5065.md diff --git a/windows/device-security/auditing/event-5066.md b/windows/security/threat-protection/auditing/event-5066.md similarity index 100% rename from windows/device-security/auditing/event-5066.md rename to windows/security/threat-protection/auditing/event-5066.md diff --git a/windows/device-security/auditing/event-5067.md b/windows/security/threat-protection/auditing/event-5067.md similarity index 100% rename from windows/device-security/auditing/event-5067.md rename to windows/security/threat-protection/auditing/event-5067.md diff --git a/windows/device-security/auditing/event-5068.md b/windows/security/threat-protection/auditing/event-5068.md similarity index 100% rename from windows/device-security/auditing/event-5068.md rename to windows/security/threat-protection/auditing/event-5068.md diff --git a/windows/device-security/auditing/event-5069.md b/windows/security/threat-protection/auditing/event-5069.md similarity index 100% rename from windows/device-security/auditing/event-5069.md rename to windows/security/threat-protection/auditing/event-5069.md diff --git a/windows/device-security/auditing/event-5070.md b/windows/security/threat-protection/auditing/event-5070.md similarity index 100% rename from windows/device-security/auditing/event-5070.md rename to windows/security/threat-protection/auditing/event-5070.md diff --git a/windows/device-security/auditing/event-5136.md b/windows/security/threat-protection/auditing/event-5136.md similarity index 100% rename from windows/device-security/auditing/event-5136.md rename to windows/security/threat-protection/auditing/event-5136.md diff --git a/windows/device-security/auditing/event-5137.md b/windows/security/threat-protection/auditing/event-5137.md similarity index 100% rename from windows/device-security/auditing/event-5137.md rename to windows/security/threat-protection/auditing/event-5137.md diff --git a/windows/device-security/auditing/event-5138.md b/windows/security/threat-protection/auditing/event-5138.md similarity index 100% rename from windows/device-security/auditing/event-5138.md rename to windows/security/threat-protection/auditing/event-5138.md diff --git a/windows/device-security/auditing/event-5139.md b/windows/security/threat-protection/auditing/event-5139.md similarity index 100% rename from windows/device-security/auditing/event-5139.md rename to windows/security/threat-protection/auditing/event-5139.md diff --git a/windows/device-security/auditing/event-5140.md b/windows/security/threat-protection/auditing/event-5140.md similarity index 100% rename from windows/device-security/auditing/event-5140.md rename to windows/security/threat-protection/auditing/event-5140.md diff --git a/windows/device-security/auditing/event-5141.md b/windows/security/threat-protection/auditing/event-5141.md similarity index 100% rename from windows/device-security/auditing/event-5141.md rename to windows/security/threat-protection/auditing/event-5141.md diff --git a/windows/device-security/auditing/event-5142.md b/windows/security/threat-protection/auditing/event-5142.md similarity index 100% rename from windows/device-security/auditing/event-5142.md rename to windows/security/threat-protection/auditing/event-5142.md diff --git a/windows/device-security/auditing/event-5143.md b/windows/security/threat-protection/auditing/event-5143.md similarity index 100% rename from windows/device-security/auditing/event-5143.md rename to windows/security/threat-protection/auditing/event-5143.md diff --git a/windows/device-security/auditing/event-5144.md b/windows/security/threat-protection/auditing/event-5144.md similarity index 100% rename from windows/device-security/auditing/event-5144.md rename to windows/security/threat-protection/auditing/event-5144.md diff --git a/windows/device-security/auditing/event-5145.md b/windows/security/threat-protection/auditing/event-5145.md similarity index 100% rename from windows/device-security/auditing/event-5145.md rename to windows/security/threat-protection/auditing/event-5145.md diff --git a/windows/device-security/auditing/event-5148.md b/windows/security/threat-protection/auditing/event-5148.md similarity index 100% rename from windows/device-security/auditing/event-5148.md rename to windows/security/threat-protection/auditing/event-5148.md diff --git a/windows/device-security/auditing/event-5149.md b/windows/security/threat-protection/auditing/event-5149.md similarity index 100% rename from windows/device-security/auditing/event-5149.md rename to windows/security/threat-protection/auditing/event-5149.md diff --git a/windows/device-security/auditing/event-5150.md b/windows/security/threat-protection/auditing/event-5150.md similarity index 100% rename from windows/device-security/auditing/event-5150.md rename to windows/security/threat-protection/auditing/event-5150.md diff --git a/windows/device-security/auditing/event-5151.md b/windows/security/threat-protection/auditing/event-5151.md similarity index 100% rename from windows/device-security/auditing/event-5151.md rename to windows/security/threat-protection/auditing/event-5151.md diff --git a/windows/device-security/auditing/event-5152.md b/windows/security/threat-protection/auditing/event-5152.md similarity index 100% rename from windows/device-security/auditing/event-5152.md rename to windows/security/threat-protection/auditing/event-5152.md diff --git a/windows/device-security/auditing/event-5153.md b/windows/security/threat-protection/auditing/event-5153.md similarity index 100% rename from windows/device-security/auditing/event-5153.md rename to windows/security/threat-protection/auditing/event-5153.md diff --git a/windows/device-security/auditing/event-5154.md b/windows/security/threat-protection/auditing/event-5154.md similarity index 100% rename from windows/device-security/auditing/event-5154.md rename to windows/security/threat-protection/auditing/event-5154.md diff --git a/windows/device-security/auditing/event-5155.md b/windows/security/threat-protection/auditing/event-5155.md similarity index 100% rename from windows/device-security/auditing/event-5155.md rename to windows/security/threat-protection/auditing/event-5155.md diff --git a/windows/device-security/auditing/event-5156.md b/windows/security/threat-protection/auditing/event-5156.md similarity index 100% rename from windows/device-security/auditing/event-5156.md rename to windows/security/threat-protection/auditing/event-5156.md diff --git a/windows/device-security/auditing/event-5157.md b/windows/security/threat-protection/auditing/event-5157.md similarity index 100% rename from windows/device-security/auditing/event-5157.md rename to windows/security/threat-protection/auditing/event-5157.md diff --git a/windows/device-security/auditing/event-5158.md b/windows/security/threat-protection/auditing/event-5158.md similarity index 100% rename from windows/device-security/auditing/event-5158.md rename to windows/security/threat-protection/auditing/event-5158.md diff --git a/windows/device-security/auditing/event-5159.md b/windows/security/threat-protection/auditing/event-5159.md similarity index 100% rename from windows/device-security/auditing/event-5159.md rename to windows/security/threat-protection/auditing/event-5159.md diff --git a/windows/device-security/auditing/event-5168.md b/windows/security/threat-protection/auditing/event-5168.md similarity index 100% rename from windows/device-security/auditing/event-5168.md rename to windows/security/threat-protection/auditing/event-5168.md diff --git a/windows/device-security/auditing/event-5376.md b/windows/security/threat-protection/auditing/event-5376.md similarity index 100% rename from windows/device-security/auditing/event-5376.md rename to windows/security/threat-protection/auditing/event-5376.md diff --git a/windows/device-security/auditing/event-5377.md b/windows/security/threat-protection/auditing/event-5377.md similarity index 100% rename from windows/device-security/auditing/event-5377.md rename to windows/security/threat-protection/auditing/event-5377.md diff --git a/windows/device-security/auditing/event-5378.md b/windows/security/threat-protection/auditing/event-5378.md similarity index 100% rename from windows/device-security/auditing/event-5378.md rename to windows/security/threat-protection/auditing/event-5378.md diff --git a/windows/device-security/auditing/event-5447.md b/windows/security/threat-protection/auditing/event-5447.md similarity index 100% rename from windows/device-security/auditing/event-5447.md rename to windows/security/threat-protection/auditing/event-5447.md diff --git a/windows/device-security/auditing/event-5632.md b/windows/security/threat-protection/auditing/event-5632.md similarity index 100% rename from windows/device-security/auditing/event-5632.md rename to windows/security/threat-protection/auditing/event-5632.md diff --git a/windows/device-security/auditing/event-5633.md b/windows/security/threat-protection/auditing/event-5633.md similarity index 100% rename from windows/device-security/auditing/event-5633.md rename to windows/security/threat-protection/auditing/event-5633.md diff --git a/windows/device-security/auditing/event-5712.md b/windows/security/threat-protection/auditing/event-5712.md similarity index 100% rename from windows/device-security/auditing/event-5712.md rename to windows/security/threat-protection/auditing/event-5712.md diff --git a/windows/device-security/auditing/event-5888.md b/windows/security/threat-protection/auditing/event-5888.md similarity index 100% rename from windows/device-security/auditing/event-5888.md rename to windows/security/threat-protection/auditing/event-5888.md diff --git a/windows/device-security/auditing/event-5889.md b/windows/security/threat-protection/auditing/event-5889.md similarity index 100% rename from windows/device-security/auditing/event-5889.md rename to windows/security/threat-protection/auditing/event-5889.md diff --git a/windows/device-security/auditing/event-5890.md b/windows/security/threat-protection/auditing/event-5890.md similarity index 100% rename from windows/device-security/auditing/event-5890.md rename to windows/security/threat-protection/auditing/event-5890.md diff --git a/windows/device-security/auditing/event-6144.md b/windows/security/threat-protection/auditing/event-6144.md similarity index 100% rename from windows/device-security/auditing/event-6144.md rename to windows/security/threat-protection/auditing/event-6144.md diff --git a/windows/device-security/auditing/event-6145.md b/windows/security/threat-protection/auditing/event-6145.md similarity index 100% rename from windows/device-security/auditing/event-6145.md rename to windows/security/threat-protection/auditing/event-6145.md diff --git a/windows/device-security/auditing/event-6281.md b/windows/security/threat-protection/auditing/event-6281.md similarity index 100% rename from windows/device-security/auditing/event-6281.md rename to windows/security/threat-protection/auditing/event-6281.md diff --git a/windows/device-security/auditing/event-6400.md b/windows/security/threat-protection/auditing/event-6400.md similarity index 100% rename from windows/device-security/auditing/event-6400.md rename to windows/security/threat-protection/auditing/event-6400.md diff --git a/windows/device-security/auditing/event-6401.md b/windows/security/threat-protection/auditing/event-6401.md similarity index 100% rename from windows/device-security/auditing/event-6401.md rename to windows/security/threat-protection/auditing/event-6401.md diff --git a/windows/device-security/auditing/event-6402.md b/windows/security/threat-protection/auditing/event-6402.md similarity index 100% rename from windows/device-security/auditing/event-6402.md rename to windows/security/threat-protection/auditing/event-6402.md diff --git a/windows/device-security/auditing/event-6403.md b/windows/security/threat-protection/auditing/event-6403.md similarity index 100% rename from windows/device-security/auditing/event-6403.md rename to windows/security/threat-protection/auditing/event-6403.md diff --git a/windows/device-security/auditing/event-6404.md b/windows/security/threat-protection/auditing/event-6404.md similarity index 100% rename from windows/device-security/auditing/event-6404.md rename to windows/security/threat-protection/auditing/event-6404.md diff --git a/windows/device-security/auditing/event-6405.md b/windows/security/threat-protection/auditing/event-6405.md similarity index 100% rename from windows/device-security/auditing/event-6405.md rename to windows/security/threat-protection/auditing/event-6405.md diff --git a/windows/device-security/auditing/event-6406.md b/windows/security/threat-protection/auditing/event-6406.md similarity index 100% rename from windows/device-security/auditing/event-6406.md rename to windows/security/threat-protection/auditing/event-6406.md diff --git a/windows/device-security/auditing/event-6407.md b/windows/security/threat-protection/auditing/event-6407.md similarity index 100% rename from windows/device-security/auditing/event-6407.md rename to windows/security/threat-protection/auditing/event-6407.md diff --git a/windows/device-security/auditing/event-6408.md b/windows/security/threat-protection/auditing/event-6408.md similarity index 100% rename from windows/device-security/auditing/event-6408.md rename to windows/security/threat-protection/auditing/event-6408.md diff --git a/windows/device-security/auditing/event-6409.md b/windows/security/threat-protection/auditing/event-6409.md similarity index 100% rename from windows/device-security/auditing/event-6409.md rename to windows/security/threat-protection/auditing/event-6409.md diff --git a/windows/device-security/auditing/event-6410.md b/windows/security/threat-protection/auditing/event-6410.md similarity index 100% rename from windows/device-security/auditing/event-6410.md rename to windows/security/threat-protection/auditing/event-6410.md diff --git a/windows/device-security/auditing/event-6416.md b/windows/security/threat-protection/auditing/event-6416.md similarity index 100% rename from windows/device-security/auditing/event-6416.md rename to windows/security/threat-protection/auditing/event-6416.md diff --git a/windows/device-security/auditing/event-6419.md b/windows/security/threat-protection/auditing/event-6419.md similarity index 100% rename from windows/device-security/auditing/event-6419.md rename to windows/security/threat-protection/auditing/event-6419.md diff --git a/windows/device-security/auditing/event-6420.md b/windows/security/threat-protection/auditing/event-6420.md similarity index 100% rename from windows/device-security/auditing/event-6420.md rename to windows/security/threat-protection/auditing/event-6420.md diff --git a/windows/device-security/auditing/event-6421.md b/windows/security/threat-protection/auditing/event-6421.md similarity index 100% rename from windows/device-security/auditing/event-6421.md rename to windows/security/threat-protection/auditing/event-6421.md diff --git a/windows/device-security/auditing/event-6422.md b/windows/security/threat-protection/auditing/event-6422.md similarity index 100% rename from windows/device-security/auditing/event-6422.md rename to windows/security/threat-protection/auditing/event-6422.md diff --git a/windows/device-security/auditing/event-6423.md b/windows/security/threat-protection/auditing/event-6423.md similarity index 100% rename from windows/device-security/auditing/event-6423.md rename to windows/security/threat-protection/auditing/event-6423.md diff --git a/windows/device-security/auditing/event-6424.md b/windows/security/threat-protection/auditing/event-6424.md similarity index 100% rename from windows/device-security/auditing/event-6424.md rename to windows/security/threat-protection/auditing/event-6424.md diff --git a/windows/device-security/auditing/file-system-global-object-access-auditing.md b/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md similarity index 100% rename from windows/device-security/auditing/file-system-global-object-access-auditing.md rename to windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md diff --git a/windows/device-security/auditing/images/ad-sites-and-services.png b/windows/security/threat-protection/auditing/images/ad-sites-and-services.png similarity index 100% rename from windows/device-security/auditing/images/ad-sites-and-services.png rename to windows/security/threat-protection/auditing/images/ad-sites-and-services.png diff --git a/windows/device-security/auditing/images/advanced-sharing.png b/windows/security/threat-protection/auditing/images/advanced-sharing.png similarity index 100% rename from windows/device-security/auditing/images/advanced-sharing.png rename to windows/security/threat-protection/auditing/images/advanced-sharing.png diff --git a/windows/device-security/auditing/images/auditpol-list-subcategory.png b/windows/security/threat-protection/auditing/images/auditpol-list-subcategory.png similarity index 100% rename from windows/device-security/auditing/images/auditpol-list-subcategory.png rename to windows/security/threat-protection/auditing/images/auditpol-list-subcategory.png diff --git a/windows/device-security/auditing/images/auditpol-list-user.png b/windows/security/threat-protection/auditing/images/auditpol-list-user.png similarity index 100% rename from windows/device-security/auditing/images/auditpol-list-user.png rename to windows/security/threat-protection/auditing/images/auditpol-list-user.png diff --git a/windows/device-security/auditing/images/branchcache-properties.png b/windows/security/threat-protection/auditing/images/branchcache-properties.png similarity index 100% rename from windows/device-security/auditing/images/branchcache-properties.png rename to windows/security/threat-protection/auditing/images/branchcache-properties.png diff --git a/windows/device-security/auditing/images/certutil-command.png b/windows/security/threat-protection/auditing/images/certutil-command.png similarity index 100% rename from windows/device-security/auditing/images/certutil-command.png rename to windows/security/threat-protection/auditing/images/certutil-command.png diff --git a/windows/device-security/auditing/images/computer-management.png b/windows/security/threat-protection/auditing/images/computer-management.png similarity index 100% rename from windows/device-security/auditing/images/computer-management.png rename to windows/security/threat-protection/auditing/images/computer-management.png diff --git a/windows/device-security/auditing/images/diskpart.png b/windows/security/threat-protection/auditing/images/diskpart.png similarity index 100% rename from windows/device-security/auditing/images/diskpart.png rename to windows/security/threat-protection/auditing/images/diskpart.png diff --git a/windows/device-security/auditing/images/event-1100.png b/windows/security/threat-protection/auditing/images/event-1100.png similarity index 100% rename from windows/device-security/auditing/images/event-1100.png rename to windows/security/threat-protection/auditing/images/event-1100.png diff --git a/windows/device-security/auditing/images/event-1102.png b/windows/security/threat-protection/auditing/images/event-1102.png similarity index 100% rename from windows/device-security/auditing/images/event-1102.png rename to windows/security/threat-protection/auditing/images/event-1102.png diff --git a/windows/device-security/auditing/images/event-1104.png b/windows/security/threat-protection/auditing/images/event-1104.png similarity index 100% rename from windows/device-security/auditing/images/event-1104.png rename to windows/security/threat-protection/auditing/images/event-1104.png diff --git a/windows/device-security/auditing/images/event-1105.png b/windows/security/threat-protection/auditing/images/event-1105.png similarity index 100% rename from windows/device-security/auditing/images/event-1105.png rename to windows/security/threat-protection/auditing/images/event-1105.png diff --git a/windows/device-security/auditing/images/event-1108.png b/windows/security/threat-protection/auditing/images/event-1108.png similarity index 100% rename from windows/device-security/auditing/images/event-1108.png rename to windows/security/threat-protection/auditing/images/event-1108.png diff --git a/windows/device-security/auditing/images/event-4608.png b/windows/security/threat-protection/auditing/images/event-4608.png similarity index 100% rename from windows/device-security/auditing/images/event-4608.png rename to windows/security/threat-protection/auditing/images/event-4608.png diff --git a/windows/device-security/auditing/images/event-4610.png b/windows/security/threat-protection/auditing/images/event-4610.png similarity index 100% rename from windows/device-security/auditing/images/event-4610.png rename to windows/security/threat-protection/auditing/images/event-4610.png diff --git a/windows/device-security/auditing/images/event-4611.png b/windows/security/threat-protection/auditing/images/event-4611.png similarity index 100% rename from windows/device-security/auditing/images/event-4611.png rename to windows/security/threat-protection/auditing/images/event-4611.png diff --git a/windows/device-security/auditing/images/event-4614.png b/windows/security/threat-protection/auditing/images/event-4614.png similarity index 100% rename from windows/device-security/auditing/images/event-4614.png rename to windows/security/threat-protection/auditing/images/event-4614.png diff --git a/windows/device-security/auditing/images/event-4616.png b/windows/security/threat-protection/auditing/images/event-4616.png similarity index 100% rename from windows/device-security/auditing/images/event-4616.png rename to windows/security/threat-protection/auditing/images/event-4616.png diff --git a/windows/device-security/auditing/images/event-4618.png b/windows/security/threat-protection/auditing/images/event-4618.png similarity index 100% rename from windows/device-security/auditing/images/event-4618.png rename to windows/security/threat-protection/auditing/images/event-4618.png diff --git a/windows/device-security/auditing/images/event-4622.png b/windows/security/threat-protection/auditing/images/event-4622.png similarity index 100% rename from windows/device-security/auditing/images/event-4622.png rename to windows/security/threat-protection/auditing/images/event-4622.png diff --git a/windows/device-security/auditing/images/event-4624.png b/windows/security/threat-protection/auditing/images/event-4624.png similarity index 100% rename from windows/device-security/auditing/images/event-4624.png rename to windows/security/threat-protection/auditing/images/event-4624.png diff --git a/windows/device-security/auditing/images/event-4625.png b/windows/security/threat-protection/auditing/images/event-4625.png similarity index 100% rename from windows/device-security/auditing/images/event-4625.png rename to windows/security/threat-protection/auditing/images/event-4625.png diff --git a/windows/device-security/auditing/images/event-4626.png b/windows/security/threat-protection/auditing/images/event-4626.png similarity index 100% rename from windows/device-security/auditing/images/event-4626.png rename to windows/security/threat-protection/auditing/images/event-4626.png diff --git a/windows/device-security/auditing/images/event-4627.png b/windows/security/threat-protection/auditing/images/event-4627.png similarity index 100% rename from windows/device-security/auditing/images/event-4627.png rename to windows/security/threat-protection/auditing/images/event-4627.png diff --git a/windows/device-security/auditing/images/event-4634.png b/windows/security/threat-protection/auditing/images/event-4634.png similarity index 100% rename from windows/device-security/auditing/images/event-4634.png rename to windows/security/threat-protection/auditing/images/event-4634.png diff --git a/windows/device-security/auditing/images/event-4647.png b/windows/security/threat-protection/auditing/images/event-4647.png similarity index 100% rename from windows/device-security/auditing/images/event-4647.png rename to windows/security/threat-protection/auditing/images/event-4647.png diff --git a/windows/device-security/auditing/images/event-4648.png b/windows/security/threat-protection/auditing/images/event-4648.png similarity index 100% rename from windows/device-security/auditing/images/event-4648.png rename to windows/security/threat-protection/auditing/images/event-4648.png diff --git a/windows/device-security/auditing/images/event-4656.png b/windows/security/threat-protection/auditing/images/event-4656.png similarity index 100% rename from windows/device-security/auditing/images/event-4656.png rename to windows/security/threat-protection/auditing/images/event-4656.png diff --git a/windows/device-security/auditing/images/event-4657.png b/windows/security/threat-protection/auditing/images/event-4657.png similarity index 100% rename from windows/device-security/auditing/images/event-4657.png rename to windows/security/threat-protection/auditing/images/event-4657.png diff --git a/windows/device-security/auditing/images/event-4658.png b/windows/security/threat-protection/auditing/images/event-4658.png similarity index 100% rename from windows/device-security/auditing/images/event-4658.png rename to windows/security/threat-protection/auditing/images/event-4658.png diff --git a/windows/device-security/auditing/images/event-4660.png b/windows/security/threat-protection/auditing/images/event-4660.png similarity index 100% rename from windows/device-security/auditing/images/event-4660.png rename to windows/security/threat-protection/auditing/images/event-4660.png diff --git a/windows/device-security/auditing/images/event-4661.png b/windows/security/threat-protection/auditing/images/event-4661.png similarity index 100% rename from windows/device-security/auditing/images/event-4661.png rename to windows/security/threat-protection/auditing/images/event-4661.png diff --git a/windows/device-security/auditing/images/event-4662.png b/windows/security/threat-protection/auditing/images/event-4662.png similarity index 100% rename from windows/device-security/auditing/images/event-4662.png rename to windows/security/threat-protection/auditing/images/event-4662.png diff --git a/windows/device-security/auditing/images/event-4663.png b/windows/security/threat-protection/auditing/images/event-4663.png similarity index 100% rename from windows/device-security/auditing/images/event-4663.png rename to windows/security/threat-protection/auditing/images/event-4663.png diff --git a/windows/device-security/auditing/images/event-4664.png b/windows/security/threat-protection/auditing/images/event-4664.png similarity index 100% rename from windows/device-security/auditing/images/event-4664.png rename to windows/security/threat-protection/auditing/images/event-4664.png diff --git a/windows/device-security/auditing/images/event-4670.png b/windows/security/threat-protection/auditing/images/event-4670.png similarity index 100% rename from windows/device-security/auditing/images/event-4670.png rename to windows/security/threat-protection/auditing/images/event-4670.png diff --git a/windows/device-security/auditing/images/event-4672.png b/windows/security/threat-protection/auditing/images/event-4672.png similarity index 100% rename from windows/device-security/auditing/images/event-4672.png rename to windows/security/threat-protection/auditing/images/event-4672.png diff --git a/windows/device-security/auditing/images/event-4673.png b/windows/security/threat-protection/auditing/images/event-4673.png similarity index 100% rename from windows/device-security/auditing/images/event-4673.png rename to windows/security/threat-protection/auditing/images/event-4673.png diff --git a/windows/device-security/auditing/images/event-4674.png b/windows/security/threat-protection/auditing/images/event-4674.png similarity index 100% rename from windows/device-security/auditing/images/event-4674.png rename to windows/security/threat-protection/auditing/images/event-4674.png diff --git a/windows/device-security/auditing/images/event-4688.png b/windows/security/threat-protection/auditing/images/event-4688.png similarity index 100% rename from windows/device-security/auditing/images/event-4688.png rename to windows/security/threat-protection/auditing/images/event-4688.png diff --git a/windows/device-security/auditing/images/event-4689.png b/windows/security/threat-protection/auditing/images/event-4689.png similarity index 100% rename from windows/device-security/auditing/images/event-4689.png rename to windows/security/threat-protection/auditing/images/event-4689.png diff --git a/windows/device-security/auditing/images/event-4690.png b/windows/security/threat-protection/auditing/images/event-4690.png similarity index 100% rename from windows/device-security/auditing/images/event-4690.png rename to windows/security/threat-protection/auditing/images/event-4690.png diff --git a/windows/device-security/auditing/images/event-4691.png b/windows/security/threat-protection/auditing/images/event-4691.png similarity index 100% rename from windows/device-security/auditing/images/event-4691.png rename to windows/security/threat-protection/auditing/images/event-4691.png diff --git a/windows/device-security/auditing/images/event-4692.png b/windows/security/threat-protection/auditing/images/event-4692.png similarity index 100% rename from windows/device-security/auditing/images/event-4692.png rename to windows/security/threat-protection/auditing/images/event-4692.png diff --git a/windows/device-security/auditing/images/event-4693.png b/windows/security/threat-protection/auditing/images/event-4693.png similarity index 100% rename from windows/device-security/auditing/images/event-4693.png rename to windows/security/threat-protection/auditing/images/event-4693.png diff --git a/windows/device-security/auditing/images/event-4696.png b/windows/security/threat-protection/auditing/images/event-4696.png similarity index 100% rename from windows/device-security/auditing/images/event-4696.png rename to windows/security/threat-protection/auditing/images/event-4696.png diff --git a/windows/device-security/auditing/images/event-4697.png b/windows/security/threat-protection/auditing/images/event-4697.png similarity index 100% rename from windows/device-security/auditing/images/event-4697.png rename to windows/security/threat-protection/auditing/images/event-4697.png diff --git a/windows/device-security/auditing/images/event-4698.png b/windows/security/threat-protection/auditing/images/event-4698.png similarity index 100% rename from windows/device-security/auditing/images/event-4698.png rename to windows/security/threat-protection/auditing/images/event-4698.png diff --git a/windows/device-security/auditing/images/event-4699.png b/windows/security/threat-protection/auditing/images/event-4699.png similarity index 100% rename from windows/device-security/auditing/images/event-4699.png rename to windows/security/threat-protection/auditing/images/event-4699.png diff --git a/windows/device-security/auditing/images/event-4700.png b/windows/security/threat-protection/auditing/images/event-4700.png similarity index 100% rename from windows/device-security/auditing/images/event-4700.png rename to windows/security/threat-protection/auditing/images/event-4700.png diff --git a/windows/device-security/auditing/images/event-4701.png b/windows/security/threat-protection/auditing/images/event-4701.png similarity index 100% rename from windows/device-security/auditing/images/event-4701.png rename to windows/security/threat-protection/auditing/images/event-4701.png diff --git a/windows/device-security/auditing/images/event-4702.png b/windows/security/threat-protection/auditing/images/event-4702.png similarity index 100% rename from windows/device-security/auditing/images/event-4702.png rename to windows/security/threat-protection/auditing/images/event-4702.png diff --git a/windows/device-security/auditing/images/event-4703-partial.png b/windows/security/threat-protection/auditing/images/event-4703-partial.png similarity index 100% rename from windows/device-security/auditing/images/event-4703-partial.png rename to windows/security/threat-protection/auditing/images/event-4703-partial.png diff --git a/windows/device-security/auditing/images/event-4703.png b/windows/security/threat-protection/auditing/images/event-4703.png similarity index 100% rename from windows/device-security/auditing/images/event-4703.png rename to windows/security/threat-protection/auditing/images/event-4703.png diff --git a/windows/device-security/auditing/images/event-4704.png b/windows/security/threat-protection/auditing/images/event-4704.png similarity index 100% rename from windows/device-security/auditing/images/event-4704.png rename to windows/security/threat-protection/auditing/images/event-4704.png diff --git a/windows/device-security/auditing/images/event-4705.png b/windows/security/threat-protection/auditing/images/event-4705.png similarity index 100% rename from windows/device-security/auditing/images/event-4705.png rename to windows/security/threat-protection/auditing/images/event-4705.png diff --git a/windows/device-security/auditing/images/event-4706.png b/windows/security/threat-protection/auditing/images/event-4706.png similarity index 100% rename from windows/device-security/auditing/images/event-4706.png rename to windows/security/threat-protection/auditing/images/event-4706.png diff --git a/windows/device-security/auditing/images/event-4707.png b/windows/security/threat-protection/auditing/images/event-4707.png similarity index 100% rename from windows/device-security/auditing/images/event-4707.png rename to windows/security/threat-protection/auditing/images/event-4707.png diff --git a/windows/device-security/auditing/images/event-4713.png b/windows/security/threat-protection/auditing/images/event-4713.png similarity index 100% rename from windows/device-security/auditing/images/event-4713.png rename to windows/security/threat-protection/auditing/images/event-4713.png diff --git a/windows/device-security/auditing/images/event-4714.png b/windows/security/threat-protection/auditing/images/event-4714.png similarity index 100% rename from windows/device-security/auditing/images/event-4714.png rename to windows/security/threat-protection/auditing/images/event-4714.png diff --git a/windows/device-security/auditing/images/event-4715.png b/windows/security/threat-protection/auditing/images/event-4715.png similarity index 100% rename from windows/device-security/auditing/images/event-4715.png rename to windows/security/threat-protection/auditing/images/event-4715.png diff --git a/windows/device-security/auditing/images/event-4716.png b/windows/security/threat-protection/auditing/images/event-4716.png similarity index 100% rename from windows/device-security/auditing/images/event-4716.png rename to windows/security/threat-protection/auditing/images/event-4716.png diff --git a/windows/device-security/auditing/images/event-4717.png b/windows/security/threat-protection/auditing/images/event-4717.png similarity index 100% rename from windows/device-security/auditing/images/event-4717.png rename to windows/security/threat-protection/auditing/images/event-4717.png diff --git a/windows/device-security/auditing/images/event-4718.png b/windows/security/threat-protection/auditing/images/event-4718.png similarity index 100% rename from windows/device-security/auditing/images/event-4718.png rename to windows/security/threat-protection/auditing/images/event-4718.png diff --git a/windows/device-security/auditing/images/event-4719.png b/windows/security/threat-protection/auditing/images/event-4719.png similarity index 100% rename from windows/device-security/auditing/images/event-4719.png rename to windows/security/threat-protection/auditing/images/event-4719.png diff --git a/windows/device-security/auditing/images/event-4720.png b/windows/security/threat-protection/auditing/images/event-4720.png similarity index 100% rename from windows/device-security/auditing/images/event-4720.png rename to windows/security/threat-protection/auditing/images/event-4720.png diff --git a/windows/device-security/auditing/images/event-4722.png b/windows/security/threat-protection/auditing/images/event-4722.png similarity index 100% rename from windows/device-security/auditing/images/event-4722.png rename to windows/security/threat-protection/auditing/images/event-4722.png diff --git a/windows/device-security/auditing/images/event-4723.png b/windows/security/threat-protection/auditing/images/event-4723.png similarity index 100% rename from windows/device-security/auditing/images/event-4723.png rename to windows/security/threat-protection/auditing/images/event-4723.png diff --git a/windows/device-security/auditing/images/event-4724.png b/windows/security/threat-protection/auditing/images/event-4724.png similarity index 100% rename from windows/device-security/auditing/images/event-4724.png rename to windows/security/threat-protection/auditing/images/event-4724.png diff --git a/windows/device-security/auditing/images/event-4725.png b/windows/security/threat-protection/auditing/images/event-4725.png similarity index 100% rename from windows/device-security/auditing/images/event-4725.png rename to windows/security/threat-protection/auditing/images/event-4725.png diff --git a/windows/device-security/auditing/images/event-4726.png b/windows/security/threat-protection/auditing/images/event-4726.png similarity index 100% rename from windows/device-security/auditing/images/event-4726.png rename to windows/security/threat-protection/auditing/images/event-4726.png diff --git a/windows/device-security/auditing/images/event-4731.png b/windows/security/threat-protection/auditing/images/event-4731.png similarity index 100% rename from windows/device-security/auditing/images/event-4731.png rename to windows/security/threat-protection/auditing/images/event-4731.png diff --git a/windows/device-security/auditing/images/event-4732.png b/windows/security/threat-protection/auditing/images/event-4732.png similarity index 100% rename from windows/device-security/auditing/images/event-4732.png rename to windows/security/threat-protection/auditing/images/event-4732.png diff --git a/windows/device-security/auditing/images/event-4733.png b/windows/security/threat-protection/auditing/images/event-4733.png similarity index 100% rename from windows/device-security/auditing/images/event-4733.png rename to windows/security/threat-protection/auditing/images/event-4733.png diff --git a/windows/device-security/auditing/images/event-4734.png b/windows/security/threat-protection/auditing/images/event-4734.png similarity index 100% rename from windows/device-security/auditing/images/event-4734.png rename to windows/security/threat-protection/auditing/images/event-4734.png diff --git a/windows/device-security/auditing/images/event-4735.png b/windows/security/threat-protection/auditing/images/event-4735.png similarity index 100% rename from windows/device-security/auditing/images/event-4735.png rename to windows/security/threat-protection/auditing/images/event-4735.png diff --git a/windows/device-security/auditing/images/event-4738.png b/windows/security/threat-protection/auditing/images/event-4738.png similarity index 100% rename from windows/device-security/auditing/images/event-4738.png rename to windows/security/threat-protection/auditing/images/event-4738.png diff --git a/windows/device-security/auditing/images/event-4739.png b/windows/security/threat-protection/auditing/images/event-4739.png similarity index 100% rename from windows/device-security/auditing/images/event-4739.png rename to windows/security/threat-protection/auditing/images/event-4739.png diff --git a/windows/device-security/auditing/images/event-4740.png b/windows/security/threat-protection/auditing/images/event-4740.png similarity index 100% rename from windows/device-security/auditing/images/event-4740.png rename to windows/security/threat-protection/auditing/images/event-4740.png diff --git a/windows/device-security/auditing/images/event-4741.png b/windows/security/threat-protection/auditing/images/event-4741.png similarity index 100% rename from windows/device-security/auditing/images/event-4741.png rename to windows/security/threat-protection/auditing/images/event-4741.png diff --git a/windows/device-security/auditing/images/event-4742.png b/windows/security/threat-protection/auditing/images/event-4742.png similarity index 100% rename from windows/device-security/auditing/images/event-4742.png rename to windows/security/threat-protection/auditing/images/event-4742.png diff --git a/windows/device-security/auditing/images/event-4743.png b/windows/security/threat-protection/auditing/images/event-4743.png similarity index 100% rename from windows/device-security/auditing/images/event-4743.png rename to windows/security/threat-protection/auditing/images/event-4743.png diff --git a/windows/device-security/auditing/images/event-4749.png b/windows/security/threat-protection/auditing/images/event-4749.png similarity index 100% rename from windows/device-security/auditing/images/event-4749.png rename to windows/security/threat-protection/auditing/images/event-4749.png diff --git a/windows/device-security/auditing/images/event-4750.png b/windows/security/threat-protection/auditing/images/event-4750.png similarity index 100% rename from windows/device-security/auditing/images/event-4750.png rename to windows/security/threat-protection/auditing/images/event-4750.png diff --git a/windows/device-security/auditing/images/event-4751.png b/windows/security/threat-protection/auditing/images/event-4751.png similarity index 100% rename from windows/device-security/auditing/images/event-4751.png rename to windows/security/threat-protection/auditing/images/event-4751.png diff --git a/windows/device-security/auditing/images/event-4752.png b/windows/security/threat-protection/auditing/images/event-4752.png similarity index 100% rename from windows/device-security/auditing/images/event-4752.png rename to windows/security/threat-protection/auditing/images/event-4752.png diff --git a/windows/device-security/auditing/images/event-4753.png b/windows/security/threat-protection/auditing/images/event-4753.png similarity index 100% rename from windows/device-security/auditing/images/event-4753.png rename to windows/security/threat-protection/auditing/images/event-4753.png diff --git a/windows/device-security/auditing/images/event-4764.png b/windows/security/threat-protection/auditing/images/event-4764.png similarity index 100% rename from windows/device-security/auditing/images/event-4764.png rename to windows/security/threat-protection/auditing/images/event-4764.png diff --git a/windows/device-security/auditing/images/event-4767.png b/windows/security/threat-protection/auditing/images/event-4767.png similarity index 100% rename from windows/device-security/auditing/images/event-4767.png rename to windows/security/threat-protection/auditing/images/event-4767.png diff --git a/windows/device-security/auditing/images/event-4768.png b/windows/security/threat-protection/auditing/images/event-4768.png similarity index 100% rename from windows/device-security/auditing/images/event-4768.png rename to windows/security/threat-protection/auditing/images/event-4768.png diff --git a/windows/device-security/auditing/images/event-4769.png b/windows/security/threat-protection/auditing/images/event-4769.png similarity index 100% rename from windows/device-security/auditing/images/event-4769.png rename to windows/security/threat-protection/auditing/images/event-4769.png diff --git a/windows/device-security/auditing/images/event-4770.png b/windows/security/threat-protection/auditing/images/event-4770.png similarity index 100% rename from windows/device-security/auditing/images/event-4770.png rename to windows/security/threat-protection/auditing/images/event-4770.png diff --git a/windows/device-security/auditing/images/event-4771.png b/windows/security/threat-protection/auditing/images/event-4771.png similarity index 100% rename from windows/device-security/auditing/images/event-4771.png rename to windows/security/threat-protection/auditing/images/event-4771.png diff --git a/windows/device-security/auditing/images/event-4776.png b/windows/security/threat-protection/auditing/images/event-4776.png similarity index 100% rename from windows/device-security/auditing/images/event-4776.png rename to windows/security/threat-protection/auditing/images/event-4776.png diff --git a/windows/device-security/auditing/images/event-4778.png b/windows/security/threat-protection/auditing/images/event-4778.png similarity index 100% rename from windows/device-security/auditing/images/event-4778.png rename to windows/security/threat-protection/auditing/images/event-4778.png diff --git a/windows/device-security/auditing/images/event-4779.png b/windows/security/threat-protection/auditing/images/event-4779.png similarity index 100% rename from windows/device-security/auditing/images/event-4779.png rename to windows/security/threat-protection/auditing/images/event-4779.png diff --git a/windows/device-security/auditing/images/event-4781.png b/windows/security/threat-protection/auditing/images/event-4781.png similarity index 100% rename from windows/device-security/auditing/images/event-4781.png rename to windows/security/threat-protection/auditing/images/event-4781.png diff --git a/windows/device-security/auditing/images/event-4782.png b/windows/security/threat-protection/auditing/images/event-4782.png similarity index 100% rename from windows/device-security/auditing/images/event-4782.png rename to windows/security/threat-protection/auditing/images/event-4782.png diff --git a/windows/device-security/auditing/images/event-4793.png b/windows/security/threat-protection/auditing/images/event-4793.png similarity index 100% rename from windows/device-security/auditing/images/event-4793.png rename to windows/security/threat-protection/auditing/images/event-4793.png diff --git a/windows/device-security/auditing/images/event-4794.png b/windows/security/threat-protection/auditing/images/event-4794.png similarity index 100% rename from windows/device-security/auditing/images/event-4794.png rename to windows/security/threat-protection/auditing/images/event-4794.png diff --git a/windows/device-security/auditing/images/event-4798.png b/windows/security/threat-protection/auditing/images/event-4798.png similarity index 100% rename from windows/device-security/auditing/images/event-4798.png rename to windows/security/threat-protection/auditing/images/event-4798.png diff --git a/windows/device-security/auditing/images/event-4799.png b/windows/security/threat-protection/auditing/images/event-4799.png similarity index 100% rename from windows/device-security/auditing/images/event-4799.png rename to windows/security/threat-protection/auditing/images/event-4799.png diff --git a/windows/device-security/auditing/images/event-4800.png b/windows/security/threat-protection/auditing/images/event-4800.png similarity index 100% rename from windows/device-security/auditing/images/event-4800.png rename to windows/security/threat-protection/auditing/images/event-4800.png diff --git a/windows/device-security/auditing/images/event-4801.png b/windows/security/threat-protection/auditing/images/event-4801.png similarity index 100% rename from windows/device-security/auditing/images/event-4801.png rename to windows/security/threat-protection/auditing/images/event-4801.png diff --git a/windows/device-security/auditing/images/event-4802.png b/windows/security/threat-protection/auditing/images/event-4802.png similarity index 100% rename from windows/device-security/auditing/images/event-4802.png rename to windows/security/threat-protection/auditing/images/event-4802.png diff --git a/windows/device-security/auditing/images/event-4803.png b/windows/security/threat-protection/auditing/images/event-4803.png similarity index 100% rename from windows/device-security/auditing/images/event-4803.png rename to windows/security/threat-protection/auditing/images/event-4803.png diff --git a/windows/device-security/auditing/images/event-4817.png b/windows/security/threat-protection/auditing/images/event-4817.png similarity index 100% rename from windows/device-security/auditing/images/event-4817.png rename to windows/security/threat-protection/auditing/images/event-4817.png diff --git a/windows/device-security/auditing/images/event-4818.png b/windows/security/threat-protection/auditing/images/event-4818.png similarity index 100% rename from windows/device-security/auditing/images/event-4818.png rename to windows/security/threat-protection/auditing/images/event-4818.png diff --git a/windows/device-security/auditing/images/event-4819.png b/windows/security/threat-protection/auditing/images/event-4819.png similarity index 100% rename from windows/device-security/auditing/images/event-4819.png rename to windows/security/threat-protection/auditing/images/event-4819.png diff --git a/windows/device-security/auditing/images/event-4826.png b/windows/security/threat-protection/auditing/images/event-4826.png similarity index 100% rename from windows/device-security/auditing/images/event-4826.png rename to windows/security/threat-protection/auditing/images/event-4826.png diff --git a/windows/device-security/auditing/images/event-4865.png b/windows/security/threat-protection/auditing/images/event-4865.png similarity index 100% rename from windows/device-security/auditing/images/event-4865.png rename to windows/security/threat-protection/auditing/images/event-4865.png diff --git a/windows/device-security/auditing/images/event-4866.png b/windows/security/threat-protection/auditing/images/event-4866.png similarity index 100% rename from windows/device-security/auditing/images/event-4866.png rename to windows/security/threat-protection/auditing/images/event-4866.png diff --git a/windows/device-security/auditing/images/event-4867.png b/windows/security/threat-protection/auditing/images/event-4867.png similarity index 100% rename from windows/device-security/auditing/images/event-4867.png rename to windows/security/threat-protection/auditing/images/event-4867.png diff --git a/windows/device-security/auditing/images/event-4902.png b/windows/security/threat-protection/auditing/images/event-4902.png similarity index 100% rename from windows/device-security/auditing/images/event-4902.png rename to windows/security/threat-protection/auditing/images/event-4902.png diff --git a/windows/device-security/auditing/images/event-4904.png b/windows/security/threat-protection/auditing/images/event-4904.png similarity index 100% rename from windows/device-security/auditing/images/event-4904.png rename to windows/security/threat-protection/auditing/images/event-4904.png diff --git a/windows/device-security/auditing/images/event-4905.png b/windows/security/threat-protection/auditing/images/event-4905.png similarity index 100% rename from windows/device-security/auditing/images/event-4905.png rename to windows/security/threat-protection/auditing/images/event-4905.png diff --git a/windows/device-security/auditing/images/event-4906.png b/windows/security/threat-protection/auditing/images/event-4906.png similarity index 100% rename from windows/device-security/auditing/images/event-4906.png rename to windows/security/threat-protection/auditing/images/event-4906.png diff --git a/windows/device-security/auditing/images/event-4907.png b/windows/security/threat-protection/auditing/images/event-4907.png similarity index 100% rename from windows/device-security/auditing/images/event-4907.png rename to windows/security/threat-protection/auditing/images/event-4907.png diff --git a/windows/device-security/auditing/images/event-4908.png b/windows/security/threat-protection/auditing/images/event-4908.png similarity index 100% rename from windows/device-security/auditing/images/event-4908.png rename to windows/security/threat-protection/auditing/images/event-4908.png diff --git a/windows/device-security/auditing/images/event-4911.png b/windows/security/threat-protection/auditing/images/event-4911.png similarity index 100% rename from windows/device-security/auditing/images/event-4911.png rename to windows/security/threat-protection/auditing/images/event-4911.png diff --git a/windows/device-security/auditing/images/event-4912.png b/windows/security/threat-protection/auditing/images/event-4912.png similarity index 100% rename from windows/device-security/auditing/images/event-4912.png rename to windows/security/threat-protection/auditing/images/event-4912.png diff --git a/windows/device-security/auditing/images/event-4913.png b/windows/security/threat-protection/auditing/images/event-4913.png similarity index 100% rename from windows/device-security/auditing/images/event-4913.png rename to windows/security/threat-protection/auditing/images/event-4913.png diff --git a/windows/device-security/auditing/images/event-4928.png b/windows/security/threat-protection/auditing/images/event-4928.png similarity index 100% rename from windows/device-security/auditing/images/event-4928.png rename to windows/security/threat-protection/auditing/images/event-4928.png diff --git a/windows/device-security/auditing/images/event-4929.png b/windows/security/threat-protection/auditing/images/event-4929.png similarity index 100% rename from windows/device-security/auditing/images/event-4929.png rename to windows/security/threat-protection/auditing/images/event-4929.png diff --git a/windows/device-security/auditing/images/event-4930.png b/windows/security/threat-protection/auditing/images/event-4930.png similarity index 100% rename from windows/device-security/auditing/images/event-4930.png rename to windows/security/threat-protection/auditing/images/event-4930.png diff --git a/windows/device-security/auditing/images/event-4931.png b/windows/security/threat-protection/auditing/images/event-4931.png similarity index 100% rename from windows/device-security/auditing/images/event-4931.png rename to windows/security/threat-protection/auditing/images/event-4931.png diff --git a/windows/device-security/auditing/images/event-4932.png b/windows/security/threat-protection/auditing/images/event-4932.png similarity index 100% rename from windows/device-security/auditing/images/event-4932.png rename to windows/security/threat-protection/auditing/images/event-4932.png diff --git a/windows/device-security/auditing/images/event-4933.png b/windows/security/threat-protection/auditing/images/event-4933.png similarity index 100% rename from windows/device-security/auditing/images/event-4933.png rename to windows/security/threat-protection/auditing/images/event-4933.png diff --git a/windows/device-security/auditing/images/event-4935.png b/windows/security/threat-protection/auditing/images/event-4935.png similarity index 100% rename from windows/device-security/auditing/images/event-4935.png rename to windows/security/threat-protection/auditing/images/event-4935.png diff --git a/windows/device-security/auditing/images/event-4944.png b/windows/security/threat-protection/auditing/images/event-4944.png similarity index 100% rename from windows/device-security/auditing/images/event-4944.png rename to windows/security/threat-protection/auditing/images/event-4944.png diff --git a/windows/device-security/auditing/images/event-4945.png b/windows/security/threat-protection/auditing/images/event-4945.png similarity index 100% rename from windows/device-security/auditing/images/event-4945.png rename to windows/security/threat-protection/auditing/images/event-4945.png diff --git a/windows/device-security/auditing/images/event-4946.png b/windows/security/threat-protection/auditing/images/event-4946.png similarity index 100% rename from windows/device-security/auditing/images/event-4946.png rename to windows/security/threat-protection/auditing/images/event-4946.png diff --git a/windows/device-security/auditing/images/event-4947.png b/windows/security/threat-protection/auditing/images/event-4947.png similarity index 100% rename from windows/device-security/auditing/images/event-4947.png rename to windows/security/threat-protection/auditing/images/event-4947.png diff --git a/windows/device-security/auditing/images/event-4948.png b/windows/security/threat-protection/auditing/images/event-4948.png similarity index 100% rename from windows/device-security/auditing/images/event-4948.png rename to windows/security/threat-protection/auditing/images/event-4948.png diff --git a/windows/device-security/auditing/images/event-4949.png b/windows/security/threat-protection/auditing/images/event-4949.png similarity index 100% rename from windows/device-security/auditing/images/event-4949.png rename to windows/security/threat-protection/auditing/images/event-4949.png diff --git a/windows/device-security/auditing/images/event-4950.png b/windows/security/threat-protection/auditing/images/event-4950.png similarity index 100% rename from windows/device-security/auditing/images/event-4950.png rename to windows/security/threat-protection/auditing/images/event-4950.png diff --git a/windows/device-security/auditing/images/event-4951.png b/windows/security/threat-protection/auditing/images/event-4951.png similarity index 100% rename from windows/device-security/auditing/images/event-4951.png rename to windows/security/threat-protection/auditing/images/event-4951.png diff --git a/windows/device-security/auditing/images/event-4953.png b/windows/security/threat-protection/auditing/images/event-4953.png similarity index 100% rename from windows/device-security/auditing/images/event-4953.png rename to windows/security/threat-protection/auditing/images/event-4953.png diff --git a/windows/device-security/auditing/images/event-4954.png b/windows/security/threat-protection/auditing/images/event-4954.png similarity index 100% rename from windows/device-security/auditing/images/event-4954.png rename to windows/security/threat-protection/auditing/images/event-4954.png diff --git a/windows/device-security/auditing/images/event-4956.png b/windows/security/threat-protection/auditing/images/event-4956.png similarity index 100% rename from windows/device-security/auditing/images/event-4956.png rename to windows/security/threat-protection/auditing/images/event-4956.png diff --git a/windows/device-security/auditing/images/event-4957.png b/windows/security/threat-protection/auditing/images/event-4957.png similarity index 100% rename from windows/device-security/auditing/images/event-4957.png rename to windows/security/threat-protection/auditing/images/event-4957.png diff --git a/windows/device-security/auditing/images/event-4964.png b/windows/security/threat-protection/auditing/images/event-4964.png similarity index 100% rename from windows/device-security/auditing/images/event-4964.png rename to windows/security/threat-protection/auditing/images/event-4964.png diff --git a/windows/device-security/auditing/images/event-4985.png b/windows/security/threat-protection/auditing/images/event-4985.png similarity index 100% rename from windows/device-security/auditing/images/event-4985.png rename to windows/security/threat-protection/auditing/images/event-4985.png diff --git a/windows/device-security/auditing/images/event-5024.png b/windows/security/threat-protection/auditing/images/event-5024.png similarity index 100% rename from windows/device-security/auditing/images/event-5024.png rename to windows/security/threat-protection/auditing/images/event-5024.png diff --git a/windows/device-security/auditing/images/event-5025.png b/windows/security/threat-protection/auditing/images/event-5025.png similarity index 100% rename from windows/device-security/auditing/images/event-5025.png rename to windows/security/threat-protection/auditing/images/event-5025.png diff --git a/windows/device-security/auditing/images/event-5027.png b/windows/security/threat-protection/auditing/images/event-5027.png similarity index 100% rename from windows/device-security/auditing/images/event-5027.png rename to windows/security/threat-protection/auditing/images/event-5027.png diff --git a/windows/device-security/auditing/images/event-5028.png b/windows/security/threat-protection/auditing/images/event-5028.png similarity index 100% rename from windows/device-security/auditing/images/event-5028.png rename to windows/security/threat-protection/auditing/images/event-5028.png diff --git a/windows/device-security/auditing/images/event-5031.png b/windows/security/threat-protection/auditing/images/event-5031.png similarity index 100% rename from windows/device-security/auditing/images/event-5031.png rename to windows/security/threat-protection/auditing/images/event-5031.png diff --git a/windows/device-security/auditing/images/event-5033.png b/windows/security/threat-protection/auditing/images/event-5033.png similarity index 100% rename from windows/device-security/auditing/images/event-5033.png rename to windows/security/threat-protection/auditing/images/event-5033.png diff --git a/windows/device-security/auditing/images/event-5034.png b/windows/security/threat-protection/auditing/images/event-5034.png similarity index 100% rename from windows/device-security/auditing/images/event-5034.png rename to windows/security/threat-protection/auditing/images/event-5034.png diff --git a/windows/device-security/auditing/images/event-5058.png b/windows/security/threat-protection/auditing/images/event-5058.png similarity index 100% rename from windows/device-security/auditing/images/event-5058.png rename to windows/security/threat-protection/auditing/images/event-5058.png diff --git a/windows/device-security/auditing/images/event-5059.png b/windows/security/threat-protection/auditing/images/event-5059.png similarity index 100% rename from windows/device-security/auditing/images/event-5059.png rename to windows/security/threat-protection/auditing/images/event-5059.png diff --git a/windows/device-security/auditing/images/event-5061.png b/windows/security/threat-protection/auditing/images/event-5061.png similarity index 100% rename from windows/device-security/auditing/images/event-5061.png rename to windows/security/threat-protection/auditing/images/event-5061.png diff --git a/windows/device-security/auditing/images/event-5136.png b/windows/security/threat-protection/auditing/images/event-5136.png similarity index 100% rename from windows/device-security/auditing/images/event-5136.png rename to windows/security/threat-protection/auditing/images/event-5136.png diff --git a/windows/device-security/auditing/images/event-5137.png b/windows/security/threat-protection/auditing/images/event-5137.png similarity index 100% rename from windows/device-security/auditing/images/event-5137.png rename to windows/security/threat-protection/auditing/images/event-5137.png diff --git a/windows/device-security/auditing/images/event-5138.png b/windows/security/threat-protection/auditing/images/event-5138.png similarity index 100% rename from windows/device-security/auditing/images/event-5138.png rename to windows/security/threat-protection/auditing/images/event-5138.png diff --git a/windows/device-security/auditing/images/event-5139.png b/windows/security/threat-protection/auditing/images/event-5139.png similarity index 100% rename from windows/device-security/auditing/images/event-5139.png rename to windows/security/threat-protection/auditing/images/event-5139.png diff --git a/windows/device-security/auditing/images/event-5140.png b/windows/security/threat-protection/auditing/images/event-5140.png similarity index 100% rename from windows/device-security/auditing/images/event-5140.png rename to windows/security/threat-protection/auditing/images/event-5140.png diff --git a/windows/device-security/auditing/images/event-5141.png b/windows/security/threat-protection/auditing/images/event-5141.png similarity index 100% rename from windows/device-security/auditing/images/event-5141.png rename to windows/security/threat-protection/auditing/images/event-5141.png diff --git a/windows/device-security/auditing/images/event-5142.png b/windows/security/threat-protection/auditing/images/event-5142.png similarity index 100% rename from windows/device-security/auditing/images/event-5142.png rename to windows/security/threat-protection/auditing/images/event-5142.png diff --git a/windows/device-security/auditing/images/event-5143.png b/windows/security/threat-protection/auditing/images/event-5143.png similarity index 100% rename from windows/device-security/auditing/images/event-5143.png rename to windows/security/threat-protection/auditing/images/event-5143.png diff --git a/windows/device-security/auditing/images/event-5144.png b/windows/security/threat-protection/auditing/images/event-5144.png similarity index 100% rename from windows/device-security/auditing/images/event-5144.png rename to windows/security/threat-protection/auditing/images/event-5144.png diff --git a/windows/device-security/auditing/images/event-5145.png b/windows/security/threat-protection/auditing/images/event-5145.png similarity index 100% rename from windows/device-security/auditing/images/event-5145.png rename to windows/security/threat-protection/auditing/images/event-5145.png diff --git a/windows/device-security/auditing/images/event-5152.png b/windows/security/threat-protection/auditing/images/event-5152.png similarity index 100% rename from windows/device-security/auditing/images/event-5152.png rename to windows/security/threat-protection/auditing/images/event-5152.png diff --git a/windows/device-security/auditing/images/event-5154.png b/windows/security/threat-protection/auditing/images/event-5154.png similarity index 100% rename from windows/device-security/auditing/images/event-5154.png rename to windows/security/threat-protection/auditing/images/event-5154.png diff --git a/windows/device-security/auditing/images/event-5156.png b/windows/security/threat-protection/auditing/images/event-5156.png similarity index 100% rename from windows/device-security/auditing/images/event-5156.png rename to windows/security/threat-protection/auditing/images/event-5156.png diff --git a/windows/device-security/auditing/images/event-5157.png b/windows/security/threat-protection/auditing/images/event-5157.png similarity index 100% rename from windows/device-security/auditing/images/event-5157.png rename to windows/security/threat-protection/auditing/images/event-5157.png diff --git a/windows/device-security/auditing/images/event-5158.png b/windows/security/threat-protection/auditing/images/event-5158.png similarity index 100% rename from windows/device-security/auditing/images/event-5158.png rename to windows/security/threat-protection/auditing/images/event-5158.png diff --git a/windows/device-security/auditing/images/event-5168.png b/windows/security/threat-protection/auditing/images/event-5168.png similarity index 100% rename from windows/device-security/auditing/images/event-5168.png rename to windows/security/threat-protection/auditing/images/event-5168.png diff --git a/windows/device-security/auditing/images/event-5376.png b/windows/security/threat-protection/auditing/images/event-5376.png similarity index 100% rename from windows/device-security/auditing/images/event-5376.png rename to windows/security/threat-protection/auditing/images/event-5376.png diff --git a/windows/device-security/auditing/images/event-5377.png b/windows/security/threat-protection/auditing/images/event-5377.png similarity index 100% rename from windows/device-security/auditing/images/event-5377.png rename to windows/security/threat-protection/auditing/images/event-5377.png diff --git a/windows/device-security/auditing/images/event-5378.png b/windows/security/threat-protection/auditing/images/event-5378.png similarity index 100% rename from windows/device-security/auditing/images/event-5378.png rename to windows/security/threat-protection/auditing/images/event-5378.png diff --git a/windows/device-security/auditing/images/event-5447.png b/windows/security/threat-protection/auditing/images/event-5447.png similarity index 100% rename from windows/device-security/auditing/images/event-5447.png rename to windows/security/threat-protection/auditing/images/event-5447.png diff --git a/windows/device-security/auditing/images/event-5632.png b/windows/security/threat-protection/auditing/images/event-5632.png similarity index 100% rename from windows/device-security/auditing/images/event-5632.png rename to windows/security/threat-protection/auditing/images/event-5632.png diff --git a/windows/device-security/auditing/images/event-5633.png b/windows/security/threat-protection/auditing/images/event-5633.png similarity index 100% rename from windows/device-security/auditing/images/event-5633.png rename to windows/security/threat-protection/auditing/images/event-5633.png diff --git a/windows/device-security/auditing/images/event-5888.png b/windows/security/threat-protection/auditing/images/event-5888.png similarity index 100% rename from windows/device-security/auditing/images/event-5888.png rename to windows/security/threat-protection/auditing/images/event-5888.png diff --git a/windows/device-security/auditing/images/event-5889.png b/windows/security/threat-protection/auditing/images/event-5889.png similarity index 100% rename from windows/device-security/auditing/images/event-5889.png rename to windows/security/threat-protection/auditing/images/event-5889.png diff --git a/windows/device-security/auditing/images/event-5890.png b/windows/security/threat-protection/auditing/images/event-5890.png similarity index 100% rename from windows/device-security/auditing/images/event-5890.png rename to windows/security/threat-protection/auditing/images/event-5890.png diff --git a/windows/device-security/auditing/images/event-6144.png b/windows/security/threat-protection/auditing/images/event-6144.png similarity index 100% rename from windows/device-security/auditing/images/event-6144.png rename to windows/security/threat-protection/auditing/images/event-6144.png diff --git a/windows/device-security/auditing/images/event-6145.png b/windows/security/threat-protection/auditing/images/event-6145.png similarity index 100% rename from windows/device-security/auditing/images/event-6145.png rename to windows/security/threat-protection/auditing/images/event-6145.png diff --git a/windows/device-security/auditing/images/event-6416.png b/windows/security/threat-protection/auditing/images/event-6416.png similarity index 100% rename from windows/device-security/auditing/images/event-6416.png rename to windows/security/threat-protection/auditing/images/event-6416.png diff --git a/windows/device-security/auditing/images/event-6419.png b/windows/security/threat-protection/auditing/images/event-6419.png similarity index 100% rename from windows/device-security/auditing/images/event-6419.png rename to windows/security/threat-protection/auditing/images/event-6419.png diff --git a/windows/device-security/auditing/images/event-6420.png b/windows/security/threat-protection/auditing/images/event-6420.png similarity index 100% rename from windows/device-security/auditing/images/event-6420.png rename to windows/security/threat-protection/auditing/images/event-6420.png diff --git a/windows/device-security/auditing/images/event-6421.png b/windows/security/threat-protection/auditing/images/event-6421.png similarity index 100% rename from windows/device-security/auditing/images/event-6421.png rename to windows/security/threat-protection/auditing/images/event-6421.png diff --git a/windows/device-security/auditing/images/event-6422.png b/windows/security/threat-protection/auditing/images/event-6422.png similarity index 100% rename from windows/device-security/auditing/images/event-6422.png rename to windows/security/threat-protection/auditing/images/event-6422.png diff --git a/windows/device-security/auditing/images/event-6423.png b/windows/security/threat-protection/auditing/images/event-6423.png similarity index 100% rename from windows/device-security/auditing/images/event-6423.png rename to windows/security/threat-protection/auditing/images/event-6423.png diff --git a/windows/device-security/auditing/images/filters-xml-file.png b/windows/security/threat-protection/auditing/images/filters-xml-file.png similarity index 100% rename from windows/device-security/auditing/images/filters-xml-file.png rename to windows/security/threat-protection/auditing/images/filters-xml-file.png diff --git a/windows/device-security/auditing/images/firewall-settings-public-profile.png b/windows/security/threat-protection/auditing/images/firewall-settings-public-profile.png similarity index 100% rename from windows/device-security/auditing/images/firewall-settings-public-profile.png rename to windows/security/threat-protection/auditing/images/firewall-settings-public-profile.png diff --git a/windows/device-security/auditing/images/group-policy-editor.png b/windows/security/threat-protection/auditing/images/group-policy-editor.png similarity index 100% rename from windows/device-security/auditing/images/group-policy-editor.png rename to windows/security/threat-protection/auditing/images/group-policy-editor.png diff --git a/windows/device-security/auditing/images/group-policy.png b/windows/security/threat-protection/auditing/images/group-policy.png similarity index 100% rename from windows/device-security/auditing/images/group-policy.png rename to windows/security/threat-protection/auditing/images/group-policy.png diff --git a/windows/device-security/auditing/images/impact-property.png b/windows/security/threat-protection/auditing/images/impact-property.png similarity index 100% rename from windows/device-security/auditing/images/impact-property.png rename to windows/security/threat-protection/auditing/images/impact-property.png diff --git a/windows/device-security/auditing/images/ipconfig-command.png b/windows/security/threat-protection/auditing/images/ipconfig-command.png similarity index 100% rename from windows/device-security/auditing/images/ipconfig-command.png rename to windows/security/threat-protection/auditing/images/ipconfig-command.png diff --git a/windows/device-security/auditing/images/logging-settings-public-profile.png b/windows/security/threat-protection/auditing/images/logging-settings-public-profile.png similarity index 100% rename from windows/device-security/auditing/images/logging-settings-public-profile.png rename to windows/security/threat-protection/auditing/images/logging-settings-public-profile.png diff --git a/windows/device-security/auditing/images/msb.png b/windows/security/threat-protection/auditing/images/msb.png similarity index 100% rename from windows/device-security/auditing/images/msb.png rename to windows/security/threat-protection/auditing/images/msb.png diff --git a/windows/device-security/auditing/images/netsh-advfirewall-command.png b/windows/security/threat-protection/auditing/images/netsh-advfirewall-command.png similarity index 100% rename from windows/device-security/auditing/images/netsh-advfirewall-command.png rename to windows/security/threat-protection/auditing/images/netsh-advfirewall-command.png diff --git a/windows/device-security/auditing/images/netsh-command.png b/windows/security/threat-protection/auditing/images/netsh-command.png similarity index 100% rename from windows/device-security/auditing/images/netsh-command.png rename to windows/security/threat-protection/auditing/images/netsh-command.png diff --git a/windows/device-security/auditing/images/netsh-lan-command.png b/windows/security/threat-protection/auditing/images/netsh-lan-command.png similarity index 100% rename from windows/device-security/auditing/images/netsh-lan-command.png rename to windows/security/threat-protection/auditing/images/netsh-lan-command.png diff --git a/windows/device-security/auditing/images/offline-settings.png b/windows/security/threat-protection/auditing/images/offline-settings.png similarity index 100% rename from windows/device-security/auditing/images/offline-settings.png rename to windows/security/threat-protection/auditing/images/offline-settings.png diff --git a/windows/device-security/auditing/images/query-session.png b/windows/security/threat-protection/auditing/images/query-session.png similarity index 100% rename from windows/device-security/auditing/images/query-session.png rename to windows/security/threat-protection/auditing/images/query-session.png diff --git a/windows/device-security/auditing/images/registry-editor-audit.png b/windows/security/threat-protection/auditing/images/registry-editor-audit.png similarity index 100% rename from windows/device-security/auditing/images/registry-editor-audit.png rename to windows/security/threat-protection/auditing/images/registry-editor-audit.png diff --git a/windows/device-security/auditing/images/registry-editor-firewallrules.png b/windows/security/threat-protection/auditing/images/registry-editor-firewallrules.png similarity index 100% rename from windows/device-security/auditing/images/registry-editor-firewallrules.png rename to windows/security/threat-protection/auditing/images/registry-editor-firewallrules.png diff --git a/windows/device-security/auditing/images/schema-search.png b/windows/security/threat-protection/auditing/images/schema-search.png similarity index 100% rename from windows/device-security/auditing/images/schema-search.png rename to windows/security/threat-protection/auditing/images/schema-search.png diff --git a/windows/device-security/auditing/images/subkeys-under-security-key.png b/windows/security/threat-protection/auditing/images/subkeys-under-security-key.png similarity index 100% rename from windows/device-security/auditing/images/subkeys-under-security-key.png rename to windows/security/threat-protection/auditing/images/subkeys-under-security-key.png diff --git a/windows/device-security/auditing/images/subtree-deletion.png b/windows/security/threat-protection/auditing/images/subtree-deletion.png similarity index 100% rename from windows/device-security/auditing/images/subtree-deletion.png rename to windows/security/threat-protection/auditing/images/subtree-deletion.png diff --git a/windows/device-security/auditing/images/synaptics.png b/windows/security/threat-protection/auditing/images/synaptics.png similarity index 100% rename from windows/device-security/auditing/images/synaptics.png rename to windows/security/threat-protection/auditing/images/synaptics.png diff --git a/windows/device-security/auditing/images/synaptics1.png b/windows/security/threat-protection/auditing/images/synaptics1.png similarity index 100% rename from windows/device-security/auditing/images/synaptics1.png rename to windows/security/threat-protection/auditing/images/synaptics1.png diff --git a/windows/device-security/auditing/images/synaptics2.png b/windows/security/threat-protection/auditing/images/synaptics2.png similarity index 100% rename from windows/device-security/auditing/images/synaptics2.png rename to windows/security/threat-protection/auditing/images/synaptics2.png diff --git a/windows/device-security/auditing/images/synaptics3.png b/windows/security/threat-protection/auditing/images/synaptics3.png similarity index 100% rename from windows/device-security/auditing/images/synaptics3.png rename to windows/security/threat-protection/auditing/images/synaptics3.png diff --git a/windows/device-security/auditing/images/synaptics4.png b/windows/security/threat-protection/auditing/images/synaptics4.png similarity index 100% rename from windows/device-security/auditing/images/synaptics4.png rename to windows/security/threat-protection/auditing/images/synaptics4.png diff --git a/windows/device-security/auditing/images/synaptics5.png b/windows/security/threat-protection/auditing/images/synaptics5.png similarity index 100% rename from windows/device-security/auditing/images/synaptics5.png rename to windows/security/threat-protection/auditing/images/synaptics5.png diff --git a/windows/device-security/auditing/images/synaptics6.png b/windows/security/threat-protection/auditing/images/synaptics6.png similarity index 100% rename from windows/device-security/auditing/images/synaptics6.png rename to windows/security/threat-protection/auditing/images/synaptics6.png diff --git a/windows/device-security/auditing/images/synaptics7.png b/windows/security/threat-protection/auditing/images/synaptics7.png similarity index 100% rename from windows/device-security/auditing/images/synaptics7.png rename to windows/security/threat-protection/auditing/images/synaptics7.png diff --git a/windows/device-security/auditing/images/task-manager.png b/windows/security/threat-protection/auditing/images/task-manager.png similarity index 100% rename from windows/device-security/auditing/images/task-manager.png rename to windows/security/threat-protection/auditing/images/task-manager.png diff --git a/windows/device-security/auditing/images/wfpstate-xml.png b/windows/security/threat-protection/auditing/images/wfpstate-xml.png similarity index 100% rename from windows/device-security/auditing/images/wfpstate-xml.png rename to windows/security/threat-protection/auditing/images/wfpstate-xml.png diff --git a/windows/device-security/auditing/images/whoami-privilege-list.png b/windows/security/threat-protection/auditing/images/whoami-privilege-list.png similarity index 100% rename from windows/device-security/auditing/images/whoami-privilege-list.png rename to windows/security/threat-protection/auditing/images/whoami-privilege-list.png diff --git a/windows/device-security/auditing/images/windows-firewall-state-off.png b/windows/security/threat-protection/auditing/images/windows-firewall-state-off.png similarity index 100% rename from windows/device-security/auditing/images/windows-firewall-state-off.png rename to windows/security/threat-protection/auditing/images/windows-firewall-state-off.png diff --git a/windows/device-security/auditing/images/windows-firewall-with-advanced-security.png b/windows/security/threat-protection/auditing/images/windows-firewall-with-advanced-security.png similarity index 100% rename from windows/device-security/auditing/images/windows-firewall-with-advanced-security.png rename to windows/security/threat-protection/auditing/images/windows-firewall-with-advanced-security.png diff --git a/windows/device-security/auditing/images/windows-powershell-get-gpo.png b/windows/security/threat-protection/auditing/images/windows-powershell-get-gpo.png similarity index 100% rename from windows/device-security/auditing/images/windows-powershell-get-gpo.png rename to windows/security/threat-protection/auditing/images/windows-powershell-get-gpo.png diff --git a/windows/device-security/auditing/monitor-central-access-policy-and-rule-definitions.md b/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md similarity index 100% rename from windows/device-security/auditing/monitor-central-access-policy-and-rule-definitions.md rename to windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md diff --git a/windows/device-security/auditing/monitor-claim-types.md b/windows/security/threat-protection/auditing/monitor-claim-types.md similarity index 100% rename from windows/device-security/auditing/monitor-claim-types.md rename to windows/security/threat-protection/auditing/monitor-claim-types.md diff --git a/windows/device-security/auditing/monitor-resource-attribute-definitions.md b/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md similarity index 100% rename from windows/device-security/auditing/monitor-resource-attribute-definitions.md rename to windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md diff --git a/windows/device-security/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md similarity index 100% rename from windows/device-security/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md rename to windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md diff --git a/windows/device-security/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md similarity index 100% rename from windows/device-security/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md rename to windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md diff --git a/windows/device-security/auditing/monitor-the-resource-attributes-on-files-and-folders.md b/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md similarity index 100% rename from windows/device-security/auditing/monitor-the-resource-attributes-on-files-and-folders.md rename to windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md diff --git a/windows/device-security/auditing/monitor-the-use-of-removable-storage-devices.md b/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md similarity index 100% rename from windows/device-security/auditing/monitor-the-use-of-removable-storage-devices.md rename to windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md diff --git a/windows/device-security/auditing/monitor-user-and-device-claims-during-sign-in.md b/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md similarity index 100% rename from windows/device-security/auditing/monitor-user-and-device-claims-during-sign-in.md rename to windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md diff --git a/windows/device-security/auditing/other-events.md b/windows/security/threat-protection/auditing/other-events.md similarity index 100% rename from windows/device-security/auditing/other-events.md rename to windows/security/threat-protection/auditing/other-events.md diff --git a/windows/device-security/auditing/planning-and-deploying-advanced-security-audit-policies.md b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md similarity index 100% rename from windows/device-security/auditing/planning-and-deploying-advanced-security-audit-policies.md rename to windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md diff --git a/windows/device-security/auditing/registry-global-object-access-auditing.md b/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md similarity index 100% rename from windows/device-security/auditing/registry-global-object-access-auditing.md rename to windows/security/threat-protection/auditing/registry-global-object-access-auditing.md diff --git a/windows/device-security/auditing/security-auditing-overview.md b/windows/security/threat-protection/auditing/security-auditing-overview.md similarity index 100% rename from windows/device-security/auditing/security-auditing-overview.md rename to windows/security/threat-protection/auditing/security-auditing-overview.md diff --git a/windows/device-security/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md b/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md similarity index 100% rename from windows/device-security/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md rename to windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md diff --git a/windows/device-security/auditing/view-the-security-event-log.md b/windows/security/threat-protection/auditing/view-the-security-event-log.md similarity index 100% rename from windows/device-security/auditing/view-the-security-event-log.md rename to windows/security/threat-protection/auditing/view-the-security-event-log.md diff --git a/windows/device-security/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md b/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md similarity index 100% rename from windows/device-security/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md rename to windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md diff --git a/windows/threat-protection/block-untrusted-fonts-in-enterprise.md b/windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md similarity index 100% rename from windows/threat-protection/block-untrusted-fonts-in-enterprise.md rename to windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md diff --git a/windows/security/threat-protection/change-history-for-threat-protection.md b/windows/security/threat-protection/change-history-for-threat-protection.md new file mode 100644 index 0000000000..9c6c3d0c31 --- /dev/null +++ b/windows/security/threat-protection/change-history-for-threat-protection.md @@ -0,0 +1,74 @@ +--- +title: Change history for threat protection (Windows 10) +description: This topic lists new and updated topics in the Windows 10 threat protection documentation for Windows 10 and Windows 10 Mobile. +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +author: brianlic-msft +ms.date: 10/31/2017 +--- + +# Change history for threat protection +This topic lists new and updated topics in the [Threat protection](index.md) documentation. + +## January 2018 +|New or changed topic |Description | +|---------------------|------------| +|[Windows Defender Application Control](windows-defender-application-control.md)|New topic. WDAC replaces cofigurable code integrity policies. | + +## November 2017 +|New or changed topic |Description | +|---------------------|------------| +| [How to enable virtualization-based protection of code integrity](enable-virtualization-based-protection-of-code-integrity.md)| New. Explains how to enable HVCI. | + + +## October 2017 +|New or changed topic |Description | +|---------------------|------------| +|[Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md)|Added auto-recovery section. +|[Create a Windows Information Protection (WIP) policy with MAM using the Azure portal for Microsoft Intune](/windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md)|New topic for MAM using the Azure portal.| +| [TPM fundamentals](/windows/security/hardware-protection/tpm/tpm-fundamentals.md)
[BitLocker Group Policy settings](/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md) | Explained the change to allow reducing the maximum PIN length from 6 characters to 4. | +| [Windows security baselines](windows-security-baselines.md) | New. Security baselines added for Windows 10, versions 1703 and 1709. | +| [Security Compliance Toolkit](security-compliance-toolkit-10.md) | New. Includes a link to tools for managing security baselines. | +| [Get support for security baselines](get-support-for-security-baselines.md) | New. Explains supported versions for security baselines and other support questions. | + +## August 2017 +|New or changed topic |Description | +|---------------------|------------| +| [BitLocker: Management recommendations for enterprises](/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md) | New BitLocker security topic. | +| [Accounts: Block Microsoft accounts](security-policy-settings/accounts-block-microsoft-accounts.md) | Revised description | + + +## July 2017 +|New or changed topic |Description | +|---------------------|------------| +| [How Windows 10 uses the Trusted Platform Module](/windows/security/hardware-protection/tpm/how-windows-uses-the-tpm.md) | New TPM security topic. | + + +## June 2017 +|New or changed topic |Description | +|---------------------|------------| +|[Create a Windows Information Protection (WIP) with enrollment policy using the Azure portal for Microsoft Intune](\windows\security\information-protection\windows-information-protection\create-wip-policy-using-intune-azure.md)|New topic for MDM using the Azure portal.| +|[Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune](\windows\security\information-protection\windows-information-protection\deploy-wip-policy-using-intune-azure.md)|New topic for MDM using the Azure portal.| +|[Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune](\windows\security\information-protection\windows-information-protection\create-vpn-and-wip-policy-using-intune-azure.md)|New topic for MDM using the Azure portal.| +|[List of enlightened Microsoft apps for use with Windows Information Protection (WIP)](\windows\security\information-protection\windows-information-protection\enlightened-microsoft-apps-and-wip.md)|Updated to include newly enlightened and supported apps.| +|[Secure the Windows 10 boot process](/windows/security/hardware-protection/secure-the-windows-10-boot-process.md)| Updated from existing applicable and relevant Windows 8.1 content | + +## May 2017 +|New or changed topic |Description | +|---------------------|------------| +| [BitLocker Group Policy settings](/windows/security//information-protection/bitlocker/bitlocker-group-policy-settings.md) | Changed startup PIN minimun length from 4 to 6. | +| [Network access: Restrict clients allowed to make remote calls to SAM](security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md) | New security policy setting. | + + +## March 2017 +|New or changed topic |Description | +|---------------------|------------| +|[How to collect Windows Information Protection (WIP) audit event logs](/windows/security//information-protection/windows-information-protection/collect-wip-audit-event-logs.md) |New | +|[Mandatory tasks and settings required to turn on Windows Information Protection (WIP)](/windows/security//information-protection/windows-information-protection/mandatory-settings-for-wip.md) |Updated based on Windows 10, version 1703. | +|[Limitations while using Windows Information Protection (WIP)](/windows/security//information-protection/windows-information-protection/limitations-with-wip.md) |Added additional limitations for Windows 10, version 1703.| +|[Windows Defender SmartScreen overview](windows-defender-smartscreen\windows-defender-smartscreen-overview.md)|New | +|[Available Windows Defender SmartScreen Group Policy and mobile device management (MDM) settings](windows-defender-smartscreen\windows-defender-smartscreen-available-settings.md)|New | +|[Use Windows Defender Security Center to set Windows Defender SmartScreen for individual devices](windows-defender-smartscreen\windows-defender-smartscreen-set-individual-device.md)|New | +|[Overview of threat mitigations in Windows 10](overview-of-threat-mitigations-in-windows-10.md) | Reorganized from existing content, to provide a better overview of threat mitigations. Explains how mitigations in the Enhanced Mitigation Experience Toolkit (EMET) relate to those in Windows 10. | diff --git a/windows/device-security/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md b/windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md similarity index 100% rename from windows/device-security/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md rename to windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md diff --git a/windows/device-security/device-guard/deploy-device-guard-enable-virtualization-based-security.md b/windows/security/threat-protection/device-guard/deploy-device-guard-enable-virtualization-based-security.md similarity index 100% rename from windows/device-security/device-guard/deploy-device-guard-enable-virtualization-based-security.md rename to windows/security/threat-protection/device-guard/deploy-device-guard-enable-virtualization-based-security.md diff --git a/windows/device-security/device-guard/deploy-managed-installer-for-device-guard.md b/windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard.md similarity index 100% rename from windows/device-security/device-guard/deploy-managed-installer-for-device-guard.md rename to windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard.md diff --git a/windows/device-security/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md b/windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md similarity index 98% rename from windows/device-security/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md rename to windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md index 3b2d35881e..891d33a3be 100644 --- a/windows/device-security/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md +++ b/windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md @@ -70,13 +70,13 @@ RuleOption -Help** in a Windows PowerShell session. Table 2 describes each rule | **2 Required:WHQL** | By default, legacy drivers that are not Windows Hardware Quality Labs (WHQL) signed are allowed to execute. Enabling this rule requires that every executed driver is WHQL signed and removes legacy driver support. Going forward, every new Windows 10–compatible driver must be WHQL certified. | | **3 Enabled:Audit Mode (Default)** | Enables the execution of binaries outside of the WDAC policy but logs each occurrence in the CodeIntegrity event log, which can be used to update the existing policy before enforcement. To begin enforcing a WDAC policy, delete this option. | | **4 Disabled:Flight Signing** | If enabled, WDAC policies will not trust flightroot-signed binaries. This would be used in the scenario in which organizations only want to run released binaries, not flighted builds. | -| **5 Enabled:Inherent Default Policy** | This option is not currently supported. | +| **5 Enabled:Inherit Default Policy** | This option is not currently supported. | | **6 Enabled:Unsigned System Integrity Policy (Default)** | Allows the policy to remain unsigned. When this option is removed, the policy must be signed and have UpdatePolicySigners added to the policy to enable future policy modifications. | | **7 Allowed:Debug Policy Augmented** | This option is not currently supported. | | **8 Required:EV Signers** | In addition to being WHQL signed, this rule requires that drivers must have been submitted by a partner that has an Extended Verification (EV) certificate. All future Windows 10 and later drivers will meet this requirement. | | **9 Enabled:Advanced Boot Options Menu** | The F8 preboot menu is disabled by default for all WDAC policies. Setting this rule option allows the F8 menu to appear to physically present users. | | **10 Enabled:Boot Audit on Failure** | Used when the WDAC policy is in enforcement mode. When a driver fails during startup, the WDAC policy will be placed in audit mode so that Windows will load. Administrators can validate the reason for the failure in the CodeIntegrity event log. | -| **11 Disabled:Script Enforcement** | WDAC policies also restrict scripts and MSIs, and PowerShell runs in constrained language mode. Enabling this rule option will allow unsigned scripts to run and will leave PowerShell in full language mode. | +| **11 Disabled:Script Enforcement** | This option is not currently supported. | | **12 Required:Enforce Store Applications** | If this rule option is enabled, WDAC policies will also apply to Universal Windows applications. | | **13 Enabled:Managed Installer** | Use this option to automatically allow applications installed by a software distribution solution, such as System Center Configuration Manager, that has been defined as a managed installer. | | **14 Enabled:Intelligent Security Graph Authorization** | Use this option to automatically allow applications with "known good" reputation as defined by Microsoft’s Intelligent Security Graph (ISG). | diff --git a/windows/device-security/device-guard/deploy-windows-defender-application-control.md b/windows/security/threat-protection/device-guard/deploy-windows-defender-application-control.md similarity index 100% rename from windows/device-security/device-guard/deploy-windows-defender-application-control.md rename to windows/security/threat-protection/device-guard/deploy-windows-defender-application-control.md diff --git a/windows/device-security/device-guard/device-guard-deployment-guide.md b/windows/security/threat-protection/device-guard/device-guard-deployment-guide.md similarity index 100% rename from windows/device-security/device-guard/device-guard-deployment-guide.md rename to windows/security/threat-protection/device-guard/device-guard-deployment-guide.md diff --git a/windows/device-security/device-guard/images/device-guard-gp.png b/windows/security/threat-protection/device-guard/images/device-guard-gp.png similarity index 100% rename from windows/device-security/device-guard/images/device-guard-gp.png rename to windows/security/threat-protection/device-guard/images/device-guard-gp.png diff --git a/windows/device-security/device-guard/images/dg-fig1-enableos.png b/windows/security/threat-protection/device-guard/images/dg-fig1-enableos.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig1-enableos.png rename to windows/security/threat-protection/device-guard/images/dg-fig1-enableos.png diff --git a/windows/device-security/device-guard/images/dg-fig10-enablecredentialguard.png b/windows/security/threat-protection/device-guard/images/dg-fig10-enablecredentialguard.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig10-enablecredentialguard.png rename to windows/security/threat-protection/device-guard/images/dg-fig10-enablecredentialguard.png diff --git a/windows/device-security/device-guard/images/dg-fig11-dgproperties.png b/windows/security/threat-protection/device-guard/images/dg-fig11-dgproperties.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig11-dgproperties.png rename to windows/security/threat-protection/device-guard/images/dg-fig11-dgproperties.png diff --git a/windows/device-security/device-guard/images/dg-fig12-verifysigning.png b/windows/security/threat-protection/device-guard/images/dg-fig12-verifysigning.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig12-verifysigning.png rename to windows/security/threat-protection/device-guard/images/dg-fig12-verifysigning.png diff --git a/windows/device-security/device-guard/images/dg-fig13-createnewgpo.png b/windows/security/threat-protection/device-guard/images/dg-fig13-createnewgpo.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig13-createnewgpo.png rename to windows/security/threat-protection/device-guard/images/dg-fig13-createnewgpo.png diff --git a/windows/device-security/device-guard/images/dg-fig14-createnewfile.png b/windows/security/threat-protection/device-guard/images/dg-fig14-createnewfile.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig14-createnewfile.png rename to windows/security/threat-protection/device-guard/images/dg-fig14-createnewfile.png diff --git a/windows/device-security/device-guard/images/dg-fig15-setnewfileprops.png b/windows/security/threat-protection/device-guard/images/dg-fig15-setnewfileprops.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig15-setnewfileprops.png rename to windows/security/threat-protection/device-guard/images/dg-fig15-setnewfileprops.png diff --git a/windows/device-security/device-guard/images/dg-fig16-specifyinfo.png b/windows/security/threat-protection/device-guard/images/dg-fig16-specifyinfo.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig16-specifyinfo.png rename to windows/security/threat-protection/device-guard/images/dg-fig16-specifyinfo.png diff --git a/windows/device-security/device-guard/images/dg-fig17-specifyinfo.png b/windows/security/threat-protection/device-guard/images/dg-fig17-specifyinfo.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig17-specifyinfo.png rename to windows/security/threat-protection/device-guard/images/dg-fig17-specifyinfo.png diff --git a/windows/device-security/device-guard/images/dg-fig18-specifyux.png b/windows/security/threat-protection/device-guard/images/dg-fig18-specifyux.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig18-specifyux.png rename to windows/security/threat-protection/device-guard/images/dg-fig18-specifyux.png diff --git a/windows/device-security/device-guard/images/dg-fig19-customsettings.png b/windows/security/threat-protection/device-guard/images/dg-fig19-customsettings.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig19-customsettings.png rename to windows/security/threat-protection/device-guard/images/dg-fig19-customsettings.png diff --git a/windows/device-security/device-guard/images/dg-fig2-createou.png b/windows/security/threat-protection/device-guard/images/dg-fig2-createou.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig2-createou.png rename to windows/security/threat-protection/device-guard/images/dg-fig2-createou.png diff --git a/windows/device-security/device-guard/images/dg-fig20-setsoftwareinv.png b/windows/security/threat-protection/device-guard/images/dg-fig20-setsoftwareinv.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig20-setsoftwareinv.png rename to windows/security/threat-protection/device-guard/images/dg-fig20-setsoftwareinv.png diff --git a/windows/device-security/device-guard/images/dg-fig21-pathproperties.png b/windows/security/threat-protection/device-guard/images/dg-fig21-pathproperties.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig21-pathproperties.png rename to windows/security/threat-protection/device-guard/images/dg-fig21-pathproperties.png diff --git a/windows/device-security/device-guard/images/dg-fig22-deploycode.png b/windows/security/threat-protection/device-guard/images/dg-fig22-deploycode.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig22-deploycode.png rename to windows/security/threat-protection/device-guard/images/dg-fig22-deploycode.png diff --git a/windows/device-security/device-guard/images/dg-fig23-exceptionstocode.png b/windows/security/threat-protection/device-guard/images/dg-fig23-exceptionstocode.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig23-exceptionstocode.png rename to windows/security/threat-protection/device-guard/images/dg-fig23-exceptionstocode.png diff --git a/windows/device-security/device-guard/images/dg-fig24-creategpo.png b/windows/security/threat-protection/device-guard/images/dg-fig24-creategpo.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig24-creategpo.png rename to windows/security/threat-protection/device-guard/images/dg-fig24-creategpo.png diff --git a/windows/device-security/device-guard/images/dg-fig25-editcode.png b/windows/security/threat-protection/device-guard/images/dg-fig25-editcode.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig25-editcode.png rename to windows/security/threat-protection/device-guard/images/dg-fig25-editcode.png diff --git a/windows/device-security/device-guard/images/dg-fig26-enablecode.png b/windows/security/threat-protection/device-guard/images/dg-fig26-enablecode.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig26-enablecode.png rename to windows/security/threat-protection/device-guard/images/dg-fig26-enablecode.png diff --git a/windows/device-security/device-guard/images/dg-fig27-managecerttemp.png b/windows/security/threat-protection/device-guard/images/dg-fig27-managecerttemp.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig27-managecerttemp.png rename to windows/security/threat-protection/device-guard/images/dg-fig27-managecerttemp.png diff --git a/windows/device-security/device-guard/images/dg-fig29-enableconstraints.png b/windows/security/threat-protection/device-guard/images/dg-fig29-enableconstraints.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig29-enableconstraints.png rename to windows/security/threat-protection/device-guard/images/dg-fig29-enableconstraints.png diff --git a/windows/device-security/device-guard/images/dg-fig3-enablevbs.png b/windows/security/threat-protection/device-guard/images/dg-fig3-enablevbs.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig3-enablevbs.png rename to windows/security/threat-protection/device-guard/images/dg-fig3-enablevbs.png diff --git a/windows/device-security/device-guard/images/dg-fig30-selectnewcert.png b/windows/security/threat-protection/device-guard/images/dg-fig30-selectnewcert.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig30-selectnewcert.png rename to windows/security/threat-protection/device-guard/images/dg-fig30-selectnewcert.png diff --git a/windows/device-security/device-guard/images/dg-fig31-getmoreinfo.png b/windows/security/threat-protection/device-guard/images/dg-fig31-getmoreinfo.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig31-getmoreinfo.png rename to windows/security/threat-protection/device-guard/images/dg-fig31-getmoreinfo.png diff --git a/windows/device-security/device-guard/images/dg-fig5-createnewou.png b/windows/security/threat-protection/device-guard/images/dg-fig5-createnewou.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig5-createnewou.png rename to windows/security/threat-protection/device-guard/images/dg-fig5-createnewou.png diff --git a/windows/device-security/device-guard/images/dg-fig6-enablevbs.png b/windows/security/threat-protection/device-guard/images/dg-fig6-enablevbs.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig6-enablevbs.png rename to windows/security/threat-protection/device-guard/images/dg-fig6-enablevbs.png diff --git a/windows/device-security/device-guard/images/dg-fig7-enablevbsofkmci.png b/windows/security/threat-protection/device-guard/images/dg-fig7-enablevbsofkmci.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig7-enablevbsofkmci.png rename to windows/security/threat-protection/device-guard/images/dg-fig7-enablevbsofkmci.png diff --git a/windows/device-security/device-guard/images/dg-fig8-createoulinked.png b/windows/security/threat-protection/device-guard/images/dg-fig8-createoulinked.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig8-createoulinked.png rename to windows/security/threat-protection/device-guard/images/dg-fig8-createoulinked.png diff --git a/windows/device-security/device-guard/images/dg-fig9-enablevbs.png b/windows/security/threat-protection/device-guard/images/dg-fig9-enablevbs.png similarity index 100% rename from windows/device-security/device-guard/images/dg-fig9-enablevbs.png rename to windows/security/threat-protection/device-guard/images/dg-fig9-enablevbs.png diff --git a/windows/security/threat-protection/device-guard/images/wdac-edit-gp.png b/windows/security/threat-protection/device-guard/images/wdac-edit-gp.png new file mode 100644 index 0000000000..9b423ea8ab Binary files /dev/null and b/windows/security/threat-protection/device-guard/images/wdac-edit-gp.png differ diff --git a/windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md b/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md similarity index 100% rename from windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md rename to windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md diff --git a/windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md b/windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md similarity index 100% rename from windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md rename to windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md diff --git a/windows/device-security/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process.md b/windows/security/threat-protection/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process.md similarity index 100% rename from windows/device-security/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process.md rename to windows/security/threat-protection/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process.md diff --git a/windows/device-security/device-guard/requirements-and-deployment-planning-guidelines-for-device-guard.md b/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-device-guard.md similarity index 100% rename from windows/device-security/device-guard/requirements-and-deployment-planning-guidelines-for-device-guard.md rename to windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-device-guard.md diff --git a/windows/device-security/device-guard/steps-to-deploy-windows-defender-application-control.md b/windows/security/threat-protection/device-guard/steps-to-deploy-windows-defender-application-control.md similarity index 97% rename from windows/device-security/device-guard/steps-to-deploy-windows-defender-application-control.md rename to windows/security/threat-protection/device-guard/steps-to-deploy-windows-defender-application-control.md index 380dfc0e0c..755ea84cfe 100644 --- a/windows/device-security/device-guard/steps-to-deploy-windows-defender-application-control.md +++ b/windows/security/threat-protection/device-guard/steps-to-deploy-windows-defender-application-control.md @@ -1056,37 +1056,37 @@ To deploy and manage a WDAC policy with Group Policy: 1. On a domain controller on a client computer on which RSAT is installed, open the GPMC by running **GPMC.MSC** or searching for “Group Policy Management” in Windows Search. -2. Create a new GPO: right-click an OU, for example, the **DG Enabled PCs OU**, and then click **Create a GPO in this domain, and Link it here**, as shown in Figure 3. +2. Create a new GPO: right-click an OU and then click **Create a GPO in this domain, and Link it here**, as shown in Figure 3. > **Note**  You can use any OU name. Also, security group filtering is an option when you consider different ways of combining WDAC policies (or keeping them separate), as discussed in [Planning and getting started on the Windows Defender Device Guard deployment process](planning-and-getting-started-on-the-device-guard-deployment-process.md). - ![Group Policy Management, create a GPO](images/dg-fig24-creategpo.png) + ![Group Policy Management, create a GPO](images/dg-fig24-creategpo.png) - Figure 3. Create a GPO + Figure 3. Create a GPO -3. Name new GPO **Contoso GPO Test**. This example uses Contoso GPO Test as the name of the GPO. You can choose any name that you prefer for this example. +3. Name the new GPO. You can choose any name. 4. Open the Group Policy Management Editor: right-click the new GPO, and then click **Edit**. -5. In the selected GPO, navigate to Computer Configuration\\Administrative Templates\\System\\Windows Defender Device Guard. Right-click **Deploy Windows Defender Application Control** and then click **Edit**. +5. In the selected GPO, navigate to Computer Configuration\\Administrative Templates\\System\\Device Guard. Right-click **Deploy Windows Defender Application Control** and then click **Edit**. - ![Edit the group policy for Windows Defender Application Control](images/dg-fig25-editcode.png) + ![Edit the Group Policy for Windows Defender Application Control](images/wdac-edit-gp.png) - Figure 4. Edit the group policy for Windows Defender Application Control + Figure 4. Edit the Group Policy for Windows Defender Application Control 6. In the **Deploy Windows Defender Application Control** dialog box, select the **Enabled** option, and then specify the code integrity policy deployment path. - In this policy setting, you specify either the local path in which the policy will exist on the client computer or a Universal Naming Convention (UNC) path that the client computers will look to retrieve the latest version of the policy. For example, with DeviceGuardPolicy.bin on the test computer, the example file path would be C:\\Windows\\System32\\CodeIntegrity\\DeviceGuardPolicy.bin, as shown in Figure 5. + In this policy setting, you specify either the local path in which the policy will exist on the client computer or a Universal Naming Convention (UNC) path that the client computers will look to retrieve the latest version of the policy. For example, with DeviceGuardPolicy.bin on the test computer, the example file path would be C:\\Windows\\System32\\CodeIntegrity\\DeviceGuardPolicy.bin, as shown in Figure 5. - > [!Note] - > The illustration shows the example file name *DeviceGuardPolicy.bin* because this name was used earlier in this topic, in [Create a Windows Defender Application Control policy from a reference computer](#create-a-windows-defender-application-control-policy-from-a-reference-computer). Also, this policy file does not need to be copied to every computer. You can instead copy the WDAC policies to a file share to which all computer accounts have access. Any policy selected here is converted to SIPolicy.p7b when it is deployed to the individual client computers. + > [!Note] + > The illustration shows the example file name *DeviceGuardPolicy.bin* because this name was used earlier in this topic, in [Create a Windows Defender Application Control policy from a reference computer](#create-a-windows-defender-application-control-policy-from-a-reference-computer). Also, this policy file does not need to be copied to every computer. You can instead copy the WDAC policies to a file share to which all computer accounts have access. Any policy selected here is converted to SIPolicy.p7b when it is deployed to the individual client computers. - ![Group Policy called Deploy Windows Defender Application Control](images/dg-fig26-enablecode.png) + ![Group Policy called Deploy Windows Defender Application Control](images/dg-fig26-enablecode.png) - Figure 5. Enable the Windows Defender Application Control policy + Figure 5. Enable the Windows Defender Application Control policy - > [!Note] - > You may have noticed that the GPO setting references a .p7b file and this example uses a .bin file for the policy. Regardless of the type of policy you deploy (.bin, .p7b, or .p7), they are all converted to SIPolicy.p7b when dropped on the client computer running Windows 10. Make your WDAC policies friendly and allow the system to convert the policy names for you to ensure that the policies are easily distinguishable when viewed in a share or any other central repository. + > [!Note] + > You may have noticed that the GPO setting references a .p7b file and this example uses a .bin file for the policy. Regardless of the type of policy you deploy (.bin, .p7b, or .p7), they are all converted to SIPolicy.p7b when dropped on the client computer running Windows 10. Make your WDAC policies friendly and allow the system to convert the policy names for you to ensure that the policies are easily distinguishable when viewed in a share or any other central repository. 7. Close the Group Policy Management Editor, and then restart the Windows 10 test computer. Restarting the computer updates the WDAC policy. For information about how to audit WDAC policies, see the [Audit Windows Defender Application Control policies](#audit-windows-defender-application-control-policies) section. diff --git a/windows/device-security/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/enable-virtualization-based-protection-of-code-integrity.md similarity index 100% rename from windows/device-security/enable-virtualization-based-protection-of-code-integrity.md rename to windows/security/threat-protection/enable-virtualization-based-protection-of-code-integrity.md diff --git a/windows/device-security/get-support-for-security-baselines.md b/windows/security/threat-protection/get-support-for-security-baselines.md similarity index 100% rename from windows/device-security/get-support-for-security-baselines.md rename to windows/security/threat-protection/get-support-for-security-baselines.md diff --git a/windows/threat-protection/images/capi-gpo.png b/windows/security/threat-protection/images/capi-gpo.png similarity index 100% rename from windows/threat-protection/images/capi-gpo.png rename to windows/security/threat-protection/images/capi-gpo.png diff --git a/windows/device-security/images/community.png b/windows/security/threat-protection/images/community.png similarity index 100% rename from windows/device-security/images/community.png rename to windows/security/threat-protection/images/community.png diff --git a/windows/device-security/images/get-support.png b/windows/security/threat-protection/images/get-support.png similarity index 100% rename from windows/device-security/images/get-support.png rename to windows/security/threat-protection/images/get-support.png diff --git a/windows/threat-protection/images/gp-process-mitigation-options-bit-flag-image.png b/windows/security/threat-protection/images/gp-process-mitigation-options-bit-flag-image.png similarity index 100% rename from windows/threat-protection/images/gp-process-mitigation-options-bit-flag-image.png rename to windows/security/threat-protection/images/gp-process-mitigation-options-bit-flag-image.png diff --git a/windows/threat-protection/images/gp-process-mitigation-options-show.png b/windows/security/threat-protection/images/gp-process-mitigation-options-show.png similarity index 100% rename from windows/threat-protection/images/gp-process-mitigation-options-show.png rename to windows/security/threat-protection/images/gp-process-mitigation-options-show.png diff --git a/windows/threat-protection/images/gp-process-mitigation-options.png b/windows/security/threat-protection/images/gp-process-mitigation-options.png similarity index 100% rename from windows/threat-protection/images/gp-process-mitigation-options.png rename to windows/security/threat-protection/images/gp-process-mitigation-options.png diff --git a/windows/device-security/images/hva-fig1-endtoend1.png b/windows/security/threat-protection/images/hva-fig1-endtoend1.png similarity index 100% rename from windows/device-security/images/hva-fig1-endtoend1.png rename to windows/security/threat-protection/images/hva-fig1-endtoend1.png diff --git a/windows/device-security/images/hva-fig10-conditionalaccesscontrol.png b/windows/security/threat-protection/images/hva-fig10-conditionalaccesscontrol.png similarity index 100% rename from windows/device-security/images/hva-fig10-conditionalaccesscontrol.png rename to windows/security/threat-protection/images/hva-fig10-conditionalaccesscontrol.png diff --git a/windows/device-security/images/hva-fig11-office365.png b/windows/security/threat-protection/images/hva-fig11-office365.png similarity index 100% rename from windows/device-security/images/hva-fig11-office365.png rename to windows/security/threat-protection/images/hva-fig11-office365.png diff --git a/windows/device-security/images/hva-fig12-conditionalaccess12.png b/windows/security/threat-protection/images/hva-fig12-conditionalaccess12.png similarity index 100% rename from windows/device-security/images/hva-fig12-conditionalaccess12.png rename to windows/security/threat-protection/images/hva-fig12-conditionalaccess12.png diff --git a/windows/device-security/images/hva-fig2-assessfromcloud2.png b/windows/security/threat-protection/images/hva-fig2-assessfromcloud2.png similarity index 100% rename from windows/device-security/images/hva-fig2-assessfromcloud2.png rename to windows/security/threat-protection/images/hva-fig2-assessfromcloud2.png diff --git a/windows/device-security/images/hva-fig3-endtoendoverview3.png b/windows/security/threat-protection/images/hva-fig3-endtoendoverview3.png similarity index 100% rename from windows/device-security/images/hva-fig3-endtoendoverview3.png rename to windows/security/threat-protection/images/hva-fig3-endtoendoverview3.png diff --git a/windows/device-security/images/hva-fig4-hardware.png b/windows/security/threat-protection/images/hva-fig4-hardware.png similarity index 100% rename from windows/device-security/images/hva-fig4-hardware.png rename to windows/security/threat-protection/images/hva-fig4-hardware.png diff --git a/windows/device-security/images/hva-fig5-virtualbasedsecurity.png b/windows/security/threat-protection/images/hva-fig5-virtualbasedsecurity.png similarity index 100% rename from windows/device-security/images/hva-fig5-virtualbasedsecurity.png rename to windows/security/threat-protection/images/hva-fig5-virtualbasedsecurity.png diff --git a/windows/device-security/images/hva-fig6-logs.png b/windows/security/threat-protection/images/hva-fig6-logs.png similarity index 100% rename from windows/device-security/images/hva-fig6-logs.png rename to windows/security/threat-protection/images/hva-fig6-logs.png diff --git a/windows/device-security/images/hva-fig7-measurement.png b/windows/security/threat-protection/images/hva-fig7-measurement.png similarity index 100% rename from windows/device-security/images/hva-fig7-measurement.png rename to windows/security/threat-protection/images/hva-fig7-measurement.png diff --git a/windows/device-security/images/hva-fig8-evaldevicehealth8.png b/windows/security/threat-protection/images/hva-fig8-evaldevicehealth8.png similarity index 100% rename from windows/device-security/images/hva-fig8-evaldevicehealth8.png rename to windows/security/threat-protection/images/hva-fig8-evaldevicehealth8.png diff --git a/windows/device-security/images/hva-fig8a-healthattest8a.png b/windows/security/threat-protection/images/hva-fig8a-healthattest8a.png similarity index 100% rename from windows/device-security/images/hva-fig8a-healthattest8a.png rename to windows/security/threat-protection/images/hva-fig8a-healthattest8a.png diff --git a/windows/device-security/images/hva-fig9-intune.png b/windows/security/threat-protection/images/hva-fig9-intune.png similarity index 100% rename from windows/device-security/images/hva-fig9-intune.png rename to windows/security/threat-protection/images/hva-fig9-intune.png diff --git a/windows/device-security/images/mobile-security-guide-fig1.png b/windows/security/threat-protection/images/mobile-security-guide-fig1.png similarity index 100% rename from windows/device-security/images/mobile-security-guide-fig1.png rename to windows/security/threat-protection/images/mobile-security-guide-fig1.png diff --git a/windows/device-security/images/mobile-security-guide-fig2.png b/windows/security/threat-protection/images/mobile-security-guide-fig2.png similarity index 100% rename from windows/device-security/images/mobile-security-guide-fig2.png rename to windows/security/threat-protection/images/mobile-security-guide-fig2.png diff --git a/windows/device-security/images/mobile-security-guide-figure3.png b/windows/security/threat-protection/images/mobile-security-guide-figure3.png similarity index 100% rename from windows/device-security/images/mobile-security-guide-figure3.png rename to windows/security/threat-protection/images/mobile-security-guide-figure3.png diff --git a/windows/device-security/images/mobile-security-guide-figure4.png b/windows/security/threat-protection/images/mobile-security-guide-figure4.png similarity index 100% rename from windows/device-security/images/mobile-security-guide-figure4.png rename to windows/security/threat-protection/images/mobile-security-guide-figure4.png diff --git a/windows/threat-protection/images/runkey.png b/windows/security/threat-protection/images/runkey.png similarity index 100% rename from windows/threat-protection/images/runkey.png rename to windows/security/threat-protection/images/runkey.png diff --git a/windows/threat-protection/images/runoncekey.png b/windows/security/threat-protection/images/runoncekey.png similarity index 100% rename from windows/threat-protection/images/runoncekey.png rename to windows/security/threat-protection/images/runoncekey.png diff --git a/windows/device-security/images/security-compliance-toolkit-1.png b/windows/security/threat-protection/images/security-compliance-toolkit-1.png similarity index 100% rename from windows/device-security/images/security-compliance-toolkit-1.png rename to windows/security/threat-protection/images/security-compliance-toolkit-1.png diff --git a/windows/threat-protection/images/security-fig4-aslr.png b/windows/security/threat-protection/images/security-fig4-aslr.png similarity index 100% rename from windows/threat-protection/images/security-fig4-aslr.png rename to windows/security/threat-protection/images/security-fig4-aslr.png diff --git a/windows/threat-protection/images/security-fig5-dep.png b/windows/security/threat-protection/images/security-fig5-dep.png similarity index 100% rename from windows/threat-protection/images/security-fig5-dep.png rename to windows/security/threat-protection/images/security-fig5-dep.png diff --git a/windows/threat-protection/images/security-update.png b/windows/security/threat-protection/images/security-update.png similarity index 100% rename from windows/threat-protection/images/security-update.png rename to windows/security/threat-protection/images/security-update.png diff --git a/windows/threat-protection/images/threat-mitigations-pre-breach-post-breach-conceptual.png b/windows/security/threat-protection/images/threat-mitigations-pre-breach-post-breach-conceptual.png similarity index 100% rename from windows/threat-protection/images/threat-mitigations-pre-breach-post-breach-conceptual.png rename to windows/security/threat-protection/images/threat-mitigations-pre-breach-post-breach-conceptual.png diff --git a/windows/device-security/images/tpm-capabilities.png b/windows/security/threat-protection/images/tpm-capabilities.png similarity index 100% rename from windows/device-security/images/tpm-capabilities.png rename to windows/security/threat-protection/images/tpm-capabilities.png diff --git a/windows/device-security/images/tpm-remote-attestation.png b/windows/security/threat-protection/images/tpm-remote-attestation.png similarity index 100% rename from windows/device-security/images/tpm-remote-attestation.png rename to windows/security/threat-protection/images/tpm-remote-attestation.png diff --git a/windows/device-security/images/turn-windows-features-on-or-off.png b/windows/security/threat-protection/images/turn-windows-features-on-or-off.png similarity index 100% rename from windows/device-security/images/turn-windows-features-on-or-off.png rename to windows/security/threat-protection/images/turn-windows-features-on-or-off.png diff --git a/windows/threat-protection/images/wanna1.png b/windows/security/threat-protection/images/wanna1.png similarity index 100% rename from windows/threat-protection/images/wanna1.png rename to windows/security/threat-protection/images/wanna1.png diff --git a/windows/threat-protection/images/wanna2.png b/windows/security/threat-protection/images/wanna2.png similarity index 100% rename from windows/threat-protection/images/wanna2.png rename to windows/security/threat-protection/images/wanna2.png diff --git a/windows/threat-protection/images/wanna3.png b/windows/security/threat-protection/images/wanna3.png similarity index 100% rename from windows/threat-protection/images/wanna3.png rename to windows/security/threat-protection/images/wanna3.png diff --git a/windows/threat-protection/images/wanna4.png b/windows/security/threat-protection/images/wanna4.png similarity index 100% rename from windows/threat-protection/images/wanna4.png rename to windows/security/threat-protection/images/wanna4.png diff --git a/windows/threat-protection/images/wanna5.png b/windows/security/threat-protection/images/wanna5.png similarity index 100% rename from windows/threat-protection/images/wanna5.png rename to windows/security/threat-protection/images/wanna5.png diff --git a/windows/threat-protection/images/wanna6.png b/windows/security/threat-protection/images/wanna6.png similarity index 100% rename from windows/threat-protection/images/wanna6.png rename to windows/security/threat-protection/images/wanna6.png diff --git a/windows/threat-protection/images/wanna7.png b/windows/security/threat-protection/images/wanna7.png similarity index 100% rename from windows/threat-protection/images/wanna7.png rename to windows/security/threat-protection/images/wanna7.png diff --git a/windows/threat-protection/images/wanna8.png b/windows/security/threat-protection/images/wanna8.png similarity index 100% rename from windows/threat-protection/images/wanna8.png rename to windows/security/threat-protection/images/wanna8.png diff --git a/windows/threat-protection/images/wef-client-config.png b/windows/security/threat-protection/images/wef-client-config.png similarity index 100% rename from windows/threat-protection/images/wef-client-config.png rename to windows/security/threat-protection/images/wef-client-config.png diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md new file mode 100644 index 0000000000..eb51bd3da1 --- /dev/null +++ b/windows/security/threat-protection/index.md @@ -0,0 +1,28 @@ +--- +title: Threat Protection (Windows 10) +description: Learn more about how to help protect against threats in Windows 10 and Windows 10 Mobile. +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +author: brianlic-msft +ms.date: 02/05/2018 +--- + +# Threat Protection + +Learn more about how to help protect against threats in Windows 10 and Windows 10 Mobile. + +| Section | Description | +|-|-| +|[Windows Defender Security Center](windows-defender-security-center/windows-defender-security-center.md)|Learn about the easy-to-use app that brings together common Windows security features.| +|[Windows Defender Advanced Threat Protection](windows-defender-atp/windows-defender-advanced-threat-protection.md)|Provides info about Windows Defender Advanced Threat Protection (Windows Defender ATP), an out-of-the-box Windows enterprise security service that enables enterprise cybersecurity teams to detect and respond to advanced threats on their networks.| +|[Windows Defender Antivirus in Windows 10](windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md)|Provides info about Windows Defender Antivirus, a built-in antimalware solution that helps provide security and antimalware management for desktops, portable computers, and servers. Includes a list of system requirements and new features.| +|[Windows Defender Application Guard](windows-defender-application-guard/wd-app-guard-overview.md)|Provides info about Windows Defender Application Guard, the hardware-based virtualization solution that helps to isolate a device and operating system from an untrusted browser session.| +|[Windows Defender Application Control](enable-virtualization-based-protection-of-code-integrity.md)|Explains how Windows Defender Application Control restricts the applications that users are allowed to run and the code that runs in the System Core (kernel).| +|[Enable HVCI](windows-defender-application-control.md)|Explains how to enable HVCI to protect Windows kernel-mode processes against the injection and execution of malicious or unverified code.| +|[Windows Defender Smart​Screen](windows-defender-smartscreen/windows-defender-smartscreen-overview.md) |Learn more about Windows Defender SmartScreen.| +|[Mitigate threats by using Windows 10 security features](overview-of-threat-mitigations-in-windows-10.md) |Learn more about mitigating threats in Windows 10.| +|[Override Process Mitigation Options to help enforce app-related security policies](override-mitigation-options-for-app-related-security-policies.md) |Use Group Policy to override individual **Process Mitigation Options** settings and help to enforce specific app-related security policies.| +|[Use Windows Event Forwarding to help with intrusion detection](use-windows-event-forwarding-to-assist-in-intrusion-detection.md) |Learn about an approach to collect events from devices in your organization. This article talks about events in both normal operations and when an intrusion is suspected. | +|[Block untrusted fonts in an enterprise](block-untrusted-fonts-in-enterprise.md) |Provides info about how to help protect your company from attacks which may originate from untrusted or attacker controlled font files. | diff --git a/windows/threat-protection/override-mitigation-options-for-app-related-security-policies.md b/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md similarity index 100% rename from windows/threat-protection/override-mitigation-options-for-app-related-security-policies.md rename to windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md diff --git a/windows/threat-protection/overview-of-threat-mitigations-in-windows-10.md b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md similarity index 100% rename from windows/threat-protection/overview-of-threat-mitigations-in-windows-10.md rename to windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md diff --git a/windows/device-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md b/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md similarity index 100% rename from windows/device-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md rename to windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md diff --git a/windows/device-security/security-compliance-toolkit-10.md b/windows/security/threat-protection/security-compliance-toolkit-10.md similarity index 100% rename from windows/device-security/security-compliance-toolkit-10.md rename to windows/security/threat-protection/security-compliance-toolkit-10.md diff --git a/windows/device-security/security-policy-settings/access-credential-manager-as-a-trusted-caller.md b/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md similarity index 100% rename from windows/device-security/security-policy-settings/access-credential-manager-as-a-trusted-caller.md rename to windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md diff --git a/windows/device-security/security-policy-settings/access-this-computer-from-the-network.md b/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md similarity index 100% rename from windows/device-security/security-policy-settings/access-this-computer-from-the-network.md rename to windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md diff --git a/windows/device-security/security-policy-settings/account-lockout-duration.md b/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md similarity index 100% rename from windows/device-security/security-policy-settings/account-lockout-duration.md rename to windows/security/threat-protection/security-policy-settings/account-lockout-duration.md diff --git a/windows/device-security/security-policy-settings/account-lockout-policy.md b/windows/security/threat-protection/security-policy-settings/account-lockout-policy.md similarity index 100% rename from windows/device-security/security-policy-settings/account-lockout-policy.md rename to windows/security/threat-protection/security-policy-settings/account-lockout-policy.md diff --git a/windows/device-security/security-policy-settings/account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md similarity index 100% rename from windows/device-security/security-policy-settings/account-lockout-threshold.md rename to windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md diff --git a/windows/device-security/security-policy-settings/account-policies.md b/windows/security/threat-protection/security-policy-settings/account-policies.md similarity index 100% rename from windows/device-security/security-policy-settings/account-policies.md rename to windows/security/threat-protection/security-policy-settings/account-policies.md diff --git a/windows/device-security/security-policy-settings/accounts-administrator-account-status.md b/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md similarity index 100% rename from windows/device-security/security-policy-settings/accounts-administrator-account-status.md rename to windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md diff --git a/windows/device-security/security-policy-settings/accounts-block-microsoft-accounts.md b/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md similarity index 100% rename from windows/device-security/security-policy-settings/accounts-block-microsoft-accounts.md rename to windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md diff --git a/windows/device-security/security-policy-settings/accounts-guest-account-status.md b/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md similarity index 100% rename from windows/device-security/security-policy-settings/accounts-guest-account-status.md rename to windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md diff --git a/windows/device-security/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md b/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md similarity index 100% rename from windows/device-security/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md rename to windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md diff --git a/windows/device-security/security-policy-settings/accounts-rename-administrator-account.md b/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md similarity index 100% rename from windows/device-security/security-policy-settings/accounts-rename-administrator-account.md rename to windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md diff --git a/windows/device-security/security-policy-settings/accounts-rename-guest-account.md b/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md similarity index 100% rename from windows/device-security/security-policy-settings/accounts-rename-guest-account.md rename to windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md diff --git a/windows/device-security/security-policy-settings/act-as-part-of-the-operating-system.md b/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md similarity index 100% rename from windows/device-security/security-policy-settings/act-as-part-of-the-operating-system.md rename to windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md diff --git a/windows/device-security/security-policy-settings/add-workstations-to-domain.md b/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md similarity index 100% rename from windows/device-security/security-policy-settings/add-workstations-to-domain.md rename to windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md diff --git a/windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process.md b/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md similarity index 100% rename from windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process.md rename to windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md diff --git a/windows/device-security/security-policy-settings/administer-security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md similarity index 100% rename from windows/device-security/security-policy-settings/administer-security-policy-settings.md rename to windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md diff --git a/windows/device-security/security-policy-settings/allow-log-on-locally.md b/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md similarity index 100% rename from windows/device-security/security-policy-settings/allow-log-on-locally.md rename to windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md diff --git a/windows/device-security/security-policy-settings/allow-log-on-through-remote-desktop-services.md b/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md similarity index 100% rename from windows/device-security/security-policy-settings/allow-log-on-through-remote-desktop-services.md rename to windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md diff --git a/windows/device-security/security-policy-settings/audit-audit-the-access-of-global-system-objects.md b/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md similarity index 100% rename from windows/device-security/security-policy-settings/audit-audit-the-access-of-global-system-objects.md rename to windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md diff --git a/windows/device-security/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md b/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md similarity index 100% rename from windows/device-security/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md rename to windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md diff --git a/windows/device-security/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md b/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md similarity index 100% rename from windows/device-security/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md rename to windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md diff --git a/windows/device-security/security-policy-settings/audit-policy.md b/windows/security/threat-protection/security-policy-settings/audit-policy.md similarity index 100% rename from windows/device-security/security-policy-settings/audit-policy.md rename to windows/security/threat-protection/security-policy-settings/audit-policy.md diff --git a/windows/device-security/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md b/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md similarity index 100% rename from windows/device-security/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md rename to windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md diff --git a/windows/device-security/security-policy-settings/back-up-files-and-directories.md b/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md similarity index 100% rename from windows/device-security/security-policy-settings/back-up-files-and-directories.md rename to windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md diff --git a/windows/device-security/security-policy-settings/bypass-traverse-checking.md b/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md similarity index 100% rename from windows/device-security/security-policy-settings/bypass-traverse-checking.md rename to windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md diff --git a/windows/device-security/security-policy-settings/change-the-system-time.md b/windows/security/threat-protection/security-policy-settings/change-the-system-time.md similarity index 100% rename from windows/device-security/security-policy-settings/change-the-system-time.md rename to windows/security/threat-protection/security-policy-settings/change-the-system-time.md diff --git a/windows/device-security/security-policy-settings/change-the-time-zone.md b/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md similarity index 100% rename from windows/device-security/security-policy-settings/change-the-time-zone.md rename to windows/security/threat-protection/security-policy-settings/change-the-time-zone.md diff --git a/windows/device-security/security-policy-settings/create-a-pagefile.md b/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md similarity index 100% rename from windows/device-security/security-policy-settings/create-a-pagefile.md rename to windows/security/threat-protection/security-policy-settings/create-a-pagefile.md diff --git a/windows/device-security/security-policy-settings/create-a-token-object.md b/windows/security/threat-protection/security-policy-settings/create-a-token-object.md similarity index 100% rename from windows/device-security/security-policy-settings/create-a-token-object.md rename to windows/security/threat-protection/security-policy-settings/create-a-token-object.md diff --git a/windows/device-security/security-policy-settings/create-global-objects.md b/windows/security/threat-protection/security-policy-settings/create-global-objects.md similarity index 100% rename from windows/device-security/security-policy-settings/create-global-objects.md rename to windows/security/threat-protection/security-policy-settings/create-global-objects.md diff --git a/windows/device-security/security-policy-settings/create-permanent-shared-objects.md b/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md similarity index 100% rename from windows/device-security/security-policy-settings/create-permanent-shared-objects.md rename to windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md diff --git a/windows/device-security/security-policy-settings/create-symbolic-links.md b/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md similarity index 100% rename from windows/device-security/security-policy-settings/create-symbolic-links.md rename to windows/security/threat-protection/security-policy-settings/create-symbolic-links.md diff --git a/windows/device-security/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md similarity index 100% rename from windows/device-security/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md rename to windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md diff --git a/windows/device-security/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md similarity index 100% rename from windows/device-security/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md rename to windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md diff --git a/windows/device-security/security-policy-settings/debug-programs.md b/windows/security/threat-protection/security-policy-settings/debug-programs.md similarity index 100% rename from windows/device-security/security-policy-settings/debug-programs.md rename to windows/security/threat-protection/security-policy-settings/debug-programs.md diff --git a/windows/device-security/security-policy-settings/deny-access-to-this-computer-from-the-network.md b/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md similarity index 100% rename from windows/device-security/security-policy-settings/deny-access-to-this-computer-from-the-network.md rename to windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md diff --git a/windows/device-security/security-policy-settings/deny-log-on-as-a-batch-job.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md similarity index 100% rename from windows/device-security/security-policy-settings/deny-log-on-as-a-batch-job.md rename to windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md diff --git a/windows/device-security/security-policy-settings/deny-log-on-as-a-service.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md similarity index 100% rename from windows/device-security/security-policy-settings/deny-log-on-as-a-service.md rename to windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md diff --git a/windows/device-security/security-policy-settings/deny-log-on-locally.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md similarity index 100% rename from windows/device-security/security-policy-settings/deny-log-on-locally.md rename to windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md diff --git a/windows/device-security/security-policy-settings/deny-log-on-through-remote-desktop-services.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md similarity index 100% rename from windows/device-security/security-policy-settings/deny-log-on-through-remote-desktop-services.md rename to windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md diff --git a/windows/device-security/security-policy-settings/devices-allow-undock-without-having-to-log-on.md b/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md similarity index 100% rename from windows/device-security/security-policy-settings/devices-allow-undock-without-having-to-log-on.md rename to windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md diff --git a/windows/device-security/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md b/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md similarity index 100% rename from windows/device-security/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md rename to windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md diff --git a/windows/device-security/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md b/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md similarity index 100% rename from windows/device-security/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md rename to windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md diff --git a/windows/device-security/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md b/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md similarity index 100% rename from windows/device-security/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md rename to windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md diff --git a/windows/device-security/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md b/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md similarity index 100% rename from windows/device-security/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md rename to windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md diff --git a/windows/device-security/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md b/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md similarity index 100% rename from windows/device-security/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md rename to windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md diff --git a/windows/device-security/security-policy-settings/domain-controller-ldap-server-signing-requirements.md b/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md similarity index 100% rename from windows/device-security/security-policy-settings/domain-controller-ldap-server-signing-requirements.md rename to windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md diff --git a/windows/device-security/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md b/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md similarity index 100% rename from windows/device-security/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md rename to windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md diff --git a/windows/device-security/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md similarity index 100% rename from windows/device-security/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md rename to windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md diff --git a/windows/device-security/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md similarity index 100% rename from windows/device-security/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md rename to windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md diff --git a/windows/device-security/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md similarity index 100% rename from windows/device-security/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md rename to windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md diff --git a/windows/device-security/security-policy-settings/domain-member-disable-machine-account-password-changes.md b/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md similarity index 100% rename from windows/device-security/security-policy-settings/domain-member-disable-machine-account-password-changes.md rename to windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md diff --git a/windows/device-security/security-policy-settings/domain-member-maximum-machine-account-password-age.md b/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md similarity index 100% rename from windows/device-security/security-policy-settings/domain-member-maximum-machine-account-password-age.md rename to windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md diff --git a/windows/device-security/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md b/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md similarity index 100% rename from windows/device-security/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md rename to windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md diff --git a/windows/device-security/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md b/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md similarity index 100% rename from windows/device-security/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md rename to windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md diff --git a/windows/device-security/security-policy-settings/enforce-password-history.md b/windows/security/threat-protection/security-policy-settings/enforce-password-history.md similarity index 100% rename from windows/device-security/security-policy-settings/enforce-password-history.md rename to windows/security/threat-protection/security-policy-settings/enforce-password-history.md diff --git a/windows/device-security/security-policy-settings/enforce-user-logon-restrictions.md b/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md similarity index 100% rename from windows/device-security/security-policy-settings/enforce-user-logon-restrictions.md rename to windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md diff --git a/windows/device-security/security-policy-settings/force-shutdown-from-a-remote-system.md b/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md similarity index 100% rename from windows/device-security/security-policy-settings/force-shutdown-from-a-remote-system.md rename to windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md diff --git a/windows/device-security/security-policy-settings/generate-security-audits.md b/windows/security/threat-protection/security-policy-settings/generate-security-audits.md similarity index 100% rename from windows/device-security/security-policy-settings/generate-security-audits.md rename to windows/security/threat-protection/security-policy-settings/generate-security-audits.md diff --git a/windows/device-security/security-policy-settings/how-to-configure-security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md similarity index 100% rename from windows/device-security/security-policy-settings/how-to-configure-security-policy-settings.md rename to windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md diff --git a/windows/device-security/security-policy-settings/images/privacy-setting-in-sign-in-options.png b/windows/security/threat-protection/security-policy-settings/images/privacy-setting-in-sign-in-options.png similarity index 100% rename from windows/device-security/security-policy-settings/images/privacy-setting-in-sign-in-options.png rename to windows/security/threat-protection/security-policy-settings/images/privacy-setting-in-sign-in-options.png diff --git a/windows/device-security/security-policy-settings/images/secpol-architecture.gif b/windows/security/threat-protection/security-policy-settings/images/secpol-architecture.gif similarity index 100% rename from windows/device-security/security-policy-settings/images/secpol-architecture.gif rename to windows/security/threat-protection/security-policy-settings/images/secpol-architecture.gif diff --git a/windows/device-security/security-policy-settings/images/secpol-components.gif b/windows/security/threat-protection/security-policy-settings/images/secpol-components.gif similarity index 100% rename from windows/device-security/security-policy-settings/images/secpol-components.gif rename to windows/security/threat-protection/security-policy-settings/images/secpol-components.gif diff --git a/windows/device-security/security-policy-settings/images/secpol-multigpomerge.gif b/windows/security/threat-protection/security-policy-settings/images/secpol-multigpomerge.gif similarity index 100% rename from windows/device-security/security-policy-settings/images/secpol-multigpomerge.gif rename to windows/security/threat-protection/security-policy-settings/images/secpol-multigpomerge.gif diff --git a/windows/device-security/security-policy-settings/images/secpol-processes.gif b/windows/security/threat-protection/security-policy-settings/images/secpol-processes.gif similarity index 100% rename from windows/device-security/security-policy-settings/images/secpol-processes.gif rename to windows/security/threat-protection/security-policy-settings/images/secpol-processes.gif diff --git a/windows/device-security/security-policy-settings/images/uac-admin-approval-mode-for-the-built-in-administrator-account.png b/windows/security/threat-protection/security-policy-settings/images/uac-admin-approval-mode-for-the-built-in-administrator-account.png similarity index 100% rename from windows/device-security/security-policy-settings/images/uac-admin-approval-mode-for-the-built-in-administrator-account.png rename to windows/security/threat-protection/security-policy-settings/images/uac-admin-approval-mode-for-the-built-in-administrator-account.png diff --git a/windows/device-security/security-policy-settings/images/uac-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.png b/windows/security/threat-protection/security-policy-settings/images/uac-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.png similarity index 100% rename from windows/device-security/security-policy-settings/images/uac-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.png rename to windows/security/threat-protection/security-policy-settings/images/uac-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.png diff --git a/windows/device-security/security-policy-settings/images/uac-notify-me-only-when-apps-try-to-make-changes-to-my-pc.png b/windows/security/threat-protection/security-policy-settings/images/uac-notify-me-only-when-apps-try-to-make-changes-to-my-pc.png similarity index 100% rename from windows/device-security/security-policy-settings/images/uac-notify-me-only-when-apps-try-to-make-changes-to-my-pc.png rename to windows/security/threat-protection/security-policy-settings/images/uac-notify-me-only-when-apps-try-to-make-changes-to-my-pc.png diff --git a/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication.md b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md similarity index 100% rename from windows/device-security/security-policy-settings/impersonate-a-client-after-authentication.md rename to windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md diff --git a/windows/device-security/security-policy-settings/increase-a-process-working-set.md b/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md similarity index 100% rename from windows/device-security/security-policy-settings/increase-a-process-working-set.md rename to windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md diff --git a/windows/device-security/security-policy-settings/increase-scheduling-priority.md b/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md similarity index 100% rename from windows/device-security/security-policy-settings/increase-scheduling-priority.md rename to windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md diff --git a/windows/device-security/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md similarity index 100% rename from windows/device-security/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md rename to windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md diff --git a/windows/device-security/security-policy-settings/interactive-logon-do-not-display-last-user-name.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md similarity index 100% rename from windows/device-security/security-policy-settings/interactive-logon-do-not-display-last-user-name.md rename to windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md diff --git a/windows/device-security/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md similarity index 100% rename from windows/device-security/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md rename to windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md diff --git a/windows/device-security/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md similarity index 100% rename from windows/device-security/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md rename to windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md diff --git a/windows/device-security/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md similarity index 100% rename from windows/device-security/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md rename to windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md diff --git a/windows/device-security/security-policy-settings/interactive-logon-machine-inactivity-limit.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md similarity index 100% rename from windows/device-security/security-policy-settings/interactive-logon-machine-inactivity-limit.md rename to windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md diff --git a/windows/device-security/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md similarity index 100% rename from windows/device-security/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md rename to windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md diff --git a/windows/device-security/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md similarity index 100% rename from windows/device-security/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md rename to windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md diff --git a/windows/device-security/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md similarity index 100% rename from windows/device-security/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md rename to windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md diff --git a/windows/device-security/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md similarity index 100% rename from windows/device-security/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md rename to windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md diff --git a/windows/device-security/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md similarity index 100% rename from windows/device-security/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md rename to windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md diff --git a/windows/device-security/security-policy-settings/interactive-logon-require-smart-card.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md similarity index 100% rename from windows/device-security/security-policy-settings/interactive-logon-require-smart-card.md rename to windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md diff --git a/windows/device-security/security-policy-settings/interactive-logon-smart-card-removal-behavior.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md similarity index 100% rename from windows/device-security/security-policy-settings/interactive-logon-smart-card-removal-behavior.md rename to windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md diff --git a/windows/device-security/security-policy-settings/kerberos-policy.md b/windows/security/threat-protection/security-policy-settings/kerberos-policy.md similarity index 100% rename from windows/device-security/security-policy-settings/kerberos-policy.md rename to windows/security/threat-protection/security-policy-settings/kerberos-policy.md diff --git a/windows/device-security/security-policy-settings/load-and-unload-device-drivers.md b/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md similarity index 100% rename from windows/device-security/security-policy-settings/load-and-unload-device-drivers.md rename to windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md diff --git a/windows/device-security/security-policy-settings/lock-pages-in-memory.md b/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md similarity index 100% rename from windows/device-security/security-policy-settings/lock-pages-in-memory.md rename to windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md diff --git a/windows/device-security/security-policy-settings/log-on-as-a-batch-job.md b/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md similarity index 100% rename from windows/device-security/security-policy-settings/log-on-as-a-batch-job.md rename to windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md diff --git a/windows/device-security/security-policy-settings/log-on-as-a-service.md b/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md similarity index 100% rename from windows/device-security/security-policy-settings/log-on-as-a-service.md rename to windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md diff --git a/windows/device-security/security-policy-settings/manage-auditing-and-security-log.md b/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md similarity index 100% rename from windows/device-security/security-policy-settings/manage-auditing-and-security-log.md rename to windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md diff --git a/windows/device-security/security-policy-settings/maximum-lifetime-for-service-ticket.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md similarity index 100% rename from windows/device-security/security-policy-settings/maximum-lifetime-for-service-ticket.md rename to windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md diff --git a/windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md similarity index 100% rename from windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md rename to windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md diff --git a/windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md similarity index 100% rename from windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket.md rename to windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md diff --git a/windows/device-security/security-policy-settings/maximum-password-age.md b/windows/security/threat-protection/security-policy-settings/maximum-password-age.md similarity index 100% rename from windows/device-security/security-policy-settings/maximum-password-age.md rename to windows/security/threat-protection/security-policy-settings/maximum-password-age.md diff --git a/windows/device-security/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md b/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md similarity index 100% rename from windows/device-security/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md rename to windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md diff --git a/windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md similarity index 100% rename from windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md rename to windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md diff --git a/windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md similarity index 100% rename from windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md rename to windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md diff --git a/windows/device-security/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md similarity index 100% rename from windows/device-security/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md rename to windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md diff --git a/windows/device-security/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md similarity index 100% rename from windows/device-security/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md rename to windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md diff --git a/windows/device-security/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md similarity index 100% rename from windows/device-security/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md rename to windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md diff --git a/windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md similarity index 100% rename from windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md rename to windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md diff --git a/windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees.md similarity index 100% rename from windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees.md rename to windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees.md diff --git a/windows/device-security/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md similarity index 100% rename from windows/device-security/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md rename to windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md diff --git a/windows/device-security/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md similarity index 100% rename from windows/device-security/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md rename to windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md diff --git a/windows/device-security/security-policy-settings/minimum-password-age.md b/windows/security/threat-protection/security-policy-settings/minimum-password-age.md similarity index 100% rename from windows/device-security/security-policy-settings/minimum-password-age.md rename to windows/security/threat-protection/security-policy-settings/minimum-password-age.md diff --git a/windows/device-security/security-policy-settings/minimum-password-length.md b/windows/security/threat-protection/security-policy-settings/minimum-password-length.md similarity index 100% rename from windows/device-security/security-policy-settings/minimum-password-length.md rename to windows/security/threat-protection/security-policy-settings/minimum-password-length.md diff --git a/windows/device-security/security-policy-settings/modify-an-object-label.md b/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md similarity index 100% rename from windows/device-security/security-policy-settings/modify-an-object-label.md rename to windows/security/threat-protection/security-policy-settings/modify-an-object-label.md diff --git a/windows/device-security/security-policy-settings/modify-firmware-environment-values.md b/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md similarity index 100% rename from windows/device-security/security-policy-settings/modify-firmware-environment-values.md rename to windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md diff --git a/windows/device-security/security-policy-settings/network-access-allow-anonymous-sidname-translation.md b/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md similarity index 100% rename from windows/device-security/security-policy-settings/network-access-allow-anonymous-sidname-translation.md rename to windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md diff --git a/windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md similarity index 100% rename from windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md rename to windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md diff --git a/windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md similarity index 100% rename from windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md rename to windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md diff --git a/windows/device-security/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md similarity index 100% rename from windows/device-security/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md rename to windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md diff --git a/windows/device-security/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md b/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md similarity index 100% rename from windows/device-security/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md rename to windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md diff --git a/windows/device-security/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md b/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md similarity index 100% rename from windows/device-security/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md rename to windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md diff --git a/windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md similarity index 100% rename from windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md rename to windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md diff --git a/windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths.md b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md similarity index 100% rename from windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths.md rename to windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md diff --git a/windows/device-security/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md similarity index 100% rename from windows/device-security/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md rename to windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md diff --git a/windows/device-security/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md similarity index 100% rename from windows/device-security/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md rename to windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md diff --git a/windows/device-security/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md b/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md similarity index 100% rename from windows/device-security/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md rename to windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md diff --git a/windows/device-security/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md b/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md similarity index 100% rename from windows/device-security/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md rename to windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md diff --git a/windows/device-security/security-policy-settings/network-list-manager-policies.md b/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md similarity index 100% rename from windows/device-security/security-policy-settings/network-list-manager-policies.md rename to windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md diff --git a/windows/device-security/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md b/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md rename to windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md diff --git a/windows/device-security/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md b/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md rename to windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md diff --git a/windows/device-security/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md b/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md rename to windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md diff --git a/windows/device-security/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md b/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md rename to windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md diff --git a/windows/device-security/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md b/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md rename to windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md diff --git a/windows/device-security/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md b/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md rename to windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md diff --git a/windows/device-security/security-policy-settings/network-security-lan-manager-authentication-level.md b/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-lan-manager-authentication-level.md rename to windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md diff --git a/windows/device-security/security-policy-settings/network-security-ldap-client-signing-requirements.md b/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-ldap-client-signing-requirements.md rename to windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md diff --git a/windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md rename to windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md diff --git a/windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md rename to windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md rename to windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md rename to windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md rename to windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md rename to windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md rename to windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md rename to windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md similarity index 100% rename from windows/device-security/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md rename to windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md diff --git a/windows/device-security/security-policy-settings/password-must-meet-complexity-requirements.md b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md similarity index 100% rename from windows/device-security/security-policy-settings/password-must-meet-complexity-requirements.md rename to windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md diff --git a/windows/device-security/security-policy-settings/password-policy.md b/windows/security/threat-protection/security-policy-settings/password-policy.md similarity index 100% rename from windows/device-security/security-policy-settings/password-policy.md rename to windows/security/threat-protection/security-policy-settings/password-policy.md diff --git a/windows/device-security/security-policy-settings/perform-volume-maintenance-tasks.md b/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md similarity index 100% rename from windows/device-security/security-policy-settings/perform-volume-maintenance-tasks.md rename to windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md diff --git a/windows/device-security/security-policy-settings/profile-single-process.md b/windows/security/threat-protection/security-policy-settings/profile-single-process.md similarity index 100% rename from windows/device-security/security-policy-settings/profile-single-process.md rename to windows/security/threat-protection/security-policy-settings/profile-single-process.md diff --git a/windows/device-security/security-policy-settings/profile-system-performance.md b/windows/security/threat-protection/security-policy-settings/profile-system-performance.md similarity index 100% rename from windows/device-security/security-policy-settings/profile-system-performance.md rename to windows/security/threat-protection/security-policy-settings/profile-system-performance.md diff --git a/windows/device-security/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md similarity index 100% rename from windows/device-security/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md rename to windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md diff --git a/windows/device-security/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md similarity index 100% rename from windows/device-security/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md rename to windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md diff --git a/windows/device-security/security-policy-settings/remove-computer-from-docking-station.md b/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md similarity index 100% rename from windows/device-security/security-policy-settings/remove-computer-from-docking-station.md rename to windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md diff --git a/windows/device-security/security-policy-settings/replace-a-process-level-token.md b/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md similarity index 100% rename from windows/device-security/security-policy-settings/replace-a-process-level-token.md rename to windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md diff --git a/windows/device-security/security-policy-settings/reset-account-lockout-counter-after.md b/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md similarity index 100% rename from windows/device-security/security-policy-settings/reset-account-lockout-counter-after.md rename to windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md diff --git a/windows/device-security/security-policy-settings/restore-files-and-directories.md b/windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md similarity index 100% rename from windows/device-security/security-policy-settings/restore-files-and-directories.md rename to windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md diff --git a/windows/device-security/security-policy-settings/secpol-advanced-security-audit-policy-settings.md b/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md similarity index 100% rename from windows/device-security/security-policy-settings/secpol-advanced-security-audit-policy-settings.md rename to windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md diff --git a/windows/device-security/security-policy-settings/security-options.md b/windows/security/threat-protection/security-policy-settings/security-options.md similarity index 100% rename from windows/device-security/security-policy-settings/security-options.md rename to windows/security/threat-protection/security-policy-settings/security-options.md diff --git a/windows/device-security/security-policy-settings/security-policy-settings-reference.md b/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md similarity index 100% rename from windows/device-security/security-policy-settings/security-policy-settings-reference.md rename to windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md diff --git a/windows/device-security/security-policy-settings/security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/security-policy-settings.md similarity index 100% rename from windows/device-security/security-policy-settings/security-policy-settings.md rename to windows/security/threat-protection/security-policy-settings/security-policy-settings.md diff --git a/windows/device-security/security-policy-settings/shut-down-the-system.md b/windows/security/threat-protection/security-policy-settings/shut-down-the-system.md similarity index 100% rename from windows/device-security/security-policy-settings/shut-down-the-system.md rename to windows/security/threat-protection/security-policy-settings/shut-down-the-system.md diff --git a/windows/device-security/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md b/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md similarity index 100% rename from windows/device-security/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md rename to windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md diff --git a/windows/device-security/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md b/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md similarity index 100% rename from windows/device-security/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md rename to windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md diff --git a/windows/device-security/security-policy-settings/store-passwords-using-reversible-encryption.md b/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md similarity index 100% rename from windows/device-security/security-policy-settings/store-passwords-using-reversible-encryption.md rename to windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md diff --git a/windows/device-security/security-policy-settings/synchronize-directory-service-data.md b/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md similarity index 100% rename from windows/device-security/security-policy-settings/synchronize-directory-service-data.md rename to windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md diff --git a/windows/device-security/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md b/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md similarity index 100% rename from windows/device-security/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md rename to windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md diff --git a/windows/device-security/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md b/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md similarity index 100% rename from windows/device-security/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md rename to windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md diff --git a/windows/device-security/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md b/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md similarity index 100% rename from windows/device-security/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md rename to windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md diff --git a/windows/device-security/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md b/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md similarity index 100% rename from windows/device-security/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md rename to windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md diff --git a/windows/device-security/security-policy-settings/system-settings-optional-subsystems.md b/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md similarity index 100% rename from windows/device-security/security-policy-settings/system-settings-optional-subsystems.md rename to windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md diff --git a/windows/device-security/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md b/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md similarity index 100% rename from windows/device-security/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md rename to windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md diff --git a/windows/device-security/security-policy-settings/take-ownership-of-files-or-other-objects.md b/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md similarity index 100% rename from windows/device-security/security-policy-settings/take-ownership-of-files-or-other-objects.md rename to windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md diff --git a/windows/device-security/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md b/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md similarity index 100% rename from windows/device-security/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md rename to windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md diff --git a/windows/device-security/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md b/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md similarity index 100% rename from windows/device-security/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md rename to windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md diff --git a/windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md similarity index 100% rename from windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md rename to windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md diff --git a/windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md similarity index 100% rename from windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md rename to windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md diff --git a/windows/device-security/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md b/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md similarity index 100% rename from windows/device-security/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md rename to windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md diff --git a/windows/device-security/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md similarity index 100% rename from windows/device-security/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md rename to windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md diff --git a/windows/device-security/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md similarity index 100% rename from windows/device-security/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md rename to windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md diff --git a/windows/device-security/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md b/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md similarity index 100% rename from windows/device-security/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md rename to windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md diff --git a/windows/device-security/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md b/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md similarity index 100% rename from windows/device-security/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md rename to windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md diff --git a/windows/device-security/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md b/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md similarity index 100% rename from windows/device-security/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md rename to windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md diff --git a/windows/device-security/security-policy-settings/user-rights-assignment.md b/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md similarity index 100% rename from windows/device-security/security-policy-settings/user-rights-assignment.md rename to windows/security/threat-protection/security-policy-settings/user-rights-assignment.md diff --git a/windows/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md similarity index 100% rename from windows/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md rename to windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md diff --git a/windows/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md b/windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md similarity index 100% rename from windows/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md rename to windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md diff --git a/windows/device-security/windows-10-mobile-security-guide.md b/windows/security/threat-protection/windows-10-mobile-security-guide.md similarity index 100% rename from windows/device-security/windows-10-mobile-security-guide.md rename to windows/security/threat-protection/windows-10-mobile-security-guide.md diff --git a/windows/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md b/windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md rename to windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md diff --git a/windows/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md similarity index 93% rename from windows/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md index 84a88683e7..7efd232814 100644 --- a/windows/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md @@ -9,9 +9,9 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: iaanw -ms.author: iawilt -ms.date: 11/20/2017 +author: andreabichsel +ms.author: v-anbic +ms.date: 02/08/2018 --- @@ -38,7 +38,9 @@ Block at first sight is a feature of Windows Defender Antivirus cloud-delivered It is enabled by default when certain pre-requisite settings are also enabled. In most cases, these pre-requisite settings are also enabled by default, so the feature is running without any intervention. You can use group policy settings to confirm the feature is enabled. -You can also [specify how long the file should be prevented from running](configure-cloud-block-timeout-period-windows-defender-antivirus.md) while the cloud-based protection service analyzes the file. +You can [specify how long the file should be prevented from running](configure-cloud-block-timeout-period-windows-defender-antivirus.md) while the cloud-based protection service analyzes the file. + +You can also [customize the message displayed on users' desktops](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information) when a file is blocked. You can change the company name, contact information, and message URL. > [!IMPORTANT] > There is no specific individual setting in System Center Configuration Manager to enable or disable Block at First Sight. It is enabled by default when the pre-requisite settings are configured correctly. You must use Group Policy settings to enable or disable the feature. diff --git a/windows/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md b/windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md rename to windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md diff --git a/windows/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender-updatedefs2.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender-updatedefs2.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender-updatedefs2.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender-updatedefs2.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/client.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/client.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/client.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/client.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/notification.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/notification.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/notification.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/notification.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/sccm-wdo.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/sccm-wdo.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/sccm-wdo.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/sccm-wdo.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-bafs-edge.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-bafs-edge.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-bafs-edge.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-bafs-edge.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-bafs-ie.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-bafs-ie.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-bafs-ie.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-bafs-ie.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-extension-exclusions.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-extension-exclusions.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-extension-exclusions.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-extension-exclusions.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-get-mpthreat.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-get-mpthreat.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-get-mpthreat.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-get-mpthreat.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-get-mpthreatdetection.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-get-mpthreatdetection.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-get-mpthreatdetection.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-get-mpthreatdetection.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-headless-mode-1607.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-headless-mode-1607.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-headless-mode-1607.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-headless-mode-1607.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-headless-mode-1703.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-headless-mode-1703.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-headless-mode-1703.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-headless-mode-1703.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-headless-mode-off-1703.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-headless-mode-off-1703.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-headless-mode-off-1703.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-headless-mode-off-1703.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-history-wdsc.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-history-wdsc.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-history-wdsc.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-history-wdsc.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-malware-detected.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-malware-detected.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-malware-detected.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-malware-detected.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-order-update-sources.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-order-update-sources.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-order-update-sources.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-order-update-sources.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-path-exclusions.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-path-exclusions.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-path-exclusions.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-path-exclusions.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-powershell-get-exclusions-all.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-powershell-get-exclusions-all.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-powershell-get-exclusions-all.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-powershell-get-exclusions-all.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-powershell-get-exclusions-variable.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-powershell-get-exclusions-variable.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-powershell-get-exclusions-variable.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-powershell-get-exclusions-variable.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-process-exclusions.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-process-exclusions.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-process-exclusions.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-process-exclusions.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-protection-settings-wdsc.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-protection-settings-wdsc.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-protection-settings-wdsc.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-protection-settings-wdsc.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-quarantined-history-wdsc.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-quarantined-history-wdsc.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-quarantined-history-wdsc.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-quarantined-history-wdsc.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-settings-old.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-settings-old.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-settings-old.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-settings-old.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-wdsc-defs.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-wdsc-defs.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-wdsc-defs.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-wdsc-defs.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-wdsc.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-wdsc.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-wdsc.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-wdsc.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/defender/wdav-windows-defender-app-old.png b/windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-windows-defender-app-old.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/defender/wdav-windows-defender-app-old.png rename to windows/security/threat-protection/windows-defender-antivirus/images/defender/wdav-windows-defender-app-old.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/server-add-gui.png b/windows/security/threat-protection/windows-defender-antivirus/images/server-add-gui.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/server-add-gui.png rename to windows/security/threat-protection/windows-defender-antivirus/images/server-add-gui.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/svg/check-no.svg b/windows/security/threat-protection/windows-defender-antivirus/images/svg/check-no.svg similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/svg/check-no.svg rename to windows/security/threat-protection/windows-defender-antivirus/images/svg/check-no.svg diff --git a/windows/threat-protection/windows-defender-antivirus/images/svg/check-yes.svg b/windows/security/threat-protection/windows-defender-antivirus/images/svg/check-yes.svg similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/svg/check-yes.svg rename to windows/security/threat-protection/windows-defender-antivirus/images/svg/check-yes.svg diff --git a/windows/threat-protection/windows-defender-antivirus/images/vtp-3ps-lps-on.png b/windows/security/threat-protection/windows-defender-antivirus/images/vtp-3ps-lps-on.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/vtp-3ps-lps-on.png rename to windows/security/threat-protection/windows-defender-antivirus/images/vtp-3ps-lps-on.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/vtp-3ps-lps.png b/windows/security/threat-protection/windows-defender-antivirus/images/vtp-3ps-lps.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/vtp-3ps-lps.png rename to windows/security/threat-protection/windows-defender-antivirus/images/vtp-3ps-lps.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/vtp-3ps.png b/windows/security/threat-protection/windows-defender-antivirus/images/vtp-3ps.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/vtp-3ps.png rename to windows/security/threat-protection/windows-defender-antivirus/images/vtp-3ps.png diff --git a/windows/threat-protection/windows-defender-antivirus/images/vtp-wdav.png b/windows/security/threat-protection/windows-defender-antivirus/images/vtp-wdav.png similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/images/vtp-wdav.png rename to windows/security/threat-protection/windows-defender-antivirus/images/vtp-wdav.png diff --git a/windows/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md b/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md rename to windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md diff --git a/windows/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md diff --git a/windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md rename to windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md diff --git a/windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md rename to windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md diff --git a/windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md rename to windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md diff --git a/windows/threat-protection/windows-defender-antivirus/windows-defender-offline.md b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/windows-defender-offline.md rename to windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md diff --git a/windows/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md similarity index 100% rename from windows/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md rename to windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md diff --git a/windows/threat-protection/windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control.md similarity index 100% rename from windows/threat-protection/windows-defender-application-control.md rename to windows/security/threat-protection/windows-defender-application-control.md diff --git a/windows/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md rename to windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md diff --git a/windows/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md rename to windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md diff --git a/windows/threat-protection/windows-defender-application-guard/images/appguard-gp-clipboard.png b/windows/security/threat-protection/windows-defender-application-guard/images/appguard-gp-clipboard.png similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/images/appguard-gp-clipboard.png rename to windows/security/threat-protection/windows-defender-application-guard/images/appguard-gp-clipboard.png diff --git a/windows/threat-protection/windows-defender-application-guard/images/appguard-gp-network-isolation-neutral.png b/windows/security/threat-protection/windows-defender-application-guard/images/appguard-gp-network-isolation-neutral.png similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/images/appguard-gp-network-isolation-neutral.png rename to windows/security/threat-protection/windows-defender-application-guard/images/appguard-gp-network-isolation-neutral.png diff --git a/windows/threat-protection/windows-defender-application-guard/images/appguard-gp-network-isolation.png b/windows/security/threat-protection/windows-defender-application-guard/images/appguard-gp-network-isolation.png similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/images/appguard-gp-network-isolation.png rename to windows/security/threat-protection/windows-defender-application-guard/images/appguard-gp-network-isolation.png diff --git a/windows/threat-protection/windows-defender-application-guard/images/appguard-gp-persistence.png b/windows/security/threat-protection/windows-defender-application-guard/images/appguard-gp-persistence.png similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/images/appguard-gp-persistence.png rename to windows/security/threat-protection/windows-defender-application-guard/images/appguard-gp-persistence.png diff --git a/windows/threat-protection/windows-defender-application-guard/images/appguard-gp-print.png b/windows/security/threat-protection/windows-defender-application-guard/images/appguard-gp-print.png similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/images/appguard-gp-print.png rename to windows/security/threat-protection/windows-defender-application-guard/images/appguard-gp-print.png diff --git a/windows/threat-protection/windows-defender-application-guard/images/appguard-gp-turn-on.png b/windows/security/threat-protection/windows-defender-application-guard/images/appguard-gp-turn-on.png similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/images/appguard-gp-turn-on.png rename to windows/security/threat-protection/windows-defender-application-guard/images/appguard-gp-turn-on.png diff --git a/windows/threat-protection/windows-defender-application-guard/images/appguard-hardware-isolation.png b/windows/security/threat-protection/windows-defender-application-guard/images/appguard-hardware-isolation.png similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/images/appguard-hardware-isolation.png rename to windows/security/threat-protection/windows-defender-application-guard/images/appguard-hardware-isolation.png diff --git a/windows/threat-protection/windows-defender-application-guard/images/appguard-new-window.png b/windows/security/threat-protection/windows-defender-application-guard/images/appguard-new-window.png similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/images/appguard-new-window.png rename to windows/security/threat-protection/windows-defender-application-guard/images/appguard-new-window.png diff --git a/windows/threat-protection/windows-defender-application-guard/images/appguard-turned-on-with-trusted-site.png b/windows/security/threat-protection/windows-defender-application-guard/images/appguard-turned-on-with-trusted-site.png similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/images/appguard-turned-on-with-trusted-site.png rename to windows/security/threat-protection/windows-defender-application-guard/images/appguard-turned-on-with-trusted-site.png diff --git a/windows/threat-protection/windows-defender-application-guard/images/appguard-visual-cues.png b/windows/security/threat-protection/windows-defender-application-guard/images/appguard-visual-cues.png similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/images/appguard-visual-cues.png rename to windows/security/threat-protection/windows-defender-application-guard/images/appguard-visual-cues.png diff --git a/windows/threat-protection/windows-defender-application-guard/images/application-guard-container-v-host.png b/windows/security/threat-protection/windows-defender-application-guard/images/application-guard-container-v-host.png similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/images/application-guard-container-v-host.png rename to windows/security/threat-protection/windows-defender-application-guard/images/application-guard-container-v-host.png diff --git a/windows/threat-protection/windows-defender-application-guard/images/host-screen-no-application-guard.png b/windows/security/threat-protection/windows-defender-application-guard/images/host-screen-no-application-guard.png similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/images/host-screen-no-application-guard.png rename to windows/security/threat-protection/windows-defender-application-guard/images/host-screen-no-application-guard.png diff --git a/windows/threat-protection/windows-defender-application-guard/images/turn-windows-features-on.png b/windows/security/threat-protection/windows-defender-application-guard/images/turn-windows-features-on.png similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/images/turn-windows-features-on.png rename to windows/security/threat-protection/windows-defender-application-guard/images/turn-windows-features-on.png diff --git a/windows/threat-protection/windows-defender-application-guard/install-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/install-wd-app-guard.md rename to windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md diff --git a/windows/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md rename to windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md diff --git a/windows/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md rename to windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md diff --git a/windows/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md b/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md similarity index 100% rename from windows/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md rename to windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md diff --git a/windows/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/images/1.png b/windows/security/threat-protection/windows-defender-atp/images/1.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/1.png rename to windows/security/threat-protection/windows-defender-atp/images/1.png diff --git a/windows/threat-protection/windows-defender-atp/images/active-threat-icon.png b/windows/security/threat-protection/windows-defender-atp/images/active-threat-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/active-threat-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/active-threat-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/alert-details.png b/windows/security/threat-protection/windows-defender-atp/images/alert-details.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/alert-details.png rename to windows/security/threat-protection/windows-defender-atp/images/alert-details.png diff --git a/windows/threat-protection/windows-defender-atp/images/alert-icon.png b/windows/security/threat-protection/windows-defender-atp/images/alert-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/alert-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/alert-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/alerts-q-bulk.png b/windows/security/threat-protection/windows-defender-atp/images/alerts-q-bulk.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/alerts-q-bulk.png rename to windows/security/threat-protection/windows-defender-atp/images/alerts-q-bulk.png diff --git a/windows/threat-protection/windows-defender-atp/images/alerts-queue-numbered.png b/windows/security/threat-protection/windows-defender-atp/images/alerts-queue-numbered.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/alerts-queue-numbered.png rename to windows/security/threat-protection/windows-defender-atp/images/alerts-queue-numbered.png diff --git a/windows/threat-protection/windows-defender-atp/images/analysis-results.png b/windows/security/threat-protection/windows-defender-atp/images/analysis-results.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/analysis-results.png rename to windows/security/threat-protection/windows-defender-atp/images/analysis-results.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-Application-Guard-events-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-Application-Guard-events-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-Application-Guard-events-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-Application-Guard-events-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-Device-Guard-events-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-Device-Guard-events-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-Device-Guard-events-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-Device-Guard-events-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-ETW-event-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-ETW-event-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-ETW-event-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-ETW-event-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-Exploit-Guard-events-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-Exploit-Guard-events-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-Exploit-Guard-events-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-Exploit-Guard-events-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-File-path-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-File-path-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-File-path-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-File-path-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-Firewall-events-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-Firewall-events-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-Firewall-events-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-Firewall-events-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-O365-admin-portal-customer.png b/windows/security/threat-protection/windows-defender-atp/images/atp-O365-admin-portal-customer.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-O365-admin-portal-customer.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-O365-admin-portal-customer.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-Other-events-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-Other-events-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-Other-events-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-Other-events-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-Smart-Screen-events-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-Smart-Screen-events-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-Smart-Screen-events-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-Smart-Screen-events-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-access-token-modification-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-access-token-modification-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-access-token-modification-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-access-token-modification-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-action-block-file.png b/windows/security/threat-protection/windows-defender-atp/images/atp-action-block-file.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-action-block-file.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-action-block-file.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-action-center-app-restriction.png b/windows/security/threat-protection/windows-defender-atp/images/atp-action-center-app-restriction.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-action-center-app-restriction.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-action-center-app-restriction.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-action-center-package-collection.png b/windows/security/threat-protection/windows-defender-atp/images/atp-action-center-package-collection.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-action-center-package-collection.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-action-center-package-collection.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-action-center-restrict-app.png b/windows/security/threat-protection/windows-defender-atp/images/atp-action-center-restrict-app.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-action-center-restrict-app.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-action-center-restrict-app.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-action-center-with-info.png b/windows/security/threat-protection/windows-defender-atp/images/atp-action-center-with-info.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-action-center-with-info.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-action-center-with-info.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-actions-action-center.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-action-center.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-actions-action-center.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-actions-action-center.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-actions-collect-investigation-package.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-collect-investigation-package.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-actions-collect-investigation-package.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-actions-collect-investigation-package.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-actions-isolate-machine.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-isolate-machine.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-actions-isolate-machine.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-actions-isolate-machine.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-actions-manage-tags.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-manage-tags.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-actions-manage-tags.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-actions-manage-tags.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-actions-release-from-isolation.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-release-from-isolation.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-actions-release-from-isolation.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-actions-release-from-isolation.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-actions-release-from-isoloation.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-release-from-isoloation.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-actions-release-from-isoloation.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-actions-release-from-isoloation.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-actions-remove-app-restrictions.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-remove-app-restrictions.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-actions-remove-app-restrictions.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-actions-remove-app-restrictions.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-actions-restrict-app-execution.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-restrict-app-execution.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-actions-restrict-app-execution.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-actions-restrict-app-execution.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-actions-run-av.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-run-av.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-actions-run-av.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-actions-run-av.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-actor-alert.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actor-alert.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-actor-alert.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-actor-alert.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-actor-report.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actor-report.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-actor-report.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-actor-report.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-actor.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actor.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-actor.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-actor.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-add-application-name.png b/windows/security/threat-protection/windows-defender-atp/images/atp-add-application-name.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-add-application-name.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-add-application-name.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-add-application.png b/windows/security/threat-protection/windows-defender-atp/images/atp-add-application.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-add-application.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-add-application.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-add-intune-policy.png b/windows/security/threat-protection/windows-defender-atp/images/atp-add-intune-policy.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-add-intune-policy.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-add-intune-policy.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alert-details.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alert-details.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alert-details.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alert-details.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alert-mgt-pane.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alert-mgt-pane.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alert-mgt-pane.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alert-mgt-pane.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alert-page.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alert-page.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alert-page.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alert-page.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alert-process-tree.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alert-process-tree.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alert-process-tree.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alert-process-tree.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alert-source.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alert-source.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alert-source.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alert-source.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alert-status.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alert-status.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alert-status.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alert-status.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alert-timeline-numbered.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alert-timeline-numbered.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alert-timeline-numbered.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alert-timeline-numbered.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alert-timeline.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alert-timeline.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alert-timeline.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alert-timeline.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alerts-group.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alerts-group.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alerts-group.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alerts-group.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alerts-q.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alerts-q.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alerts-q.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alerts-q.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alerts-queue-user.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alerts-queue-user.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alerts-queue-user.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alerts-queue-user.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alerts-queue.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alerts-queue.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alerts-queue.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alerts-queue.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alerts-related-to-file.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alerts-related-to-file.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alerts-related-to-file.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alerts-related-to-file.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alerts-related-to-machine.PNG b/windows/security/threat-protection/windows-defender-atp/images/atp-alerts-related-to-machine.PNG similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alerts-related-to-machine.PNG rename to windows/security/threat-protection/windows-defender-atp/images/atp-alerts-related-to-machine.PNG diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alerts-selected.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alerts-selected.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alerts-selected.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alerts-selected.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alerts-tile.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alerts-tile.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alerts-tile.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alerts-tile.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alertsq1.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alertsq1.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alertsq1.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alertsq1.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-alertsq2.png b/windows/security/threat-protection/windows-defender-atp/images/atp-alertsq2.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-alertsq2.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-alertsq2.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-app-restriction.png b/windows/security/threat-protection/windows-defender-atp/images/atp-app-restriction.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-app-restriction.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-app-restriction.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-application-information.png b/windows/security/threat-protection/windows-defender-atp/images/atp-application-information.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-application-information.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-application-information.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-av-scan-action-center.png b/windows/security/threat-protection/windows-defender-atp/images/atp-av-scan-action-center.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-av-scan-action-center.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-av-scan-action-center.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-av-scan-notification.png b/windows/security/threat-protection/windows-defender-atp/images/atp-av-scan-notification.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-av-scan-notification.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-av-scan-notification.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-api-access.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-api-access.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-api-access.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-api-access.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-atp-app.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-atp-app.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-atp-app.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-atp-app.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-create.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-create.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-create.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-create.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-intune-category.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-category.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-intune-category.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-category.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-intune-configure.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-configure.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-intune-configure.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-configure.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-intune-create-policy-configure.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-create-policy-configure.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-intune-create-policy-configure.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-create-policy-configure.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-intune-create-policy-name.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-create-policy-name.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-intune-create-policy-name.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-create-policy-name.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-intune-create-policy.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-create-policy.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-intune-create-policy.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-create-policy.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-intune-create-profile.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-create-profile.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-intune-create-profile.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-create-profile.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-intune-create.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-create.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-intune-create.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-create.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-intune-device-config.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-device-config.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-intune-device-config.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-device-config.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-intune-save-policy.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-save-policy.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-intune-save-policy.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-save-policy.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-intune-save.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-save.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-intune-save.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-save.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-intune-select-group.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-select-group.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-intune-select-group.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-select-group.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-intune-settings-configure.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-settings-configure.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-intune-settings-configure.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune-settings-configure.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-intune.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-intune.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-intune.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-license-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-license-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-license-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-license-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-new-app.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-new-app.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-new-app.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-new-app.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-required-permissions.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-required-permissions.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-required-permissions.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-required-permissions.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-select-permissions.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-select-permissions.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-select-permissions.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-select-permissions.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-azure-ui-user-access.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-ui-user-access.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-azure-ui-user-access.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-azure-ui-user-access.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-billing-licenses.png b/windows/security/threat-protection/windows-defender-atp/images/atp-billing-licenses.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-billing-licenses.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-billing-licenses.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-billing-subscriptions.png b/windows/security/threat-protection/windows-defender-atp/images/atp-billing-subscriptions.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-billing-subscriptions.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-billing-subscriptions.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-block-file-confirm.png b/windows/security/threat-protection/windows-defender-atp/images/atp-block-file-confirm.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-block-file-confirm.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-block-file-confirm.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-blockfile.png b/windows/security/threat-protection/windows-defender-atp/images/atp-blockfile.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-blockfile.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-blockfile.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-collect-investigation-package.png b/windows/security/threat-protection/windows-defender-atp/images/atp-collect-investigation-package.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-collect-investigation-package.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-collect-investigation-package.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-command-line-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-command-line-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-command-line-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-command-line-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-confirm-isolate.png b/windows/security/threat-protection/windows-defender-atp/images/atp-confirm-isolate.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-confirm-isolate.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-confirm-isolate.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-create-dashboard.png b/windows/security/threat-protection/windows-defender-atp/images/atp-create-dashboard.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-create-dashboard.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-create-dashboard.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-create-suppression-rule.png b/windows/security/threat-protection/windows-defender-atp/images/atp-create-suppression-rule.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-create-suppression-rule.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-create-suppression-rule.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-custom-oma-uri.png b/windows/security/threat-protection/windows-defender-atp/images/atp-custom-oma-uri.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-custom-oma-uri.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-custom-oma-uri.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-custom-ti-mapping.png b/windows/security/threat-protection/windows-defender-atp/images/atp-custom-ti-mapping.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-custom-ti-mapping.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-custom-ti-mapping.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-daily-machines-reporting.png b/windows/security/threat-protection/windows-defender-atp/images/atp-daily-machines-reporting.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-daily-machines-reporting.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-daily-machines-reporting.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-dashboard-security-analytics-full.png b/windows/security/threat-protection/windows-defender-atp/images/atp-dashboard-security-analytics-full.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-dashboard-security-analytics-full.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-dashboard-security-analytics-full.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-dashboard-security-analytics.png b/windows/security/threat-protection/windows-defender-atp/images/atp-dashboard-security-analytics.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-dashboard-security-analytics.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-dashboard-security-analytics.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-data-not-available.png b/windows/security/threat-protection/windows-defender-atp/images/atp-data-not-available.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-data-not-available.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-data-not-available.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-data-retention-policy.png b/windows/security/threat-protection/windows-defender-atp/images/atp-data-retention-policy.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-data-retention-policy.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-data-retention-policy.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-detailed-actor.png b/windows/security/threat-protection/windows-defender-atp/images/atp-detailed-actor.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-detailed-actor.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-detailed-actor.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-disableantispyware-regkey.png b/windows/security/threat-protection/windows-defender-atp/images/atp-disableantispyware-regkey.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-disableantispyware-regkey.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-disableantispyware-regkey.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-download-connector.png b/windows/security/threat-protection/windows-defender-atp/images/atp-download-connector.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-download-connector.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-download-connector.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-enable-security-analytics.png b/windows/security/threat-protection/windows-defender-atp/images/atp-enable-security-analytics.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-enable-security-analytics.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-enable-security-analytics.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-example-email-notification.png b/windows/security/threat-protection/windows-defender-atp/images/atp-example-email-notification.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-example-email-notification.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-example-email-notification.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-export-machine-timeline-events.png b/windows/security/threat-protection/windows-defender-atp/images/atp-export-machine-timeline-events.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-export-machine-timeline-events.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-export-machine-timeline-events.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-file-action.png b/windows/security/threat-protection/windows-defender-atp/images/atp-file-action.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-file-action.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-file-action.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-file-creation-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-file-creation-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-file-creation-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-file-creation-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-file-details.png b/windows/security/threat-protection/windows-defender-atp/images/atp-file-details.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-file-details.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-file-details.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-file-in-org.png b/windows/security/threat-protection/windows-defender-atp/images/atp-file-in-org.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-file-in-org.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-file-in-org.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-file-information.png b/windows/security/threat-protection/windows-defender-atp/images/atp-file-information.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-file-information.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-file-information.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-file-observed-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-file-observed-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-file-observed-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-file-observed-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-final-onboard-endpoints-warning-before-atp-access.png b/windows/security/threat-protection/windows-defender-atp/images/atp-final-onboard-endpoints-warning-before-atp-access.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-final-onboard-endpoints-warning-before-atp-access.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-final-onboard-endpoints-warning-before-atp-access.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-final-preference-setup.png b/windows/security/threat-protection/windows-defender-atp/images/atp-final-preference-setup.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-final-preference-setup.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-final-preference-setup.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-geographic-location-setup.png b/windows/security/threat-protection/windows-defender-atp/images/atp-geographic-location-setup.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-geographic-location-setup.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-geographic-location-setup.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-improv-opps.png b/windows/security/threat-protection/windows-defender-atp/images/atp-improv-opps.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-improv-opps.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-improv-opps.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-improv-ops.png b/windows/security/threat-protection/windows-defender-atp/images/atp-improv-ops.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-improv-ops.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-improv-ops.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-incident-graph.png b/windows/security/threat-protection/windows-defender-atp/images/atp-incident-graph.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-incident-graph.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-incident-graph.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-industry-information.png b/windows/security/threat-protection/windows-defender-atp/images/atp-industry-information.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-industry-information.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-industry-information.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-add-oma.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-add-oma.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-add-oma.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-add-oma.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-add-policy.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-add-policy.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-add-policy.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-add-policy.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-assignments.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-assignments.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-assignments.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-assignments.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-configure.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-configure.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-configure.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-configure.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-create-policy.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-create-policy.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-create-policy.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-create-policy.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-custom.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-custom.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-custom.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-custom.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-deploy-policy.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-deploy-policy.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-deploy-policy.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-deploy-policy.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-group.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-group.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-group.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-group.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-manage-deployment.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-manage-deployment.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-manage-deployment.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-manage-deployment.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-new-policy.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-new-policy.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-new-policy.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-new-policy.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-oma-uri-setting.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-oma-uri-setting.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-oma-uri-setting.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-oma-uri-setting.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-policy-name.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-policy-name.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-policy-name.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-policy-name.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-save-deployment.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-save-deployment.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-save-deployment.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-save-deployment.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-intune-save-policy.png b/windows/security/threat-protection/windows-defender-atp/images/atp-intune-save-policy.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-intune-save-policy.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-intune-save-policy.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-investigation-package-action-center.png b/windows/security/threat-protection/windows-defender-atp/images/atp-investigation-package-action-center.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-investigation-package-action-center.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-investigation-package-action-center.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-isolate-machine.png b/windows/security/threat-protection/windows-defender-atp/images/atp-isolate-machine.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-isolate-machine.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-isolate-machine.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-licensing-azure-portal.png b/windows/security/threat-protection/windows-defender-atp/images/atp-licensing-azure-portal.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-licensing-azure-portal.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-licensing-azure-portal.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-logo-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-logo-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-logo-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-logo-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machine-actions-undo.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-actions-undo.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machine-actions-undo.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machine-actions-undo.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machine-actions.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-actions.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machine-actions.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machine-actions.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machine-details-view.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-details-view.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machine-details-view.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machine-details-view.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machine-health-details.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-health-details.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machine-health-details.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machine-health-details.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machine-health.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-health.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machine-health.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machine-health.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machine-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machine-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machine-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machine-investigation-package.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-investigation-package.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machine-investigation-package.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machine-investigation-package.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machine-isolation.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-isolation.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machine-isolation.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machine-isolation.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machine-timeline-details-panel.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-timeline-details-panel.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machine-timeline-details-panel.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machine-timeline-details-panel.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machine-timeline-export.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-timeline-export.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machine-timeline-export.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machine-timeline-export.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machine-timeline-filter.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-timeline-filter.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machine-timeline-filter.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machine-timeline-filter.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machine-timeline.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-timeline.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machine-timeline.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machine-timeline.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machine-view-ata.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-view-ata.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machine-view-ata.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machine-view-ata.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machines-active-threats-tile.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machines-active-threats-tile.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machines-active-threats-tile.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machines-active-threats-tile.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machines-at-risk.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machines-at-risk.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machines-at-risk.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machines-at-risk.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machines-list-misconfigured.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machines-list-misconfigured.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machines-list-misconfigured.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machines-list-misconfigured.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machines-list-view.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machines-list-view.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machines-list-view.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machines-list-view.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machines-timeline.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machines-timeline.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machines-timeline.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machines-timeline.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-machines-view-list.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machines-view-list.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-machines-view-list.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-machines-view-list.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-main-portal.png b/windows/security/threat-protection/windows-defender-atp/images/atp-main-portal.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-main-portal.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-main-portal.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-manage-tags.png b/windows/security/threat-protection/windows-defender-atp/images/atp-manage-tags.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-manage-tags.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-manage-tags.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-mapping 3.png b/windows/security/threat-protection/windows-defender-atp/images/atp-mapping 3.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-mapping 3.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-mapping 3.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-mapping1.png b/windows/security/threat-protection/windows-defender-atp/images/atp-mapping1.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-mapping1.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-mapping1.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-mapping2.png b/windows/security/threat-protection/windows-defender-atp/images/atp-mapping2.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-mapping2.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-mapping2.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-mapping3.png b/windows/security/threat-protection/windows-defender-atp/images/atp-mapping3.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-mapping3.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-mapping3.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-mapping4.png b/windows/security/threat-protection/windows-defender-atp/images/atp-mapping4.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-mapping4.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-mapping4.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-mapping5.png b/windows/security/threat-protection/windows-defender-atp/images/atp-mapping5.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-mapping5.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-mapping5.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-mapping6.png b/windows/security/threat-protection/windows-defender-atp/images/atp-mapping6.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-mapping6.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-mapping6.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-mapping7.png b/windows/security/threat-protection/windows-defender-atp/images/atp-mapping7.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-mapping7.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-mapping7.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-mdm-onboarding-package.png b/windows/security/threat-protection/windows-defender-atp/images/atp-mdm-onboarding-package.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-mdm-onboarding-package.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-mdm-onboarding-package.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-memory-allocation-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-memory-allocation-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-memory-allocation-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-memory-allocation-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-mma-properties.png b/windows/security/threat-protection/windows-defender-atp/images/atp-mma-properties.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-mma-properties.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-mma-properties.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-module-load-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-module-load-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-module-load-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-module-load-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-network-communications-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-network-communications-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-network-communications-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-network-communications-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-new-suppression-rule.png b/windows/security/threat-protection/windows-defender-atp/images/atp-new-suppression-rule.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-new-suppression-rule.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-new-suppression-rule.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-no-network-connection.png b/windows/security/threat-protection/windows-defender-atp/images/atp-no-network-connection.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-no-network-connection.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-no-network-connection.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-no-subscriptions-found.png b/windows/security/threat-protection/windows-defender-atp/images/atp-no-subscriptions-found.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-no-subscriptions-found.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-no-subscriptions-found.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-not-authorized-to-access-portal.png b/windows/security/threat-protection/windows-defender-atp/images/atp-not-authorized-to-access-portal.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-not-authorized-to-access-portal.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-not-authorized-to-access-portal.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-notification-collect-package.png b/windows/security/threat-protection/windows-defender-atp/images/atp-notification-collect-package.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-notification-collect-package.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-notification-collect-package.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-notification-file.png b/windows/security/threat-protection/windows-defender-atp/images/atp-notification-file.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-notification-file.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-notification-file.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-notification-isolate.png b/windows/security/threat-protection/windows-defender-atp/images/atp-notification-isolate.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-notification-isolate.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-notification-isolate.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-notification-restrict.png b/windows/security/threat-protection/windows-defender-atp/images/atp-notification-restrict.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-notification-restrict.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-notification-restrict.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-observed-in-organization.png b/windows/security/threat-protection/windows-defender-atp/images/atp-observed-in-organization.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-observed-in-organization.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-observed-in-organization.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-observed-machines.png b/windows/security/threat-protection/windows-defender-atp/images/atp-observed-machines.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-observed-machines.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-observed-machines.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-oma-uri-values.png b/windows/security/threat-protection/windows-defender-atp/images/atp-oma-uri-values.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-oma-uri-values.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-oma-uri-values.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-onboard-endpoints-WDATP-portal-border-test.png b/windows/security/threat-protection/windows-defender-atp/images/atp-onboard-endpoints-WDATP-portal-border-test.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-onboard-endpoints-WDATP-portal-border-test.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-onboard-endpoints-WDATP-portal-border-test.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-onboard-endpoints-WDATP-portal.png b/windows/security/threat-protection/windows-defender-atp/images/atp-onboard-endpoints-WDATP-portal.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-onboard-endpoints-WDATP-portal.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-onboard-endpoints-WDATP-portal.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-onboard-endpoints-run-detection-test.png b/windows/security/threat-protection/windows-defender-atp/images/atp-onboard-endpoints-run-detection-test.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-onboard-endpoints-run-detection-test.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-onboard-endpoints-run-detection-test.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-onboard-endpoints.png b/windows/security/threat-protection/windows-defender-atp/images/atp-onboard-endpoints.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-onboard-endpoints.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-onboard-endpoints.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-onboard-mdm.png b/windows/security/threat-protection/windows-defender-atp/images/atp-onboard-mdm.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-onboard-mdm.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-onboard-mdm.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-org-score.png b/windows/security/threat-protection/windows-defender-atp/images/atp-org-score.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-org-score.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-org-score.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-org-sec-score.png b/windows/security/threat-protection/windows-defender-atp/images/atp-org-sec-score.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-org-sec-score.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-org-sec-score.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-organization-size.png b/windows/security/threat-protection/windows-defender-atp/images/atp-organization-size.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-organization-size.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-organization-size.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-permissions-applications.png b/windows/security/threat-protection/windows-defender-atp/images/atp-permissions-applications.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-permissions-applications.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-permissions-applications.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-portal-sensor.png b/windows/security/threat-protection/windows-defender-atp/images/atp-portal-sensor.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-portal-sensor.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-portal-sensor.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-portal-welcome-screen.png b/windows/security/threat-protection/windows-defender-atp/images/atp-portal-welcome-screen.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-portal-welcome-screen.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-portal-welcome-screen.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-portal.png b/windows/security/threat-protection/windows-defender-atp/images/atp-portal.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-portal.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-portal.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-powerbi-consent.png b/windows/security/threat-protection/windows-defender-atp/images/atp-powerbi-consent.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-powerbi-consent.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-powerbi-consent.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-powerbi-get-data.png b/windows/security/threat-protection/windows-defender-atp/images/atp-powerbi-get-data.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-powerbi-get-data.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-powerbi-get-data.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-powerbi-navigator.png b/windows/security/threat-protection/windows-defender-atp/images/atp-powerbi-navigator.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-powerbi-navigator.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-powerbi-navigator.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-powerbi-options.png b/windows/security/threat-protection/windows-defender-atp/images/atp-powerbi-options.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-powerbi-options.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-powerbi-options.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-powerbi-preview.png b/windows/security/threat-protection/windows-defender-atp/images/atp-powerbi-preview.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-powerbi-preview.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-powerbi-preview.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-powershell-command-run-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-powershell-command-run-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-powershell-command-run-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-powershell-command-run-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-preferences-setup.png b/windows/security/threat-protection/windows-defender-atp/images/atp-preferences-setup.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-preferences-setup.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-preferences-setup.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-preview-experience.png b/windows/security/threat-protection/windows-defender-atp/images/atp-preview-experience.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-preview-experience.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-preview-experience.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-preview-features.png b/windows/security/threat-protection/windows-defender-atp/images/atp-preview-features.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-preview-features.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-preview-features.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-process-event-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-process-event-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-process-event-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-process-event-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-process-injection.png b/windows/security/threat-protection/windows-defender-atp/images/atp-process-injection.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-process-injection.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-process-injection.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-process-tree.png b/windows/security/threat-protection/windows-defender-atp/images/atp-process-tree.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-process-tree.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-process-tree.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-refresh-token.png b/windows/security/threat-protection/windows-defender-atp/images/atp-refresh-token.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-refresh-token.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-refresh-token.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-region-control-panel.png b/windows/security/threat-protection/windows-defender-atp/images/atp-region-control-panel.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-region-control-panel.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-region-control-panel.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-registry-event-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-registry-event-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-registry-event-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-registry-event-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-remediated-alert.png b/windows/security/threat-protection/windows-defender-atp/images/atp-remediated-alert.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-remediated-alert.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-remediated-alert.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-remove-blocked-file.png b/windows/security/threat-protection/windows-defender-atp/images/atp-remove-blocked-file.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-remove-blocked-file.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-remove-blocked-file.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-respond-action-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-respond-action-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-respond-action-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-respond-action-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-restrict-app.png b/windows/security/threat-protection/windows-defender-atp/images/atp-restrict-app.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-restrict-app.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-restrict-app.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-run-av-scan.png b/windows/security/threat-protection/windows-defender-atp/images/atp-run-av-scan.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-run-av-scan.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-run-av-scan.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-running-script.png b/windows/security/threat-protection/windows-defender-atp/images/atp-running-script.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-running-script.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-running-script.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-sample-custom-ti-alert.png b/windows/security/threat-protection/windows-defender-atp/images/atp-sample-custom-ti-alert.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-sample-custom-ti-alert.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-sample-custom-ti-alert.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-save-tag.png b/windows/security/threat-protection/windows-defender-atp/images/atp-save-tag.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-save-tag.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-save-tag.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-sec-coverage.png b/windows/security/threat-protection/windows-defender-atp/images/atp-sec-coverage.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-sec-coverage.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-sec-coverage.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-security-analytics-dashboard.png b/windows/security/threat-protection/windows-defender-atp/images/atp-security-analytics-dashboard.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-security-analytics-dashboard.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-security-analytics-dashboard.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-security-analytics-view-machines.png b/windows/security/threat-protection/windows-defender-atp/images/atp-security-analytics-view-machines.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-security-analytics-view-machines.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-security-analytics-view-machines.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-security-analytics-view-machines2.png b/windows/security/threat-protection/windows-defender-atp/images/atp-security-analytics-view-machines2.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-security-analytics-view-machines2.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-security-analytics-view-machines2.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-security-coverage.png b/windows/security/threat-protection/windows-defender-atp/images/atp-security-coverage.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-security-coverage.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-security-coverage.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-security-improvements.png b/windows/security/threat-protection/windows-defender-atp/images/atp-security-improvements.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-security-improvements.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-security-improvements.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-security-score-over-time.png b/windows/security/threat-protection/windows-defender-atp/images/atp-security-score-over-time.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-security-score-over-time.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-security-score-over-time.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-sensor-filter.png b/windows/security/threat-protection/windows-defender-atp/images/atp-sensor-filter.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-sensor-filter.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-sensor-filter.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-sensor-health-filter-resized.png b/windows/security/threat-protection/windows-defender-atp/images/atp-sensor-health-filter-resized.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-sensor-health-filter-resized.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-sensor-health-filter-resized.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-sensor-health-filter-tile.png b/windows/security/threat-protection/windows-defender-atp/images/atp-sensor-health-filter-tile.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-sensor-health-filter-tile.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-sensor-health-filter-tile.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-sensor-health-filter.png b/windows/security/threat-protection/windows-defender-atp/images/atp-sensor-health-filter.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-sensor-health-filter.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-sensor-health-filter.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-sensor-health-nonav.png b/windows/security/threat-protection/windows-defender-atp/images/atp-sensor-health-nonav.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-sensor-health-nonav.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-sensor-health-nonav.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-sensor-health-tile.png b/windows/security/threat-protection/windows-defender-atp/images/atp-sensor-health-tile.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-sensor-health-tile.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-sensor-health-tile.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-server-onboarding.png b/windows/security/threat-protection/windows-defender-atp/images/atp-server-onboarding.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-server-onboarding.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-server-onboarding.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-services.png b/windows/security/threat-protection/windows-defender-atp/images/atp-services.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-services.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-services.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-setup-complete.png b/windows/security/threat-protection/windows-defender-atp/images/atp-setup-complete.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-setup-complete.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-setup-complete.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-setup-incomplete.png b/windows/security/threat-protection/windows-defender-atp/images/atp-setup-incomplete.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-setup-incomplete.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-setup-incomplete.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-setup-permissions-wdatp-portal.png b/windows/security/threat-protection/windows-defender-atp/images/atp-setup-permissions-wdatp-portal.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-setup-permissions-wdatp-portal.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-setup-permissions-wdatp-portal.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-siem-integration.png b/windows/security/threat-protection/windows-defender-atp/images/atp-siem-integration.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-siem-integration.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-siem-integration.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-siem-mapping1.png b/windows/security/threat-protection/windows-defender-atp/images/atp-siem-mapping1.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-siem-mapping1.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-siem-mapping1.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-siem-mapping13.png b/windows/security/threat-protection/windows-defender-atp/images/atp-siem-mapping13.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-siem-mapping13.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-siem-mapping13.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-siem-mapping2.png b/windows/security/threat-protection/windows-defender-atp/images/atp-siem-mapping2.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-siem-mapping2.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-siem-mapping2.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-siem-mapping3.png b/windows/security/threat-protection/windows-defender-atp/images/atp-siem-mapping3.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-siem-mapping3.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-siem-mapping3.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-siem-mapping4.png b/windows/security/threat-protection/windows-defender-atp/images/atp-siem-mapping4.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-siem-mapping4.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-siem-mapping4.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-signer-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-signer-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-signer-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-signer-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-simulate-custom-ti.png b/windows/security/threat-protection/windows-defender-atp/images/atp-simulate-custom-ti.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-simulate-custom-ti.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-simulate-custom-ti.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-stop-quarantine-file.png b/windows/security/threat-protection/windows-defender-atp/images/atp-stop-quarantine-file.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-stop-quarantine-file.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-stop-quarantine-file.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-stop-quarantine.png b/windows/security/threat-protection/windows-defender-atp/images/atp-stop-quarantine.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-stop-quarantine.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-stop-quarantine.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-stopnquarantine-file.png b/windows/security/threat-protection/windows-defender-atp/images/atp-stopnquarantine-file.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-stopnquarantine-file.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-stopnquarantine-file.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-subscription-expired.png b/windows/security/threat-protection/windows-defender-atp/images/atp-subscription-expired.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-subscription-expired.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-subscription-expired.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-suppression-rules.png b/windows/security/threat-protection/windows-defender-atp/images/atp-suppression-rules.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-suppression-rules.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-suppression-rules.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-tag-management.png b/windows/security/threat-protection/windows-defender-atp/images/atp-tag-management.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-tag-management.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-tag-management.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-task-manager.png b/windows/security/threat-protection/windows-defender-atp/images/atp-task-manager.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-task-manager.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-task-manager.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-threat-intel-api.png b/windows/security/threat-protection/windows-defender-atp/images/atp-threat-intel-api.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-threat-intel-api.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-threat-intel-api.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-thunderbolt-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-thunderbolt-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-thunderbolt-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-thunderbolt-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-tile-sensor-health.png b/windows/security/threat-protection/windows-defender-atp/images/atp-tile-sensor-health.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-tile-sensor-health.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-tile-sensor-health.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-undo-isolation.png b/windows/security/threat-protection/windows-defender-atp/images/atp-undo-isolation.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-undo-isolation.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-undo-isolation.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-unsigned-file-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-unsigned-file-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-unsigned-file-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-unsigned-file-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-user-details-pane.png b/windows/security/threat-protection/windows-defender-atp/images/atp-user-details-pane.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-user-details-pane.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-user-details-pane.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-user-details-view-tdp.png b/windows/security/threat-protection/windows-defender-atp/images/atp-user-details-view-tdp.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-user-details-view-tdp.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-user-details-view-tdp.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-user-details-view.png b/windows/security/threat-protection/windows-defender-atp/images/atp-user-details-view.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-user-details-view.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-user-details-view.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-user-details.png b/windows/security/threat-protection/windows-defender-atp/images/atp-user-details.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-user-details.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-user-details.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-user-view-ata.png b/windows/security/threat-protection/windows-defender-atp/images/atp-user-view-ata.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-user-view-ata.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-user-view-ata.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-users-at-risk.png b/windows/security/threat-protection/windows-defender-atp/images/atp-users-at-risk.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-users-at-risk.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-users-at-risk.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-windows-cloud-instance-creation.png b/windows/security/threat-protection/windows-defender-atp/images/atp-windows-cloud-instance-creation.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-windows-cloud-instance-creation.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-windows-cloud-instance-creation.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp-windows-defender-av-events-icon.png b/windows/security/threat-protection/windows-defender-atp/images/atp-windows-defender-av-events-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp-windows-defender-av-events-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/atp-windows-defender-av-events-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/atp.png b/windows/security/threat-protection/windows-defender-atp/images/atp.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/atp.png rename to windows/security/threat-protection/windows-defender-atp/images/atp.png diff --git a/windows/threat-protection/windows-defender-atp/images/components.png b/windows/security/threat-protection/windows-defender-atp/images/components.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/components.png rename to windows/security/threat-protection/windows-defender-atp/images/components.png diff --git a/windows/threat-protection/windows-defender-atp/images/detection-icon.png b/windows/security/threat-protection/windows-defender-atp/images/detection-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/detection-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/detection-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/filter-log.png b/windows/security/threat-protection/windows-defender-atp/images/filter-log.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/filter-log.png rename to windows/security/threat-protection/windows-defender-atp/images/filter-log.png diff --git a/windows/threat-protection/windows-defender-atp/images/licensing-windows-defender-advanced-threat-protection.png b/windows/security/threat-protection/windows-defender-atp/images/licensing-windows-defender-advanced-threat-protection.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/licensing-windows-defender-advanced-threat-protection.png rename to windows/security/threat-protection/windows-defender-atp/images/licensing-windows-defender-advanced-threat-protection.png diff --git a/windows/threat-protection/windows-defender-atp/images/machines-active-threats-tile.png b/windows/security/threat-protection/windows-defender-atp/images/machines-active-threats-tile.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/machines-active-threats-tile.png rename to windows/security/threat-protection/windows-defender-atp/images/machines-active-threats-tile.png diff --git a/windows/threat-protection/windows-defender-atp/images/machines-at-risk.png b/windows/security/threat-protection/windows-defender-atp/images/machines-at-risk.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/machines-at-risk.png rename to windows/security/threat-protection/windows-defender-atp/images/machines-at-risk.png diff --git a/windows/threat-protection/windows-defender-atp/images/machines-reporting-tile.png b/windows/security/threat-protection/windows-defender-atp/images/machines-reporting-tile.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/machines-reporting-tile.png rename to windows/security/threat-protection/windows-defender-atp/images/machines-reporting-tile.png diff --git a/windows/threat-protection/windows-defender-atp/images/menu-icon.png b/windows/security/threat-protection/windows-defender-atp/images/menu-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/menu-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/menu-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/not-remediated-icon.png b/windows/security/threat-protection/windows-defender-atp/images/not-remediated-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/not-remediated-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/not-remediated-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/overview.png b/windows/security/threat-protection/windows-defender-atp/images/overview.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/overview.png rename to windows/security/threat-protection/windows-defender-atp/images/overview.png diff --git a/windows/threat-protection/windows-defender-atp/images/remediated-icon.png b/windows/security/threat-protection/windows-defender-atp/images/remediated-icon.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/remediated-icon.png rename to windows/security/threat-protection/windows-defender-atp/images/remediated-icon.png diff --git a/windows/threat-protection/windows-defender-atp/images/rules-legend.png b/windows/security/threat-protection/windows-defender-atp/images/rules-legend.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/rules-legend.png rename to windows/security/threat-protection/windows-defender-atp/images/rules-legend.png diff --git a/windows/threat-protection/windows-defender-atp/images/run-as-admin.png b/windows/security/threat-protection/windows-defender-atp/images/run-as-admin.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/run-as-admin.png rename to windows/security/threat-protection/windows-defender-atp/images/run-as-admin.png diff --git a/windows/threat-protection/windows-defender-atp/images/sccm-deployment.png b/windows/security/threat-protection/windows-defender-atp/images/sccm-deployment.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/sccm-deployment.png rename to windows/security/threat-protection/windows-defender-atp/images/sccm-deployment.png diff --git a/windows/threat-protection/windows-defender-atp/images/settings.png b/windows/security/threat-protection/windows-defender-atp/images/settings.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/settings.png rename to windows/security/threat-protection/windows-defender-atp/images/settings.png diff --git a/windows/threat-protection/windows-defender-atp/images/status-tile.png b/windows/security/threat-protection/windows-defender-atp/images/status-tile.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/status-tile.png rename to windows/security/threat-protection/windows-defender-atp/images/status-tile.png diff --git a/windows/threat-protection/windows-defender-atp/images/submit-file.png b/windows/security/threat-protection/windows-defender-atp/images/submit-file.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/submit-file.png rename to windows/security/threat-protection/windows-defender-atp/images/submit-file.png diff --git a/windows/threat-protection/windows-defender-atp/images/windefatp-sc-qc-diagtrack.png b/windows/security/threat-protection/windows-defender-atp/images/windefatp-sc-qc-diagtrack.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/windefatp-sc-qc-diagtrack.png rename to windows/security/threat-protection/windows-defender-atp/images/windefatp-sc-qc-diagtrack.png diff --git a/windows/threat-protection/windows-defender-atp/images/windefatp-sc-query-diagtrack.png b/windows/security/threat-protection/windows-defender-atp/images/windefatp-sc-query-diagtrack.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/windefatp-sc-query-diagtrack.png rename to windows/security/threat-protection/windows-defender-atp/images/windefatp-sc-query-diagtrack.png diff --git a/windows/threat-protection/windows-defender-atp/images/windefatp-sc-query.png b/windows/security/threat-protection/windows-defender-atp/images/windefatp-sc-query.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/windefatp-sc-query.png rename to windows/security/threat-protection/windows-defender-atp/images/windefatp-sc-query.png diff --git a/windows/threat-protection/windows-defender-atp/images/windefatp-utc-console-autostart.png b/windows/security/threat-protection/windows-defender-atp/images/windefatp-utc-console-autostart.png similarity index 100% rename from windows/threat-protection/windows-defender-atp/images/windefatp-utc-console-autostart.png rename to windows/security/threat-protection/windows-defender-atp/images/windefatp-utc-console-autostart.png diff --git a/windows/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/prerelease.md b/windows/security/threat-protection/windows-defender-atp/prerelease.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/prerelease.md rename to windows/security/threat-protection/windows-defender-atp/prerelease.md diff --git a/windows/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/stop-quarantine-file-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/stop-quarantine-file-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/stop-quarantine-file-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/stop-quarantine-file-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md rename to windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md rename to windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md rename to windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md b/windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md rename to windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md rename to windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md rename to windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md rename to windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md rename to windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md rename to windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md rename to windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md rename to windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md rename to windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/enable-network-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/enable-network-protection.md rename to windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md rename to windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md rename to windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md rename to windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md rename to windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md rename to windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md rename to windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md rename to windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/graphics.md b/windows/security/threat-protection/windows-defender-exploit-guard/graphics.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/graphics.md rename to windows/security/threat-protection/windows-defender-exploit-guard/graphics.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/Untitled-1.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/Untitled-1.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/Untitled-1.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/Untitled-1.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/asr-notif.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/asr-notif.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/asr-notif.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/asr-notif.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/asr-rules-gp.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/asr-rules-gp.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/asr-rules-gp.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/asr-rules-gp.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/asr-test-tool.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/asr-test-tool.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/asr-test-tool.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/asr-test-tool.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/cfa-allow-app-ps.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-allow-app-ps.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/cfa-allow-app-ps.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-allow-app-ps.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/cfa-allow-app.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-allow-app.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/cfa-allow-app.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-allow-app.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/cfa-allow-folder-ps.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-allow-folder-ps.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/cfa-allow-folder-ps.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-allow-folder-ps.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/cfa-audit-gp.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-audit-gp.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/cfa-audit-gp.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-audit-gp.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/cfa-filecreator.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-filecreator.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/cfa-filecreator.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-filecreator.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/cfa-gp-enable.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-gp-enable.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/cfa-gp-enable.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-gp-enable.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/cfa-notif.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-notif.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/cfa-notif.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-notif.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/cfa-on.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-on.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/cfa-on.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-on.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/cfa-prot-folders.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-prot-folders.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/cfa-prot-folders.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/cfa-prot-folders.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/check-no.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/check-no.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/check-no.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/check-no.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/ep-default.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/ep-default.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/ep-default.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/ep-default.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/ep-prog.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/ep-prog.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/ep-prog.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/ep-prog.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/event-viewer-import.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/event-viewer-import.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/event-viewer-import.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/event-viewer-import.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/event-viewer.gif b/windows/security/threat-protection/windows-defender-exploit-guard/images/event-viewer.gif similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/event-viewer.gif rename to windows/security/threat-protection/windows-defender-exploit-guard/images/event-viewer.gif diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/events-create.gif b/windows/security/threat-protection/windows-defender-exploit-guard/images/events-create.gif similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/events-create.gif rename to windows/security/threat-protection/windows-defender-exploit-guard/images/events-create.gif diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/events-import.gif b/windows/security/threat-protection/windows-defender-exploit-guard/images/events-import.gif similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/events-import.gif rename to windows/security/threat-protection/windows-defender-exploit-guard/images/events-import.gif diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/exp-prot-gp.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/exp-prot-gp.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/exp-prot-gp.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/exp-prot-gp.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/np-notif.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/np-notif.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/np-notif.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/np-notif.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/svg/check-no.svg b/windows/security/threat-protection/windows-defender-exploit-guard/images/svg/check-no.svg similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/svg/check-no.svg rename to windows/security/threat-protection/windows-defender-exploit-guard/images/svg/check-no.svg diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/svg/check-yes.svg b/windows/security/threat-protection/windows-defender-exploit-guard/images/svg/check-yes.svg similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/svg/check-yes.svg rename to windows/security/threat-protection/windows-defender-exploit-guard/images/svg/check-yes.svg diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-app-settings-options.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-app-settings-options.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-app-settings-options.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-app-settings-options.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-app-settings.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-app-settings.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-app-settings.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-app-settings.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-export.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-export.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-export.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-export.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-sys-settings.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-sys-settings.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-sys-settings.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot-sys-settings.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot.png b/windows/security/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot.png similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot.png rename to windows/security/threat-protection/windows-defender-exploit-guard/images/wdsc-exp-prot.png diff --git a/windows/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md b/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md rename to windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md rename to windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/prerelease.md b/windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/prerelease.md rename to windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md rename to windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md rename to windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md rename to windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md diff --git a/windows/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md similarity index 100% rename from windows/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md rename to windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md diff --git a/windows/threat-protection/windows-defender-security-center/images/security-center-custom-flyout.png b/windows/security/threat-protection/windows-defender-security-center/images/security-center-custom-flyout.png similarity index 100% rename from windows/threat-protection/windows-defender-security-center/images/security-center-custom-flyout.png rename to windows/security/threat-protection/windows-defender-security-center/images/security-center-custom-flyout.png diff --git a/windows/threat-protection/windows-defender-security-center/images/security-center-custom-notif.png b/windows/security/threat-protection/windows-defender-security-center/images/security-center-custom-notif.png similarity index 100% rename from windows/threat-protection/windows-defender-security-center/images/security-center-custom-notif.png rename to windows/security/threat-protection/windows-defender-security-center/images/security-center-custom-notif.png diff --git a/windows/threat-protection/windows-defender-security-center/images/security-center-home.png b/windows/security/threat-protection/windows-defender-security-center/images/security-center-home.png similarity index 100% rename from windows/threat-protection/windows-defender-security-center/images/security-center-home.png rename to windows/security/threat-protection/windows-defender-security-center/images/security-center-home.png diff --git a/windows/threat-protection/windows-defender-security-center/images/security-center-start-menu.png b/windows/security/threat-protection/windows-defender-security-center/images/security-center-start-menu.png similarity index 100% rename from windows/threat-protection/windows-defender-security-center/images/security-center-start-menu.png rename to windows/security/threat-protection/windows-defender-security-center/images/security-center-start-menu.png diff --git a/windows/threat-protection/windows-defender-security-center/images/security-center-taskbar.png b/windows/security/threat-protection/windows-defender-security-center/images/security-center-taskbar.png similarity index 100% rename from windows/threat-protection/windows-defender-security-center/images/security-center-taskbar.png rename to windows/security/threat-protection/windows-defender-security-center/images/security-center-taskbar.png diff --git a/windows/threat-protection/windows-defender-security-center/images/security-center-turned-off.png b/windows/security/threat-protection/windows-defender-security-center/images/security-center-turned-off.png similarity index 100% rename from windows/threat-protection/windows-defender-security-center/images/security-center-turned-off.png rename to windows/security/threat-protection/windows-defender-security-center/images/security-center-turned-off.png diff --git a/windows/threat-protection/windows-defender-security-center/images/wdsc-all-hide.png b/windows/security/threat-protection/windows-defender-security-center/images/wdsc-all-hide.png similarity index 100% rename from windows/threat-protection/windows-defender-security-center/images/wdsc-all-hide.png rename to windows/security/threat-protection/windows-defender-security-center/images/wdsc-all-hide.png diff --git a/windows/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md similarity index 100% rename from windows/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md rename to windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md diff --git a/windows/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md similarity index 100% rename from windows/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md rename to windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md diff --git a/windows/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md similarity index 100% rename from windows/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md rename to windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md diff --git a/windows/threat-protection/windows-defender-security-center/wdsc-family-options.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md similarity index 100% rename from windows/threat-protection/windows-defender-security-center/wdsc-family-options.md rename to windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md diff --git a/windows/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md rename to windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md diff --git a/windows/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md similarity index 100% rename from windows/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md rename to windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md diff --git a/windows/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md similarity index 100% rename from windows/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md rename to windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md diff --git a/windows/threat-protection/windows-defender-security-center/windows-defender-security-center.md b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md similarity index 100% rename from windows/threat-protection/windows-defender-security-center/windows-defender-security-center.md rename to windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md diff --git a/windows/threat-protection/windows-defender-smartscreen/images/windows-defender-security-center.png b/windows/security/threat-protection/windows-defender-smartscreen/images/windows-defender-security-center.png similarity index 100% rename from windows/threat-protection/windows-defender-smartscreen/images/windows-defender-security-center.png rename to windows/security/threat-protection/windows-defender-smartscreen/images/windows-defender-security-center.png diff --git a/windows/threat-protection/windows-defender-smartscreen/images/windows-defender-smartscreen-control.png b/windows/security/threat-protection/windows-defender-smartscreen/images/windows-defender-smartscreen-control.png similarity index 100% rename from windows/threat-protection/windows-defender-smartscreen/images/windows-defender-smartscreen-control.png rename to windows/security/threat-protection/windows-defender-smartscreen/images/windows-defender-smartscreen-control.png diff --git a/windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md b/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md similarity index 100% rename from windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md rename to windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md diff --git a/windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md b/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md similarity index 100% rename from windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md rename to windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md diff --git a/windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md b/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md similarity index 100% rename from windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md rename to windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md diff --git a/windows/device-security/windows-security-baselines.md b/windows/security/threat-protection/windows-security-baselines.md similarity index 100% rename from windows/device-security/windows-security-baselines.md rename to windows/security/threat-protection/windows-security-baselines.md diff --git a/windows/threat-protection/TOC.md b/windows/threat-protection/TOC.md deleted file mode 100644 index 58317c1029..0000000000 --- a/windows/threat-protection/TOC.md +++ /dev/null @@ -1,322 +0,0 @@ -# [Threat protection](index.md) - - -## [The Windows Defender Security Center app](windows-defender-security-center\windows-defender-security-center.md) -### [Customize the Windows Defender Security Center app for your organization](windows-defender-security-center\wdsc-customize-contact-information.md) -### [Hide Windows Defender Security Center app notifications](windows-defender-security-center\wdsc-hide-notifications.md) -### [Virus and threat protection](windows-defender-security-center\wdsc-virus-threat-protection.md) -### [Device performance and health](windows-defender-security-center\wdsc-device-performance-health.md) -### [Firewall and network protection](windows-defender-security-center\wdsc-firewall-network-protection.md) -### [App and browser control](windows-defender-security-center\wdsc-app-browser-control.md) -### [Family options](windows-defender-security-center\wdsc-family-options.md) - - - - - - -## [Windows Defender Advanced Threat Protection](windows-defender-atp\windows-defender-advanced-threat-protection.md) -### [Minimum requirements](windows-defender-atp\minimum-requirements-windows-defender-advanced-threat-protection.md) -### [Validate licensing and complete setup](windows-defender-atp\licensing-windows-defender-advanced-threat-protection.md) -#### [Troubleshoot subscription and portal access issues](windows-defender-atp\troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md) -### [Preview features](windows-defender-atp\preview-windows-defender-advanced-threat-protection.md) -### [Data storage and privacy](windows-defender-atp\data-storage-privacy-windows-defender-advanced-threat-protection.md) -### [Assign user access to the portal](windows-defender-atp\assign-portal-access-windows-defender-advanced-threat-protection.md) -### [Onboard endpoints and set up access](windows-defender-atp\onboard-configure-windows-defender-advanced-threat-protection.md) -#### [Configure client endpoints](windows-defender-atp\configure-endpoints-windows-defender-advanced-threat-protection.md) -##### [Configure endpoints using Group Policy](windows-defender-atp\configure-endpoints-gp-windows-defender-advanced-threat-protection.md) -##### [Configure endpoints using System Center Configuration Manager](windows-defender-atp\configure-endpoints-sccm-windows-defender-advanced-threat-protection.md) -##### [Configure endpoints using Mobile Device Management tools](windows-defender-atp\configure-endpoints-mdm-windows-defender-advanced-threat-protection.md) -###### [Configure endpoints using Microsoft Intune](windows-defender-atp\configure-endpoints-mdm-windows-defender-advanced-threat-protection.md#configure-endpoints-using-microsoft-intune) -##### [Configure endpoints using a local script](windows-defender-atp\configure-endpoints-script-windows-defender-advanced-threat-protection.md) -##### [Configure non-persistent virtual desktop infrastructure (VDI) machines](windows-defender-atp\configure-endpoints-vdi-windows-defender-advanced-threat-protection.md) -#### [Configure non-Windows endpoints](windows-defender-atp\configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md) -#### [Configure server endpoints](windows-defender-atp\configure-server-endpoints-windows-defender-advanced-threat-protection.md) -#### [Run a detection test on a newly onboarded endpoint](windows-defender-atp\run-detection-test-windows-defender-advanced-threat-protection.md) -#### [Configure proxy and Internet connectivity settings](windows-defender-atp\configure-proxy-internet-windows-defender-advanced-threat-protection.md) -#### [Troubleshoot onboarding issues](windows-defender-atp\troubleshoot-onboarding-windows-defender-advanced-threat-protection.md) -### [Portal overview](windows-defender-atp\portal-overview-windows-defender-advanced-threat-protection.md) -### [Use the Windows Defender ATP portal](windows-defender-atp\use-windows-defender-advanced-threat-protection.md) -#### [View the Security operations dashboard](windows-defender-atp\dashboard-windows-defender-advanced-threat-protection.md) -#### [View the Security analytics dashboard](windows-defender-atp\security-analytics-dashboard-windows-defender-advanced-threat-protection.md) -#### [View and organize the Alerts queue](windows-defender-atp\alerts-queue-windows-defender-advanced-threat-protection.md) -#### [Investigate alerts](windows-defender-atp\investigate-alerts-windows-defender-advanced-threat-protection.md) -##### [Alert process tree](windows-defender-atp\investigate-alerts-windows-defender-advanced-threat-protection.md#alert-process-tree) -##### [Incident graph](windows-defender-atp\investigate-alerts-windows-defender-advanced-threat-protection.md#incident-graph) -##### [Alert timeline](windows-defender-atp\investigate-alerts-windows-defender-advanced-threat-protection.md#alert-timeline) -#### [Investigate files](windows-defender-atp\investigate-files-windows-defender-advanced-threat-protection.md) -#### [Investigate an IP address](windows-defender-atp\investigate-ip-windows-defender-advanced-threat-protection.md) -#### [Investigate a domain](windows-defender-atp\investigate-domain-windows-defender-advanced-threat-protection.md) -#### [View and organize the Machines list](windows-defender-atp\machines-view-overview-windows-defender-advanced-threat-protection.md) -#### [Investigate machines](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md) -##### [Manage machine group and tags](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#manage-machine-group-and-tags) -##### [Alerts related to this machine](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#alerts-related-to-this-machine) -##### [Machine timeline](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#machine-timeline) -###### [Search for specific events](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#search-for-specific-events) -###### [Filter events from a specific date](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#filter-events-from-a-specific-date) -###### [Export machine timeline events](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#export-machine-timeline-events) -###### [Navigate between pages](windows-defender-atp\investigate-machines-windows-defender-advanced-threat-protection.md#navigate-between-pages) -#### [Investigate a user account](windows-defender-atp\investigate-user-windows-defender-advanced-threat-protection.md) -#### [Manage alerts](windows-defender-atp\manage-alerts-windows-defender-advanced-threat-protection.md) -#### [Take response actions](windows-defender-atp\response-actions-windows-defender-advanced-threat-protection.md) -##### [Take response actions on a machine](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md) -###### [Collect investigation package](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#collect-investigation-package-from-machines) -###### [Run antivirus scan](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#run-windows-defender-antivirus-scan-on-machines) -###### [Restrict app execution](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#restrict-app-execution) -###### [Remove app restriction](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#remove-app-restriction) -###### [Isolate machines from the network](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#isolate-machines-from-the-network) -###### [Release machine from isolation](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#release-machine-from-isolation) -###### [Check activity details in Action center](windows-defender-atp\respond-machine-alerts-windows-defender-advanced-threat-protection.md#check-activity-details-in-action-center) -##### [Take response actions on a file](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md) -###### [Stop and quarantine files in your network](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#stop-and-quarantine-files-in-your-network) -###### [Remove file from quarantine](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#remove-file-from-quarantine) -###### [Block files in your network](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#block-files-in-your-network) -###### [Remove file from blocked list](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#remove-file-from-blocked-list) -###### [Check activity details in Action center](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#check-activity-details-in-action-center) -###### [Deep analysis](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#deep-analysis) -####### [Submit files for analysis](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#submit-files-for-analysis) -####### [View deep analysis reports](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#view-deep-analysis-reports) -####### [Troubleshoot deep analysis](windows-defender-atp\respond-file-alerts-windows-defender-advanced-threat-protection.md#troubleshoot-deep-analysis) -### [Pull alerts to your SIEM tools](windows-defender-atp\configure-siem-windows-defender-advanced-threat-protection.md) -#### [Enable SIEM integration](windows-defender-atp\enable-siem-integration-windows-defender-advanced-threat-protection.md) -#### [Configure Splunk to pull alerts](windows-defender-atp\configure-splunk-windows-defender-advanced-threat-protection.md) -#### [Configure HP ArcSight to pull alerts](windows-defender-atp\configure-arcsight-windows-defender-advanced-threat-protection.md) -#### [Windows Defender ATP alert API fields](windows-defender-atp\api-portal-mapping-windows-defender-advanced-threat-protection.md) -#### [Pull alerts using REST API](windows-defender-atp\pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md) -#### [Troubleshoot SIEM tool integration issues](windows-defender-atp\troubleshoot-siem-windows-defender-advanced-threat-protection.md) -### [Use the threat intelligence API to create custom alerts](windows-defender-atp\use-custom-ti-windows-defender-advanced-threat-protection.md) -#### [Understand threat intelligence concepts](windows-defender-atp\threat-indicator-concepts-windows-defender-advanced-threat-protection.md) -#### [Enable the custom threat intelligence application](windows-defender-atp\enable-custom-ti-windows-defender-advanced-threat-protection.md) -#### [Create custom threat intelligence alerts](windows-defender-atp\custom-ti-api-windows-defender-advanced-threat-protection.md) -#### [PowerShell code examples](windows-defender-atp\powershell-example-code-windows-defender-advanced-threat-protection.md) -#### [Python code examples](windows-defender-atp\python-example-code-windows-defender-advanced-threat-protection.md) -#### [Experiment with custom threat intelligence alerts](windows-defender-atp\experiment-custom-ti-windows-defender-advanced-threat-protection.md) -#### [Troubleshoot custom threat intelligence issues](windows-defender-atp\troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md) -### [Use the Windows Defender ATP exposed APIs](windows-defender-atp\exposed-apis-windows-defender-advanced-threat-protection.md) -#### [Supported Windows Defender ATP APIs](windows-defender-atp\supported-apis-windows-defender-advanced-threat-protection.md) -##### Actor -###### [Get actor information](windows-defender-atp\get-actor-information-windows-defender-advanced-threat-protection.md) -###### [Get actor related alerts](windows-defender-atp\get-actor-related-alerts-windows-defender-advanced-threat-protection.md) -##### Alerts -###### [Get alerts](windows-defender-atp\get-alerts-windows-defender-advanced-threat-protection.md) -###### [Get alert information by ID](windows-defender-atp\get-alert-info-by-id-windows-defender-advanced-threat-protection.md) -###### [Get alert related actor information](windows-defender-atp\get-alert-related-actor-info-windows-defender-advanced-threat-protection.md) -###### [Get alert related domain information](windows-defender-atp\get-alert-related-domain-info-windows-defender-advanced-threat-protection.md) -###### [Get alert related file information](windows-defender-atp\get-alert-related-files-info-windows-defender-advanced-threat-protection.md) -###### [Get alert related IP information](windows-defender-atp\get-alert-related-ip-info-windows-defender-advanced-threat-protection.md) -###### [Get alert related machine information](windows-defender-atp\get-alert-related-machine-info-windows-defender-advanced-threat-protection.md) -##### Domain -###### [Get domain related alerts](windows-defender-atp\get-domain-related-alerts-windows-defender-advanced-threat-protection.md) -###### [Get domain related machines](windows-defender-atp\get-domain-related-machines-windows-defender-advanced-threat-protection.md) -###### [Get domain statistics](windows-defender-atp\get-domain-statistics-windows-defender-advanced-threat-protection.md) -###### [Is domain seen in organization](windows-defender-atp\is-domain-seen-in-org-windows-defender-advanced-threat-protection.md) - -##### File -###### [Block file API](windows-defender-atp\block-file-windows-defender-advanced-threat-protection.md) -###### [Get file information](windows-defender-atp\get-file-information-windows-defender-advanced-threat-protection.md) -###### [Get file related alerts](windows-defender-atp\get-file-related-alerts-windows-defender-advanced-threat-protection.md) -###### [Get file related machines](windows-defender-atp\get-file-related-machines-windows-defender-advanced-threat-protection.md) -###### [Get file statistics](windows-defender-atp\get-file-statistics-windows-defender-advanced-threat-protection.md) -###### [Get FileActions collection API](windows-defender-atp\get-fileactions-collection-windows-defender-advanced-threat-protection.md) -###### [Unblock file API](windows-defender-atp\unblock-file-windows-defender-advanced-threat-protection.md) - -##### IP -###### [Get IP related alerts](windows-defender-atp\get-ip-related-alerts-windows-defender-advanced-threat-protection.md) -###### [Get IP related machines](windows-defender-atp\get-ip-related-machines-windows-defender-advanced-threat-protection.md) -###### [Get IP statistics](windows-defender-atp\get-ip-statistics-windows-defender-advanced-threat-protection.md) -###### [Is IP seen in organization](windows-defender-atp\is-ip-seen-org-windows-defender-advanced-threat-protection.md) -##### Machines -###### [Collect investigation package API](windows-defender-atp\collect-investigation-package-windows-defender-advanced-threat-protection.md) -###### [Find machine information by IP](windows-defender-atp\find-machine-info-by-ip-windows-defender-advanced-threat-protection.md) -###### [Get machines](windows-defender-atp\get-machines-windows-defender-advanced-threat-protection.md) -###### [Get FileMachineAction object API](windows-defender-atp\get-filemachineaction-object-windows-defender-advanced-threat-protection.md) -###### [Get FileMachineActions collection API](windows-defender-atp\get-filemachineactions-collection-windows-defender-advanced-threat-protection.md) -###### [Get machine by ID](windows-defender-atp\get-machine-by-id-windows-defender-advanced-threat-protection.md) -###### [Get machine log on users](windows-defender-atp\get-machine-log-on-users-windows-defender-advanced-threat-protection.md) -###### [Get machine related alerts](windows-defender-atp\get-machine-related-alerts-windows-defender-advanced-threat-protection.md) -###### [Get MachineAction object API](windows-defender-atp\get-machineaction-object-windows-defender-advanced-threat-protection.md) -###### [Get MachineActions collection API](windows-defender-atp\get-machineactions-collection-windows-defender-advanced-threat-protection.md) -###### [Get machines](windows-defender-atp\get-machines-windows-defender-advanced-threat-protection.md) -###### [Get package SAS URI API](windows-defender-atp\get-package-sas-uri-windows-defender-advanced-threat-protection.md) -###### [Isolate machine API](windows-defender-atp\isolate-machine-windows-defender-advanced-threat-protection.md) -###### [Release machine from isolation API](windows-defender-atp\unisolate-machine-windows-defender-advanced-threat-protection.md) -###### [Remove app restriction API](windows-defender-atp\unrestrict-code-execution-windows-defender-advanced-threat-protection.md) -###### [Request sample API](windows-defender-atp\request-sample-windows-defender-advanced-threat-protection.md) -###### [Restrict app execution API](windows-defender-atp\restrict-code-execution-windows-defender-advanced-threat-protection.md) -###### [Run antivirus scan API](windows-defender-atp\run-av-scan-windows-defender-advanced-threat-protection.md) -###### [Stop and quarantine file API](windows-defender-atp\stop-quarantine-file-windows-defender-advanced-threat-protection.md) - - - -##### User -###### [Get alert related user information](windows-defender-atp\get-alert-related-user-info-windows-defender-advanced-threat-protection.md) -###### [Get user information](windows-defender-atp\get-user-information-windows-defender-advanced-threat-protection.md) -###### [Get user related alerts](windows-defender-atp\get-user-related-alerts-windows-defender-advanced-threat-protection.md) -###### [Get user related machines](windows-defender-atp\get-user-related-machines-windows-defender-advanced-threat-protection.md) - - -### [Create and build Power BI reports using Windows Defender ATP data](windows-defender-atp\powerbi-reports-windows-defender-advanced-threat-protection.md) -### [Check sensor state](windows-defender-atp\check-sensor-status-windows-defender-advanced-threat-protection.md) -#### [Fix unhealthy sensors](windows-defender-atp\fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md) -##### [Inactive machines](windows-defender-atp\fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md#inactive-machines) -##### [Misconfigured machines](windows-defender-atp\fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md#misconfigured-machines) -### [Windows Defender ATP service health](windows-defender-atp\service-status-windows-defender-advanced-threat-protection.md) -### [Configure Windows Defender ATP preferences settings](windows-defender-atp\preferences-setup-windows-defender-advanced-threat-protection.md) -#### [Update general settings](windows-defender-atp\general-settings-windows-defender-advanced-threat-protection.md) -#### [Turn on advanced features](windows-defender-atp\advanced-features-windows-defender-advanced-threat-protection.md) -#### [Turn on preview experience](windows-defender-atp\preview-settings-windows-defender-advanced-threat-protection.md) -#### [Configure email notifications](windows-defender-atp\configure-email-notifications-windows-defender-advanced-threat-protection.md) -#### [Enable SIEM integration](windows-defender-atp\enable-siem-integration-windows-defender-advanced-threat-protection.md) -#### [Enable Threat intel API](windows-defender-atp\enable-custom-ti-windows-defender-advanced-threat-protection.md) -#### [Enable and create Power BI reports using Windows Defender ATP data](windows-defender-atp\powerbi-reports-windows-defender-advanced-threat-protection.md) -#### [Enable Security Analytics security controls](windows-defender-atp\enable-security-analytics-windows-defender-advanced-threat-protection.md) - -### [Windows Defender ATP settings](windows-defender-atp\settings-windows-defender-advanced-threat-protection.md) -### [Access the Windows Defender ATP Community Center](windows-defender-atp\community-windows-defender-advanced-threat-protection.md) -### [Troubleshoot Windows Defender ATP](windows-defender-atp\troubleshoot-windows-defender-advanced-threat-protection.md) -### [Review events and errors on endpoints with Event Viewer](windows-defender-atp\event-error-codes-windows-defender-advanced-threat-protection.md) -### [Windows Defender Antivirus compatibility with Windows Defender ATP](windows-defender-atp\defender-compatibility-windows-defender-advanced-threat-protection.md) -## [Windows Defender Antivirus in Windows 10](windows-defender-antivirus\windows-defender-antivirus-in-windows-10.md) -### [Windows Defender AV in the Windows Defender Security Center app](windows-defender-antivirus\windows-defender-security-center-antivirus.md) - -### [Windows Defender AV on Windows Server 2016](windows-defender-antivirus\windows-defender-antivirus-on-windows-server-2016.md) - -### [Windows Defender Antivirus compatibility](windows-defender-antivirus\windows-defender-antivirus-compatibility.md) -#### [Use limited periodic scanning in Windows Defender AV](windows-defender-antivirus\limited-periodic-scanning-windows-defender-antivirus.md) - - -### [Evaluate Windows Defender Antivirus protection](windows-defender-antivirus\evaluate-windows-defender-antivirus.md) - - -### [Deploy, manage updates, and report on Windows Defender Antivirus](windows-defender-antivirus\deploy-manage-report-windows-defender-antivirus.md) -#### [Deploy and enable Windows Defender Antivirus](windows-defender-antivirus\deploy-windows-defender-antivirus.md) -##### [Deployment guide for VDI environments](windows-defender-antivirus\deployment-vdi-windows-defender-antivirus.md) -#### [Report on Windows Defender Antivirus protection](windows-defender-antivirus\report-monitor-windows-defender-antivirus.md) -##### [Troubleshoot Windows Defender Antivirus reporting in Update Compliance](windows-defender-antivirus\troubleshoot-reporting.md) -#### [Manage updates and apply baselines](windows-defender-antivirus\manage-updates-baselines-windows-defender-antivirus.md) -##### [Manage protection and definition updates](windows-defender-antivirus\manage-protection-updates-windows-defender-antivirus.md) -##### [Manage when protection updates should be downloaded and applied](windows-defender-antivirus\manage-protection-update-schedule-windows-defender-antivirus.md) -##### [Manage updates for endpoints that are out of date](windows-defender-antivirus\manage-outdated-endpoints-windows-defender-antivirus.md) -##### [Manage event-based forced updates](windows-defender-antivirus\manage-event-based-updates-windows-defender-antivirus.md) -##### [Manage updates for mobile devices and VMs](windows-defender-antivirus\manage-updates-mobile-devices-vms-windows-defender-antivirus.md) - - -### [Configure Windows Defender Antivirus features](windows-defender-antivirus\configure-windows-defender-antivirus-features.md) -#### [Utilize Microsoft cloud-delivered protection](windows-defender-antivirus\utilize-microsoft-cloud-protection-windows-defender-antivirus.md) -##### [Enable cloud-delivered protection](windows-defender-antivirus\enable-cloud-protection-windows-defender-antivirus.md) -##### [Specify the cloud-delivered protection level](windows-defender-antivirus\specify-cloud-protection-level-windows-defender-antivirus.md) -##### [Configure and validate network connections](windows-defender-antivirus\configure-network-connections-windows-defender-antivirus.md) -##### [Enable the Block at First Sight feature](windows-defender-antivirus\configure-block-at-first-sight-windows-defender-antivirus.md) -##### [Configure the cloud block timeout period](windows-defender-antivirus\configure-cloud-block-timeout-period-windows-defender-antivirus.md) -#### [Configure behavioral, heuristic, and real-time protection](windows-defender-antivirus\configure-protection-features-windows-defender-antivirus.md) -##### [Detect and block Potentially Unwanted Applications](windows-defender-antivirus\detect-block-potentially-unwanted-apps-windows-defender-antivirus.md) -##### [Enable and configure always-on protection and monitoring](windows-defender-antivirus\configure-real-time-protection-windows-defender-antivirus.md) -#### [Configure end-user interaction with Windows Defender AV](windows-defender-antivirus\configure-end-user-interaction-windows-defender-antivirus.md) -##### [Configure the notifications that appear on endpoints](windows-defender-antivirus\configure-notifications-windows-defender-antivirus.md) -##### [Prevent users from seeing or interacting with the user interface](windows-defender-antivirus\prevent-end-user-interaction-windows-defender-antivirus.md) -##### [Prevent or allow users to locally modify policy settings](windows-defender-antivirus\configure-local-policy-overrides-windows-defender-antivirus.md) - - -### [Customize, initiate, and review the results of scans and remediation](windows-defender-antivirus\customize-run-review-remediate-scans-windows-defender-antivirus.md) -#### [Configure and validate exclusions in Windows Defender AV scans](windows-defender-antivirus\configure-exclusions-windows-defender-antivirus.md) -##### [Configure and validate exclusions based on file name, extension, and folder location](windows-defender-antivirus\configure-extension-file-exclusions-windows-defender-antivirus.md) -##### [Configure and validate exclusions for files opened by processes](windows-defender-antivirus\configure-process-opened-file-exclusions-windows-defender-antivirus.md) -##### [Configure exclusions in Windows Defender AV on Windows Server 2016](windows-defender-antivirus\configure-server-exclusions-windows-defender-antivirus.md) -#### [Configure scanning options in Windows Defender AV](windows-defender-antivirus\configure-advanced-scan-types-windows-defender-antivirus.md) -#### [Configure remediation for scans](windows-defender-antivirus\configure-remediation-windows-defender-antivirus.md) -#### [Configure scheduled scans](windows-defender-antivirus\scheduled-catch-up-scans-windows-defender-antivirus.md) -#### [Configure and run scans](windows-defender-antivirus\run-scan-windows-defender-antivirus.md) -#### [Review scan results](windows-defender-antivirus\review-scan-results-windows-defender-antivirus.md) -#### [Run and review the results of a Windows Defender Offline scan](windows-defender-antivirus\windows-defender-offline.md) - - -### [Review event logs and error codes to troubleshoot issues](windows-defender-antivirus\troubleshoot-windows-defender-antivirus.md) - - - -### [Reference topics for management and configuration tools](windows-defender-antivirus\configuration-management-reference-windows-defender-antivirus.md) -#### [Use Group Policy settings to configure and manage Windows Defender AV](windows-defender-antivirus\use-group-policy-windows-defender-antivirus.md) -#### [Use System Center Configuration Manager and Microsoft Intune to configure and manage Windows Defender AV](windows-defender-antivirus\use-intune-config-manager-windows-defender-antivirus.md) -#### [Use PowerShell cmdlets to configure and manage Windows Defender AV](windows-defender-antivirus\use-powershell-cmdlets-windows-defender-antivirus.md) -#### [Use Windows Management Instrumentation (WMI) to configure and manage Windows Defender AV](windows-defender-antivirus\use-wmi-windows-defender-antivirus.md) -#### [Use the mpcmdrun.exe commandline tool to configure and manage Windows Defender AV](windows-defender-antivirus\command-line-arguments-windows-defender-antivirus.md) - - - -## [Windows Defender Exploit Guard](windows-defender-exploit-guard\windows-defender-exploit-guard.md) -### [Evaluate Windows Defender Exploit Guard](windows-defender-exploit-guard\evaluate-windows-defender-exploit-guard.md) -#### [Use auditing mode to evaluate Windows Defender Exploit Guard](windows-defender-exploit-guard\audit-windows-defender-exploit-guard.md) -#### [View Exploit Guard events](windows-defender-exploit-guard\event-views-exploit-guard.md) - -### [Exploit protection](windows-defender-exploit-guard\exploit-protection-exploit-guard.md) -#### [Comparison with Enhanced Mitigation Experience Toolkit](windows-defender-exploit-guard\emet-exploit-protection-exploit-guard.md) -#### [Evaluate Exploit protection](windows-defender-exploit-guard\evaluate-exploit-protection.md) -#### [Enable Exploit protection](windows-defender-exploit-guard\enable-exploit-protection.md) -#### [Customize Exploit protection](windows-defender-exploit-guard\customize-exploit-protection.md) -##### [Import, export, and deploy Exploit protection configurations](windows-defender-exploit-guard\import-export-exploit-protection-emet-xml.md) -#### [Troubleshoot Exploit protection mitigations](windows-defender-exploit-guard\troubleshoot-exploit-protection-mitigations.md) -### [Attack surface reduction](windows-defender-exploit-guard\attack-surface-reduction-exploit-guard.md) -#### [Evaluate Attack surface reduction](windows-defender-exploit-guard\evaluate-attack-surface-reduction.md) -#### [Enable Attack surface reduction](windows-defender-exploit-guard\enable-attack-surface-reduction.md) -#### [Customize Attack surface reduction](windows-defender-exploit-guard\customize-attack-surface-reduction.md) -#### [Troubleshoot Attack surface reduction rules](windows-defender-exploit-guard\troubleshoot-asr.md) -### [Network Protection](windows-defender-exploit-guard\network-protection-exploit-guard.md) -#### [Evaluate Network Protection](windows-defender-exploit-guard\evaluate-network-protection.md) -#### [Enable Network Protection](windows-defender-exploit-guard\enable-network-protection.md) -#### [Troubleshoot Network protection](windows-defender-exploit-guard\troubleshoot-np.md) -### [Controlled folder access](windows-defender-exploit-guard\controlled-folders-exploit-guard.md) -#### [Evaluate Controlled folder access](windows-defender-exploit-guard\evaluate-controlled-folder-access.md) -#### [Enable Controlled folder access](windows-defender-exploit-guard\enable-controlled-folders-exploit-guard.md) -#### [Customize Controlled folder access](windows-defender-exploit-guard\customize-controlled-folders-exploit-guard.md) - - -## [Windows Defender Application Control](windows-defender-application-control.md) - - -## [Windows Defender SmartScreen](windows-defender-smartscreen\windows-defender-smartscreen-overview.md) -### [Available Windows Defender SmartScreen Group Policy and mobile device management (MDM) settings](windows-defender-smartscreen\windows-defender-smartscreen-available-settings.md) -### [Set up and use Windows Defender SmartScreen on individual devices](windows-defender-smartscreen\windows-defender-smartscreen-set-individual-device.md) - -##[Windows Defender Application Guard](windows-defender-application-guard\wd-app-guard-overview.md) -###[System requirements for Windows Defender Application Guard](windows-defender-application-guard\reqs-wd-app-guard.md) -###[Prepare and install Windows Defender Application Guard](windows-defender-application-guard\install-wd-app-guard.md) -###[Configure the Group Policy settings for Windows Defender Application Guard](windows-defender-application-guard\configure-wd-app-guard.md) -###[Testing scenarios using Windows Defender Application Guard in your business or organization](windows-defender-application-guard\test-scenarios-wd-app-guard.md) -###[Frequently Asked Questions - Windows Defender Application Guard](windows-defender-application-guard\faq-wd-app-guard.md) - -## [Protect your enterprise data using Windows Information Protection (WIP)](windows-information-protection\protect-enterprise-data-using-wip.md) -### [Create a Windows Information Protection (WIP) policy using Microsoft Intune](windows-information-protection\overview-create-wip-policy.md) -#### [Create a Windows Information Protection (WIP) policy using the classic console for Microsoft Intune](windows-information-protection\create-wip-policy-using-intune.md) -##### [Deploy your Windows Information Protection (WIP) policy using the classic console for Microsoft Intune](windows-information-protection\deploy-wip-policy-using-intune.md) -##### [Associate and deploy a VPN policy for Windows Information Protection (WIP) using the classic console for Microsoft Intune](windows-information-protection\create-vpn-and-wip-policy-using-intune.md) -#### [Create a Windows Information Protection (WIP) policy with MDM using the Azure portal for Microsoft Intune](windows-information-protection\create-wip-policy-using-intune-azure.md) -##### [Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune](windows-information-protection\deploy-wip-policy-using-intune-azure.md) -##### [Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune](windows-information-protection\create-vpn-and-wip-policy-using-intune-azure.md) -#### [Create a Windows Information Protection (WIP) policy with MAM using the Azure portal for Microsoft Intune](windows-information-protection\create-wip-policy-using-mam-intune-azure.md) -### [Create a Windows Information Protection (WIP) policy using System Center Configuration Manager](windows-information-protection\overview-create-wip-policy-sccm.md) -#### [Create and deploy a Windows Information Protection (WIP) policy using System Center Configuration Manager](windows-information-protection\create-wip-policy-using-sccm.md) -### [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](windows-information-protection\create-and-verify-an-efs-dra-certificate.md) -### [Determine the Enterprise Context of an app running in Windows Information Protection (WIP)](windows-information-protection\wip-app-enterprise-context.md) -### [Mandatory tasks and settings required to turn on Windows Information Protection (WIP)](windows-information-protection\mandatory-settings-for-wip.md) -### [Testing scenarios for Windows Information Protection (WIP)](windows-information-protection\testing-scenarios-for-wip.md) -### [Limitations while using Windows Information Protection (WIP)](windows-information-protection\limitations-with-wip.md) -### [How to collect Windows Information Protection (WIP) audit event logs](windows-information-protection\collect-wip-audit-event-logs.md) -### [General guidance and best practices for Windows Information Protection (WIP)](windows-information-protection\guidance-and-best-practices-wip.md) -#### [Enlightened apps for use with Windows Information Protection (WIP)](windows-information-protection\enlightened-microsoft-apps-and-wip.md) -#### [Unenlightened and enlightened app behavior while using Windows Information Protection (WIP)](windows-information-protection\app-behavior-with-wip.md) -#### [Recommended Enterprise Cloud Resources and Neutral Resources network settings with Windows Information Protection (WIP)](windows-information-protection\recommended-network-definitions-for-wip.md) -#### [Using Outlook Web Access with Windows Information Protection (WIP)](windows-information-protection\using-owa-with-wip.md) - -## [Mitigate threats by using Windows 10 security features](overview-of-threat-mitigations-in-windows-10.md) - -## [Override Process Mitigation Options to help enforce app-related security policies](override-mitigation-options-for-app-related-security-policies.md) - -## [How hardware-based containers help protect Windows 10](how-hardware-based-containers-help-protect-windows.md) - -## [Secure the Windows 10 boot process](secure-the-windows-10-boot-process.md) - -## [Use Windows Event Forwarding to help with intrusion detection](use-windows-event-forwarding-to-assist-in-intrusion-detection.md) - -## [Block untrusted fonts in an enterprise](block-untrusted-fonts-in-enterprise.md) - -## [Change history for Threat Protection](change-history-for-threat-protection.md) diff --git a/windows/threat-protection/change-history-for-threat-protection.md b/windows/threat-protection/change-history-for-threat-protection.md deleted file mode 100644 index 2509a33e83..0000000000 --- a/windows/threat-protection/change-history-for-threat-protection.md +++ /dev/null @@ -1,47 +0,0 @@ ---- -title: Change history for threat protection (Windows 10) -description: This topic lists new and updated topics in the Windows 10 threat protection documentation for Windows 10 and Windows 10 Mobile. -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -author: brianlic-msft -ms.date: 10/31/2017 ---- - -# Change history for threat protection -This topic lists new and updated topics in the [Threat protection](index.md) documentation. - -## January 2018 -|New or changed topic |Description | -|---------------------|------------| -|[Windows Defender Application Control](windows-defender-application-control.md)|New topic. WDAC replaces cofigurable code integrity policies. | - - -## October 2017 -|New or changed topic |Description | -|---------------------|------------| -|[Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](windows-information-protection\create-and-verify-an-efs-dra-certificate.md)|Added auto-recovery section. -|[Create a Windows Information Protection (WIP) policy with MAM using the Azure portal for Microsoft Intune](windows-information-protection\create-wip-policy-using-mam-intune-azure.md)|New topic for MAM using the Azure portal.| - -## June 2017 -|New or changed topic |Description | -|---------------------|------------| -|[How hardware-based containers help protect Windows 10](how-hardware-based-containers-help-protect-windows.md) | New | -|[Create a Windows Information Protection (WIP) with enrollment policy using the Azure portal for Microsoft Intune](windows-information-protection\create-wip-policy-using-intune-azure.md)|New topic for MDM using the Azure portal.| -|[Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune](windows-information-protection\deploy-wip-policy-using-intune-azure.md)|New topic for MDM using the Azure portal.| -|[Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune](windows-information-protection\create-vpn-and-wip-policy-using-intune-azure.md)|New topic for MDM using the Azure portal.| -|[List of enlightened Microsoft apps for use with Windows Information Protection (WIP)](windows-information-protection\enlightened-microsoft-apps-and-wip.md)|Updated to include newly enlightened and supported apps.| -|[Secure the Windows 10 boot process](secure-the-windows-10-boot-process.md)| Updated from existing applicable and relevant Windows 8.1 content | - - -## March 2017 -|New or changed topic |Description | -|---------------------|------------| -|[How to collect Windows Information Protection (WIP) audit event logs](windows-information-protection\collect-wip-audit-event-logs.md) |New | -|[Mandatory tasks and settings required to turn on Windows Information Protection (WIP)](windows-information-protection\mandatory-settings-for-wip.md) |Updated based on Windows 10, version 1703. | -|[Limitations while using Windows Information Protection (WIP)](windows-information-protection\limitations-with-wip.md) |Added additional limitations for Windows 10, version 1703.| -|[Windows Defender SmartScreen overview](windows-defender-smartscreen\windows-defender-smartscreen-overview.md)|New | -|[Available Windows Defender SmartScreen Group Policy and mobile device management (MDM) settings](windows-defender-smartscreen\windows-defender-smartscreen-available-settings.md)|New | -|[Use Windows Defender Security Center to set Windows Defender SmartScreen for individual devices](windows-defender-smartscreen\windows-defender-smartscreen-set-individual-device.md)|New | -|[Overview of threat mitigations in Windows 10](overview-of-threat-mitigations-in-windows-10.md) | Reorganized from existing content, to provide a better overview of threat mitigations. Explains how mitigations in the Enhanced Mitigation Experience Toolkit (EMET) relate to those in Windows 10. | diff --git a/windows/threat-protection/index.md b/windows/threat-protection/index.md index e33a61e7c8..1417ec0534 100644 --- a/windows/threat-protection/index.md +++ b/windows/threat-protection/index.md @@ -1,29 +1,3 @@ --- -title: Threat Protection (Windows 10) -description: Learn more about how to help protect against threats in Windows 10 and Windows 10 Mobile. -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -author: brianlic-msft -ms.date: 08/11/2017 +redirect_url: https://docs.microsoft.com/windows/security/threat-protection/ --- - -# Threat Protection - -Learn more about how to help protect against threats in Windows 10 and Windows 10 Mobile. - -| Section | Description | -|-|-| -|[Windows Defender Security Center](windows-defender-security-center/windows-defender-security-center.md)|Learn about the easy-to-use app that brings together common Windows security features.| -|[Windows Defender Advanced Threat Protection](windows-defender-atp/windows-defender-advanced-threat-protection.md)|Provides info about Windows Defender Advanced Threat Protection (Windows Defender ATP), an out-of-the-box Windows enterprise security service that enables enterprise cybersecurity teams to detect and respond to advanced threats on their networks.| -|[Windows Defender Antivirus in Windows 10](windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md)|Provides info about Windows Defender, a built-in antimalware solution that helps provide security and antimalware management for desktops, portable computers, and servers. Includes a list of system requirements and new features.| -|[Windows Defender Application Guard](windows-defender-application-guard/wd-app-guard-overview.md)|Provides info about Windows Defender Application Guard, the hardware-based virtualization solution that helps to isolate a device and operating system from an untrusted browser session.| -|[Windows Defender Smart​Screen](windows-defender-smartscreen/windows-defender-smartscreen-overview.md) |Learn more about Windows Defender SmartScreen.| -|[Protect your enterprise data using Windows Information Protection (WIP)](windows-information-protection/protect-enterprise-data-using-wip.md)|Provides info about how to create a Windows Information Protection policy that can help protect against potential corporate data leakage.| -|[Mitigate threats by using Windows 10 security features](overview-of-threat-mitigations-in-windows-10.md) |Learn more about mitigating threats in Windows 10.| -|[Override Process Mitigation Options to help enforce app-related security policies](override-mitigation-options-for-app-related-security-policies.md) |Use Group Policy to override individual **Process Mitigation Options** settings and help to enforce specific app-related security policies.| -|[How hardware-based containers help protect Windows 10](how-hardware-based-containers-help-protect-windows.md) |Learn about how hardware-based containers can isolate sensitive system services and data, enabling them to remain secure even when the operating system has been compromised.| -|[Secure the Windows 10 boot process](secure-the-windows-10-boot-process.md) |Learn about the Windows 10 security features that help to protect your PC from malware, including rootkits and other applications.| -|[Use Windows Event Forwarding to help with intrusion detection](use-windows-event-forwarding-to-assist-in-instrusion-detection.md) |Learn about an approach to collect events from devices in your organization. This article talks about events in both normal operations and when an intrusion is suspected. | -|[Block untrusted fonts in an enterprise](block-untrusted-fonts-in-enterprise.md) |Provides info about how to help protect your company from attacks which may originate from untrusted or attacker controlled font files. |