Date: Tue, 16 May 2023 14:47:56 -0600
Subject: [PATCH 161/336] More clarity
---
.../do/waas-delivery-optimization-faq.yml | 5 +-
windows/deployment/update/wufb-reports-do.md | 48 ++++++++++---------
2 files changed, 27 insertions(+), 26 deletions(-)
diff --git a/windows/deployment/do/waas-delivery-optimization-faq.yml b/windows/deployment/do/waas-delivery-optimization-faq.yml
index 871bd6fc78..c49c4ad964 100644
--- a/windows/deployment/do/waas-delivery-optimization-faq.yml
+++ b/windows/deployment/do/waas-delivery-optimization-faq.yml
@@ -119,9 +119,8 @@ sections:
- question: How do I turn off Delivery Optimization?
answer: |
- Delivery Optimization is an HTTP downloader used by most content providers from Microsoft. When a device is configured to use Delivery Optimization peering (on by default) it will do so inconjunction with the HTTP downloader capabilities to optimize bandwidth usage.
- If you'd like to prevent the peering capabilities of Delivery Optimization, you can change the Delivery Optimization Download mode setting '99', [Simple mode](waas-delivery-optimization-reference.md#download-mode). Simple mode prevents any peering for the downloaded content.
- Delivery Optimization will still be used as the HTTP downloader, but any communication to the cloud peering service is disabled.
+ Delivery Optimization is an HTTP downloader used by most content providers from Microsoft. When a device is configured to use Delivery Optimization peering (on by default) it will do so in conjunction with the HTTP downloader capabilities to optimize bandwidth usage.
+ If you'd like to prevent the peering capabilities of Delivery Optimization, you have two options, change the Delivery Optimization [Download mode](waas-delivery-optimization-reference.md#download-mode) setting to either '0' or '99'. Both modes prevent any peering for the downloaded content while still using the HTTP downloader.
- question: Delivery Optimization is using device resources and I can't tell why?
answer: |
diff --git a/windows/deployment/update/wufb-reports-do.md b/windows/deployment/update/wufb-reports-do.md
index 69aafe106a..88e13ccce3 100644
--- a/windows/deployment/update/wufb-reports-do.md
+++ b/windows/deployment/update/wufb-reports-do.md
@@ -14,14 +14,15 @@ ms.technology: itpro-updates
***(Applies to: Windows 11 & Windows 10)***
-[Delivery Optimization](../do/waas-delivery-optimization.md) (DO) is a Windows feature that can be used to reduce bandwidth consumption by sharing the work of downloading updates among multiple devices in your environment. You can use DO with many other deployment methods, but it's a cloud-managed solution, and access to the DO cloud services is a requirement.
+[Delivery Optimization](../do/waas-delivery-optimization.md) (DO) is a Windows feature that can be used to reduce bandwidth consumption by sharing the work of downloading updates among multiple devices in your environment. You can use DO with many other deployment methods, but it's a cloud-managed solution, and access to the DO cloud services is a requirement.
Windows Update for Business reports provides Delivery Optimization information in the following places:
+
- The Windows Update for Business reports [workbook](wufb-reports-workbook.md)
- [UCDOAggregatedStatus](wufb-reports-schema-ucdoaggregatedstatus.md)
- [UCDOStatus](wufb-reports-schema-ucdostatus.md)
-Windows Update for Business reports doesn't include Delivery Optimization data for Windows Insider devices.
+Windows Update for Business reports doesn't include Delivery Optimization data for Windows Insider devices.
## Delivery Optimization terms
@@ -29,16 +30,17 @@ Windows Update for Business reports uses the following Delivery Optimization ter
- **Peer**: A device in the solution
- **Peering 'ON'** - Devices where DO peer-to-peer is enabled in one of the following modes:
- - LAN (1)
- - Group (2)
- - Internet (3)
+ - LAN (1)
+ - Group (2)
+ - Internet (3)
+
- **Peering 'OFF'**: Devices where DO peer-to-peer is disabled, set to one of the following modes:
- - HTTP Only (0)
- - Simple Mode (99)
- - Bypass (100), deprecated in Windows 11
+ - HTTP Only (0)
+ - Simple Mode (99)
+ - Bypass (100), deprecated in Windows 11
- **Bandwidth savings**: The percentage of bandwidth that was downloaded from alternate sources (Peers or Microsoft Connected Cache (MCC) out of the total amount of data downloaded.
- - If bandwidth savings are <= 60%, a *Warning* icon is displayed
- - When bandwidth savings are <10%, an *Error* icon is displayed.
+- If bandwidth savings are <= 60%, a *Warning* icon is displayed
+- When bandwidth savings are <10%, an *Error* icon is displayed.
- **Configurations**: Based on the DownloadMode configuration set via MDM, Group Policy, or end-user via the user interface.
- **P2P Device Count**: The device count is the number of devices configured to use peering.
- **Microsoft Connected Cache (MCC)**: Microsoft Connected Cache is a software-only caching solution that delivers Microsoft content. For more information, see [Microsoft Connected Cache overview](../do/waas-microsoft-connected-cache.md).
@@ -56,13 +58,13 @@ Windows Update for Business reports uses the following Delivery Optimization ter
There are several calculated values that appear on the Delivery Optimization report. Listed below each calculation is the table that's used for it:
**Efficiency (%) Calculations**:
-
+
- Bandwidth Savings (BW SAV%) = 100 * (BytesFromPeers + BytesFromGroupPeers + BytesFromCache) /
(BytesFromPeers + BytesFromGroupPeers+BytesFromCDN + BytesFromCache)
- [UCDOAggregatedStatus](wufb-reports-schema-ucdostatus.md) table
- % P2P Efficiency = 100 * (BytesFromPeers + BytesFromGroupPeers) / (BytesFromPeers + BytesFromGroupPeers+BytesFromCDN+BytesFromCache)
- [UCDOStatus](wufb-reports-schema-ucdostatus.md) table
-- % MCC Efficiency = 100 * BytesFromCache / (BytesFromPeers + BytesFromGroupPeers+BytesFromCDN+BytesFromCache)
+- % MCC Efficiency = 100 * BytesFromCache / (BytesFromPeers + BytesFromGroupPeers+BytesFromCDN+BytesFromCache)
- [UCDOStatus](wufb-reports-schema-ucdostatus.md) table
**Bytes Calculations**:
@@ -157,10 +159,10 @@ The top groups are represented by the number of devices in a particular group, f
The GroupID values are encoded for data protection telemetry requirements. You can find more information in the 'Mapping GroupIDs' section above.
- **How can I see data for device in the office vs. out of the office?**
-Today, we don't have a distinction for data that was downloaded by location.
+Today, we don't have a distinction for data that was downloaded by location.
- **What does the data in UCDOStatus table represent?**
-A row in UCDOStatus represents data downloaded by a combination of a single device ID (AzureADDeviceId) by content type (ContentType).
+A row in UCDOStatus represents data downloaded by a combination of a single device ID (AzureADDeviceId) by content type (ContentType).
- **What does the data in UCDOAggregatedStatus table represent?**
A row in UCDOAggregatedStatus represents data summarized at the tenant level (AzureADTenantID) for each content type (ContentType).
@@ -170,12 +172,12 @@ If there's a Connected Cache server at the ISP level, BytesFromCache will filter
- **What does the 'Other' content type represent?**
The 'Other' category is a subset of the [complete list](../do/waas-delivery-optimization.md) of supported Delivery Optimization content types including:
- * Windows Defender definition updates
- * Intune Win32 apps
- * Edge Browser updates
- * Configuration Manager Express updates
- * Dynamic updates
- * MDM Agent
- * Xbox Game Pass (PC)
- * Windows Package Manager
- * MSIX
+ - Windows Defender definition updates
+ - Intune Win32 apps
+ - Edge Browser updates
+ - Configuration Manager Express updates
+ - Dynamic updates
+ - MDM Agent
+ - Xbox Game Pass (PC)
+ - Windows Package Manager
+ - MSIX
From 8f0a13e60fb39e6883de79c08735231bc21e7edf Mon Sep 17 00:00:00 2001
From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com>
Date: Tue, 16 May 2023 17:35:43 -0400
Subject: [PATCH 162/336] Learn Editor: Update
phishing-protection-microsoft-defender-smartscreen.md
---
...protection-microsoft-defender-smartscreen.md | 17 ++++++++++-------
1 file changed, 10 insertions(+), 7 deletions(-)
diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md b/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md
index 7ca1ed702c..48474b9495 100644
--- a/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md
+++ b/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md
@@ -19,12 +19,15 @@ ms.topic: conceptual
Starting in Windows 11, version 22H2, Enhanced Phishing Protection in Microsoft Defender SmartScreen helps protect Microsoft school or work passwords against phishing and unsafe usage on sites and apps.
-Enhanced Phishing Protection works alongside Windows security protections, and helps protect typed work or school passwords used to sign into Windows 11 in these ways:
+If a user signs into Windows using a password, Enhanced Phishing Protection works alongside Windows security protections, and helps protect typed work or school password used to sign into Windows 11 in these ways:
- If users type their work or school password on any Chromium browser, into a site deemed malicious by Microsoft Defender SmartScreen, Enhanced Phishing Protection alerts them. It also prompts them to change their password so attackers can't gain access to their account.
- Reusing work or school passwords makes it easy for attackers who compromise a user's password to gain access to their other accounts. Enhanced Phishing Protection can warn users if they reuse their work or school Microsoft account password on sites and apps and prompt them to change their password.
- Since it's unsafe to store plaintext passwords in text editors, Enhanced Phishing Protection can warn users if they store their work or school password in Notepad, Word, or any Microsoft 365 Office app, and recommends they delete their password from the file.
+> [!NOTE]
+> When a user signs-in to a device using a Windows Hello for Business PIN or biometric, Enhanced Phishing Protection does not alert the user or send events to Microsoft Defender for Endpoint.
+
## Benefits of Enhanced Phishing Protection in Microsoft Defender SmartScreen
Enhanced Phishing Protection provides robust phishing protections for work or school passwords that are used to sign into Windows 11. The benefits of Enhanced Phishing Protection are:
@@ -70,7 +73,6 @@ Enhanced Phishing Protection can be configured using the following Administrativ
#### [:::image type="icon" source="images/icons/windows-os.svg"::: **CSP**](#tab/csp)
Enhanced Phishing Protection can be configured using the [WebThreatDefense CSP][WIN-1].
-
| Setting | OMA-URI | Data type |
|-------------------------|---------------------------------------------------------------------------|-----------|
| **ServiceEnabled** | `./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/ServiceEnabled` | Integer |
@@ -78,6 +80,7 @@ Enhanced Phishing Protection can be configured using the [WebThreatDefense CSP][
| **NotifyPasswordReuse** | `./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/NotifyPasswordReuse` | Integer |
| **NotifyUnsafeApp** | `./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/NotifyUnsafeApp` | Integer |
+
---
### Recommended settings for your organization
@@ -85,9 +88,7 @@ Enhanced Phishing Protection can be configured using the [WebThreatDefense CSP][
By default, Enhanced Phishing Protection is deployed in audit mode, preventing notifications to the users for any protection scenarios. In audit mode, Enhanced Phishing Protection captures unsafe password entry events and sends diagnostic data through Microsoft Defender. Users aren't warned if they enter their work or school password into a phishing site, if they reuse their password, or if they unsafely store their password in applications. Because of this possibility, it's recommended that you configure Enhanced Phishing Protection to warn users during all protection scenarios.
To better help you protect your organization, we recommend turning on and using these specific Microsoft Defender SmartScreen settings.
-
#### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune)
-
|Settings catalog element|Recommendation|
|---------|---------|
|Service Enabled|**Enable**: Turns on Enhanced Phishing Protection in audit mode, which captures work or school password entry events and sends diagnostic data but doesn't show any notifications to your users.|
@@ -113,16 +114,18 @@ To better help you protect your organization, we recommend turning on and using
|NotifyPasswordReuse|**1**: Turns on Enhanced Phishing Protection notifications when users reuse their work or school password and encourages them to change their password.|
|NotifyUnsafeApp|**1**: Turns on Enhanced Phishing Protection notifications when users type their work or school passwords in Notepad and Microsoft 365 Office Apps.|
+
---
## Related articles
- [SmartScreen Frequently Asked Questions](https://fb.smartscreen.microsoft.com/smartscreenfaq.aspx)
+- [WebThreatDefense CSP][WIN-1]
- [Threat protection](../index.md)
-- [Configuration service provider reference](/windows/client-management/mdm/configuration-service-provider-reference)
-------------
+
[WIN-1]: /windows/client-management/mdm/policy-csp-webthreatdefense
-[MEM-2]: /mem/intune/configuration/settings-catalog
\ No newline at end of file
+[MEM-2]: /mem/intune/configuration/settings-catalog
+
From 3c927c6a68566006f52951123905db38eac53503 Mon Sep 17 00:00:00 2001
From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com>
Date: Tue, 16 May 2023 17:41:32 -0400
Subject: [PATCH 163/336] Update
phishing-protection-microsoft-defender-smartscreen.md
---
.../phishing-protection-microsoft-defender-smartscreen.md | 7 +++----
1 file changed, 3 insertions(+), 4 deletions(-)
diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md b/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md
index 48474b9495..aebf090b15 100644
--- a/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md
+++ b/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md
@@ -73,6 +73,7 @@ Enhanced Phishing Protection can be configured using the following Administrativ
#### [:::image type="icon" source="images/icons/windows-os.svg"::: **CSP**](#tab/csp)
Enhanced Phishing Protection can be configured using the [WebThreatDefense CSP][WIN-1].
+
| Setting | OMA-URI | Data type |
|-------------------------|---------------------------------------------------------------------------|-----------|
| **ServiceEnabled** | `./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/ServiceEnabled` | Integer |
@@ -80,7 +81,6 @@ Enhanced Phishing Protection can be configured using the [WebThreatDefense CSP][
| **NotifyPasswordReuse** | `./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/NotifyPasswordReuse` | Integer |
| **NotifyUnsafeApp** | `./Device/Vendor/MSFT/Policy/Config/WebThreatDefense/NotifyUnsafeApp` | Integer |
-
---
### Recommended settings for your organization
@@ -88,7 +88,9 @@ Enhanced Phishing Protection can be configured using the [WebThreatDefense CSP][
By default, Enhanced Phishing Protection is deployed in audit mode, preventing notifications to the users for any protection scenarios. In audit mode, Enhanced Phishing Protection captures unsafe password entry events and sends diagnostic data through Microsoft Defender. Users aren't warned if they enter their work or school password into a phishing site, if they reuse their password, or if they unsafely store their password in applications. Because of this possibility, it's recommended that you configure Enhanced Phishing Protection to warn users during all protection scenarios.
To better help you protect your organization, we recommend turning on and using these specific Microsoft Defender SmartScreen settings.
+
#### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune)
+
|Settings catalog element|Recommendation|
|---------|---------|
|Service Enabled|**Enable**: Turns on Enhanced Phishing Protection in audit mode, which captures work or school password entry events and sends diagnostic data but doesn't show any notifications to your users.|
@@ -114,7 +116,6 @@ To better help you protect your organization, we recommend turning on and using
|NotifyPasswordReuse|**1**: Turns on Enhanced Phishing Protection notifications when users reuse their work or school password and encourages them to change their password.|
|NotifyUnsafeApp|**1**: Turns on Enhanced Phishing Protection notifications when users type their work or school passwords in Notepad and Microsoft 365 Office Apps.|
-
---
## Related articles
@@ -126,6 +127,4 @@ To better help you protect your organization, we recommend turning on and using
[WIN-1]: /windows/client-management/mdm/policy-csp-webthreatdefense
-
[MEM-2]: /mem/intune/configuration/settings-catalog
-
From 375332a343df495855b48630efc62932a729418f Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Wed, 17 May 2023 06:51:26 -0400
Subject: [PATCH 164/336] MDAG licensing updates
---
includes/licensing/_edition-requirements.md | 2 +-
includes/licensing/_licensing-requirements.md | 2 +-
.../configure-md-app-guard.md | 4 +++-
.../md-app-guard-overview.md | 3 +--
windows/whats-new/windows-licensing.md | 7 ++++---
5 files changed, 10 insertions(+), 8 deletions(-)
diff --git a/includes/licensing/_edition-requirements.md b/includes/licensing/_edition-requirements.md
index 9fb8926776..0135cef94b 100644
--- a/includes/licensing/_edition-requirements.md
+++ b/includes/licensing/_edition-requirements.md
@@ -35,7 +35,7 @@ ms.topic: include
|**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes|
|**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes|
|**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|❌|Yes|
-|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/deployedge/microsoft-edge-security-windows-defender-application-guard)**|❌|Yes|❌|Yes|
+|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard)**|❌|Yes|❌|Yes|
|**[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)**|Yes|Yes|Yes|Yes|
|**[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)**|❌|Yes|❌|Yes|
|**Microsoft Defender Application Guard (MDAG) public APIs**|❌|Yes|❌|Yes|
diff --git a/includes/licensing/_licensing-requirements.md b/includes/licensing/_licensing-requirements.md
index 7f4033aa4b..575aef4b30 100644
--- a/includes/licensing/_licensing-requirements.md
+++ b/includes/licensing/_licensing-requirements.md
@@ -35,7 +35,7 @@ ms.topic: include
|**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes|Yes|
|**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes|Yes|
|**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|Yes|Yes|Yes|
-|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/deployedge/microsoft-edge-security-windows-defender-application-guard)**|❌|Yes|Yes|Yes|Yes|
+|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard)**|❌|Yes|Yes|Yes|Yes|
|**[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)**|Yes|Yes|Yes|Yes|Yes|
|**[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)**|❌|❌|❌|❌|❌|
|**Microsoft Defender Application Guard (MDAG) public APIs**|❌|Yes|Yes|Yes|Yes|
diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md
index 5ab3f50909..d3a235d738 100644
--- a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md
+++ b/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md
@@ -27,6 +27,8 @@ Microsoft Defender Application Guard (Application Guard) works with Group Policy
Application Guard uses both network isolation and application-specific settings.
+[!INCLUDE [microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management](../../../../includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md)]
+
## Network isolation settings
These settings, located at `Computer Configuration\Administrative Templates\Network\Network Isolation`, help you define and manage your organization's network boundaries. Application Guard uses this information to automatically transfer any requests to access the non-corporate resources into the Application Guard container.
@@ -62,7 +64,7 @@ These settings, located at `Computer Configuration\Administrative Templates\Wind
|Allow Persistence|Windows 10 Enterprise, 1709 or higherWindows 11 Enterprise|Determines whether data persists across different sessions in Microsoft Defender Application Guard.|**Enabled.** This is effective only in managed mode. Application Guard saves user-downloaded files and other items (such as, cookies, Favorites, and so on) for use in future Application Guard sessions.
**Disabled or not configured.** All user data within Application Guard is reset between sessions.
**NOTE**: If you later decide to stop supporting data persistence for your employees, you can use our Windows-provided utility to reset the container and to discard any personal data.
**To reset the container:**
1. Open a command-line program and navigate to `Windows/System32`.
2. Type `wdagtool.exe cleanup`. The container environment is reset, retaining only the employee-generated data.
3. Type `wdagtool.exe cleanup RESET_PERSISTENCE_LAYER`. The container environment is reset, including discarding all employee-generated data.|
|Turn on Microsoft Defender Application Guard in Managed Mode|Windows 10 Enterprise, 1809 or higher
Windows 11 Enterprise|Determines whether to turn on Application Guard for Microsoft Edge and Microsoft Office.|**Enabled.** Turns on Application Guard for Microsoft Edge and/or Microsoft Office, honoring the network isolation settings, rendering untrusted content in the Application Guard container. Application Guard won't actually be turned on unless the required prerequisites and network isolation settings are already set on the device. Available options:
- Enable Microsoft Defender Application Guard only for Microsoft Edge
- Enable Microsoft Defender Application Guard only for Microsoft Office
- Enable Microsoft Defender Application Guard for both Microsoft Edge and Microsoft Office
**Disabled.** Turns off Application Guard, allowing all apps to run in Microsoft Edge and Microsoft Office.
**Note:** For Windows 10, if you have KB5014666 installed, and for Windows 11, if you have KB5014668 installed, you are no longer required to configure network isolation policy to enable Application Guard for Edge.|
|Allow files to download to host operating system|Windows 10 Enterprise or Pro, 1803 or higher
Windows 11 Enterprise or Pro|Determines whether to save downloaded files to the host operating system from the Microsoft Defender Application Guard container.|**Enabled.** Allows users to save downloaded files from the Microsoft Defender Application Guard container to the host operating system. This action creates a share between the host and container that also allows for uploads from the host to the Application Guard container.
**Disabled or not configured.** Users aren't able to save downloaded files from Application Guard to the host operating system.|
-|Allow hardware-accelerated rendering for Microsoft Defender Application Guard|Windows 10 Enterprise, 1803 or higher
Windows 11 Enterprise|Determines whether Microsoft Defender Application Guard renders graphics using hardware or software acceleration.|**Enabled.** This is effective only in managed mode. Microsoft Defender Application Guard uses Hyper-V to access supported, high-security rendering graphics hardware (GPUs). These GPUs improve rendering performance and battery life while using Microsoft Defender Application Guard, particularly for video playback and other graphics-intensive use cases. If this setting is enabled without connecting any high-security rendering graphics hardware, Microsoft Defender Application Guard will automatically revert to software-based (CPU) rendering. **Important:** Enabling this setting with potentially compromised graphics devices or drivers might pose a risk to the host device.
**Disabled or not configured.** Microsoft Defender Application Guard uses software-based (CPU) rendering and won’t load any third-party graphics drivers or interact with any connected graphics hardware.|
+|Allow hardware-accelerated rendering for Microsoft Defender Application Guard|Windows 10 Enterprise, 1803 or higher
Windows 11 Enterprise|Determines whether Microsoft Defender Application Guard renders graphics using hardware or software acceleration.|**Enabled.** This is effective only in managed mode. Microsoft Defender Application Guard uses Hyper-V to access supported, high-security rendering graphics hardware (GPUs). These GPUs improve rendering performance and battery life while using Microsoft Defender Application Guard, particularly for video playback and other graphics-intensive use cases. If this setting is enabled without connecting any high-security rendering graphics hardware, Microsoft Defender Application Guard will automatically revert to software-based (CPU) rendering. **Important:** Enabling this setting with potentially compromised graphics devices or drivers might pose a risk to the host device.
**Disabled or not configured.** Microsoft Defender Application Guard uses software-based (CPU) rendering and won't load any third-party graphics drivers or interact with any connected graphics hardware.|
|Allow camera and microphone access in Microsoft Defender Application Guard|Windows 10 Enterprise, 1809 or higher
Windows 11 Enterprise|Determines whether to allow camera and microphone access inside Microsoft Defender Application Guard.|**Enabled.** This is effective only in managed mode. Applications inside Microsoft Defender Application Guard are able to access the camera and microphone on the user's device. **Important:** Enabling this policy with a potentially compromised container could bypass camera and microphone permissions and access the camera and microphone without the user's knowledge.
**Disabled or not configured.** Applications inside Microsoft Defender Application Guard are unable to access the camera and microphone on the user's device.|
|Allow Microsoft Defender Application Guard to use Root Certificate Authorities from a user's device|Windows 10 Enterprise or Pro, 1809 or higher
Windows 11 Enterprise or Pro|Determines whether Root Certificates are shared with Microsoft Defender Application Guard.|**Enabled.** Certificates matching the specified thumbprint are transferred into the container. Use a comma to separate multiple certificates.
**Disabled or not configured.** Certificates aren't shared with Microsoft Defender Application Guard.|
|Allow auditing events in Microsoft Defender Application Guard|Windows 10 Enterprise, 1809 or higher
Windows 11 Enterprise|This policy setting allows you to decide whether auditing events can be collected from Microsoft Defender Application Guard.|**Enabled.** This is effective only in managed mode. Application Guard inherits auditing policies from your device and logs system events from the Application Guard container to your host.
**Disabled or not configured.** Event logs aren't collected from your Application Guard container.|
diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md b/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md
index f6a9150ebc..a19042df8f 100644
--- a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md
+++ b/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md
@@ -26,7 +26,7 @@ ms.topic: conceptual
- Windows 10
- Windows 11
-Microsoft Defender Application Guard (Application Guard) is designed to help prevent old and newly emerging attacks to help keep employees productive. Using our unique hardware isolation approach, our goal is to destroy the playbook that attackers use by making current attack methods obsolete.
+Microsoft Defender Application Guard (MDAG) is designed to help prevent old and newly emerging attacks to help keep employees productive. Using our unique hardware isolation approach, our goal is to destroy the playbook that attackers use by making current attack methods obsolete.
## What is Application Guard and how does it work?
@@ -34,7 +34,6 @@ For Microsoft Edge, Application Guard helps to isolate enterprise-defined untrus
For Microsoft Office, Application Guard helps prevents untrusted Word, PowerPoint and Excel files from accessing trusted resources. Application Guard opens untrusted files in an isolated Hyper-V-enabled container. The isolated Hyper-V container is separate from the host operating system. This container isolation means that if the untrusted site or file turns out to be malicious, the host device is protected, and the attacker can't get to your enterprise data. For example, this approach makes the isolated container anonymous, so an attacker can't get to your employee's enterprise credentials.
-

### What types of devices should use Application Guard?
diff --git a/windows/whats-new/windows-licensing.md b/windows/whats-new/windows-licensing.md
index 1af9776fe0..7b117105b9 100644
--- a/windows/whats-new/windows-licensing.md
+++ b/windows/whats-new/windows-licensing.md
@@ -68,7 +68,7 @@ The following table describes the unique Windows Enterprise edition features:
| OS-based feature | Description |
|-|-|
|**[Windows Defender Credential Guard][WIN-1]**|Protects against user credential harvesting and pass-the-hash attacks or pass the token attacks.|
-|**[Managed Microsoft Defender Application Guard for Microsoft Edge][EDGE-1]**| Isolates enterprise-defined untrusted sites with virtualization-based security from Windows, protecting your organization while users browse the Internet.|
+|**[Managed Microsoft Defender Application Guard (MDAG) for Microsoft Edge][WIN-11]**| Isolates enterprise-defined untrusted sites with virtualization-based security from Windows, protecting your organization while users browse the Internet.|
|**[Modern BitLocker Management][WIN-2]** | Allows you to eliminate on-premises tools to monitor and support BitLocker recovery scenarios. |
|**[Personal Data Encryption][WIN-3]**|Encrypts individual's content using Windows Hello for Business to link the encryption keys to user credentials.|
|**[Direct Access][WINS-1]**|Connect remote users to the organization network without the need for traditional VPN connections.|
@@ -142,7 +142,7 @@ The following table lists the Windows 11 Enterprise features and their Windows e
| OS-based feature |Windows Pro|Windows Enterprise|
|-|-|-|
|**[Windows Defender Credential Guard][WIN-1]**|❌|Yes|
-|**[Microsoft Defender Application Guard (MDAG) for Microsoft Edge][EDGE-1]**|Yes|Yes|
+|**[Microsoft Defender Application Guard (MDAG) for Microsoft Edge][WIN-11]**|Yes|Yes|
|**[Modern BitLocker Management][WIN-2]**|Yes|Yes|
|**[Personal data encryption (PDE)][WIN-3]**|❌|Yes|
|**[Direct Access][WINS-1]**|Yes|Yes|
@@ -186,7 +186,6 @@ To learn more about Windows 11 Enterprise E3 and E5 licensing, download the [Win
- How to acquire licenses through Commercial Licensing
[AZ-1]: /azure/virtual-desktop/prerequisites#operating-systems-and-licenses
-[EDGE-1]: /deployedge/microsoft-edge-security-windows-defender-application-guard
[EXT-1]: https://www.microsoft.com/licensing/terms/productoffering/WindowsDesktopOperatingSystem/EAEAS
[EXT-2]: https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-release-health-now-available-in-the-microsoft-365-admin/ba-p/2235908
[EXT-3]: https://windows.com/enterprise
@@ -208,5 +207,7 @@ To learn more about Windows 11 Enterprise E3 and E5 licensing, download the [Win
[WIN-8]: /windows/deployment/do/waas-microsoft-connected-cache
[WIN-9]: /windows/release-health/supported-versions-windows-client#enterprise-and-iot-enterprise-ltsbltsc-editions
[WIN-10]: /windows/whats-new/ltsc/
+[WIN-11]: /windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview
[WINS-1]: /windows-server/remote/remote-access/directaccess/directaccess
[WINS-2]: /windows-server/remote/remote-access/vpn/always-on-vpn/
+
From a5e56e0eb750d967ee17ed5dcc2fcb89e27c8855 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Wed, 17 May 2023 07:15:58 -0400
Subject: [PATCH 165/336] Update hello-hybrid-cloud-kerberos-trust.md
---
.../hello-for-business/hello-hybrid-cloud-kerberos-trust.md | 5 +++--
1 file changed, 3 insertions(+), 2 deletions(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md
index b012a97893..956957865f 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md
@@ -35,8 +35,9 @@ With Azure AD Kerberos, Azure AD can issue TGTs for one or more AD domains. Wind
When Azure AD Kerberos is enabled in an Active Directory domain, an *Azure AD Kerberos server object* is created in the domain. This object:
- Appears as a Read Only Domain Controller (RODC) object, but isn't associated with any physical servers
-- Is only used by Azure AD to generate TGTs for the Active Directory domain. The same rules and restrictions used for RODCs apply to the Azure AD Kerberos Server object
-- For Example, if the users belongs to local AD built-in groups that is part of "Denied RODC Password Replication Group". they won't be able to use Cloud trust deployment.
+- Is only used by Azure AD to generate TGTs for the Active Directory domain.
+ > [!NOTE]
+ > The same rules and restrictions used for RODCs apply to the Azure AD Kerberos Server object. For example, users that are direct or indirect members of the built-in security group *Denied RODC Password Replication Group* won't be able to use cloud Kerberos trust.
:::image type="content" source="images/azuread-kerberos-object.png" alt-text="Active Directory Users and Computers console, showing the computer object representing the Azure AD Kerberos server ":::
From 7b0b5fb970c92d6e840b2783e971b97f4232a4d4 Mon Sep 17 00:00:00 2001
From: Stephanie Savell <101299710+v-stsavell@users.noreply.github.com>
Date: Wed, 17 May 2023 10:05:44 -0500
Subject: [PATCH 166/336] Update windows-licensing.md
---
windows/whats-new/windows-licensing.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/whats-new/windows-licensing.md b/windows/whats-new/windows-licensing.md
index 7b117105b9..3a56385d67 100644
--- a/windows/whats-new/windows-licensing.md
+++ b/windows/whats-new/windows-licensing.md
@@ -127,7 +127,7 @@ Windows Enterprise E3 in Microsoft 365 F3 does not include some use rights previ
## Use a Windows Pro device with the Windows Enterprise user subscription license
-In most cases, the Windows Pro edition comes pre-installed on a business-class device. Microsoft recommends upgrading your Windows Pro devices to Enterprise edition when you have acquired a user subscription licenses for Windows. However, there are cases that require to keep devices on the Pro edition and not upgrade them to Enterprise edition. With Windows 11 Enterprise E3, you can take advantage of features, services and use rights not licensed to the Windows Pro license bound to the device. It includes Windows Enterprise edition with cloud-powered capabilities and subscription use rights, and these capabilities are not always technically enforced. Some scenarios that may require to not upgrade to Windows Enterprise edition:
+In most cases, the Windows Pro edition comes pre-installed on a business-class device. Microsoft recommends upgrading your Windows Pro devices to Enterprise edition when you have acquired a user subscription license for Windows. However, there are cases that require to keep devices on the Pro edition and not upgrade them to Enterprise edition. With Windows 11 Enterprise E3, you can take advantage of features, services and use rights not licensed to the Windows Pro license bound to the device. It includes Windows Enterprise edition with cloud-powered capabilities and subscription use rights, and these capabilities are not always technically enforced. Some scenarios that may require to not upgrade to Windows Enterprise edition:
- Devices not properly provisioned that don't automatically upgrade to Windows Enterprise edition
- Devices may have been acquired for a business process that was not under control of a central IT department or outside of the IT department's knowledge
From 3785bc07fa4bae00327579c88a8ade2a4995305f Mon Sep 17 00:00:00 2001
From: itsrlyAria <82474610+itsrlyAria@users.noreply.github.com>
Date: Thu, 18 May 2023 04:32:24 -0700
Subject: [PATCH 167/336] Update wufb-compliancedeadlines.md
Changing the Deadline and GP numbers to be correct
---
windows/deployment/update/wufb-compliancedeadlines.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/deployment/update/wufb-compliancedeadlines.md b/windows/deployment/update/wufb-compliancedeadlines.md
index 3549b7bdb6..96a06feeab 100644
--- a/windows/deployment/update/wufb-compliancedeadlines.md
+++ b/windows/deployment/update/wufb-compliancedeadlines.md
@@ -36,7 +36,7 @@ With a current version, it's best to use the new policy introduced in June 2019
|Policy|Location|Quality update deadline in days|Feature update deadline in days|Grace period in days|
|-|-|-|-|-|
-|(Windows 10, version 1709 and later) Specify deadlines for automatic updates and restarts | GPO: Computer Configuration > Administrative Templates > Windows Components > Windows Update > Specify deadlines for automatic updates and restarts | 3 | 7 | 2 |
+|(Windows 10, version 1709 and later) Specify deadlines for automatic updates and restarts | GPO: Computer Configuration > Administrative Templates > Windows Components > Windows Update > Specify deadlines for automatic updates and restarts | 2 | 2 | 5 |
When **Specify deadlines for automatic updates and restarts** is set (Windows 10, version 1709 and later):
From 6c6828abe7d00e2b916faeaa0155ac017992d951 Mon Sep 17 00:00:00 2001
From: itsrlyAria <82474610+itsrlyAria@users.noreply.github.com>
Date: Thu, 18 May 2023 04:34:04 -0700
Subject: [PATCH 168/336] Update update-policies.md
Fixing Deadline and GP recommendations to be accurate
---
windows/deployment/update/update-policies.md | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/windows/deployment/update/update-policies.md b/windows/deployment/update/update-policies.md
index 1eb791b4fd..d4302cecac 100644
--- a/windows/deployment/update/update-policies.md
+++ b/windows/deployment/update/update-policies.md
@@ -37,8 +37,8 @@ to opt out of automatic restarts until the deadline is reached (although we reco
restarts for maximum update velocity).
We recommend you set deadlines as follows:
-- Quality update deadline, in days: 3
-- Feature update deadline, in days: 7
+- Quality update deadline, in days: 2
+- Feature update deadline, in days: 2
Notifications are automatically presented to the user at appropriate times, and users can choose to be reminded
later, to reschedule, or to restart immediately, depending on how close the deadline is. We recommend that you
@@ -62,7 +62,7 @@ be forced to update immediately when the user returns.
We recommend you set the following:
-- Grace period, in days: 2
+- Grace period, in days: 5
Once the deadline and grace period have passed, updates are applied automatically, and a restart occurs
regardless of [active hours](#active-hours).
From e1d686e48d2878d336ae9b547f152ad28f800f6f Mon Sep 17 00:00:00 2001
From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com>
Date: Thu, 18 May 2023 12:41:46 -0400
Subject: [PATCH 169/336] Fix typo
---
.../client-management/mdm/policy-csp-admx-securitycenter.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/client-management/mdm/policy-csp-admx-securitycenter.md b/windows/client-management/mdm/policy-csp-admx-securitycenter.md
index 3d37d8da13..40f546a5ed 100644
--- a/windows/client-management/mdm/policy-csp-admx-securitycenter.md
+++ b/windows/client-management/mdm/policy-csp-admx-securitycenter.md
@@ -4,7 +4,7 @@ description: Learn more about the ADMX_Securitycenter Area in Policy CSP.
author: vinaypamnani-msft
manager: aaroncz
ms.author: vinpa
-ms.date: 05/10/2023
+ms.date: 05/18/2023
ms.localizationpriority: medium
ms.prod: windows-client
ms.technology: itpro-manage
@@ -43,7 +43,7 @@ This policy setting specifies whether Security Center is turned on or off for co
Note that Security Center can only be turned off for computers that are joined to a Windows domain. When a computer isn't joined to a Windows domain, the policy setting will have no effect.
-If you don't congifure this policy setting, the Security Center is turned off for domain members.
+- If you don't configure this policy setting, the Security Center is turned off for domain members.
- If you enable this policy setting, Security Center is turned on for all users.
From d16a75fce73727a3b216b7dccc81f1cd294c0910 Mon Sep 17 00:00:00 2001
From: Alan Meeus <18293043+AMeeus@users.noreply.github.com>
Date: Thu, 18 May 2023 15:26:20 -0700
Subject: [PATCH 170/336] Learn Editor: Update configure-md-app-guard.md
---
.../configure-md-app-guard.md | 5 +++--
1 file changed, 3 insertions(+), 2 deletions(-)
diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md
index d3a235d738..1cefab4daa 100644
--- a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md
+++ b/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md
@@ -29,6 +29,8 @@ Application Guard uses both network isolation and application-specific settings.
[!INCLUDE [microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management](../../../../includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md)]
+For more information about Microsoft Defender Application Guard (MDAG) for Edge in stand-alone mode, see [Microsoft Defender Application Guard overview](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)
+
## Network isolation settings
These settings, located at `Computer Configuration\Administrative Templates\Network\Network Isolation`, help you define and manage your organization's network boundaries. Application Guard uses this information to automatically transfer any requests to access the non-corporate resources into the Application Guard container.
@@ -38,7 +40,6 @@ These settings, located at `Computer Configuration\Administrative Templates\Netw
> [!NOTE]
> You must configure either the Enterprise resource domains hosted in the cloud or Private network ranges for apps settings on your employee devices to successfully turn on Application Guard using enterprise mode. Proxy servers must be a neutral resource listed in the **Domains categorized as both work and personal** policy.
-
|Policy name|Supported versions|Description|
|-----------|------------------|-----------|
|Private network ranges for apps | At least Windows Server 2012, Windows 8, or Windows RT| A comma-separated list of IP address ranges that are in your corporate network. Included endpoints or endpoints that are included within a specified IP address range, are rendered using Microsoft Edge and won't be accessible from the Application Guard environment.|
@@ -68,9 +69,9 @@ These settings, located at `Computer Configuration\Administrative Templates\Wind
|Allow camera and microphone access in Microsoft Defender Application Guard|Windows 10 Enterprise, 1809 or higher
Windows 11 Enterprise|Determines whether to allow camera and microphone access inside Microsoft Defender Application Guard.|**Enabled.** This is effective only in managed mode. Applications inside Microsoft Defender Application Guard are able to access the camera and microphone on the user's device. **Important:** Enabling this policy with a potentially compromised container could bypass camera and microphone permissions and access the camera and microphone without the user's knowledge.
**Disabled or not configured.** Applications inside Microsoft Defender Application Guard are unable to access the camera and microphone on the user's device.|
|Allow Microsoft Defender Application Guard to use Root Certificate Authorities from a user's device|Windows 10 Enterprise or Pro, 1809 or higher
Windows 11 Enterprise or Pro|Determines whether Root Certificates are shared with Microsoft Defender Application Guard.|**Enabled.** Certificates matching the specified thumbprint are transferred into the container. Use a comma to separate multiple certificates.
**Disabled or not configured.** Certificates aren't shared with Microsoft Defender Application Guard.|
|Allow auditing events in Microsoft Defender Application Guard|Windows 10 Enterprise, 1809 or higher
Windows 11 Enterprise|This policy setting allows you to decide whether auditing events can be collected from Microsoft Defender Application Guard.|**Enabled.** This is effective only in managed mode. Application Guard inherits auditing policies from your device and logs system events from the Application Guard container to your host.
**Disabled or not configured.** Event logs aren't collected from your Application Guard container.|
-
## Application Guard support dialog settings
These settings are located at `Administrative Templates\Windows Components\Windows Security\Enterprise Customization`. If an error is encountered, you're presented with a dialog box. By default, this dialog box only contains the error information and a button for you to report it to Microsoft via the feedback hub. However, it's possible to provide additional information in the dialog box.
[Use Group Policy to enable and customize contact information](/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information#use-group-policy-to-enable-and-customize-contact-information).
+
From 61537186d5cbf788cdf6c9777b7f9dd4c3acdd84 Mon Sep 17 00:00:00 2001
From: Alan Meeus <18293043+AMeeus@users.noreply.github.com>
Date: Thu, 18 May 2023 15:30:33 -0700
Subject: [PATCH 172/336] Learn Editor: Update md-app-guard-overview.md
---
.../md-app-guard-overview.md | 3 +++
1 file changed, 3 insertions(+)
diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md b/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md
index a19042df8f..77bc317f54 100644
--- a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md
+++ b/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md
@@ -50,6 +50,8 @@ Application Guard has been created to target several types of devices:
[!INCLUDE [microsoft-defender-application-guard-mdag-for-edge-standalone-mode](../../../../includes/licensing/microsoft-defender-application-guard-mdag-for-edge-standalone-mode.md)]
+For more information about Microsoft Defender Application Guard (MDAG) for Edge enterprise mode, [Configure Microsoft Defender Application Guard policy settings.](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard)
+
## Related articles
|Article |Description |
@@ -62,3 +64,4 @@ Application Guard has been created to target several types of devices:
| [Microsoft Defender Application Guard for Microsoft Office](/microsoft-365/security/office-365-security/install-app-guard) | Describes Application Guard for Microsoft Office, including minimum hardware requirements, configuration, and a troubleshooting guide |
|[Frequently asked questions - Microsoft Defender Application Guard](faq-md-app-guard.yml)|Provides answers to frequently asked questions about Application Guard features, integration with the Windows operating system, and general configuration.|
|[Use a network boundary to add trusted sites on Windows devices in Microsoft Intune](/mem/intune/configuration/network-boundary-windows)|Network boundary, a feature that helps you protect your environment from sites that aren't trusted by your organization.|
+
From b3cd260a357589cafae40345994cd2e7a2eb9a5e Mon Sep 17 00:00:00 2001
From: Angela Fleischmann
Date: Thu, 18 May 2023 16:46:42 -0600
Subject: [PATCH 174/336] Update
windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md
Line 32: Add a period to the sentence.
---
.../configure-md-app-guard.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md
index 1cefab4daa..60f1ffc799 100644
--- a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md
+++ b/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md
@@ -29,7 +29,7 @@ Application Guard uses both network isolation and application-specific settings.
[!INCLUDE [microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management](../../../../includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md)]
-For more information about Microsoft Defender Application Guard (MDAG) for Edge in stand-alone mode, see [Microsoft Defender Application Guard overview](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)
+For more information about Microsoft Defender Application Guard (MDAG) for Edge in stand-alone mode, see [Microsoft Defender Application Guard overview](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview).
## Network isolation settings
From 1ba05071cf865925391d9598a8c5154ee937d66e Mon Sep 17 00:00:00 2001
From: Angela Fleischmann
Date: Thu, 18 May 2023 16:48:51 -0600
Subject: [PATCH 175/336] Update configure-md-app-guard.md
Line 43: Add blank line.
---
.../configure-md-app-guard.md | 1 +
1 file changed, 1 insertion(+)
diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md
index 60f1ffc799..1bc39c461d 100644
--- a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md
+++ b/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md
@@ -40,6 +40,7 @@ These settings, located at `Computer Configuration\Administrative Templates\Netw
> [!NOTE]
> You must configure either the Enterprise resource domains hosted in the cloud or Private network ranges for apps settings on your employee devices to successfully turn on Application Guard using enterprise mode. Proxy servers must be a neutral resource listed in the **Domains categorized as both work and personal** policy.
+
|Policy name|Supported versions|Description|
|-----------|------------------|-----------|
|Private network ranges for apps | At least Windows Server 2012, Windows 8, or Windows RT| A comma-separated list of IP address ranges that are in your corporate network. Included endpoints or endpoints that are included within a specified IP address range, are rendered using Microsoft Edge and won't be accessible from the Application Guard environment.|
From 53fbedbd7fe4590c078a3640c313663b2cceab31 Mon Sep 17 00:00:00 2001
From: Meghan Stewart <33289333+mestew@users.noreply.github.com>
Date: Fri, 19 May 2023 08:17:33 -0700
Subject: [PATCH 176/336] update metadata:
---
windows/deployment/update/release-cycle.md | 2 +-
windows/deployment/update/waas-configure-wufb.md | 2 +-
windows/whats-new/temporary-enterprise-feature-control.md | 2 +-
3 files changed, 3 insertions(+), 3 deletions(-)
diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md
index dce73e6421..6061c9efab 100644
--- a/windows/deployment/update/release-cycle.md
+++ b/windows/deployment/update/release-cycle.md
@@ -8,7 +8,7 @@ ms.author: mstewart
manager: aaroncz
ms.topic: article
ms.technology: itpro-updates
-ms.date: 03/23/2023
+ms.date: 05/19/2023
---
# Update release cycle for Windows clients
diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md
index be037faa7e..c6c7a89a58 100644
--- a/windows/deployment/update/waas-configure-wufb.md
+++ b/windows/deployment/update/waas-configure-wufb.md
@@ -8,7 +8,7 @@ ms.localizationpriority: medium
ms.author: mstewart
ms.topic: article
ms.technology: itpro-updates
-ms.date: 05/18/2023
+ms.date: 05/19/2023
---
# Configure Windows Update for Business
diff --git a/windows/whats-new/temporary-enterprise-feature-control.md b/windows/whats-new/temporary-enterprise-feature-control.md
index 1c65bc379c..0cc6570f6d 100644
--- a/windows/whats-new/temporary-enterprise-feature-control.md
+++ b/windows/whats-new/temporary-enterprise-feature-control.md
@@ -8,7 +8,7 @@ author: mestew
manager: aaroncz
ms.localizationpriority: medium
ms.topic: reference
-ms.date: 05/18/2023
+ms.date: 05/19/2023
ms.collection:
- highpri
- tier2
From 805c2a1462dcd0fd4888c6ea69f57991116fcbe2 Mon Sep 17 00:00:00 2001
From: Jordan Geurten
Date: Fri, 19 May 2023 12:10:36 -0400
Subject: [PATCH 177/336] Updated the recommended blocklist with the 25860
blocks
---
...icrosoft-recommended-driver-block-rules.md | 56 ++++++++++++++-----
1 file changed, 42 insertions(+), 14 deletions(-)
diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md
index a03dd12363..b647dd4667 100644
--- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md
@@ -100,7 +100,7 @@ To check that the policy was successfully applied on your computer:
```xml
- 10.0.25310.0
+ 10.0.25860.0
{2E07F7E4-194C-4D20-B7C9-6F44A6C5A234}
@@ -583,6 +583,14 @@ To check that the policy was successfully applied on your computer:
+
+
+
+
+
+
+
+
@@ -828,14 +836,6 @@ To check that the policy was successfully applied on your computer:
-
-
-
-
-
-
-
-
@@ -1009,6 +1009,10 @@ To check that the policy was successfully applied on your computer:
+
+
+
+
@@ -1041,6 +1045,10 @@ To check that the policy was successfully applied on your computer:
+
+
+
+
@@ -1055,6 +1063,8 @@ To check that the policy was successfully applied on your computer:
+
+
@@ -1068,6 +1078,7 @@ To check that the policy was successfully applied on your computer:
+
@@ -1118,6 +1129,7 @@ To check that the policy was successfully applied on your computer:
+
@@ -1126,6 +1138,8 @@ To check that the policy was successfully applied on your computer:
+
+
@@ -1160,6 +1174,10 @@ To check that the policy was successfully applied on your computer:
+
+
+
+
@@ -1301,6 +1319,7 @@ To check that the policy was successfully applied on your computer:
+
@@ -1610,8 +1629,8 @@ To check that the policy was successfully applied on your computer:
-
+
@@ -1816,7 +1835,7 @@ To check that the policy was successfully applied on your computer:
-
+
@@ -1840,13 +1859,13 @@ To check that the policy was successfully applied on your computer:
+
-
@@ -1884,6 +1903,7 @@ To check that the policy was successfully applied on your computer:
+
@@ -1898,7 +1918,7 @@ To check that the policy was successfully applied on your computer:
-
+
@@ -2407,6 +2427,14 @@ To check that the policy was successfully applied on your computer:
+
+
+
+
+
+
+
+
@@ -2898,7 +2926,7 @@ To check that the policy was successfully applied on your computer:
- 10.0.25310.0
+ 10.0.25860.0
From 0b097dad23217bb5132a097752f05911de197076 Mon Sep 17 00:00:00 2001
From: Aaron Czechowski
Date: Mon, 22 May 2023 11:29:45 -0700
Subject: [PATCH 178/336] remove broken link
---
browsers/edge/microsoft-edge.yml | 13 ++++---------
1 file changed, 4 insertions(+), 9 deletions(-)
diff --git a/browsers/edge/microsoft-edge.yml b/browsers/edge/microsoft-edge.yml
index 053f03eeb7..f8aa58428c 100644
--- a/browsers/edge/microsoft-edge.yml
+++ b/browsers/edge/microsoft-edge.yml
@@ -9,11 +9,10 @@ metadata:
keywords: Microsoft Edge, issues, fixes, announcements, Windows Server, advisories
ms.prod: edge
ms.localizationpriority: medium
- author: lizap
- ms.author: elizapo
- manager: dougkim
+ author: aczechowski
+ ms.author: aaroncz
+ manager: dansimp
ms.topic: landing-page
- ms.devlang: na
ms.date: 08/19/2020 #Required; mm/dd/yyyy format.
# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new
@@ -106,10 +105,6 @@ landingContent:
# Card (optional)
- title: End user readiness
linkLists:
- - linkListType: video
- links:
- - text: Microsoft Edge tips and tricks (video, 20:26)
- url: https://myignite.microsoft.com/sessions/56630?source=sessions
- linkListType: download
links:
- text: Quick Start - Microsoft Edge (PDF, .98 MB)
@@ -137,4 +132,4 @@ landingContent:
- text: Microsoft Edge Dev blog
url: https://blogs.windows.com/msedgedev
- text: Microsoft Edge Dev on Twitter
- url: https://twitter.com/MSEdgeDev
\ No newline at end of file
+ url: https://twitter.com/MSEdgeDev
From 5a35f61aa639f05a8e49a24852f6c02d573ed43e Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Mon, 22 May 2023 17:24:04 -0400
Subject: [PATCH 179/336] moved files
---
windows/security/docfx.json | 10 +++----
.../user-account-control-overview.md | 17 +++++------
.../network-security/toc.yml | 28 +++++++++---------
...man-protocol-over-ikev2-vpn-connections.md | 0
...n-on-sso-over-vpn-and-wi-fi-connections.md | 0
.../vpn/images/vpn-app-rules.png | Bin
.../vpn/images/vpn-app-trigger.PNG | Bin
.../vpn/images/vpn-connection-intune.png | Bin
.../vpn/images/vpn-connection.png | Bin
.../vpn/images/vpn-custom-xml-intune.png | Bin
.../vpn/images/vpn-device-compliance.png | Bin
.../vpn/images/vpn-eap-xml.png | Bin
.../vpn/images/vpn-name-intune.png | Bin
.../vpn/images/vpn-split-route.png | Bin
.../vpn/images/vpn-split.png | Bin
.../vpn/images/vpn-traffic-rules.png | Bin
.../vpn/vpn-authentication.md | 0
.../vpn/vpn-auto-trigger-profile.md | 0
.../vpn/vpn-conditional-access.md | 0
.../vpn/vpn-connection-type.md | 0
.../network-security}/vpn/vpn-guide.md | 0
.../vpn/vpn-name-resolution.md | 0
.../vpn/vpn-office-365-optimization.md | 0
.../vpn/vpn-profile-options.md | 0
.../network-security}/vpn/vpn-routing.md | 0
.../vpn/vpn-security-features.md | 0
.../windows-firewall/TOC.yml | 2 +-
...ices-to-the-membership-group-for-a-zone.md | 0
...ices-to-the-membership-group-for-a-zone.md | 0
...e-files-for-settings-used-in-this-guide.md | 0
...ssign-security-group-filters-to-the-gpo.md | 0
.../basic-firewall-policy-design.md | 0
.../best-practices-configuring.md | 0
.../windows-firewall/boundary-zone-gpos.md | 0
.../windows-firewall/boundary-zone.md | 0
...e-based-isolation-policy-design-example.md | 0
...rtificate-based-isolation-policy-design.md | 0
...ange-rules-from-request-to-require-mode.md | 0
...ist-configuring-basic-firewall-settings.md | 0
...uring-rules-for-an-isolated-server-zone.md | 0
...rs-in-a-standalone-isolated-server-zone.md | 0
...configuring-rules-for-the-boundary-zone.md | 0
...nfiguring-rules-for-the-encryption-zone.md | 0
...nfiguring-rules-for-the-isolated-domain.md | 0
...checklist-creating-group-policy-objects.md | 0
...ecklist-creating-inbound-firewall-rules.md | 0
...cklist-creating-outbound-firewall-rules.md | 0
...ts-of-a-standalone-isolated-server-zone.md | 0
...ementing-a-basic-firewall-policy-design.md | 0
...rtificate-based-isolation-policy-design.md | 0
...enting-a-domain-isolation-policy-design.md | 0
...andalone-server-isolation-policy-design.md | 0
.../configure-authentication-methods.md | 0
...ure-data-protection-quick-mode-settings.md | 0
...y-to-autoenroll-and-deploy-certificates.md | 0
...nfigure-key-exchange-main-mode-settings.md | 0
...nfigure-the-rules-to-require-encryption.md | 0
.../configure-the-windows-firewall-log.md | 0
...ion-authentication-certificate-template.md | 0
...notifications-when-a-program-is-blocked.md | 0
...hat-certificates-are-deployed-correctly.md | 0
.../copy-a-gpo-to-create-a-new-gpo.md | 0
...ate-a-group-account-in-active-directory.md | 0
.../create-a-group-policy-object.md | 0
...e-an-authentication-exemption-list-rule.md | 0
.../create-an-authentication-request-rule.md | 0
.../create-an-inbound-icmp-rule.md | 0
.../create-an-inbound-port-rule.md | 0
...eate-an-inbound-program-or-service-rule.md | 0
.../create-an-outbound-port-rule.md | 0
...ate-an-outbound-program-or-service-rule.md | 0
.../create-inbound-rules-to-support-rpc.md | 0
...create-windows-firewall-rules-in-intune.md | 0
.../create-wmi-filters-for-the-gpo.md | 0
...irewall-with-advanced-security-strategy.md | 0
...ining-the-trusted-state-of-your-devices.md | 0
.../windows-firewall/documenting-the-zones.md | 0
.../domain-isolation-policy-design-example.md | 0
.../domain-isolation-policy-design.md | 0
.../enable-predefined-inbound-rules.md | 0
.../enable-predefined-outbound-rules.md | 0
.../windows-firewall/encryption-zone-gpos.md | 0
.../windows-firewall/encryption-zone.md | 0
.../exempt-icmp-from-authentication.md | 0
.../windows-firewall/exemption-list.md | 0
.../filter-origin-documentation.md | 0
.../windows-firewall/firewall-gpos.md | 0
.../firewall-policy-design-example.md | 0
.../firewall-settings-lost-on-upgrade.md | 0
...-about-your-active-directory-deployment.md | 0
...out-your-current-network-infrastructure.md | 0
...athering-information-about-your-devices.md | 0
.../gathering-other-relevant-information.md | 0
.../gathering-the-information-you-need.md | 0
.../windows-firewall/gpo-domiso-boundary.md | 0
.../windows-firewall/gpo-domiso-encryption.md | 0
.../windows-firewall/gpo-domiso-firewall.md | 0
.../gpo-domiso-isolateddomain-clients.md | 0
.../gpo-domiso-isolateddomain-servers.md | 0
...with-advanced-security-deployment-goals.md | 0
.../windows-firewall/images/corpnet.gif | Bin
.../images/createipsecrule.gif | Bin
.../images/event-audit-5157.png | Bin
.../images/event-properties-5157.png | Bin
.../windows-firewall/images/firewallrule.png | Bin
.../windows-firewall/images/fw01-profiles.png | Bin
.../images/fw02-createrule.png | Bin
.../windows-firewall/images/fw03-defaults.png | Bin
.../images/fw04-userquery.png | Bin
.../images/fw05-rulemerge.png | Bin
.../windows-firewall/images/fw06-block.png | Bin
.../windows-firewall/images/fw07-legacy.png | Bin
.../images/grouppolicy-paste.png | Bin
.../images/powershelllogosmall.gif | Bin
.../windows-firewall/images/qmcryptoset.gif | Bin
.../quarantine-default-block-filter.png | Bin
.../images/quarantine-default1.png | Bin
.../images/quarantine-interfaceindex1.png | Bin
.../query-user-default-block-filters.png | Bin
.../images/wfas-design2example1.gif | Bin
.../images/wfas-design3example1.gif | Bin
.../images/wfas-designexample1.gif | Bin
.../images/wfas-designflowchart1.gif | Bin
.../images/wfas-domainiso.gif | Bin
.../images/wfas-domainisoencrypt.gif | Bin
.../images/wfas-domainisohighsec.gif | Bin
.../images/wfas-domainnag.gif | Bin
.../images/wfas-implement.gif | Bin
.../images/wfasdomainisoboundary.gif | Bin
.../images/windows-firewall-intune.png | Bin
...wall-with-advanced-security-design-plan.md | 0
.../windows-firewall/isolated-domain-gpos.md | 0
.../windows-firewall/isolated-domain.md | 0
.../isolating-apps-on-your-network.md | 0
.../link-the-gpo-to-the-domain.md | 0
...-firewall-with-advanced-security-design.md | 0
...-a-different-zone-or-version-of-windows.md | 0
...agement-console-to-ip-security-policies.md | 0
...windows-firewall-with-advanced-security.md | 0
...-management-console-to-windows-firewall.md | 0
...windows-firewall-with-advanced-security.md | 0
...anning-certificate-based-authentication.md | 0
.../planning-domain-isolation-zones.md | 0
.../planning-gpo-deployment.md | 0
...icy-deployment-for-your-isolation-zones.md | 0
...planning-isolation-groups-for-the-zones.md | 0
.../planning-network-access-groups.md | 0
.../planning-server-isolation-zones.md | 0
...ng-settings-for-a-basic-firewall-policy.md | 0
.../windows-firewall/planning-the-gpos.md | 0
...windows-firewall-with-advanced-security.md | 0
...-firewall-with-advanced-security-design.md | 0
...t-devices-from-unwanted-network-traffic.md | 0
.../windows-firewall/quarantine.md | 0
...n-accessing-sensitive-network-resources.md | 0
...cess-to-only-specified-users-or-devices.md | 0
...restrict-access-to-only-trusted-devices.md | 0
...erver-access-to-members-of-a-group-only.md | 0
...to-end-ipsec-connections-by-using-ikev2.md | 0
.../windows-firewall/server-isolation-gpos.md | 0
.../server-isolation-policy-design-example.md | 0
.../server-isolation-policy-design.md | 0
.../troubleshooting-uwp-firewall.md | 0
...firewall-and-configure-default-behavior.md | 0
...l-with-advanced-security-design-process.md | 0
...y-that-network-traffic-is-authenticated.md | 0
...-administration-with-windows-powershell.md | 0
...with-advanced-security-deployment-guide.md | 0
...all-with-advanced-security-design-guide.md | 0
...windows-firewall-with-advanced-security.md | 0
170 files changed, 28 insertions(+), 29 deletions(-)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/images/vpn-app-rules.png (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/images/vpn-app-trigger.PNG (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/images/vpn-connection-intune.png (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/images/vpn-connection.png (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/images/vpn-custom-xml-intune.png (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/images/vpn-device-compliance.png (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/images/vpn-eap-xml.png (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/images/vpn-name-intune.png (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/images/vpn-split-route.png (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/images/vpn-split.png (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/images/vpn-traffic-rules.png (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/vpn-authentication.md (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/vpn-auto-trigger-profile.md (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/vpn-conditional-access.md (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/vpn-connection-type.md (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/vpn-guide.md (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/vpn-name-resolution.md (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/vpn-office-365-optimization.md (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/vpn-profile-options.md (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/vpn-routing.md (100%)
rename windows/security/{identity-protection => operating-system-security/network-security}/vpn/vpn-security-features.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/TOC.yml (99%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/assign-security-group-filters-to-the-gpo.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/basic-firewall-policy-design.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/best-practices-configuring.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/boundary-zone-gpos.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/boundary-zone.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/certificate-based-isolation-policy-design-example.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/certificate-based-isolation-policy-design.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/change-rules-from-request-to-require-mode.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-configuring-basic-firewall-settings.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-creating-group-policy-objects.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-creating-inbound-firewall-rules.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-creating-outbound-firewall-rules.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/configure-authentication-methods.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/configure-data-protection-quick-mode-settings.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/configure-key-exchange-main-mode-settings.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/configure-the-rules-to-require-encryption.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/configure-the-windows-firewall-log.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/configure-the-workstation-authentication-certificate-template.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/confirm-that-certificates-are-deployed-correctly.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/create-a-group-account-in-active-directory.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/create-a-group-policy-object.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/create-an-authentication-exemption-list-rule.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/create-an-authentication-request-rule.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/create-an-inbound-icmp-rule.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/create-an-inbound-port-rule.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/create-an-inbound-program-or-service-rule.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/create-an-outbound-port-rule.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/create-an-outbound-program-or-service-rule.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/create-inbound-rules-to-support-rpc.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/create-windows-firewall-rules-in-intune.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/create-wmi-filters-for-the-gpo.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/determining-the-trusted-state-of-your-devices.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/documenting-the-zones.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/domain-isolation-policy-design-example.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/domain-isolation-policy-design.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/enable-predefined-inbound-rules.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/enable-predefined-outbound-rules.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/encryption-zone-gpos.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/encryption-zone.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/exempt-icmp-from-authentication.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/exemption-list.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/filter-origin-documentation.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/firewall-gpos.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/firewall-policy-design-example.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/firewall-settings-lost-on-upgrade.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/gathering-information-about-your-active-directory-deployment.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/gathering-information-about-your-current-network-infrastructure.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/gathering-information-about-your-devices.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/gathering-other-relevant-information.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/gathering-the-information-you-need.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/gpo-domiso-boundary.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/gpo-domiso-encryption.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/gpo-domiso-firewall.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/gpo-domiso-isolateddomain-clients.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/gpo-domiso-isolateddomain-servers.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/corpnet.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/createipsecrule.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/event-audit-5157.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/event-properties-5157.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/firewallrule.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/fw01-profiles.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/fw02-createrule.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/fw03-defaults.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/fw04-userquery.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/fw05-rulemerge.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/fw06-block.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/fw07-legacy.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/grouppolicy-paste.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/powershelllogosmall.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/qmcryptoset.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/quarantine-default-block-filter.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/quarantine-default1.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/quarantine-interfaceindex1.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/query-user-default-block-filters.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/wfas-design2example1.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/wfas-design3example1.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/wfas-designexample1.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/wfas-designflowchart1.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/wfas-domainiso.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/wfas-domainisoencrypt.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/wfas-domainisohighsec.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/wfas-domainnag.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/wfas-implement.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/wfasdomainisoboundary.gif (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/images/windows-firewall-intune.png (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/isolated-domain-gpos.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/isolated-domain.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/isolating-apps-on-your-network.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/link-the-gpo-to-the-domain.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/open-windows-firewall-with-advanced-security.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/planning-certificate-based-authentication.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/planning-domain-isolation-zones.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/planning-gpo-deployment.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/planning-isolation-groups-for-the-zones.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/planning-network-access-groups.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/planning-server-isolation-zones.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/planning-settings-for-a-basic-firewall-policy.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/planning-the-gpos.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/protect-devices-from-unwanted-network-traffic.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/quarantine.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/restrict-access-to-only-specified-users-or-devices.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/restrict-access-to-only-trusted-devices.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/restrict-server-access-to-members-of-a-group-only.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/server-isolation-gpos.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/server-isolation-policy-design-example.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/server-isolation-policy-design.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/troubleshooting-uwp-firewall.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/verify-that-network-traffic-is-authenticated.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/windows-firewall-with-advanced-security-design-guide.md (100%)
rename windows/security/{threat-protection => operating-system-security/network-security}/windows-firewall/windows-firewall-with-advanced-security.md (100%)
diff --git a/windows/security/docfx.json b/windows/security/docfx.json
index 7504a93725..ab692be822 100644
--- a/windows/security/docfx.json
+++ b/windows/security/docfx.json
@@ -71,11 +71,11 @@
"fileMetadata": {
"author":{
"identity-protection/**/*.md": "paolomatarazzo",
- "threat-protection/windows-firewall/**/*.md": "aczechowski"
+ "operating-system-security/network-security/windows-firewall/**/*.md": "aczechowski"
},
"ms.author":{
"identity-protection/**/*.md": "paoloma",
- "threat-protection/windows-firewall/*.md": "aaroncz"
+ "operating-system-security/network-security/windows-firewall/*.md": "nganguly"
},
"appliesto":{
"identity-protection/**/*.md": [
@@ -115,8 +115,8 @@
"identity-protection/hello-for-business/*.md": "erikdau",
"identity-protection/credential-guard/*.md": "zwhittington",
"identity-protection/access-control/*.md": "sulahiri",
- "threat-protection/windows-firewall/*.md": "paoloma",
- "identity-protection/vpn/*.md": "pesmith"
+ "operating-system-security/network-security/windows-firewall/*.md": "paoloma",
+ "operating-system-security/network-security/vpn/*.md": "pesmith"
},
"ms.collection":{
"identity-protection/hello-for-business/*.md": "tier1",
@@ -126,7 +126,7 @@
"information-protection/tpm/*.md": "tier1",
"threat-protection/auditing/*.md": "tier3",
"threat-protection/windows-defender-application-control/*.md": "tier3",
- "threat-protection/windows-firewall/*.md": "tier3"
+ "operating-system-security/network-security/windows-firewall/*.md": "tier3"
}
},
"template": [],
diff --git a/windows/security/identity-protection/user-account-control/user-account-control-overview.md b/windows/security/identity-protection/user-account-control/user-account-control-overview.md
index ad89a60ec7..b3db8ed5ef 100644
--- a/windows/security/identity-protection/user-account-control/user-account-control-overview.md
+++ b/windows/security/identity-protection/user-account-control/user-account-control-overview.md
@@ -1,14 +1,14 @@
---
-title: User Account Control (Windows)
-description: User Account Control (UAC) helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop.
+title: User Account Control overview
+description: Learn about User Account Control (UAC) and how it helps preventing malware from damaging a device and helps organizations deploy a better-managed desktop.
ms.collection:
- highpri
- tier2
-ms.topic: article
-ms.date: 09/24/2011
+ms.topic: conceptual
+ms.date: 05/18/2023
---
-# User Account Control
+# User Account Control overview
User Account Control (UAC) helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop. With UAC, apps and tasks always run in the security context of a non-administrator account, unless an administrator specifically authorizes administrator-level access to the system. UAC can block the automatic installation of unauthorized apps and prevent inadvertent changes to system settings.
@@ -24,14 +24,13 @@ When an app needs to run with more than standard user rights, UAC allows users t
Admin Approval Mode in UAC helps prevent malware from silently installing without an administrator's knowledge. It also helps protect from inadvertent system-wide changes. Lastly, it can be used to enforce a higher level of compliance where administrators must actively consent or provide credentials for each administrative process.
+## Next steps
-## In this section
+Learn more about UAC and how to configure it for your organization.
| Topic | Description |
| - | - |
| [How User Account Control works](how-user-account-control-works.md) | User Account Control (UAC) is a fundamental component of Microsoft's overall security vision. UAC helps mitigate the impact of malware. |
| [User Account Control security policy settings](user-account-control-security-policy-settings.md) | You can use security policies to configure how User Account Control works in your organization. They can be configured locally by using the Local Security Policy snap-in (secpol.msc) or configured for the domain, OU, or specific groups by Group Policy. |
| [User Account Control Group Policy and registry key settings](user-account-control-group-policy-and-registry-key-settings.md) | Here's a list of UAC Group Policy and registry key settings that your organization can use to manage UAC. |
-
-
-
+
\ No newline at end of file
diff --git a/windows/security/operating-system-security/network-security/toc.yml b/windows/security/operating-system-security/network-security/toc.yml
index af372280a4..8202cfb175 100644
--- a/windows/security/operating-system-security/network-security/toc.yml
+++ b/windows/security/operating-system-security/network-security/toc.yml
@@ -3,33 +3,33 @@ items:
href: /windows-server/security/tls/tls-ssl-schannel-ssp-overview
- name: WiFi Security
href: https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09
-- name: Windows Firewall
- href: ../../threat-protection/windows-firewall/windows-firewall-with-advanced-security.md
+- name: Windows Firewall 🔗
+ href: /windows-firewall/windows-firewall-with-advanced-security.md
- name: Virtual Private Network (VPN)
- href: ../../identity-protection/vpn/vpn-guide.md
+ href: /vpn/vpn-guide.md
items:
- name: VPN connection types
- href: ../../identity-protection/vpn/vpn-connection-type.md
+ href: /vpn/vpn-connection-type.md
- name: VPN routing decisions
- href: ../../identity-protection/vpn/vpn-routing.md
+ href: /vpn/vpn-routing.md
- name: VPN authentication options
- href: ../../identity-protection/vpn/vpn-authentication.md
+ href: /vpn/vpn-authentication.md
- name: VPN and conditional access
- href: ../../identity-protection/vpn/vpn-conditional-access.md
+ href: /vpn/vpn-conditional-access.md
- name: VPN name resolution
- href: ../../identity-protection/vpn/vpn-name-resolution.md
+ href: /vpn/vpn-name-resolution.md
- name: VPN auto-triggered profile options
- href: ../../identity-protection/vpn/vpn-auto-trigger-profile.md
+ href: /vpn/vpn-auto-trigger-profile.md
- name: VPN security features
- href: ../../identity-protection/vpn/vpn-security-features.md
+ href: /vpn/vpn-security-features.md
- name: VPN profile options
- href: ../../identity-protection/vpn/vpn-profile-options.md
+ href: /vpn/vpn-profile-options.md
- name: How to configure Diffie Hellman protocol over IKEv2 VPN connections
- href: ../../identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md
+ href: /vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md
- name: How to use single sign-on (SSO) over VPN and Wi-Fi connections
- href: ../../identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md
+ href: /vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md
- name: Optimizing Office 365 traffic with the Windows VPN client
- href: ../../identity-protection/vpn/vpn-office-365-optimization.md
+ href: /vpn/vpn-office-365-optimization.md
- name: Always On VPN
href: /windows-server/remote/remote-access/vpn/always-on-vpn/
- name: Direct Access
diff --git a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md b/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md
similarity index 100%
rename from windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md
rename to windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md
diff --git a/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md b/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md
similarity index 100%
rename from windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md
rename to windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md
diff --git a/windows/security/identity-protection/vpn/images/vpn-app-rules.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-app-rules.png
similarity index 100%
rename from windows/security/identity-protection/vpn/images/vpn-app-rules.png
rename to windows/security/operating-system-security/network-security/vpn/images/vpn-app-rules.png
diff --git a/windows/security/identity-protection/vpn/images/vpn-app-trigger.PNG b/windows/security/operating-system-security/network-security/vpn/images/vpn-app-trigger.PNG
similarity index 100%
rename from windows/security/identity-protection/vpn/images/vpn-app-trigger.PNG
rename to windows/security/operating-system-security/network-security/vpn/images/vpn-app-trigger.PNG
diff --git a/windows/security/identity-protection/vpn/images/vpn-connection-intune.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-connection-intune.png
similarity index 100%
rename from windows/security/identity-protection/vpn/images/vpn-connection-intune.png
rename to windows/security/operating-system-security/network-security/vpn/images/vpn-connection-intune.png
diff --git a/windows/security/identity-protection/vpn/images/vpn-connection.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-connection.png
similarity index 100%
rename from windows/security/identity-protection/vpn/images/vpn-connection.png
rename to windows/security/operating-system-security/network-security/vpn/images/vpn-connection.png
diff --git a/windows/security/identity-protection/vpn/images/vpn-custom-xml-intune.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-custom-xml-intune.png
similarity index 100%
rename from windows/security/identity-protection/vpn/images/vpn-custom-xml-intune.png
rename to windows/security/operating-system-security/network-security/vpn/images/vpn-custom-xml-intune.png
diff --git a/windows/security/identity-protection/vpn/images/vpn-device-compliance.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-device-compliance.png
similarity index 100%
rename from windows/security/identity-protection/vpn/images/vpn-device-compliance.png
rename to windows/security/operating-system-security/network-security/vpn/images/vpn-device-compliance.png
diff --git a/windows/security/identity-protection/vpn/images/vpn-eap-xml.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-eap-xml.png
similarity index 100%
rename from windows/security/identity-protection/vpn/images/vpn-eap-xml.png
rename to windows/security/operating-system-security/network-security/vpn/images/vpn-eap-xml.png
diff --git a/windows/security/identity-protection/vpn/images/vpn-name-intune.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-name-intune.png
similarity index 100%
rename from windows/security/identity-protection/vpn/images/vpn-name-intune.png
rename to windows/security/operating-system-security/network-security/vpn/images/vpn-name-intune.png
diff --git a/windows/security/identity-protection/vpn/images/vpn-split-route.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-split-route.png
similarity index 100%
rename from windows/security/identity-protection/vpn/images/vpn-split-route.png
rename to windows/security/operating-system-security/network-security/vpn/images/vpn-split-route.png
diff --git a/windows/security/identity-protection/vpn/images/vpn-split.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-split.png
similarity index 100%
rename from windows/security/identity-protection/vpn/images/vpn-split.png
rename to windows/security/operating-system-security/network-security/vpn/images/vpn-split.png
diff --git a/windows/security/identity-protection/vpn/images/vpn-traffic-rules.png b/windows/security/operating-system-security/network-security/vpn/images/vpn-traffic-rules.png
similarity index 100%
rename from windows/security/identity-protection/vpn/images/vpn-traffic-rules.png
rename to windows/security/operating-system-security/network-security/vpn/images/vpn-traffic-rules.png
diff --git a/windows/security/identity-protection/vpn/vpn-authentication.md b/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md
similarity index 100%
rename from windows/security/identity-protection/vpn/vpn-authentication.md
rename to windows/security/operating-system-security/network-security/vpn/vpn-authentication.md
diff --git a/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md b/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile.md
similarity index 100%
rename from windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md
rename to windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile.md
diff --git a/windows/security/identity-protection/vpn/vpn-conditional-access.md b/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md
similarity index 100%
rename from windows/security/identity-protection/vpn/vpn-conditional-access.md
rename to windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md
diff --git a/windows/security/identity-protection/vpn/vpn-connection-type.md b/windows/security/operating-system-security/network-security/vpn/vpn-connection-type.md
similarity index 100%
rename from windows/security/identity-protection/vpn/vpn-connection-type.md
rename to windows/security/operating-system-security/network-security/vpn/vpn-connection-type.md
diff --git a/windows/security/identity-protection/vpn/vpn-guide.md b/windows/security/operating-system-security/network-security/vpn/vpn-guide.md
similarity index 100%
rename from windows/security/identity-protection/vpn/vpn-guide.md
rename to windows/security/operating-system-security/network-security/vpn/vpn-guide.md
diff --git a/windows/security/identity-protection/vpn/vpn-name-resolution.md b/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution.md
similarity index 100%
rename from windows/security/identity-protection/vpn/vpn-name-resolution.md
rename to windows/security/operating-system-security/network-security/vpn/vpn-name-resolution.md
diff --git a/windows/security/identity-protection/vpn/vpn-office-365-optimization.md b/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization.md
similarity index 100%
rename from windows/security/identity-protection/vpn/vpn-office-365-optimization.md
rename to windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization.md
diff --git a/windows/security/identity-protection/vpn/vpn-profile-options.md b/windows/security/operating-system-security/network-security/vpn/vpn-profile-options.md
similarity index 100%
rename from windows/security/identity-protection/vpn/vpn-profile-options.md
rename to windows/security/operating-system-security/network-security/vpn/vpn-profile-options.md
diff --git a/windows/security/identity-protection/vpn/vpn-routing.md b/windows/security/operating-system-security/network-security/vpn/vpn-routing.md
similarity index 100%
rename from windows/security/identity-protection/vpn/vpn-routing.md
rename to windows/security/operating-system-security/network-security/vpn/vpn-routing.md
diff --git a/windows/security/identity-protection/vpn/vpn-security-features.md b/windows/security/operating-system-security/network-security/vpn/vpn-security-features.md
similarity index 100%
rename from windows/security/identity-protection/vpn/vpn-security-features.md
rename to windows/security/operating-system-security/network-security/vpn/vpn-security-features.md
diff --git a/windows/security/threat-protection/windows-firewall/TOC.yml b/windows/security/operating-system-security/network-security/windows-firewall/TOC.yml
similarity index 99%
rename from windows/security/threat-protection/windows-firewall/TOC.yml
rename to windows/security/operating-system-security/network-security/windows-firewall/TOC.yml
index ca84e461a5..d229a0ed59 100644
--- a/windows/security/threat-protection/windows-firewall/TOC.yml
+++ b/windows/security/operating-system-security/network-security/windows-firewall/TOC.yml
@@ -1,4 +1,4 @@
-- name: Windows Firewall with Advanced Security
+- name: Overview
href: windows-firewall-with-advanced-security.md
items:
- name: Plan deployment
diff --git a/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md
rename to windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md
diff --git a/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md
rename to windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md
diff --git a/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md b/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md
rename to windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md
diff --git a/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md b/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md
rename to windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo.md
diff --git a/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md
rename to windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design.md
diff --git a/windows/security/threat-protection/windows-firewall/best-practices-configuring.md b/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/best-practices-configuring.md
rename to windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md
diff --git a/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md
rename to windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos.md
diff --git a/windows/security/threat-protection/windows-firewall/boundary-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/boundary-zone.md
rename to windows/security/operating-system-security/network-security/windows-firewall/boundary-zone.md
diff --git a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md b/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md
rename to windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example.md
diff --git a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md
rename to windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design.md
diff --git a/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md b/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md
rename to windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md
diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md
rename to windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md
diff --git a/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/configure-authentication-methods.md
rename to windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods.md
diff --git a/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md
rename to windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings.md
diff --git a/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md
rename to windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md
diff --git a/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md
rename to windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings.md
diff --git a/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md
rename to windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption.md
diff --git a/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md
rename to windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log.md
diff --git a/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md
rename to windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template.md
diff --git a/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md
rename to windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md
diff --git a/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md b/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md
rename to windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly.md
diff --git a/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md b/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md
rename to windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md
diff --git a/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md b/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md
rename to windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory.md
diff --git a/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md b/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md
rename to windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object.md
diff --git a/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md
rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule.md
diff --git a/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md
rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule.md
diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md
rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md
diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md
rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule.md
diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md
rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule.md
diff --git a/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md
rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule.md
diff --git a/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md
rename to windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule.md
diff --git a/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md b/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md
rename to windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc.md
diff --git a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md b/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md
rename to windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune.md
diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md
rename to windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo.md
diff --git a/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md b/windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md
rename to windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md
diff --git a/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md b/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md
rename to windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices.md
diff --git a/windows/security/threat-protection/windows-firewall/documenting-the-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/documenting-the-zones.md
rename to windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones.md
diff --git a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md b/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md
rename to windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example.md
diff --git a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md
rename to windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design.md
diff --git a/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md b/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md
rename to windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules.md
diff --git a/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md b/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md
rename to windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules.md
diff --git a/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md
rename to windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos.md
diff --git a/windows/security/threat-protection/windows-firewall/encryption-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/encryption-zone.md
rename to windows/security/operating-system-security/network-security/windows-firewall/encryption-zone.md
diff --git a/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md b/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md
rename to windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication.md
diff --git a/windows/security/threat-protection/windows-firewall/exemption-list.md b/windows/security/operating-system-security/network-security/windows-firewall/exemption-list.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/exemption-list.md
rename to windows/security/operating-system-security/network-security/windows-firewall/exemption-list.md
diff --git a/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md b/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/filter-origin-documentation.md
rename to windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation.md
diff --git a/windows/security/threat-protection/windows-firewall/firewall-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/firewall-gpos.md
rename to windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos.md
diff --git a/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md b/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md
rename to windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example.md
diff --git a/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md b/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md
rename to windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade.md
diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md
rename to windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment.md
diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md
rename to windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure.md
diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md
rename to windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices.md
diff --git a/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md
rename to windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information.md
diff --git a/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md
rename to windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need.md
diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md
rename to windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary.md
diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md
rename to windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption.md
diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md
rename to windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall.md
diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md
rename to windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients.md
diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md
rename to windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers.md
diff --git a/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md b/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md
rename to windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md
diff --git a/windows/security/threat-protection/windows-firewall/images/corpnet.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/corpnet.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/corpnet.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/corpnet.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/createipsecrule.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/createipsecrule.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/createipsecrule.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/createipsecrule.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/event-audit-5157.png b/windows/security/operating-system-security/network-security/windows-firewall/images/event-audit-5157.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/event-audit-5157.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/event-audit-5157.png
diff --git a/windows/security/threat-protection/windows-firewall/images/event-properties-5157.png b/windows/security/operating-system-security/network-security/windows-firewall/images/event-properties-5157.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/event-properties-5157.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/event-properties-5157.png
diff --git a/windows/security/threat-protection/windows-firewall/images/firewallrule.png b/windows/security/operating-system-security/network-security/windows-firewall/images/firewallrule.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/firewallrule.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/firewallrule.png
diff --git a/windows/security/threat-protection/windows-firewall/images/fw01-profiles.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw01-profiles.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/fw01-profiles.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw01-profiles.png
diff --git a/windows/security/threat-protection/windows-firewall/images/fw02-createrule.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw02-createrule.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/fw02-createrule.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw02-createrule.png
diff --git a/windows/security/threat-protection/windows-firewall/images/fw03-defaults.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw03-defaults.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/fw03-defaults.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw03-defaults.png
diff --git a/windows/security/threat-protection/windows-firewall/images/fw04-userquery.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw04-userquery.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/fw04-userquery.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw04-userquery.png
diff --git a/windows/security/threat-protection/windows-firewall/images/fw05-rulemerge.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw05-rulemerge.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/fw05-rulemerge.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw05-rulemerge.png
diff --git a/windows/security/threat-protection/windows-firewall/images/fw06-block.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw06-block.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/fw06-block.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw06-block.png
diff --git a/windows/security/threat-protection/windows-firewall/images/fw07-legacy.png b/windows/security/operating-system-security/network-security/windows-firewall/images/fw07-legacy.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/fw07-legacy.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/fw07-legacy.png
diff --git a/windows/security/threat-protection/windows-firewall/images/grouppolicy-paste.png b/windows/security/operating-system-security/network-security/windows-firewall/images/grouppolicy-paste.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/grouppolicy-paste.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/grouppolicy-paste.png
diff --git a/windows/security/threat-protection/windows-firewall/images/powershelllogosmall.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/powershelllogosmall.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/powershelllogosmall.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/powershelllogosmall.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/qmcryptoset.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/qmcryptoset.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/qmcryptoset.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/qmcryptoset.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/quarantine-default-block-filter.png b/windows/security/operating-system-security/network-security/windows-firewall/images/quarantine-default-block-filter.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/quarantine-default-block-filter.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/quarantine-default-block-filter.png
diff --git a/windows/security/threat-protection/windows-firewall/images/quarantine-default1.png b/windows/security/operating-system-security/network-security/windows-firewall/images/quarantine-default1.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/quarantine-default1.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/quarantine-default1.png
diff --git a/windows/security/threat-protection/windows-firewall/images/quarantine-interfaceindex1.png b/windows/security/operating-system-security/network-security/windows-firewall/images/quarantine-interfaceindex1.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/quarantine-interfaceindex1.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/quarantine-interfaceindex1.png
diff --git a/windows/security/threat-protection/windows-firewall/images/query-user-default-block-filters.png b/windows/security/operating-system-security/network-security/windows-firewall/images/query-user-default-block-filters.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/query-user-default-block-filters.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/query-user-default-block-filters.png
diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-design2example1.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-design2example1.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/wfas-design2example1.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-design2example1.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-design3example1.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-design3example1.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/wfas-design3example1.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-design3example1.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-designexample1.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-designexample1.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/wfas-designexample1.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-designexample1.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-designflowchart1.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-designflowchart1.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/wfas-designflowchart1.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-designflowchart1.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-domainiso.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainiso.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/wfas-domainiso.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainiso.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-domainisoencrypt.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainisoencrypt.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/wfas-domainisoencrypt.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainisoencrypt.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-domainisohighsec.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainisohighsec.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/wfas-domainisohighsec.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainisohighsec.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-domainnag.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainnag.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/wfas-domainnag.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-domainnag.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/wfas-implement.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfas-implement.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/wfas-implement.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfas-implement.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/wfasdomainisoboundary.gif b/windows/security/operating-system-security/network-security/windows-firewall/images/wfasdomainisoboundary.gif
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/wfasdomainisoboundary.gif
rename to windows/security/operating-system-security/network-security/windows-firewall/images/wfasdomainisoboundary.gif
diff --git a/windows/security/threat-protection/windows-firewall/images/windows-firewall-intune.png b/windows/security/operating-system-security/network-security/windows-firewall/images/windows-firewall-intune.png
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/images/windows-firewall-intune.png
rename to windows/security/operating-system-security/network-security/windows-firewall/images/windows-firewall-intune.png
diff --git a/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md b/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md
rename to windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md
diff --git a/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md
rename to windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos.md
diff --git a/windows/security/threat-protection/windows-firewall/isolated-domain.md b/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/isolated-domain.md
rename to windows/security/operating-system-security/network-security/windows-firewall/isolated-domain.md
diff --git a/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md b/windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md
rename to windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network.md
diff --git a/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md b/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md
rename to windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain.md
diff --git a/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md b/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md
rename to windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md
diff --git a/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md b/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md
rename to windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md
diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md
rename to windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md
diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md
rename to windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md
diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md
rename to windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md
diff --git a/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md b/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md
rename to windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security.md
diff --git a/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md
rename to windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication.md
diff --git a/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md
rename to windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones.md
diff --git a/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md
rename to windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment.md
diff --git a/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md
rename to windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md
diff --git a/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md
rename to windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones.md
diff --git a/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/planning-network-access-groups.md
rename to windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups.md
diff --git a/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md
rename to windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones.md
diff --git a/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md
rename to windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy.md
diff --git a/windows/security/threat-protection/windows-firewall/planning-the-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/planning-the-gpos.md
rename to windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos.md
diff --git a/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md
rename to windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md
diff --git a/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md
rename to windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md
diff --git a/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md b/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md
rename to windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic.md
diff --git a/windows/security/threat-protection/windows-firewall/quarantine.md b/windows/security/operating-system-security/network-security/windows-firewall/quarantine.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/quarantine.md
rename to windows/security/operating-system-security/network-security/windows-firewall/quarantine.md
diff --git a/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md b/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md
rename to windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md
diff --git a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md b/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md
rename to windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices.md
diff --git a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md b/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md
rename to windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices.md
diff --git a/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md b/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md
rename to windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only.md
diff --git a/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md b/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md
rename to windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md
diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/server-isolation-gpos.md
rename to windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos.md
diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md
rename to windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example.md
diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md
rename to windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design.md
diff --git a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md b/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md
rename to windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall.md
diff --git a/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md b/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md
rename to windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md
diff --git a/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md b/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md
rename to windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md
diff --git a/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md b/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md
rename to windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated.md
diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md
rename to windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md
diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md
rename to windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md
diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md
rename to windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide.md
diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md
similarity index 100%
rename from windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md
rename to windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md
From 9a104a7786cbdd7fd7008c507d7f2f237fac80cb Mon Sep 17 00:00:00 2001
From: Meghan Stewart <33289333+mestew@users.noreply.github.com>
Date: Mon, 22 May 2023 14:33:23 -0700
Subject: [PATCH 180/336] update applies to for ltsc, rename lstc/index.md to
overview.md, create index.yml for LTSC
---
windows/whats-new/index.yml | 2 +-
windows/whats-new/ltsc/TOC.yml | 4 +++-
windows/whats-new/ltsc/index.yml | 0
windows/whats-new/ltsc/{index.md => overview.md} | 9 +++------
windows/whats-new/ltsc/whats-new-windows-10-2015.md | 11 +++++------
windows/whats-new/ltsc/whats-new-windows-10-2016.md | 9 ++++-----
windows/whats-new/ltsc/whats-new-windows-10-2019.md | 9 ++++-----
windows/whats-new/ltsc/whats-new-windows-10-2021.md | 9 ++++-----
8 files changed, 24 insertions(+), 29 deletions(-)
create mode 100644 windows/whats-new/ltsc/index.yml
rename windows/whats-new/ltsc/{index.md => overview.md} (91%)
diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml
index f11b6dbc0c..b99c54cd1c 100644
--- a/windows/whats-new/index.yml
+++ b/windows/whats-new/index.yml
@@ -65,4 +65,4 @@ landingContent:
- text: Compare Windows 11 Editions
url: https://www.microsoft.com/windows/business/compare-windows-11
- text: Windows 10 Enterprise LTSC
- url: ltsc/index.md
+ url: ltsc/overview.md
diff --git a/windows/whats-new/ltsc/TOC.yml b/windows/whats-new/ltsc/TOC.yml
index d7d88350ef..3dede78331 100644
--- a/windows/whats-new/ltsc/TOC.yml
+++ b/windows/whats-new/ltsc/TOC.yml
@@ -1,6 +1,8 @@
- name: Windows 10 Enterprise LTSC
- href: index.md
+ href: index.yml
items:
+ - name: Windows 10 Enterprise LTSC overview
+ href: overview.md
- name: What's new in Windows 10 Enterprise LTSC 2021
href: whats-new-windows-10-2021.md
- name: What's new in Windows 10 Enterprise LTSC 2019
diff --git a/windows/whats-new/ltsc/index.yml b/windows/whats-new/ltsc/index.yml
new file mode 100644
index 0000000000..e69de29bb2
diff --git a/windows/whats-new/ltsc/index.md b/windows/whats-new/ltsc/overview.md
similarity index 91%
rename from windows/whats-new/ltsc/index.md
rename to windows/whats-new/ltsc/overview.md
index e294bee159..571428c29a 100644
--- a/windows/whats-new/ltsc/index.md
+++ b/windows/whats-new/ltsc/overview.md
@@ -9,16 +9,13 @@ ms.localizationpriority: low
ms.topic: overview
ms.technology: itpro-fundamentals
ms.date: 12/31/2017
+appliesto:
+ - ✅ Windows 10 Enterprise LTSC
---
# Windows 10 Enterprise LTSC
-**Applies to**
-- Windows 10 Enterprise LTSC
-
-## In this topic
-
-This topic provides links to articles with information about what's new in each release of Windows 10 Enterprise LTSC, and includes a short description of this servicing channel.
+This article provides links to information about what's new in each release of Windows 10 Enterprise LTSC, and includes a short description of this servicing channel.
[What's New in Windows 10 Enterprise LTSC 2021](whats-new-windows-10-2021.md)
[What's New in Windows 10 Enterprise LTSC 2019](whats-new-windows-10-2019.md)
diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2015.md b/windows/whats-new/ltsc/whats-new-windows-10-2015.md
index 0663fe6cd9..df55d7f114 100644
--- a/windows/whats-new/ltsc/whats-new-windows-10-2015.md
+++ b/windows/whats-new/ltsc/whats-new-windows-10-2015.md
@@ -8,15 +8,14 @@ author: mestew
ms.localizationpriority: low
ms.topic: article
ms.technology: itpro-fundamentals
-ms.date: 12/31/2017
+ms.date: 02/26/2023
+appliesto:
+ - ✅ Windows 10 Enterprise LTSC 2015
---
# What's new in Windows 10 Enterprise LTSC 2015
-**Applies to**
-- Windows 10 Enterprise LTSC 2015
-
-This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2015 (LTSB). For a brief description of the LTSC servicing channel, see [Windows 10 Enterprise LTSC](index.md).
+This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2015 (LTSB). For a brief description of the LTSC servicing channel, see [Windows 10 Enterprise LTSC](overview.md).
## Deployment
@@ -289,4 +288,4 @@ The new chromium-based Microsoft Edge isn't included in the LTSC release of Wind
## See Also
-[Windows 10 Enterprise LTSC](index.md): A description of the LTSC servicing channel with links to information about each release.
+[Windows 10 Enterprise LTSC](overview.md): A description of the LTSC servicing channel with links to information about each release.
diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2016.md b/windows/whats-new/ltsc/whats-new-windows-10-2016.md
index 1b70c22e66..0971e93080 100644
--- a/windows/whats-new/ltsc/whats-new-windows-10-2016.md
+++ b/windows/whats-new/ltsc/whats-new-windows-10-2016.md
@@ -9,14 +9,13 @@ ms.localizationpriority: low
ms.topic: article
ms.technology: itpro-fundamentals
ms.date: 12/31/2017
+appliesto:
+ - ✅ Windows 10 Enterprise LTSC 2016
---
# What's new in Windows 10 Enterprise LTSC 2016
-**Applies to**
-- Windows 10 Enterprise LTSC 2016
-
-This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2016 (LTSB), compared to Windows 10 Enterprise LTSC 2015 (LTSB). For a brief description of the LTSC servicing channel, see [Windows 10 Enterprise LTSC](index.md).
+This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2016 (LTSB), compared to Windows 10 Enterprise LTSC 2015 (LTSB). For a brief description of the LTSC servicing channel, see [Windows 10 Enterprise LTSC](overview.md).
>[!NOTE]
>Features in Windows 10 Enterprise LTSC 2016 are equivalent to Windows 10, version 1607.
@@ -177,4 +176,4 @@ The new chromium-based Microsoft Edge isn't included in the LTSC release of Wind
## See Also
-[Windows 10 Enterprise LTSC](index.md): A description of the LTSC servicing channel with links to information about each release.
+[Windows 10 Enterprise LTSC](overview.md): A description of the LTSC servicing channel with links to information about each release.
diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md
index d5d3090339..5a321f8ecb 100644
--- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md
+++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md
@@ -9,14 +9,13 @@ ms.localizationpriority: medium
ms.topic: conceptual
ms.technology: itpro-fundamentals
ms.date: 04/05/2023
+appliesto:
+ - ✅ Windows 10 Enterprise LTSC 2019
---
# What's new in Windows 10 Enterprise LTSC 2019
-**Applies to**
-- Windows 10 Enterprise LTSC 2019
-
-This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2019, compared to Windows 10 Enterprise LTSC 2016 (LTSB). For a brief description of the LTSC servicing channel and associated support, see [Windows 10 Enterprise LTSC](index.md).
+This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2019, compared to Windows 10 Enterprise LTSC 2016 (LTSB). For a brief description of the LTSC servicing channel and associated support, see [Windows 10 Enterprise LTSC](overview.md).
>[!NOTE]
>Features in Windows 10 Enterprise LTSC 2019 are equivalent to Windows 10, version 1809.
@@ -577,4 +576,4 @@ See the following example:
## See also
-[Windows 10 Enterprise LTSC](index.md): A short description of the LTSC servicing channel with links to information about each release.
+[Windows 10 Enterprise LTSC](overview.md): A short description of the LTSC servicing channel with links to information about each release.
diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2021.md b/windows/whats-new/ltsc/whats-new-windows-10-2021.md
index 79dff6896a..e2fb486139 100644
--- a/windows/whats-new/ltsc/whats-new-windows-10-2021.md
+++ b/windows/whats-new/ltsc/whats-new-windows-10-2021.md
@@ -9,14 +9,13 @@ ms.localizationpriority: high
ms.topic: conceptual
ms.technology: itpro-fundamentals
ms.date: 04/05/2023
+appliesto:
+ - ✅ Windows 10 Enterprise LTSC 2021
---
# What's new in Windows 10 Enterprise LTSC 2021
-**Applies to**
-- Windows 10 Enterprise LTSC 2021
-
-This article lists new and updated features and content that is of interest to IT Pros for Windows 10 Enterprise LTSC 2021, compared to Windows 10 Enterprise LTSC 2019 (LTSB). For a brief description of the LTSC servicing channel and associated support, see [Windows 10 Enterprise LTSC](index.md).
+This article lists new and updated features and content that is of interest to IT Pros for Windows 10 Enterprise LTSC 2021, compared to Windows 10 Enterprise LTSC 2019 (LTSB). For a brief description of the LTSC servicing channel and associated support, see [Windows 10 Enterprise LTSC](overview.md).
> [!NOTE]
> Features in Windows 10 Enterprise LTSC 2021 are equivalent to Windows 10, version 21H2.
@@ -244,4 +243,4 @@ WPA3 H2E standards are supported for enhanced Wi-Fi security.
## See Also
-[Windows 10 Enterprise LTSC](index.md): A short description of the LTSC servicing channel with links to information about each release.
+[Windows 10 Enterprise LTSC](overview.md): A short description of the LTSC servicing channel with links to information about each release.
From 74f0db84acb960eebb059556c0341a8b1d462aff Mon Sep 17 00:00:00 2001
From: Meghan Stewart <33289333+mestew@users.noreply.github.com>
Date: Mon, 22 May 2023 14:47:10 -0700
Subject: [PATCH 181/336] update applies to for ltsc, rename lstc/index.md to
overview.md, create index.yml for LTSC
---
windows/whats-new/ltsc/index.yml | 49 ++++++++++++++++++++++++++++++
windows/whats-new/ltsc/overview.md | 2 +-
2 files changed, 50 insertions(+), 1 deletion(-)
diff --git a/windows/whats-new/ltsc/index.yml b/windows/whats-new/ltsc/index.yml
index e69de29bb2..2040fb428e 100644
--- a/windows/whats-new/ltsc/index.yml
+++ b/windows/whats-new/ltsc/index.yml
@@ -0,0 +1,49 @@
+### YamlMime:Landing
+
+title: What's new in Windows 10 Enterprise LTSC
+summary: Find out about new features and capabilities in the latest release of Windows 10 Enterprise LTSC for IT professionals.
+
+metadata:
+ title: What's new in Windows 10 Enterprise LTSC
+ description: Find out about new features and capabilities in the latest release of Windows 10 Enterprise LTSC for IT professionals.
+ ms.prod: windows-client
+ ms.technology: itpro-fundamentals
+ ms.topic: landing-page
+ ms.collection:
+ - highpri
+ - tier1
+ author: mestew
+ ms.author: mstewart
+ manager: aaroncz
+ ms.date: 05/22/2023
+ localization_priority: medium
+
+landingContent:
+
+ - title: Windows 10 Enterprise LTSC
+ linkLists:
+ - linkListType: overview
+ links:
+ - text: Windows 10 Enterprise LTSC overview
+ url: overview.md
+ - text: What's new in Windows 10 Enterprise LTSC 2021
+ url: whats-new-windows-10-2021.md
+ - text: What's new in Windows 10 Enterprise LTSC 2019
+ url: whats-new-windows-10-2019.md
+ - text: What's new in Windows 10 Enterprise LTSC 2016
+ url: whats-new-windows-10-2016.md
+ - text: What's new in Windows 10 Enterprise LTSC 2015
+ url: whats-new-windows-10-2015.md
+
+ - title: Learn more
+ linkLists:
+ - linkListType: overview
+ links:
+ - text: Windows release health dashboard
+ url: /windows/release-health/
+ - text: Windows 10 update history
+ url: https://support.microsoft.com/topic/windows-10-update-history-857b8ccb-71e4-49e5-b3f6-7073197d98fb
+ - text: Windows features we're no longer developing
+ url: deprecated-features.md
+ - text: Features and functionality removed in Windows
+ url: removed-features.md
diff --git a/windows/whats-new/ltsc/overview.md b/windows/whats-new/ltsc/overview.md
index 571428c29a..2faae9d8de 100644
--- a/windows/whats-new/ltsc/overview.md
+++ b/windows/whats-new/ltsc/overview.md
@@ -1,5 +1,5 @@
---
-title: Windows 10 Enterprise LTSC
+title: Windows 10 Enterprise LTSC overview
description: New and updated IT Pro content about new features in Windows 10, LTSC (also known as Windows 10 LTSB).
ms.prod: windows-client
author: mestew
From 27fd99b83b9bc7de8cb3386b061b6d86b86df28f Mon Sep 17 00:00:00 2001
From: Meghan Stewart <33289333+mestew@users.noreply.github.com>
Date: Mon, 22 May 2023 15:00:37 -0700
Subject: [PATCH 182/336] update links
---
windows/whats-new/ltsc/index.yml | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/whats-new/ltsc/index.yml b/windows/whats-new/ltsc/index.yml
index 2040fb428e..34eeaf4531 100644
--- a/windows/whats-new/ltsc/index.yml
+++ b/windows/whats-new/ltsc/index.yml
@@ -44,6 +44,6 @@ landingContent:
- text: Windows 10 update history
url: https://support.microsoft.com/topic/windows-10-update-history-857b8ccb-71e4-49e5-b3f6-7073197d98fb
- text: Windows features we're no longer developing
- url: deprecated-features.md
+ url: ./deprecated-features.md
- text: Features and functionality removed in Windows
- url: removed-features.md
+ url: ./removed-features.md
From 7e16f2de1635992d6c2847916c835b47c35ddbcf Mon Sep 17 00:00:00 2001
From: Meghan Stewart <33289333+mestew@users.noreply.github.com>
Date: Mon, 22 May 2023 15:08:14 -0700
Subject: [PATCH 183/336] update links
---
windows/whats-new/ltsc/index.yml | 4 ++--
windows/whats-new/ltsc/whats-new-windows-10-2015.md | 2 +-
windows/whats-new/ltsc/whats-new-windows-10-2016.md | 2 +-
windows/whats-new/ltsc/whats-new-windows-10-2019.md | 2 +-
windows/whats-new/ltsc/whats-new-windows-10-2021.md | 2 +-
5 files changed, 6 insertions(+), 6 deletions(-)
diff --git a/windows/whats-new/ltsc/index.yml b/windows/whats-new/ltsc/index.yml
index 34eeaf4531..4744f04260 100644
--- a/windows/whats-new/ltsc/index.yml
+++ b/windows/whats-new/ltsc/index.yml
@@ -44,6 +44,6 @@ landingContent:
- text: Windows 10 update history
url: https://support.microsoft.com/topic/windows-10-update-history-857b8ccb-71e4-49e5-b3f6-7073197d98fb
- text: Windows features we're no longer developing
- url: ./deprecated-features.md
+ url: ../deprecated-features.md
- text: Features and functionality removed in Windows
- url: ./removed-features.md
+ url: ../removed-features.md
diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2015.md b/windows/whats-new/ltsc/whats-new-windows-10-2015.md
index df55d7f114..da9e6df080 100644
--- a/windows/whats-new/ltsc/whats-new-windows-10-2015.md
+++ b/windows/whats-new/ltsc/whats-new-windows-10-2015.md
@@ -10,7 +10,7 @@ ms.topic: article
ms.technology: itpro-fundamentals
ms.date: 02/26/2023
appliesto:
- - ✅ Windows 10 Enterprise LTSC 2015
+ - ✅ Windows 10 Enterprise LTSC 2015
---
# What's new in Windows 10 Enterprise LTSC 2015
diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2016.md b/windows/whats-new/ltsc/whats-new-windows-10-2016.md
index 0971e93080..ba451305fd 100644
--- a/windows/whats-new/ltsc/whats-new-windows-10-2016.md
+++ b/windows/whats-new/ltsc/whats-new-windows-10-2016.md
@@ -10,7 +10,7 @@ ms.topic: article
ms.technology: itpro-fundamentals
ms.date: 12/31/2017
appliesto:
- - ✅ Windows 10 Enterprise LTSC 2016
+ - ✅ Windows 10 Enterprise LTSC 2016
---
# What's new in Windows 10 Enterprise LTSC 2016
diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md
index 5a321f8ecb..52223f9e9b 100644
--- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md
+++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md
@@ -10,7 +10,7 @@ ms.topic: conceptual
ms.technology: itpro-fundamentals
ms.date: 04/05/2023
appliesto:
- - ✅ Windows 10 Enterprise LTSC 2019
+ - ✅ Windows 10 Enterprise LTSC 2019
---
# What's new in Windows 10 Enterprise LTSC 2019
diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2021.md b/windows/whats-new/ltsc/whats-new-windows-10-2021.md
index e2fb486139..48b3e3b651 100644
--- a/windows/whats-new/ltsc/whats-new-windows-10-2021.md
+++ b/windows/whats-new/ltsc/whats-new-windows-10-2021.md
@@ -10,7 +10,7 @@ ms.topic: conceptual
ms.technology: itpro-fundamentals
ms.date: 04/05/2023
appliesto:
- - ✅ Windows 10 Enterprise LTSC 2021
+ - ✅ Windows 10 Enterprise LTSC 2021
---
# What's new in Windows 10 Enterprise LTSC 2021
From de80cfd60abcfe839a9bb8908bd31aa7a45c8fb0 Mon Sep 17 00:00:00 2001
From: Meghan Stewart <33289333+mestew@users.noreply.github.com>
Date: Mon, 22 May 2023 15:40:05 -0700
Subject: [PATCH 184/336] update applies to metadata for WN articles 7930442
---
windows/whats-new/deprecated-features-resources.md | 8 +++-----
windows/whats-new/deprecated-features.md | 8 +++-----
windows/whats-new/feature-lifecycle.md | 7 +++----
windows/whats-new/removed-features.md | 8 +++-----
.../whats-new/temporary-enterprise-feature-control.md | 2 ++
windows/whats-new/whats-new-windows-10-version-20H2.md | 5 ++---
windows/whats-new/whats-new-windows-10-version-21H1.md | 5 ++---
windows/whats-new/whats-new-windows-10-version-21H2.md | 6 ++----
windows/whats-new/whats-new-windows-10-version-22H2.md | 2 ++
windows/whats-new/whats-new-windows-11-version-22H2.md | 4 ++--
windows/whats-new/windows-11-overview.md | 6 ++----
windows/whats-new/windows-11-plan.md | 9 +++------
windows/whats-new/windows-11-prepare.md | 8 +++-----
windows/whats-new/windows-11-requirements.md | 7 +++----
14 files changed, 35 insertions(+), 50 deletions(-)
diff --git a/windows/whats-new/deprecated-features-resources.md b/windows/whats-new/deprecated-features-resources.md
index 6728e2b1bd..330293213d 100644
--- a/windows/whats-new/deprecated-features-resources.md
+++ b/windows/whats-new/deprecated-features-resources.md
@@ -12,15 +12,13 @@ ms.topic: reference
ms.collection:
- highpri
- tier1
+appliesto:
+ - ✅ Windows 11
+ - ✅ Windows 10
---
# Resources for deprecated features
-**Applies to**
-
-- Windows 10
-- Windows 11
-
This article provides additional resources about [deprecated features for Windows client](deprecated-features.md) that may be needed by IT professionals. The following information is provided to help IT professionals plan for the removal of deprecated features:
## Microsoft Support Diagnostic Tool resources
diff --git a/windows/whats-new/deprecated-features.md b/windows/whats-new/deprecated-features.md
index 84ceba70f7..073c3bf2f2 100644
--- a/windows/whats-new/deprecated-features.md
+++ b/windows/whats-new/deprecated-features.md
@@ -12,15 +12,13 @@ ms.topic: conceptual
ms.collection:
- highpri
- tier1
+appliesto:
+ - ✅ Windows 11
+ - ✅ Windows 10
---
# Deprecated features for Windows client
-**Applies to**
-
-- Windows 10
-- Windows 11
-
Each version of Windows client adds new features and functionality. Occasionally, new versions also remove features and functionality, often because they've added a newer option. This article provides details about the features and functionalities that are no longer being developed in Windows client. For more information about features that have been removed, see [Windows features removed](removed-features.md).
For more information about features in Windows 11, see [Feature deprecations and removals](https://www.microsoft.com/windows/windows-11-specifications#table3).
diff --git a/windows/whats-new/feature-lifecycle.md b/windows/whats-new/feature-lifecycle.md
index d987cfd951..ffbc2050c9 100644
--- a/windows/whats-new/feature-lifecycle.md
+++ b/windows/whats-new/feature-lifecycle.md
@@ -12,13 +12,12 @@ ms.date: 10/28/2022
ms.collection:
- highpri
- tier2
+appliesto:
+ - ✅ Windows 11
+ - ✅ Windows 10
---
# Windows client features lifecycle
-Applies to:
-- Windows 10
-- Windows 11
-
Each release of Windows 10 and Windows 11 contains many new and improved features. Occasionally we also remove features and functionality, usually because there is a better option.
## Windows 11 features
diff --git a/windows/whats-new/removed-features.md b/windows/whats-new/removed-features.md
index 0cfa8fb10e..d837c8fa8c 100644
--- a/windows/whats-new/removed-features.md
+++ b/windows/whats-new/removed-features.md
@@ -12,15 +12,13 @@ ms.date: 01/05/2023
ms.collection:
- highpri
- tier1
+appliesto:
+ - ✅ Windows 11
+ - ✅ Windows 10
---
# Features and functionality removed in Windows client
-**Applies to**
-
-- Windows 10
-- Windows 11
-
Each version of Windows client adds new features and functionality. Occasionally, new versions also remove features and functionality, often because they've added a newer option. This article provides details about the features and functionality that have been removed in Windows client.
For more information about features that might be removed in a future release, see [Deprecated features for Windows client](deprecated-features.md).
diff --git a/windows/whats-new/temporary-enterprise-feature-control.md b/windows/whats-new/temporary-enterprise-feature-control.md
index 0cc6570f6d..4db66dd6c4 100644
--- a/windows/whats-new/temporary-enterprise-feature-control.md
+++ b/windows/whats-new/temporary-enterprise-feature-control.md
@@ -12,6 +12,8 @@ ms.date: 05/19/2023
ms.collection:
- highpri
- tier2
+appliesto:
+ - ✅ Windows 11, version 22H2 and later
---
# Temporary enterprise feature control in Windows 11
diff --git a/windows/whats-new/whats-new-windows-10-version-20H2.md b/windows/whats-new/whats-new-windows-10-version-20H2.md
index 3030181ea5..37a10475d2 100644
--- a/windows/whats-new/whats-new-windows-10-version-20H2.md
+++ b/windows/whats-new/whats-new-windows-10-version-20H2.md
@@ -12,13 +12,12 @@ ms.collection:
- tier2
ms.technology: itpro-fundamentals
ms.date: 12/31/2017
+appliesto:
+ - ✅ Windows 10, version 20H2
---
# What's new in Windows 10, version 20H2 for IT Pros
-**Applies to**
-- Windows 10, version 20H2
-
This article lists new and updated features and content that is of interest to IT Pros for Windows 10, version 20H2, also known as the Windows 10 October 2020 Update. This update also contains all features and fixes included in previous cumulative updates to Windows 10, version 2004.
> [!NOTE]
diff --git a/windows/whats-new/whats-new-windows-10-version-21H1.md b/windows/whats-new/whats-new-windows-10-version-21H1.md
index af47ae3987..3b134e5092 100644
--- a/windows/whats-new/whats-new-windows-10-version-21H1.md
+++ b/windows/whats-new/whats-new-windows-10-version-21H1.md
@@ -12,13 +12,12 @@ ms.collection:
- tier2
ms.technology: itpro-fundamentals
ms.date: 12/31/2017
+appliesto:
+ - ✅ Windows 10, version 21H1
---
# What's new in Windows 10, version 21H1 for IT Pros
-**Applies to**
-- Windows 10, version 21H1
-
This article lists new and updated features and content that is of interest to IT Pros for Windows 10, version 21H1, also known as the **Windows 10 May 2021 Update**. This update also contains all features and fixes included in previous cumulative updates to Windows 10, version 20H2.
Windows 10, version 21H1 is a scoped set of features for select performance improvements, enterprise features, and quality enhancements. As an [H1-targeted release](/lifecycle/faq/windows#what-is-the-servicing-timeline-for-a-version--feature-update--of-windows-10-), 21H1 is serviced for 18 months from the release date for devices running Windows 10 Enterprise or Windows 10 Education editions.
diff --git a/windows/whats-new/whats-new-windows-10-version-21H2.md b/windows/whats-new/whats-new-windows-10-version-21H2.md
index 0e8808f228..8b06af0956 100644
--- a/windows/whats-new/whats-new-windows-10-version-21H2.md
+++ b/windows/whats-new/whats-new-windows-10-version-21H2.md
@@ -12,14 +12,12 @@ ms.collection:
- tier2
ms.technology: itpro-fundamentals
ms.date: 12/31/2017
+appliesto:
+ - ✅ Windows 10, version 21H2
---
# What's new in Windows 10, version 21H2
-**Applies to**:
-
-- Windows 10, version 21H2
-
Windows 10, version 21H2 is the next feature update. This article lists the new and updated features IT Pros should know. Windows 10, version 21H2 is also known as the Windows 10 November 2021 Update. It includes all features and fixes in previous cumulative updates to Windows 10, version 21H1.
Windows 10, version 21H2 is an [H2-targeted release](/lifecycle/faq/windows#what-is-the-servicing-timeline-for-a-version--feature-update--of-windows-10-), and has the following servicing schedule:
diff --git a/windows/whats-new/whats-new-windows-10-version-22H2.md b/windows/whats-new/whats-new-windows-10-version-22H2.md
index e1ecaecbb0..0746110624 100644
--- a/windows/whats-new/whats-new-windows-10-version-22H2.md
+++ b/windows/whats-new/whats-new-windows-10-version-22H2.md
@@ -12,6 +12,8 @@ ms.date: 10/18/2022
ms.collection:
- highpri
- tier2
+ - appliesto:
+ - ✅ Windows 10, version 22H2
---
# What's new in Windows 10, version 22H2
diff --git a/windows/whats-new/whats-new-windows-11-version-22H2.md b/windows/whats-new/whats-new-windows-11-version-22H2.md
index bb565c5358..6a7edcc281 100644
--- a/windows/whats-new/whats-new-windows-11-version-22H2.md
+++ b/windows/whats-new/whats-new-windows-11-version-22H2.md
@@ -12,11 +12,11 @@ ms.collection:
- tier2
ms.technology: itpro-fundamentals
ms.date: 12/31/2017
+appliesto:
+ - ✅ Windows 11, version 22H2
---
# What's new in Windows 11, version 22H2
-
-**Applies to**: Windows 11, version 22H2
Windows 11, version 22H2 is a feature update for Windows 11. It includes all features and fixes in previous cumulative updates to Windows 11, version 21H2, the original Windows 11 release version. This article lists the new and updated features IT Pros should know.
diff --git a/windows/whats-new/windows-11-overview.md b/windows/whats-new/windows-11-overview.md
index df91262622..90928f5742 100644
--- a/windows/whats-new/windows-11-overview.md
+++ b/windows/whats-new/windows-11-overview.md
@@ -12,14 +12,12 @@ ms.topic: overview
ms.collection:
- highpri
- tier1
+appliesto:
+ - ✅ Windows 11
---
# Windows 11 overview
-**Applies to**:
-
-- Windows 11
-
Windows 11 is the next client operating system, and includes features that organizations should know. Windows 11 is built on the same foundation as Windows 10. If you use Windows 10, then Windows 11 is a natural transition. It's an update to what you know, and what you're familiar with.
It offers innovations focused on enhancing end-user productivity, and is designed to support today's hybrid work environment.
diff --git a/windows/whats-new/windows-11-plan.md b/windows/whats-new/windows-11-plan.md
index ce4a6efa32..346990f31f 100644
--- a/windows/whats-new/windows-11-plan.md
+++ b/windows/whats-new/windows-11-plan.md
@@ -12,17 +12,14 @@ ms.collection:
- tier1
ms.technology: itpro-fundamentals
ms.date: 12/31/2017
+appliesto:
+ - ✅ Windows 11
---
# Plan for Windows 11
-**Applies to**
-
-- Windows 11
-
-## Deployment planning
-
This article provides guidance to help you plan for Windows 11 in your organization.
+## Deployment planning
Since Windows 11 is built on the same foundation as Windows 10, you can use the same deployment capabilities, scenarios, and tools—and the same basic deployment strategy that you use today for Windows 10. You'll need to review and update your servicing strategy to adjust for changes in [Servicing and support](#servicing-and-support) for Windows 11.
diff --git a/windows/whats-new/windows-11-prepare.md b/windows/whats-new/windows-11-prepare.md
index 9a0cdaf844..6e9047c606 100644
--- a/windows/whats-new/windows-11-prepare.md
+++ b/windows/whats-new/windows-11-prepare.md
@@ -12,15 +12,13 @@ ms.collection:
- tier1
ms.technology: itpro-fundamentals
ms.date: 12/31/2017
+appliesto:
+ - ✅ Windows 11
+ - ✅ Windows 10
---
# Prepare for Windows 11
-**Applies to**
-
-- Windows 11
-- Windows 10
-
Windows 10 and Windows 11 are designed to coexist, so that you can use the same familiar tools and process to manage both operating systems. Using a single management infrastructure that supports common applications across both Windows 10 and Windows 11 helps to simplify the migration process. You can analyze endpoints, determine application compatibility, and manage Windows 11 deployments in the same way that you do with Windows 10.
After you evaluate your hardware to see if it meets [requirements](windows-11-requirements.md) for Windows 11, it's a good time to review your deployment infrastructure, tools, and overall endpoint and update management processes and look for opportunities to simplify and optimize. This article provides some helpful guidance to accomplish these tasks.
diff --git a/windows/whats-new/windows-11-requirements.md b/windows/whats-new/windows-11-requirements.md
index 74230a9b73..f596c4e962 100644
--- a/windows/whats-new/windows-11-requirements.md
+++ b/windows/whats-new/windows-11-requirements.md
@@ -12,14 +12,13 @@ ms.collection:
- tier1
ms.technology: itpro-fundamentals
ms.date: 02/13/2023
+appliesto:
+ - ✅ Windows 11
+
---
# Windows 11 requirements
-**Applies to**
-
-- Windows 11
-
This article lists the system requirements for Windows 11. Windows 11 is also [supported on a virtual machine (VM)](#virtual-machine-support).
## Hardware requirements
From 5bbe2ca0ba9f272446b29cb6037a8def84603883 Mon Sep 17 00:00:00 2001
From: Meghan Stewart <33289333+mestew@users.noreply.github.com>
Date: Mon, 22 May 2023 15:52:40 -0700
Subject: [PATCH 185/336] update applies to metadata for WN articles 7930442
---
windows/whats-new/whats-new-windows-10-version-22H2.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/whats-new/whats-new-windows-10-version-22H2.md b/windows/whats-new/whats-new-windows-10-version-22H2.md
index 0746110624..c7af3f7907 100644
--- a/windows/whats-new/whats-new-windows-10-version-22H2.md
+++ b/windows/whats-new/whats-new-windows-10-version-22H2.md
@@ -13,7 +13,7 @@ ms.collection:
- highpri
- tier2
- appliesto:
- - ✅ Windows 10, version 22H2
+ - ✅ Windows 10, version 22H2
---
# What's new in Windows 10, version 22H2
From 14640955504d6fa13779ed2cbb2752b2a4ca53cc Mon Sep 17 00:00:00 2001
From: Meghan Stewart <33289333+mestew@users.noreply.github.com>
Date: Mon, 22 May 2023 15:56:58 -0700
Subject: [PATCH 186/336] fix syntax
---
windows/whats-new/whats-new-windows-10-version-22H2.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/whats-new/whats-new-windows-10-version-22H2.md b/windows/whats-new/whats-new-windows-10-version-22H2.md
index c7af3f7907..5c158152d8 100644
--- a/windows/whats-new/whats-new-windows-10-version-22H2.md
+++ b/windows/whats-new/whats-new-windows-10-version-22H2.md
@@ -12,8 +12,8 @@ ms.date: 10/18/2022
ms.collection:
- highpri
- tier2
- - appliesto:
- - ✅ Windows 10, version 22H2
+appliesto:
+ - ✅ Windows 10, version 22H2
---
# What's new in Windows 10, version 22H2
From d9ff52ece7992c1f0fbd26006409070f67efa39e Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Mon, 22 May 2023 19:12:02 -0400
Subject: [PATCH 187/336] redirects
---
.openpublishing.redirection.json | 627 ++++++++++++++++++++++++++++++-
1 file changed, 626 insertions(+), 1 deletion(-)
diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json
index e51c5d4efc..bc0cdbfcb3 100644
--- a/.openpublishing.redirection.json
+++ b/.openpublishing.redirection.json
@@ -20814,6 +20814,631 @@
"source_path": "windows/security/information-protection/index.md",
"redirect_url": "/windows/security/encryption-data-protection",
"redirect_document_id": false
- }
+ },
+ {
+ "source_path": "windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/identity-protection/vpn/vpn-authentication.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-authentication",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/identity-protection/vpn/vpn-conditional-access.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/identity-protection/vpn/vpn-connection-type.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-connection-type",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/identity-protection/vpn/vpn-guide.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-guide",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/identity-protection/vpn/vpn-name-resolution.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/identity-protection/vpn/vpn-office-365-optimization.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/identity-protection/vpn/vpn-profile-options.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-profile-options",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/identity-protection/vpn/vpn-routing.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-routing",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/identity-protection/vpn/vpn-security-features.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-security-features",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/best-practices-configuring.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-authentication-methods.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/documenting-the-zones.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/exemption-list.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exemption-list",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/filter-origin-documentation.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/firewall-gpos.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-network-access-groups.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-the-gpos.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/quarantine.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/quarantine",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-gpos.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security",
+ "redirect_document_id": false
+ }
]
}
From f8ba59645abdd6aa994a82a25b56051aa80d79a3 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?C=C4=83t=C4=83lin=20Emil=20Fetoiu?=
Date: Mon, 22 May 2023 16:51:10 -0700
Subject: [PATCH 188/336] Update firewall-csp.md
Update note about using atomic blocks with firewall CSP
---
windows/client-management/mdm/firewall-csp.md | 2 ++
1 file changed, 2 insertions(+)
diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md
index dd6206ae17..fe69c4f5c2 100644
--- a/windows/client-management/mdm/firewall-csp.md
+++ b/windows/client-management/mdm/firewall-csp.md
@@ -22,6 +22,8 @@ The Firewall configuration service provider (CSP) allows the mobile device manag
> [!NOTE]
> Firewall rules in the FirewallRules section must be wrapped in an Atomic block in SyncML, either individually or collectively.
+> Atomic blocks are "all or nothing", if a firewall rule or firewall setting in an Atomic block fails to be applied, the entire Atomic block will fail to be applied.
+> If an Atomic block contains a firewall rule or firewall setting that is not supported on a particular Windows OS version, the entire Atomic block will fail to be applied on that Windows version. For example, firewall rules with IcmpTypesAndCodes are only supported on Windows 11, applying an Atomic block that contains a rule with IcmpTypesAndCodes on Windows 10 will fail.
For detailed information on some of the fields below, see [[MS-FASP]: Firewall and Advanced Security Protocol documentation](/openspecs/windows_protocols/ms-winerrata/6521c5c4-1f76-4003-9ade-5cccfc27c8ac).
From fa00762ec3a2b2cf3ac5c078234c2265e1327476 Mon Sep 17 00:00:00 2001
From: Baard Hermansen
Date: Tue, 23 May 2023 09:55:58 +0200
Subject: [PATCH 189/336] Update usmt-hard-link-migration-store.md
Corrected `Windows 7` to `Windows 10`.
Removed double spaces.
Added missing `**`.
---
.../usmt/usmt-hard-link-migration-store.md | 12 ++++++------
1 file changed, 6 insertions(+), 6 deletions(-)
diff --git a/windows/deployment/usmt/usmt-hard-link-migration-store.md b/windows/deployment/usmt/usmt-hard-link-migration-store.md
index c11c83a8f3..13a65a73e1 100644
--- a/windows/deployment/usmt/usmt-hard-link-migration-store.md
+++ b/windows/deployment/usmt/usmt-hard-link-migration-store.md
@@ -63,14 +63,14 @@ Keeping the hard-link migration store can result in extra disk space being consu
For example, a company has decided to deploy Windows 10 on all of their computers. Each employee will keep the same computer, but the operating system on each computer will be updated.
-1. An administrator runs the **ScanState** command-line tool on each computer, specifying the `/hardlink` command-line option. The **ScanState** tool saves the user state to a hard-link migration store on each computer, improving performance by reducing file duplication, except in certain specific instances.
+1. An administrator runs the **ScanState** command-line tool on each computer, specifying the `/hardlink` command-line option. The **ScanState** tool saves the user state to a hard-link migration store on each computer, improving performance by reducing file duplication, except in certain specific instances.
> [!NOTE]
- > As a best practice, we recommend that you do not create your hard-link migration store until just before you perform the migration in order to migrate the latest versions of your files. You should not use your software applications on the computer after creating the migration store until you have finished migrating your files with **LoadState**.
+ > As a best practice, we recommend that you do not create your hard-link migration store until just before you perform the migration in order to migrate the latest versions of your files. You should not use your software applications on the computer after creating the migration store until you have finished migrating your files with **LoadState**.
-2. On each computer, an administrator installs the company's standard operating environment (SOE), which includes Windows 7 and other applications the company currently uses.
+2. On each computer, an administrator installs the company's standard operating environment (SOE), which includes Windows 10 and other applications the company currently uses.
-3. An administrator runs the **LoadState** command-line tool on each computer. The **LoadState** tool restores user state back on each computer.
+3. An administrator runs the **LoadState** command-line tool on each computer. The **LoadState** tool restores user state back on each computer.
> [!NOTE]
> During the update of a domain-joined computer, the profiles of users whose SID cannot be resolved will not be migrated. When using a hard-link migration store, it could cause a data loss.
@@ -119,7 +119,7 @@ For more information, see [Migrate EFS files and certificates](usmt-migrate-efs-
Files that are locked by an application or the operating system are handled differently when using a hard-link migration store.
-Files that are locked by the operating system can't remain in place and must be copied into the hard-link migration store. As a result, selecting many operating-system files for migration significantly reduces performance during a hard-link migration. As a best practice, we recommend that you don't migrate any files out of the `\Windows directory`, which minimizes performance-related issues.
+Files that are locked by the operating system can't remain in place and must be copied into the hard-link migration store. As a result, selecting many operating-system files for migration significantly reduces performance during a hard-link migration. As a best practice, we recommend that you don't migrate any files out of the `\Windows` directory, which minimizes performance-related issues.
Files that are locked by an application are treated the same in hard-link migrations as in other scenarios when the volume shadow-copy service isn't being utilized. The volume shadow-copy service can't be used with hard-link migrations. However, by modifying the new **<HardLinkStoreControl>** section in the `Config.xml` file, it's possible to enable the migration of files locked by an application.
@@ -141,7 +141,7 @@ A new section in the `Config.xml` file allows optional configuration of some of
> [!IMPORTANT]
> You must use the `/nocompress` option with the `/HardLink` option.
-The following XML sample specifies that files locked by an application under the `\Users` directory can remain in place during the migration. It also specifies that locked files that aren't located in the `\Users` directory should result in the **File in Use** error. It's important to exercise caution when specifying the paths using the ``** tag in order to minimize scenarios that make the hard-link migration store more difficult to delete.
+The following XML sample specifies that files locked by an application under the `\Users` directory can remain in place during the migration. It also specifies that locked files that aren't located in the `\Users` directory should result in the **File in Use** error. It's important to exercise caution when specifying the paths using the **``** tag in order to minimize scenarios that make the hard-link migration store more difficult to delete.
```xml
From dfce73318d942073a91b0d18d1408e65aeced2ec Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 May 2023 07:13:44 -0400
Subject: [PATCH 190/336] updates
---
windows/security/docfx.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/docfx.json b/windows/security/docfx.json
index ab692be822..0e9bedd68a 100644
--- a/windows/security/docfx.json
+++ b/windows/security/docfx.json
@@ -71,7 +71,7 @@
"fileMetadata": {
"author":{
"identity-protection/**/*.md": "paolomatarazzo",
- "operating-system-security/network-security/windows-firewall/**/*.md": "aczechowski"
+ "operating-system-security/network-security/windows-firewall/**/*.md": "ngangulyms"
},
"ms.author":{
"identity-protection/**/*.md": "paoloma",
From ebc54e6125f1776c0dbbe5a60d81f62c28f014b5 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 May 2023 07:39:57 -0400
Subject: [PATCH 191/336] updated relative links
---
windows/security/docfx.json | 2 ++
.../vpn/vpn-authentication.md | 2 +-
.../vpn/vpn-conditional-access.md | 33 ++++++++-----------
.../network-security/vpn/vpn-guide.md | 2 +-
...windows-firewall-with-advanced-security.md | 2 +-
...-the-health-of-windows-10-based-devices.md | 4 +--
6 files changed, 20 insertions(+), 25 deletions(-)
diff --git a/windows/security/docfx.json b/windows/security/docfx.json
index 0e9bedd68a..865550a23b 100644
--- a/windows/security/docfx.json
+++ b/windows/security/docfx.json
@@ -71,10 +71,12 @@
"fileMetadata": {
"author":{
"identity-protection/**/*.md": "paolomatarazzo",
+ "network-security/**/*.md": "paolomatarazzo",
"operating-system-security/network-security/windows-firewall/**/*.md": "ngangulyms"
},
"ms.author":{
"identity-protection/**/*.md": "paoloma",
+ "network-security/**/*.md": "paoloma",
"operating-system-security/network-security/windows-firewall/*.md": "nganguly"
},
"appliesto":{
diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md b/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md
index c74740f325..13aac6e729 100644
--- a/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md
+++ b/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md
@@ -74,7 +74,7 @@ For a UWP VPN plug-in, the app vendor controls the authentication method to be u
See [EAP configuration](/windows/client-management/mdm/eap-configuration) for EAP XML configuration.
>[!NOTE]
->To configure Windows Hello for Business authentication, follow the steps in [EAP configuration](/windows/client-management/mdm/eap-configuration) to create a smart card certificate. [Learn more about Windows Hello for Business.](../hello-for-business/hello-identity-verification.md)
+>To configure Windows Hello for Business authentication, follow the steps in [EAP configuration](/windows/client-management/mdm/eap-configuration) to create a smart card certificate. [Learn more about Windows Hello for Business.](../../../identity-protection/hello-for-business/hello-identity-verification.md).
The following image shows the field for EAP XML in a Microsoft Intune VPN profile. The EAP XML field only appears when you select a built-in connection type (automatic, IKEv2, L2TP, PPTP).
diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md b/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md
index 392b5cf099..3dca76e27e 100644
--- a/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md
+++ b/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md
@@ -1,7 +1,7 @@
---
-title: VPN and conditional access (Windows 10 and Windows 11)
-description: Learn how to integrate the VPN client with the Conditional Access Platform, so you can create access rules for Azure Active Directory (Azure AD) connected apps.
-ms.date: 09/23/2021
+title: VPN and conditional access
+description: Learn how to integrate the VPN client with the Conditional Access platform, and how to create access rules for Azure Active Directory (Azure AD) connected apps.
+ms.date: 05/23/2023
ms.topic: conceptual
---
@@ -15,30 +15,25 @@ The VPN client is now able to integrate with the cloud-based Conditional Access
Conditional Access Platform components used for Device Compliance include the following cloud-based services:
- [Conditional Access Framework](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn)
-
- [Azure AD Connect Health](/azure/active-directory/connect-health/active-directory-aadconnect-health)
-
-- [Windows Health Attestation Service](../../threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md#device-health-attestation) (optional)
-
+- [Windows Health Attestation Service](../../../threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md#device-health-attestation) (optional)
- Azure AD Certificate Authority - It is a requirement that the client certificate used for the cloud-based device compliance solution be issued by an Azure Active Directory-based Certificate Authority (CA). An Azure AD CA is essentially a mini-CA cloud tenant in Azure. The Azure AD CA cannot be configured as part of an on-premises Enterprise CA.
See also [Always On VPN deployment for Windows Server and Windows 10](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/always-on-vpn-deploy).
-
- Azure AD-issued short-lived certificates - When a VPN connection attempt is made, the Azure AD Token Broker on the local device communicates with Azure Active Directory, which then checks for health based on compliance rules. If compliant, Azure AD sends back a short-lived certificate that is used to authenticate the VPN. Note that certificate authentication methods such as EAP-TLS can be used. When the client reconnects and determines that the certificate has expired, the client will again check with Azure AD for health validation before a new certificate is issued.
-
- [Microsoft Intune device compliance policies](/mem/intune/protect/device-compliance-get-started) - Cloud-based device compliance leverages Microsoft Intune Compliance Policies, which are capable of querying the device state and define compliance rules for the following, among other things.
-
- - Antivirus status
- - Auto-update status and update compliance
- - Password policy compliance
- - Encryption compliance
- - Device health attestation state (validated against attestation service after query)
+ - Antivirus status
+ - Auto-update status and update compliance
+ - Password policy compliance
+ - Encryption compliance
+ - Device health attestation state (validated against attestation service after query)
The following client-side components are also required:
+
- [HealthAttestation Configuration Service Provider (CSP)](/windows/client-management/mdm/healthattestation-csp)
- [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) DeviceCompliance node settings
- Trusted Platform Module (TPM)
-## VPN device compliance
+## VPN device compliance
At this time, the Azure AD certificates issued to users do not contain a CRL Distribution Point (CDP) and are not suitable for Key Distribution Centers (KDCs) to issue Kerberos tokens. For users to gain access to on-premises resources such as files on a network share, client authentication certificates must be deployed to the Windows profiles of the users, and their VPNv2 profiles must contain the <SSO> section.
@@ -47,7 +42,7 @@ Server-side infrastructure requirements to support VPN device compliance include
- The VPN server should be configured for certificate authentication.
- The VPN server should trust the tenant-specific Azure AD CA.
- For client access using Kerberos/NTLM, a domain-trusted certificate is deployed to the client device and is configured to be used for single sign-on (SSO).
-
+
After the server side is set up, VPN admins can add the policy settings for conditional access to the VPN profile using the VPNv2 DeviceCompliance node.
Two client-side configuration service providers are leveraged for VPN device compliance.
@@ -90,14 +85,12 @@ See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/clien
- [Azure Active Directory conditional access](/azure/active-directory/conditional-access/overview)
- [Getting started with Azure Active Directory Conditional Access](/azure/active-directory/authentication/tutorial-enable-azure-mfa)
-- [Control the health of Windows 10-based devices](../../threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md)
-- Control the health of Windows 11-based devices
+- [Control the health of Windows devices](../../../threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md)
- [Tip of the Day: The Conditional Access Framework and Device Compliance for VPN (Part 1)](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn)
- [Tip of the Day: The Conditional Access Framework and Device Compliance for VPN (Part 2)](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn-part-2)
- [Tip of the Day: The Conditional Access Framework and Device Compliance for VPN (Part 3)](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn-part-3)
- [Tip of the Day: The Conditional Access Framework and Device Compliance for VPN (Part 4)](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn-part-4)
-
## Related topics
- [VPN technical guide](vpn-guide.md)
- [VPN connection types](vpn-connection-type.md)
diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-guide.md b/windows/security/operating-system-security/network-security/vpn/vpn-guide.md
index 8a775eea81..f5a0f56016 100644
--- a/windows/security/operating-system-security/network-security/vpn/vpn-guide.md
+++ b/windows/security/operating-system-security/network-security/vpn/vpn-guide.md
@@ -14,7 +14,7 @@ To create a Windows 10 VPN device configuration profile see: [Windows 10 and Win
> [!NOTE]
> This guide does not explain server deployment.
-[!INCLUDE [virtual-private-network-vpn](../../../../includes/licensing/virtual-private-network-vpn.md)]
+[!INCLUDE [virtual-private-network-vpn](../../../../../includes/licensing/virtual-private-network-vpn.md)]
## In this guide
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md
index a5468a9a20..c8f52eb4df 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md
@@ -23,7 +23,7 @@ Windows Defender Firewall in Windows 8, Windows 7, Windows Vista, Windows Serv
The Windows Defender Firewall with Advanced Security MMC snap-in is more flexible and provides much more functionality than the consumer-friendly Windows Defender Firewall interface found in the Control Panel. Both interfaces interact with the same underlying services, but provide different levels of control over those services. While the Windows Defender Firewall Control Panel program can protect a single device in a home environment, it doesn't provide enough centralized management or security features to help secure more complex network traffic found in a typical business enterprise environment.
-[!INCLUDE [windows-firewall](../../../../includes/licensing/windows-firewall.md)]
+[!INCLUDE [windows-firewall](../../../../../includes/licensing/windows-firewall.md)]
## Feature description
diff --git a/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md b/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md
index a29c0cb634..dba7799e88 100644
--- a/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md
+++ b/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md
@@ -1,6 +1,6 @@
---
title: Control the health of Windows devices
-description: This article details an end-to-end solution that helps you protect high-value assets by enforcing, controlling, and reporting the health of Windows 10-based devices.
+description: This article details an end-to-end solution that helps you protect high-value assets by enforcing, controlling, and reporting the health of Windows devices.
ms.prod: windows-client
ms.date: 10/13/2017
ms.localizationpriority: medium
@@ -17,7 +17,7 @@ ms.topic: conceptual
- Windows 10
-This article details an end-to-end solution that helps you protect high-value assets by enforcing, controlling, and reporting the health of Windows 10-based devices.
+This article details an end-to-end solution that helps you protect high-value assets by enforcing, controlling, and reporting the health of Windows devices.
## Introduction
From 07faa8aeae373664b364ef617ce86ebf9bb735b1 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 May 2023 07:59:42 -0400
Subject: [PATCH 192/336] updated authors
---
windows/security/docfx.json | 4 +-
.../network-security/toc.yml | 39 ++++---------------
.../network-security/vpn/toc.yml | 26 +++++++++++++
3 files changed, 36 insertions(+), 33 deletions(-)
create mode 100644 windows/security/operating-system-security/network-security/vpn/toc.yml
diff --git a/windows/security/docfx.json b/windows/security/docfx.json
index 865550a23b..fa311601c0 100644
--- a/windows/security/docfx.json
+++ b/windows/security/docfx.json
@@ -71,12 +71,12 @@
"fileMetadata": {
"author":{
"identity-protection/**/*.md": "paolomatarazzo",
- "network-security/**/*.md": "paolomatarazzo",
+ "operating-system-security/network-security/**/*.md": "paolomatarazzo",
"operating-system-security/network-security/windows-firewall/**/*.md": "ngangulyms"
},
"ms.author":{
"identity-protection/**/*.md": "paoloma",
- "network-security/**/*.md": "paoloma",
+ "operating-system-security/network-security/**/*.md": "paoloma",
"operating-system-security/network-security/windows-firewall/*.md": "nganguly"
},
"appliesto":{
diff --git a/windows/security/operating-system-security/network-security/toc.yml b/windows/security/operating-system-security/network-security/toc.yml
index 8202cfb175..14b8d53413 100644
--- a/windows/security/operating-system-security/network-security/toc.yml
+++ b/windows/security/operating-system-security/network-security/toc.yml
@@ -1,40 +1,17 @@
items:
-- name: Transport layer security (TLS)
+- name: Transport layer security (TLS) 🔗
href: /windows-server/security/tls/tls-ssl-schannel-ssp-overview
-- name: WiFi Security
+- name: WiFi Security 🔗
href: https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09
- name: Windows Firewall 🔗
- href: /windows-firewall/windows-firewall-with-advanced-security.md
+ href: windows-firewall/windows-firewall-with-advanced-security.md
- name: Virtual Private Network (VPN)
- href: /vpn/vpn-guide.md
- items:
- - name: VPN connection types
- href: /vpn/vpn-connection-type.md
- - name: VPN routing decisions
- href: /vpn/vpn-routing.md
- - name: VPN authentication options
- href: /vpn/vpn-authentication.md
- - name: VPN and conditional access
- href: /vpn/vpn-conditional-access.md
- - name: VPN name resolution
- href: /vpn/vpn-name-resolution.md
- - name: VPN auto-triggered profile options
- href: /vpn/vpn-auto-trigger-profile.md
- - name: VPN security features
- href: /vpn/vpn-security-features.md
- - name: VPN profile options
- href: /vpn/vpn-profile-options.md
- - name: How to configure Diffie Hellman protocol over IKEv2 VPN connections
- href: /vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md
- - name: How to use single sign-on (SSO) over VPN and Wi-Fi connections
- href: /vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md
- - name: Optimizing Office 365 traffic with the Windows VPN client
- href: /vpn/vpn-office-365-optimization.md
-- name: Always On VPN
+ href: vpn/toc.yml
+- name: Always On VPN 🔗
href: /windows-server/remote/remote-access/vpn/always-on-vpn/
-- name: Direct Access
+- name: Direct Access 🔗
href: /windows-server/remote/remote-access/directaccess/directaccess
-- name: Server Message Block (SMB) file service
+- name: Server Message Block (SMB) file service 🔗
href: /windows-server/storage/file-server/file-server-smb-overview
-- name: Server Message Block Direct (SMB Direct)
+- name: Server Message Block Direct (SMB Direct) 🔗
href: /windows-server/storage/file-server/smb-direct
\ No newline at end of file
diff --git a/windows/security/operating-system-security/network-security/vpn/toc.yml b/windows/security/operating-system-security/network-security/vpn/toc.yml
new file mode 100644
index 0000000000..fcfef116b1
--- /dev/null
+++ b/windows/security/operating-system-security/network-security/vpn/toc.yml
@@ -0,0 +1,26 @@
+items:
+- name: Overview
+ href: vpn-guide.md
+ items:
+ - name: VPN connection types
+ href: vpn-connection-type.md
+ - name: VPN routing decisions
+ href: vpn-routing.md
+ - name: VPN authentication options
+ href: vpn-authentication.md
+ - name: VPN and conditional access
+ href: vpn-conditional-access.md
+ - name: VPN name resolution
+ href: vpn-name-resolution.md
+ - name: VPN auto-triggered profile options
+ href: vpn-auto-trigger-profile.md
+ - name: VPN security features
+ href: vpn-security-features.md
+ - name: VPN profile options
+ href: vpn-profile-options.md
+ - name: How to configure Diffie Hellman protocol over IKEv2 VPN connections
+ href: how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md
+ - name: How to use single sign-on (SSO) over VPN and Wi-Fi connections
+ href: how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md
+ - name: Optimizing Office 365 traffic with the Windows VPN client
+ href: vpn-office-365-optimization.md
\ No newline at end of file
From fc45a99de93c175efd98ae45879edbd4d5409f35 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 May 2023 08:13:23 -0400
Subject: [PATCH 193/336] fixed TOC
---
.../network-security/toc.yml | 32 +-
.../network-security/vpn/toc.yml | 5 +-
.../network-security/windows-firewall/TOC.yml | 506 +++++++++---------
3 files changed, 270 insertions(+), 273 deletions(-)
diff --git a/windows/security/operating-system-security/network-security/toc.yml b/windows/security/operating-system-security/network-security/toc.yml
index 14b8d53413..c62a6aaad4 100644
--- a/windows/security/operating-system-security/network-security/toc.yml
+++ b/windows/security/operating-system-security/network-security/toc.yml
@@ -1,17 +1,17 @@
items:
-- name: Transport layer security (TLS) 🔗
- href: /windows-server/security/tls/tls-ssl-schannel-ssp-overview
-- name: WiFi Security 🔗
- href: https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09
-- name: Windows Firewall 🔗
- href: windows-firewall/windows-firewall-with-advanced-security.md
-- name: Virtual Private Network (VPN)
- href: vpn/toc.yml
-- name: Always On VPN 🔗
- href: /windows-server/remote/remote-access/vpn/always-on-vpn/
-- name: Direct Access 🔗
- href: /windows-server/remote/remote-access/directaccess/directaccess
-- name: Server Message Block (SMB) file service 🔗
- href: /windows-server/storage/file-server/file-server-smb-overview
-- name: Server Message Block Direct (SMB Direct) 🔗
- href: /windows-server/storage/file-server/smb-direct
\ No newline at end of file
+ - name: Transport layer security (TLS) 🔗
+ href: /windows-server/security/tls/tls-ssl-schannel-ssp-overview
+ - name: WiFi Security
+ href: https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09
+ - name: Windows Firewall 🔗
+ href: windows-firewall/windows-firewall-with-advanced-security.md
+ - name: Virtual Private Network (VPN)
+ href: vpn/toc.yml
+ - name: Always On VPN 🔗
+ href: /windows-server/remote/remote-access/vpn/always-on-vpn/
+ - name: Direct Access 🔗
+ href: /windows-server/remote/remote-access/directaccess/directaccess
+ - name: Server Message Block (SMB) file service 🔗
+ href: /windows-server/storage/file-server/file-server-smb-overview
+ - name: Server Message Block Direct (SMB Direct) 🔗
+ href: /windows-server/storage/file-server/smb-direct
\ No newline at end of file
diff --git a/windows/security/operating-system-security/network-security/vpn/toc.yml b/windows/security/operating-system-security/network-security/vpn/toc.yml
index fcfef116b1..d160764ee0 100644
--- a/windows/security/operating-system-security/network-security/vpn/toc.yml
+++ b/windows/security/operating-system-security/network-security/vpn/toc.yml
@@ -1,7 +1,6 @@
items:
-- name: Overview
- href: vpn-guide.md
- items:
+ - name: Overview
+ href: vpn-guide.md
- name: VPN connection types
href: vpn-connection-type.md
- name: VPN routing decisions
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/TOC.yml b/windows/security/operating-system-security/network-security/windows-firewall/TOC.yml
index d229a0ed59..6057d602da 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/TOC.yml
+++ b/windows/security/operating-system-security/network-security/windows-firewall/TOC.yml
@@ -1,254 +1,252 @@
-- name: Overview
- href: windows-firewall-with-advanced-security.md
- items:
- - name: Plan deployment
- items:
- - name: Design guide
- href: windows-firewall-with-advanced-security-design-guide.md
- - name: Design process
- href: understanding-the-windows-firewall-with-advanced-security-design-process.md
- - name: Implementation goals
- items:
- - name: Identify implementation goals
- href: identifying-your-windows-firewall-with-advanced-security-deployment-goals.md
- - name: Protect devices from unwanted network traffic
- href: protect-devices-from-unwanted-network-traffic.md
- - name: Restrict access to only trusted devices
- href: restrict-access-to-only-trusted-devices.md
- - name: Require encryption
- href: require-encryption-when-accessing-sensitive-network-resources.md
- - name: Restrict access
- href: restrict-access-to-only-specified-users-or-devices.md
- - name: Implementation designs
- items:
- - name: Mapping goals to a design
- href: mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md
- - name: Basic firewall design
- href: basic-firewall-policy-design.md
- items:
- - name: Basic firewall design example
- href: firewall-policy-design-example.md
- - name: Domain isolation design
- href: domain-isolation-policy-design.md
- items:
- - name: Domain isolation design example
- href: domain-isolation-policy-design-example.md
- - name: Server isolation design
- href: server-isolation-policy-design.md
- items:
- - name: Server Isolation design example
- href: server-isolation-policy-design-example.md
- - name: Certificate-based isolation design
- href: certificate-based-isolation-policy-design.md
- items:
- - name: Certificate-based Isolation design example
- href: certificate-based-isolation-policy-design-example.md
- - name: Design planning
- items:
- - name: Planning your design
- href: planning-your-windows-firewall-with-advanced-security-design.md
- - name: Planning settings for a basic firewall policy
- href: planning-settings-for-a-basic-firewall-policy.md
- - name: Planning domain isolation zones
- items:
- - name: Domain isolation zones
- href: planning-domain-isolation-zones.md
- - name: Exemption list
- href: exemption-list.md
- - name: Isolated domain
- href: isolated-domain.md
- - name: Boundary zone
- href: boundary-zone.md
- - name: Encryption zone
- href: encryption-zone.md
- - name: Planning server isolation zones
- href: planning-server-isolation-zones.md
- - name: Planning certificate-based authentication
- href: planning-certificate-based-authentication.md
- items:
- - name: Documenting the Zones
- href: documenting-the-zones.md
- - name: Planning group policy deployment for your isolation zones
- href: planning-group-policy-deployment-for-your-isolation-zones.md
- items:
- - name: Planning isolation groups for the zones
- href: planning-isolation-groups-for-the-zones.md
- - name: Planning network access groups
- href: planning-network-access-groups.md
- - name: Planning the GPOs
- href: planning-the-gpos.md
- items:
- - name: Firewall GPOs
- href: firewall-gpos.md
- items:
- - name: GPO_DOMISO_Firewall
- href: gpo-domiso-firewall.md
- - name: Isolated domain GPOs
- href: isolated-domain-gpos.md
- items:
- - name: GPO_DOMISO_IsolatedDomain_Clients
- href: gpo-domiso-isolateddomain-clients.md
- - name: GPO_DOMISO_IsolatedDomain_Servers
- href: gpo-domiso-isolateddomain-servers.md
- - name: Boundary zone GPOs
- href: boundary-zone-gpos.md
- items:
- - name: GPO_DOMISO_Boundary
- href: gpo-domiso-boundary.md
- - name: Encryption zone GPOs
- href: encryption-zone-gpos.md
- items:
- - name: GPO_DOMISO_Encryption
- href: gpo-domiso-encryption.md
- - name: Server isolation GPOs
- href: server-isolation-gpos.md
- - name: Planning GPO deployment
- href: planning-gpo-deployment.md
- - name: Planning to deploy
- href: planning-to-deploy-windows-firewall-with-advanced-security.md
- - name: Deployment guide
- items:
- - name: Deployment overview
- href: windows-firewall-with-advanced-security-deployment-guide.md
- - name: Implementing your plan
- href: implementing-your-windows-firewall-with-advanced-security-design-plan.md
- - name: Basic firewall deployment
- items:
- - name: "Checklist: Implementing a basic firewall policy design"
- href: checklist-implementing-a-basic-firewall-policy-design.md
- - name: Domain isolation deployment
- items:
- - name: "Checklist: Implementing a Domain Isolation Policy Design"
- href: checklist-implementing-a-domain-isolation-policy-design.md
- - name: Server isolation deployment
- items:
- - name: "Checklist: Implementing a Standalone Server Isolation Policy Design"
- href: checklist-implementing-a-standalone-server-isolation-policy-design.md
- - name: Certificate-based authentication
- items:
- - name: "Checklist: Implementing a Certificate-based Isolation Policy Design"
- href: checklist-implementing-a-certificate-based-isolation-policy-design.md
- - name: Best practices
- items:
- - name: Configuring the firewall
- href: best-practices-configuring.md
- - name: Securing IPsec
- href: securing-end-to-end-ipsec-connections-by-using-ikev2.md
- - name: PowerShell
- href: windows-firewall-with-advanced-security-administration-with-windows-powershell.md
- - name: Isolating Microsoft Store Apps on Your Network
- href: isolating-apps-on-your-network.md
- - name: How-to
- items:
- - name: Add Production devices to the membership group for a zone
- href: add-production-devices-to-the-membership-group-for-a-zone.md
- - name: Add test devices to the membership group for a zone
- href: add-test-devices-to-the-membership-group-for-a-zone.md
- - name: Assign security group filters to the GPO
- href: assign-security-group-filters-to-the-gpo.md
- - name: Change rules from request to require mode
- href: Change-Rules-From-Request-To-Require-Mode.Md
- - name: Configure authentication methods
- href: Configure-authentication-methods.md
- - name: Configure data protection (Quick Mode) settings
- href: configure-data-protection-quick-mode-settings.md
- - name: Configure Group Policy to autoenroll and deploy certificates
- href: configure-group-policy-to-autoenroll-and-deploy-certificates.md
- - name: Configure key exchange (main mode) settings
- href: configure-key-exchange-main-mode-settings.md
- - name: Configure the rules to require encryption
- href: configure-the-rules-to-require-encryption.md
- - name: Configure the Windows Firewall log
- href: configure-the-windows-firewall-log.md
- - name: Configure the workstation authentication certificate template
- href: configure-the-workstation-authentication-certificate-template.md
- - name: Configure Windows Firewall to suppress notifications when a program is blocked
- href: configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md
- - name: Confirm that certificates are deployed correctly
- href: confirm-that-certificates-are-deployed-correctly.md
- - name: Copy a GPO to create a new GPO
- href: copy-a-gpo-to-create-a-new-gpo.md
- - name: Create a Group Account in Active Directory
- href: create-a-group-account-in-active-directory.md
- - name: Create a Group Policy Object
- href: create-a-group-policy-object.md
- - name: Create an authentication exemption list rule
- href: create-an-authentication-exemption-list-rule.md
- - name: Create an authentication request rule
- href: create-an-authentication-request-rule.md
- - name: Create an inbound ICMP rule
- href: create-an-inbound-icmp-rule.md
- - name: Create an inbound port rule
- href: create-an-inbound-port-rule.md
- - name: Create an inbound program or service rule
- href: create-an-inbound-program-or-service-rule.md
- - name: Create an outbound port rule
- href: create-an-outbound-port-rule.md
- - name: Create an outbound program or service rule
- href: create-an-outbound-program-or-service-rule.md
- - name: Create inbound rules to support RPC
- href: create-inbound-rules-to-support-rpc.md
- - name: Create WMI filters for the GPO
- href: create-wmi-filters-for-the-gpo.md
- - name: Create Windows Firewall rules in Intune
- href: create-windows-firewall-rules-in-intune.md
- - name: Enable predefined inbound rules
- href: enable-predefined-inbound-rules.md
- - name: Enable predefined outbound rules
- href: enable-predefined-outbound-rules.md
- - name: Exempt ICMP from authentication
- href: exempt-icmp-from-authentication.md
- - name: Link the GPO to the domain
- href: link-the-gpo-to-the-domain.md
- - name: Modify GPO filters
- href: modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md
- - name: Open IP security policies
- href: open-the-group-policy-management-console-to-ip-security-policies.md
- - name: Open Group Policy
- href: open-the-group-policy-management-console-to-windows-firewall.md
- - name: Open Group Policy
- href: open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md
- - name: Open Windows Firewall
- href: open-windows-firewall-with-advanced-security.md
- - name: Restrict server access
- href: restrict-server-access-to-members-of-a-group-only.md
- - name: Enable Windows Firewall
- href: turn-on-windows-firewall-and-configure-default-behavior.md
- - name: Verify Network Traffic
- href: verify-that-network-traffic-is-authenticated.md
- - name: References
- items:
- - name: "Checklist: Creating Group Policy objects"
- href: checklist-creating-group-policy-objects.md
- - name: "Checklist: Creating inbound firewall rules"
- href: checklist-creating-inbound-firewall-rules.md
- - name: "Checklist: Creating outbound firewall rules"
- href: checklist-creating-outbound-firewall-rules.md
- - name: "Checklist: Configuring basic firewall settings"
- href: checklist-configuring-basic-firewall-settings.md
- - name: "Checklist: Configuring rules for the isolated domain"
- href: checklist-configuring-rules-for-the-isolated-domain.md
- - name: "Checklist: Configuring rules for the boundary zone"
- href: checklist-configuring-rules-for-the-boundary-zone.md
- - name: "Checklist: Configuring rules for the encryption zone"
- href: checklist-configuring-rules-for-the-encryption-zone.md
- - name: "Checklist: Configuring rules for an isolated server zone"
- href: checklist-configuring-rules-for-an-isolated-server-zone.md
- - name: "Checklist: Configuring rules for servers in a standalone isolated server zone"
- href: checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md
- - name: "Checklist: Creating rules for clients of a standalone isolated server zone"
- href: checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md
- - name: "Appendix A: Sample GPO template files for settings used in this guide"
- href: appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md
- - name: Troubleshooting
- items:
- - name: Troubleshooting UWP app connectivity issues in Windows Firewall
- href: troubleshooting-uwp-firewall.md
- - name: Filter origin audit log improvements
- href: filter-origin-documentation.md
- - name: Quarantine behavior
- href: quarantine.md
- - name: Firewall settings lost on upgrade
- href: firewall-settings-lost-on-upgrade.md
-- name: Windows security
- href: /windows/security/
+items:
+ - name: Overview
+ href: windows-firewall-with-advanced-security.md
+ - name: Plan deployment
+ items:
+ - name: Design guide
+ href: windows-firewall-with-advanced-security-design-guide.md
+ - name: Design process
+ href: understanding-the-windows-firewall-with-advanced-security-design-process.md
+ - name: Implementation goals
+ items:
+ - name: Identify implementation goals
+ href: identifying-your-windows-firewall-with-advanced-security-deployment-goals.md
+ - name: Protect devices from unwanted network traffic
+ href: protect-devices-from-unwanted-network-traffic.md
+ - name: Restrict access to only trusted devices
+ href: restrict-access-to-only-trusted-devices.md
+ - name: Require encryption
+ href: require-encryption-when-accessing-sensitive-network-resources.md
+ - name: Restrict access
+ href: restrict-access-to-only-specified-users-or-devices.md
+ - name: Implementation designs
+ items:
+ - name: Mapping goals to a design
+ href: mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md
+ - name: Basic firewall design
+ href: basic-firewall-policy-design.md
+ items:
+ - name: Basic firewall design example
+ href: firewall-policy-design-example.md
+ - name: Domain isolation design
+ href: domain-isolation-policy-design.md
+ items:
+ - name: Domain isolation design example
+ href: domain-isolation-policy-design-example.md
+ - name: Server isolation design
+ href: server-isolation-policy-design.md
+ items:
+ - name: Server Isolation design example
+ href: server-isolation-policy-design-example.md
+ - name: Certificate-based isolation design
+ href: certificate-based-isolation-policy-design.md
+ items:
+ - name: Certificate-based Isolation design example
+ href: certificate-based-isolation-policy-design-example.md
+ - name: Design planning
+ items:
+ - name: Planning your design
+ href: planning-your-windows-firewall-with-advanced-security-design.md
+ - name: Planning settings for a basic firewall policy
+ href: planning-settings-for-a-basic-firewall-policy.md
+ - name: Planning domain isolation zones
+ items:
+ - name: Domain isolation zones
+ href: planning-domain-isolation-zones.md
+ - name: Exemption list
+ href: exemption-list.md
+ - name: Isolated domain
+ href: isolated-domain.md
+ - name: Boundary zone
+ href: boundary-zone.md
+ - name: Encryption zone
+ href: encryption-zone.md
+ - name: Planning server isolation zones
+ href: planning-server-isolation-zones.md
+ - name: Planning certificate-based authentication
+ href: planning-certificate-based-authentication.md
+ items:
+ - name: Documenting the Zones
+ href: documenting-the-zones.md
+ - name: Planning group policy deployment for your isolation zones
+ href: planning-group-policy-deployment-for-your-isolation-zones.md
+ items:
+ - name: Planning isolation groups for the zones
+ href: planning-isolation-groups-for-the-zones.md
+ - name: Planning network access groups
+ href: planning-network-access-groups.md
+ - name: Planning the GPOs
+ href: planning-the-gpos.md
+ items:
+ - name: Firewall GPOs
+ href: firewall-gpos.md
+ items:
+ - name: GPO_DOMISO_Firewall
+ href: gpo-domiso-firewall.md
+ - name: Isolated domain GPOs
+ href: isolated-domain-gpos.md
+ items:
+ - name: GPO_DOMISO_IsolatedDomain_Clients
+ href: gpo-domiso-isolateddomain-clients.md
+ - name: GPO_DOMISO_IsolatedDomain_Servers
+ href: gpo-domiso-isolateddomain-servers.md
+ - name: Boundary zone GPOs
+ href: boundary-zone-gpos.md
+ items:
+ - name: GPO_DOMISO_Boundary
+ href: gpo-domiso-boundary.md
+ - name: Encryption zone GPOs
+ href: encryption-zone-gpos.md
+ items:
+ - name: GPO_DOMISO_Encryption
+ href: gpo-domiso-encryption.md
+ - name: Server isolation GPOs
+ href: server-isolation-gpos.md
+ - name: Planning GPO deployment
+ href: planning-gpo-deployment.md
+ - name: Planning to deploy
+ href: planning-to-deploy-windows-firewall-with-advanced-security.md
+ - name: Deployment guide
+ items:
+ - name: Deployment overview
+ href: windows-firewall-with-advanced-security-deployment-guide.md
+ - name: Implementing your plan
+ href: implementing-your-windows-firewall-with-advanced-security-design-plan.md
+ - name: Basic firewall deployment
+ items:
+ - name: "Checklist: Implementing a basic firewall policy design"
+ href: checklist-implementing-a-basic-firewall-policy-design.md
+ - name: Domain isolation deployment
+ items:
+ - name: "Checklist: Implementing a Domain Isolation Policy Design"
+ href: checklist-implementing-a-domain-isolation-policy-design.md
+ - name: Server isolation deployment
+ items:
+ - name: "Checklist: Implementing a Standalone Server Isolation Policy Design"
+ href: checklist-implementing-a-standalone-server-isolation-policy-design.md
+ - name: Certificate-based authentication
+ items:
+ - name: "Checklist: Implementing a Certificate-based Isolation Policy Design"
+ href: checklist-implementing-a-certificate-based-isolation-policy-design.md
+ - name: Best practices
+ items:
+ - name: Configuring the firewall
+ href: best-practices-configuring.md
+ - name: Securing IPsec
+ href: securing-end-to-end-ipsec-connections-by-using-ikev2.md
+ - name: PowerShell
+ href: windows-firewall-with-advanced-security-administration-with-windows-powershell.md
+ - name: Isolating Microsoft Store Apps on Your Network
+ href: isolating-apps-on-your-network.md
+ - name: How-to
+ items:
+ - name: Add Production devices to the membership group for a zone
+ href: add-production-devices-to-the-membership-group-for-a-zone.md
+ - name: Add test devices to the membership group for a zone
+ href: add-test-devices-to-the-membership-group-for-a-zone.md
+ - name: Assign security group filters to the GPO
+ href: assign-security-group-filters-to-the-gpo.md
+ - name: Change rules from request to require mode
+ href: Change-Rules-From-Request-To-Require-Mode.Md
+ - name: Configure authentication methods
+ href: Configure-authentication-methods.md
+ - name: Configure data protection (Quick Mode) settings
+ href: configure-data-protection-quick-mode-settings.md
+ - name: Configure Group Policy to autoenroll and deploy certificates
+ href: configure-group-policy-to-autoenroll-and-deploy-certificates.md
+ - name: Configure key exchange (main mode) settings
+ href: configure-key-exchange-main-mode-settings.md
+ - name: Configure the rules to require encryption
+ href: configure-the-rules-to-require-encryption.md
+ - name: Configure the Windows Firewall log
+ href: configure-the-windows-firewall-log.md
+ - name: Configure the workstation authentication certificate template
+ href: configure-the-workstation-authentication-certificate-template.md
+ - name: Configure Windows Firewall to suppress notifications when a program is blocked
+ href: configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md
+ - name: Confirm that certificates are deployed correctly
+ href: confirm-that-certificates-are-deployed-correctly.md
+ - name: Copy a GPO to create a new GPO
+ href: copy-a-gpo-to-create-a-new-gpo.md
+ - name: Create a Group Account in Active Directory
+ href: create-a-group-account-in-active-directory.md
+ - name: Create a Group Policy Object
+ href: create-a-group-policy-object.md
+ - name: Create an authentication exemption list rule
+ href: create-an-authentication-exemption-list-rule.md
+ - name: Create an authentication request rule
+ href: create-an-authentication-request-rule.md
+ - name: Create an inbound ICMP rule
+ href: create-an-inbound-icmp-rule.md
+ - name: Create an inbound port rule
+ href: create-an-inbound-port-rule.md
+ - name: Create an inbound program or service rule
+ href: create-an-inbound-program-or-service-rule.md
+ - name: Create an outbound port rule
+ href: create-an-outbound-port-rule.md
+ - name: Create an outbound program or service rule
+ href: create-an-outbound-program-or-service-rule.md
+ - name: Create inbound rules to support RPC
+ href: create-inbound-rules-to-support-rpc.md
+ - name: Create WMI filters for the GPO
+ href: create-wmi-filters-for-the-gpo.md
+ - name: Create Windows Firewall rules in Intune
+ href: create-windows-firewall-rules-in-intune.md
+ - name: Enable predefined inbound rules
+ href: enable-predefined-inbound-rules.md
+ - name: Enable predefined outbound rules
+ href: enable-predefined-outbound-rules.md
+ - name: Exempt ICMP from authentication
+ href: exempt-icmp-from-authentication.md
+ - name: Link the GPO to the domain
+ href: link-the-gpo-to-the-domain.md
+ - name: Modify GPO filters
+ href: modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md
+ - name: Open IP security policies
+ href: open-the-group-policy-management-console-to-ip-security-policies.md
+ - name: Open Group Policy
+ href: open-the-group-policy-management-console-to-windows-firewall.md
+ - name: Open Group Policy
+ href: open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md
+ - name: Open Windows Firewall
+ href: open-windows-firewall-with-advanced-security.md
+ - name: Restrict server access
+ href: restrict-server-access-to-members-of-a-group-only.md
+ - name: Enable Windows Firewall
+ href: turn-on-windows-firewall-and-configure-default-behavior.md
+ - name: Verify Network Traffic
+ href: verify-that-network-traffic-is-authenticated.md
+ - name: References
+ items:
+ - name: "Checklist: Creating Group Policy objects"
+ href: checklist-creating-group-policy-objects.md
+ - name: "Checklist: Creating inbound firewall rules"
+ href: checklist-creating-inbound-firewall-rules.md
+ - name: "Checklist: Creating outbound firewall rules"
+ href: checklist-creating-outbound-firewall-rules.md
+ - name: "Checklist: Configuring basic firewall settings"
+ href: checklist-configuring-basic-firewall-settings.md
+ - name: "Checklist: Configuring rules for the isolated domain"
+ href: checklist-configuring-rules-for-the-isolated-domain.md
+ - name: "Checklist: Configuring rules for the boundary zone"
+ href: checklist-configuring-rules-for-the-boundary-zone.md
+ - name: "Checklist: Configuring rules for the encryption zone"
+ href: checklist-configuring-rules-for-the-encryption-zone.md
+ - name: "Checklist: Configuring rules for an isolated server zone"
+ href: checklist-configuring-rules-for-an-isolated-server-zone.md
+ - name: "Checklist: Configuring rules for servers in a standalone isolated server zone"
+ href: checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md
+ - name: "Checklist: Creating rules for clients of a standalone isolated server zone"
+ href: checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md
+ - name: "Appendix A: Sample GPO template files for settings used in this guide"
+ href: appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md
+ - name: Troubleshooting
+ items:
+ - name: Troubleshooting UWP app connectivity issues in Windows Firewall
+ href: troubleshooting-uwp-firewall.md
+ - name: Filter origin audit log improvements
+ href: filter-origin-documentation.md
+ - name: Quarantine behavior
+ href: quarantine.md
+ - name: Firewall settings lost on upgrade
+ href: firewall-settings-lost-on-upgrade.md
\ No newline at end of file
From 5bcf431e39e0338adc04929fec955b5a6a7fc5a0 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 May 2023 08:23:54 -0400
Subject: [PATCH 194/336] updates
---
windows/security/docfx.json | 7 +++++
...ices-to-the-membership-group-for-a-zone.md | 3 ---
...ices-to-the-membership-group-for-a-zone.md | 3 ---
...e-files-for-settings-used-in-this-guide.md | 3 ---
...ssign-security-group-filters-to-the-gpo.md | 3 ---
.../basic-firewall-policy-design.md | 3 ---
.../best-practices-configuring.md | 3 ---
.../windows-firewall/boundary-zone-gpos.md | 3 ---
.../windows-firewall/boundary-zone.md | 3 ---
...e-based-isolation-policy-design-example.md | 3 ---
...rtificate-based-isolation-policy-design.md | 3 ---
...ange-rules-from-request-to-require-mode.md | 3 ---
...ist-configuring-basic-firewall-settings.md | 3 ---
...uring-rules-for-an-isolated-server-zone.md | 3 ---
...rs-in-a-standalone-isolated-server-zone.md | 3 ---
...configuring-rules-for-the-boundary-zone.md | 3 ---
...nfiguring-rules-for-the-encryption-zone.md | 3 ---
...nfiguring-rules-for-the-isolated-domain.md | 3 ---
...checklist-creating-group-policy-objects.md | 3 ---
...ecklist-creating-inbound-firewall-rules.md | 3 ---
...cklist-creating-outbound-firewall-rules.md | 3 ---
...ts-of-a-standalone-isolated-server-zone.md | 3 ---
...ementing-a-basic-firewall-policy-design.md | 3 ---
...rtificate-based-isolation-policy-design.md | 3 ---
...enting-a-domain-isolation-policy-design.md | 3 ---
...andalone-server-isolation-policy-design.md | 3 ---
.../configure-authentication-methods.md | 3 ---
...ure-data-protection-quick-mode-settings.md | 3 ---
...y-to-autoenroll-and-deploy-certificates.md | 3 ---
...nfigure-key-exchange-main-mode-settings.md | 3 ---
...nfigure-the-rules-to-require-encryption.md | 3 ---
.../configure-the-windows-firewall-log.md | 3 ---
...ion-authentication-certificate-template.md | 3 ---
...notifications-when-a-program-is-blocked.md | 3 ---
...hat-certificates-are-deployed-correctly.md | 3 ---
.../copy-a-gpo-to-create-a-new-gpo.md | 3 ---
...ate-a-group-account-in-active-directory.md | 3 ---
.../create-a-group-policy-object.md | 3 ---
...e-an-authentication-exemption-list-rule.md | 3 ---
.../create-an-authentication-request-rule.md | 3 ---
.../create-an-inbound-icmp-rule.md | 3 ---
.../create-an-inbound-port-rule.md | 3 ---
...eate-an-inbound-program-or-service-rule.md | 3 ---
.../create-an-outbound-port-rule.md | 3 ---
...ate-an-outbound-program-or-service-rule.md | 3 ---
.../create-inbound-rules-to-support-rpc.md | 3 ---
...create-windows-firewall-rules-in-intune.md | 3 ---
.../create-wmi-filters-for-the-gpo.md | 3 ---
...irewall-with-advanced-security-strategy.md | 3 ---
...ining-the-trusted-state-of-your-devices.md | 3 ---
.../windows-firewall/documenting-the-zones.md | 3 ---
.../domain-isolation-policy-design-example.md | 3 ---
.../domain-isolation-policy-design.md | 3 ---
.../enable-predefined-inbound-rules.md | 3 ---
.../enable-predefined-outbound-rules.md | 3 ---
.../windows-firewall/encryption-zone-gpos.md | 3 ---
.../windows-firewall/encryption-zone.md | 3 ---
.../exempt-icmp-from-authentication.md | 3 ---
.../windows-firewall/exemption-list.md | 3 ---
.../filter-origin-documentation.md | 27 +++++++++----------
.../windows-firewall/firewall-gpos.md | 3 ---
.../firewall-policy-design-example.md | 3 ---
.../firewall-settings-lost-on-upgrade.md | 3 ---
...-about-your-active-directory-deployment.md | 3 ---
...out-your-current-network-infrastructure.md | 3 ---
...athering-information-about-your-devices.md | 3 ---
.../gathering-other-relevant-information.md | 3 ---
.../gathering-the-information-you-need.md | 3 ---
.../windows-firewall/gpo-domiso-boundary.md | 3 ---
.../windows-firewall/gpo-domiso-encryption.md | 3 ---
.../windows-firewall/gpo-domiso-firewall.md | 3 ---
.../gpo-domiso-isolateddomain-clients.md | 3 ---
.../gpo-domiso-isolateddomain-servers.md | 3 ---
...with-advanced-security-deployment-goals.md | 3 ---
...wall-with-advanced-security-design-plan.md | 3 ---
.../windows-firewall/isolated-domain-gpos.md | 3 ---
.../windows-firewall/isolated-domain.md | 3 ---
.../isolating-apps-on-your-network.md | 3 ---
.../link-the-gpo-to-the-domain.md | 3 ---
...-firewall-with-advanced-security-design.md | 3 ---
...-a-different-zone-or-version-of-windows.md | 3 ---
...agement-console-to-ip-security-policies.md | 3 ---
...windows-firewall-with-advanced-security.md | 3 ---
...-management-console-to-windows-firewall.md | 3 ---
...windows-firewall-with-advanced-security.md | 3 ---
...anning-certificate-based-authentication.md | 3 ---
.../planning-domain-isolation-zones.md | 3 ---
.../planning-gpo-deployment.md | 3 ---
...icy-deployment-for-your-isolation-zones.md | 3 ---
...planning-isolation-groups-for-the-zones.md | 3 ---
.../planning-network-access-groups.md | 3 ---
.../planning-server-isolation-zones.md | 3 ---
...ng-settings-for-a-basic-firewall-policy.md | 3 ---
.../windows-firewall/planning-the-gpos.md | 3 ---
...windows-firewall-with-advanced-security.md | 3 ---
...-firewall-with-advanced-security-design.md | 3 ---
...t-devices-from-unwanted-network-traffic.md | 3 ---
.../windows-firewall/quarantine.md | 3 ---
...n-accessing-sensitive-network-resources.md | 3 ---
...cess-to-only-specified-users-or-devices.md | 3 ---
...restrict-access-to-only-trusted-devices.md | 3 ---
...erver-access-to-members-of-a-group-only.md | 3 ---
...to-end-ipsec-connections-by-using-ikev2.md | 3 ---
.../windows-firewall/server-isolation-gpos.md | 3 ---
.../server-isolation-policy-design-example.md | 3 ---
.../server-isolation-policy-design.md | 3 ---
.../troubleshooting-uwp-firewall.md | 3 ---
...firewall-and-configure-default-behavior.md | 3 ---
...l-with-advanced-security-design-process.md | 3 ---
...y-that-network-traffic-is-authenticated.md | 3 ---
...-administration-with-windows-powershell.md | 3 ---
...with-advanced-security-deployment-guide.md | 3 ---
...all-with-advanced-security-design-guide.md | 3 ---
...windows-firewall-with-advanced-security.md | 3 ---
114 files changed, 19 insertions(+), 351 deletions(-)
diff --git a/windows/security/docfx.json b/windows/security/docfx.json
index fa311601c0..d8d58c9943 100644
--- a/windows/security/docfx.json
+++ b/windows/security/docfx.json
@@ -111,6 +111,13 @@
"✅ Windows Server 2022",
"✅ Windows Server 2019",
"✅ Windows Server 2016"
+ ],
+ "operating-system-security/network-security/windows-firewall/**/*.md": [
+ "✅ Windows 11",
+ "✅ Windows 10",
+ "✅ Windows Server 2022",
+ "✅ Windows Server 2019",
+ "✅ Windows Server 2016"
]
},
"ms.reviewer":{
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md
index 25276608c2..4cfc91f23e 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md
@@ -4,9 +4,6 @@ description: Learn how to add production devices to the membership group for a z
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Add Production Devices to the Membership Group for a Zone
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md
index 632879c8fa..b7d72424a3 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md
@@ -4,9 +4,6 @@ description: Learn how to add devices to the group for a zone to test whether yo
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Add Test Devices to the Membership Group for a Zone
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md b/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md
index 1d83bb85fd..e0baa39732 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md
@@ -4,9 +4,6 @@ description: Use sample template files import an XML file containing customized
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Appendix A: Sample GPO Template Files for Settings Used in this Guide
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo.md b/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo.md
index c7559e5687..3ab0acda7e 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo.md
@@ -7,9 +7,6 @@ ms.collection:
- tier3
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Assign Security Group Filters to the GPO
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design.md
index 5c6763d795..e0267303d3 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design.md
@@ -3,9 +3,6 @@ title: Basic Firewall Policy Design (Windows)
description: Protect the devices in your organization from unwanted network traffic that gets through the perimeter defenses by using basic firewall policy design.
ms.prod: windows-client
ms.topic: conceptual
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
ms.date: 12/31/2017
---
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md b/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md
index e090a1ea53..1214df4042 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md
@@ -7,9 +7,6 @@ ms.collection:
- highpri
- tier3
ms.topic: article
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Best practices for configuring Windows Defender Firewall
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos.md
index fc07a5e4d8..27eeac97b2 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos.md
@@ -4,9 +4,6 @@ description: Learn about GPOs to create that must align with the group you creat
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Boundary Zone GPOs
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone.md
index 4d101a8462..8fdf465563 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone.md
@@ -4,9 +4,6 @@ description: Learn how a boundary zone supports devices that must receive traffi
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Boundary Zone
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example.md b/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example.md
index cdcbe5df44..8eb03d52ad 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example.md
@@ -4,9 +4,6 @@ description: This example uses a fictitious company to illustrate certificate-ba
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Certificate-based Isolation Policy Design Example
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design.md
index 8d72f5d261..ca9cde8bc7 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design.md
@@ -4,9 +4,6 @@ description: Explore the methodology behind Certificate-based Isolation Policy D
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Certificate-based isolation policy design
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode.md b/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode.md
index 0fe1d36358..a48218bb15 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode.md
@@ -4,9 +4,6 @@ description: Learn how to convert a rule from request to require mode and apply
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Change Rules from Request to Require Mode
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings.md
index b7488176fa..c97769a0b3 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings.md
@@ -4,9 +4,6 @@ description: Configure Windows Firewall to set inbound and outbound behavior, di
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Configuring Basic Firewall Settings
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md
index a10f355d7a..2a1b06381c 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md
@@ -4,9 +4,6 @@ description: Use these tasks to configure connection security rules and IPsec se
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Configuring Rules for an Isolated Server Zone
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md
index ad3c072c15..8b6c4210ed 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md
@@ -4,9 +4,6 @@ description: Checklist Configuring Rules for Servers in a Standalone Isolated Se
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Configuring Rules for Servers in a Standalone Isolated Server Zone
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md
index e0f4a4d830..6a5ca77ff2 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md
@@ -4,9 +4,6 @@ description: Use these tasks to configure connection security rules and IPsec se
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Configuring Rules for the Boundary Zone
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md
index e026d05ea7..282544ca30 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md
@@ -4,9 +4,6 @@ description: Use these tasks to configure connection security rules and IPsec se
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Configuring Rules for the Encryption Zone
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md
index 553a621f37..7b7e4ce41d 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md
@@ -4,9 +4,6 @@ description: Use these tasks to configure connection security rules and IPsec se
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Configuring Rules for the Isolated Domain
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects.md
index 2db03bf2b4..cbd2943943 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects.md
@@ -4,9 +4,6 @@ description: Learn to deploy firewall settings, IPsec settings, firewall rules,
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Creating Group Policy Objects
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules.md
index 2358c7d807..e272969d8a 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules.md
@@ -4,9 +4,6 @@ description: Use these tasks for creating inbound firewall rules in your GPOs fo
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Creating Inbound Firewall Rules
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules.md
index e7f1a2a9ce..a203d4a7b3 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules.md
@@ -4,9 +4,6 @@ description: Use these tasks for creating outbound firewall rules in your GPOs f
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Creating Outbound Firewall Rules
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md
index 1a5e7d2ae6..88a4ed0f60 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md
@@ -4,9 +4,6 @@ description: Checklist for when creating rules for clients of a Standalone Isola
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Creating Rules for Clients of a Standalone Isolated Server Zone
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md
index 4a7816bc4d..a19075a47b 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md
@@ -4,9 +4,6 @@ description: Follow this parent checklist for implementing a basic firewall poli
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Implementing a Basic Firewall Policy Design
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md
index 75e334503f..c1d6c787a9 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md
@@ -4,9 +4,6 @@ description: Use these references to learn about using certificates as an authen
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Implementing a Certificate-based Isolation Policy Design
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md
index 922dc06a9f..872160ea07 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md
@@ -4,9 +4,6 @@ description: Use these references to learn about the domain isolation policy des
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Implementing a Domain Isolation Policy Design
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md
index e283e43a55..7c9ba7f955 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md
@@ -4,9 +4,6 @@ description: Use these tasks to create a server isolation policy design that isn
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Checklist: Implementing a Standalone Server Isolation Policy Design
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods.md
index 5dd682de3c..62da76caae 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods.md
@@ -4,9 +4,6 @@ description: Learn how to configure authentication methods for devices in an iso
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Configure Authentication Methods
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings.md
index b9b04feed8..389ea3da97 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings.md
@@ -4,9 +4,6 @@ description: Learn how to configure the data protection settings for connection
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Configure Data Protection (Quick Mode) Settings
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md
index 365f1423db..46225fc5fc 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md
@@ -4,9 +4,6 @@ description: Learn how to configure Group Policy to automatically enroll client
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Configure Group Policy to Autoenroll and Deploy Certificates
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings.md
index 83ef251330..1d878ef132 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings.md
@@ -4,9 +4,6 @@ description: Learn how to configure the main mode key exchange settings used to
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Configure Key Exchange (Main Mode) Settings
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption.md
index 1bb9ff6c3c..47b85a7a49 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption.md
@@ -4,9 +4,6 @@ description: Learn how to configure rules to add encryption algorithms and delet
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Configure the Rules to Require Encryption
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log.md
index 74f57aec8b..fe2dfabba0 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log.md
@@ -4,9 +4,6 @@ description: Learn how to configure Windows Defender Firewall with Advanced Secu
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Configure the Windows Defender Firewall with Advanced Security Log
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template.md
index c10e472cbc..bbc520fa4f 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template.md
@@ -3,9 +3,6 @@ title: Configure the Workstation Authentication Template (Windows)
description: Learn how to configure a workstation authentication certificate template, which is used for device certificates that are enrolled and deployed to workstations.
ms.prod: windows-client
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
ms.topic: conceptual
---
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md
index de731f58a0..be5be32b50 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md
@@ -4,9 +4,6 @@ description: Configure Windows Defender Firewall with Advanced Security to suppr
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Configure Windows Defender Firewall with Advanced Security to Suppress Notifications When a Program Is Blocked
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly.md b/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly.md
index 54b9527285..ecc1ba28fa 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly.md
@@ -4,9 +4,6 @@ description: Learn how to confirm that a Group Policy is being applied as expect
ms.prod: windows-client
ms.topic: conceptual
ms.date: 01/24/2023
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Confirm That Certificates Are Deployed Correctly
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md b/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md
index 7a95770682..3426407077 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md
@@ -4,9 +4,6 @@ description: Learn how to make a copy of a GPO by using the Active Directory Use
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Copy a GPO to Create a New GPO
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory.md b/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory.md
index 6fd5ce3ffc..6a39e2639f 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory.md
@@ -4,9 +4,6 @@ description: Learn how to create a security group for the computers that are to
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Create a Group Account in Active Directory
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object.md b/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object.md
index 2eef741da8..e96704b08c 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object.md
@@ -7,9 +7,6 @@ ms.collection:
- tier3
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Create a Group Policy Object
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule.md
index 8c9b8675b6..f4796b28f6 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule.md
@@ -4,9 +4,6 @@ description: Learn how to create rules that exempt devices that cannot communica
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Create an Authentication Exemption List Rule
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule.md
index a32b7432ef..7ece1224ce 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule.md
@@ -4,9 +4,6 @@ description: Create a new rule for Windows Defender Firewall with Advanced Secur
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Create an Authentication Request Rule
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md
index 058c8148ed..60fe688571 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md
@@ -4,9 +4,6 @@ description: Learn how to allow inbound ICMP traffic by using the Group Policy M
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Create an Inbound ICMP Rule
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule.md
index fbbf4a06b1..1c6e9a820c 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule.md
@@ -7,9 +7,6 @@ ms.collection:
- tier3
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Create an Inbound Port Rule
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule.md
index d477bd3dec..a57f0f8d5b 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule.md
@@ -4,9 +4,6 @@ description: Learn how to allow inbound traffic to a program or service by using
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Create an Inbound Program or Service Rule
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule.md
index 539d7fcf90..47cc41cc9f 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule.md
@@ -4,9 +4,6 @@ description: Learn to block outbound traffic on a port by using the Group Policy
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Create an Outbound Port Rule
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule.md b/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule.md
index 6083981a32..a498cb568b 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule.md
@@ -4,9 +4,6 @@ description: Use the Windows Defender Firewall with Advanced Security node in th
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Create an Outbound Program or Service Rule
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc.md b/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc.md
index 85de932389..6273807fdf 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc.md
@@ -4,9 +4,6 @@ description: Learn how to allow RPC network traffic by using the Group Policy Ma
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Create Inbound Rules to Support RPC
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune.md b/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune.md
index 83d9d7ca2e..18e4021b62 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune.md
@@ -3,9 +3,6 @@ title: Create Windows Firewall rules in Intune (Windows)
description: Learn how to use Intune to create rules in Windows Defender Firewall with Advanced Security. Start by creating a profile in Device Configuration in Intune.
ms.prod: windows-client
ms.topic: conceptual
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
ms.date: 12/31/2017
---
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo.md
index aadb54b9eb..f0cc258965 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo.md
@@ -7,9 +7,6 @@ ms.collection:
- tier3
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Create WMI Filters for the GPO
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md b/windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md
index 8df474f3c3..dac489f53b 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md
@@ -4,9 +4,6 @@ description: Answer the question in this article to design an effective Windows
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Designing a Windows Defender Firewall with Advanced Security Strategy
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices.md b/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices.md
index 5089c8d823..0fc0c1c68c 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices.md
@@ -4,9 +4,6 @@ description: Learn how to define the trusted state of devices in your enterprise
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Determining the Trusted State of Your Devices
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones.md
index 4db33e1b27..756c7a7ee6 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones.md
@@ -4,9 +4,6 @@ description: Learn how to document the zone placement of devices in your design
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Documenting the Zones
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example.md b/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example.md
index e481999a70..88f28750c8 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example.md
@@ -4,9 +4,6 @@ description: This example uses a fictitious company to illustrate domain isolati
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Domain Isolation Policy Design Example
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design.md
index 8186a03186..55f5d34125 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design.md
@@ -4,9 +4,6 @@ description: Learn how to design a domain isolation policy, based on which devic
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Domain Isolation Policy Design
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules.md b/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules.md
index c4377b8254..db9ac85ef5 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules.md
@@ -4,9 +4,6 @@ description: Learn the rules for Windows Defender Firewall with Advanced Securit
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Enable Predefined Inbound Rules
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules.md b/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules.md
index 83d2eec6b3..ef951242e5 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules.md
@@ -4,9 +4,6 @@ description: Learn to deploy predefined firewall rules that block outbound netwo
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/07/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Enable Predefined Outbound Rules
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos.md
index f26b60d3f2..5089a00042 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos.md
@@ -4,9 +4,6 @@ description: Learn how to add a device to an encryption zone by adding the devic
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Encryption Zone GPOs
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone.md b/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone.md
index 4dc931b4ea..d7a50d8259 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone.md
@@ -4,9 +4,6 @@ description: Learn how to create an encryption zone to contain devices that host
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Encryption Zone
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication.md b/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication.md
index 410c3c56be..b6a993b2d7 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication.md
@@ -4,9 +4,6 @@ description: Learn how to add exemptions for any network traffic that uses the I
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Exempt ICMP from Authentication
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/exemption-list.md b/windows/security/operating-system-security/network-security/windows-firewall/exemption-list.md
index 52d0334bfa..e00af21c71 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/exemption-list.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/exemption-list.md
@@ -4,9 +4,6 @@ description: Learn about reasons to add devices to an exemption list in Windows
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Exemption List
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation.md b/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation.md
index 5b4fbe6b78..ba08eadadb 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation.md
@@ -3,9 +3,6 @@ title: Filter origin audit log improvements
description: Filter origin documentation audit log improvements
ms.prod: windows-client
ms.topic: troubleshooting
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
ms.date: 12/31/2017
---
@@ -29,19 +26,19 @@ The blocking filters can be categorized under these filter origins:
2. Firewall default block filters
- a. AppContainer loopback
+ a. AppContainer loopback
- b. Boottime default
+ b. Boottime default
- c. Quarantine default
+ c. Quarantine default
- d. Query user default
+ d. Query user default
- e. Stealth
+ e. Stealth
- f. Universal Windows Platform (UWP) default
+ f. Universal Windows Platform (UWP) default
- g. Windows Service Hardening (WSH) default
+ g. Windows Service Hardening (WSH) default
The next section describes the improvements made to audits 5157 and 5152, and how the above filter origins are used in these events. These improvements were added in the Windows Server 2022 and Windows 11 releases.
@@ -59,8 +56,8 @@ To enable a specific audit event, run the corresponding command in an administra
|**Audit #**|**Enable command**|**Link**|
|:-----|:-----|:-----|
-|**5157**|`Auditpol /set /category:"System" /SubCategory:"Filtering Platform Connection" /success:enable /failure:enable`|[5157(F): The Windows Filtering Platform has blocked a connection.](../auditing/event-5157.md)|
-|**5152**|`Auditpol /set /category:"System" /SubCategory:"Filtering Platform Packet Drop" /success:enable /failure:enable`|[5152(F): The Windows Filtering Platform blocked a packet.](../auditing/event-5152.md)|
+|**5157**|`Auditpol /set /category:"System" /SubCategory:"Filtering Platform Connection" /success:enable /failure:enable`|[5157(F): The Windows Filtering Platform has blocked a connection.](../../../threat-protection/auditing/event-5157.md)|
+|**5152**|`Auditpol /set /category:"System" /SubCategory:"Filtering Platform Packet Drop" /success:enable /failure:enable`|[5152(F): The Windows Filtering Platform blocked a packet.](../../../threat-protection/auditing/event-5152.md)|
## Example flow of debugging packet drops with filter origin
@@ -75,13 +72,13 @@ The next sections are divided by `Filter Origin` type, the value is either a rul
Run the following PowerShell command to generate the rule information using `Filter Origin`.
```Powershell
-Get-NetFirewallRule -Name “”
+Get-NetFirewallRule -Name ""
Get-NetFirewallRule -Name " {A549B7CF-0542-4B67-93F9-EEBCDD584377} "
```

-After identifying the rule that caused the drop, the network admin can now modify/disable the rule to allow the traffic they want through command prompt or using the Windows Defender UI. The network admin can find the rule in the UI with the rule’s `DisplayName`.
+After identifying the rule that caused the drop, the network admin can now modify/disable the rule to allow the traffic they want through command prompt or using the Windows Defender UI. The network admin can find the rule in the UI with the rule's `DisplayName`.
>[!NOTE]
> Firewall rules from Mobile Device Management (MDM) store cannot be searched using the Windows Defender UI. Additionally, the above method will not work when the `Filter Origin` is one of the default block filters, as they do not correspond to any firewall rules.
@@ -161,4 +158,4 @@ For more information on how to debug drops caused by UWP default block filters,
**WSH default**
-Network drops from Windows Service Hardening (WSH) default filters indicate that there wasn’t an explicit Windows Service Hardening allow rule to allow network traffic for the protected service. The service owner will need to configure allow rules for the service if the block isn't expected.
+Network drops from Windows Service Hardening (WSH) default filters indicate that there wasn't an explicit Windows Service Hardening allow rule to allow network traffic for the protected service. The service owner will need to configure allow rules for the service if the block isn't expected.
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos.md
index d281e5120c..0b5bc4c6a3 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos.md
@@ -4,9 +4,6 @@ description: In this example, a Group Policy Object is linked to the domain cont
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Firewall GPOs
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example.md b/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example.md
index 3a7fd73b29..e902f51a63 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example.md
@@ -4,9 +4,6 @@ description: This example features a fictitious company and illustrates firewall
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Basic Firewall Policy Design Example
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade.md b/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade.md
index 2f28d5f315..0d63234aba 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade.md
@@ -3,9 +3,6 @@ title: Troubleshooting Windows Firewall settings after a Windows upgrade
description: Firewall settings lost on upgrade
ms.prod: windows-client
ms.topic: troubleshooting
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
ms.date: 12/31/2017
---
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment.md
index 8f60efe829..b56ab04034 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment.md
@@ -4,9 +4,6 @@ description: Learn about gathering Active Directory information, including domai
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Gathering Information about Your Active Directory Deployment
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure.md
index 3aa6cef30a..d7ce598e56 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure.md
@@ -4,9 +4,6 @@ description: Learn how to gather info about your network infrastructure so that
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Gathering Information about Your Current Network Infrastructure
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices.md
index 1f0cbb3885..f9f39b2c6a 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices.md
@@ -4,9 +4,6 @@ description: Learn what information to gather about the devices in your enterpri
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Gathering Information about Your Devices
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information.md
index a4fa1bcbac..e6cfd09af0 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information.md
@@ -4,9 +4,6 @@ description: Learn about additional information you may need to gather to deploy
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Gathering Other Relevant Information
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need.md b/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need.md
index 69323a3def..8d4192296e 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need.md
@@ -4,9 +4,6 @@ description: Collect and analyze information about your network, directory servi
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Gathering the Information You Need
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary.md
index 08115f7e6c..0f34963ebe 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary.md
@@ -4,9 +4,6 @@ description: This example GPO supports devices that aren't part of the isolated
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# GPO\_DOMISO\_Boundary
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption.md
index e25451e208..2d9ecc17d5 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption.md
@@ -4,9 +4,6 @@ description: This example GPO supports the ability for servers that contain sens
ms.topic: conceptual
ms.prod: windows-client
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# GPO\_DOMISO\_Encryption\_WS2008
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall.md
index 8f51e224f1..336d35b1b9 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall.md
@@ -4,9 +4,6 @@ description: Learn about the settings and rules in this example GPO, which is au
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# GPO\_DOMISO\_Firewall
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients.md
index b2372a88c2..bde3ff08e7 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients.md
@@ -4,9 +4,6 @@ description: Author this GPO by using Windows Defender Firewall with Advanced Se
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# GPO\_DOMISO\_IsolatedDomain\_Clients
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers.md b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers.md
index 100d7233bc..69a19fe792 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers.md
@@ -4,9 +4,6 @@ description: Author this GPO by using the Windows Defender Firewall with Advance
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# GPO\_DOMISO\_IsolatedDomain\_Servers
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md b/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md
index d4e5b71479..8012d765a1 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md
@@ -4,9 +4,6 @@ description: Identifying Your Windows Defender Firewall with Advanced Security (
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Identifying Windows Defender Firewall with Advanced Security implementation goals
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md b/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md
index 86253b807a..9993b0628e 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md
@@ -4,9 +4,6 @@ description: Implementing Your Windows Defender Firewall with Advanced Security
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Implementing Your Windows Defender Firewall with Advanced Security Design Plan
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos.md
index 4cab3c840b..b997f8c74d 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos.md
@@ -4,9 +4,6 @@ description: Learn about GPOs for isolated domains in this example configuration
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Isolated Domain GPOs
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain.md b/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain.md
index d11cfd0fa4..9448e76acf 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain.md
@@ -4,9 +4,6 @@ description: Learn about the isolated domain, which is the primary zone for trus
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Isolated Domain
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network.md b/windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network.md
index 6d41f4d5e5..052815b423 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network.md
@@ -4,9 +4,6 @@ description: Learn how to customize your firewall configuration to isolate the n
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Isolating Microsoft Store Apps on Your Network
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain.md b/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain.md
index f875516002..40f5de38ce 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain.md
@@ -4,9 +4,6 @@ description: Learn how to link a GPO to the Active Directory container for the t
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Link the GPO to the Domain
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md b/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md
index 12d13c2b22..4157116187 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md
@@ -4,9 +4,6 @@ description: Mapping your implementation goals to a Windows Firewall with Advanc
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Mapping your implementation goals to a Windows Firewall with Advanced Security design
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md b/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md
index d5f3a66214..8926cd1cd3 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md
@@ -4,9 +4,6 @@ description: Learn how to modify GPO filters to apply to a different zone or ver
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Modify GPO Filters to Apply to a Different Zone or Version of Windows
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md
index 992acb97d6..62feb638ea 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md
@@ -4,9 +4,6 @@ description: Learn how to open the Group Policy Management Console to IP Securit
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Open the Group Policy Management Console to IP Security Policies
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md
index 4752a0a65d..428e03c870 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md
@@ -7,9 +7,6 @@ ms.collection:
- tier3
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Group Policy Management of Windows Firewall with Advanced Security
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md
index ce8f5b6d70..3e269a84d1 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md
@@ -4,9 +4,6 @@ description: Group Policy Management of Windows Defender Firewall with Advanced
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Group Policy Management of Windows Defender Firewall
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security.md b/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security.md
index ff0894fbe9..cd1ef02de4 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security.md
@@ -4,9 +4,6 @@ description: Learn how to open the Windows Defender Firewall with Advanced Secur
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Open Windows Defender Firewall with Advanced Security
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication.md
index 0d2b6f0d17..e1cf17980f 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication.md
@@ -4,9 +4,6 @@ description: Learn how a device unable to join an Active Directory domain can st
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Planning Certificate-based Authentication
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones.md
index b9416b2c65..43d253acc6 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones.md
@@ -4,9 +4,6 @@ description: Learn how to use information you've gathered to make decisions abou
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Planning Domain Isolation Zones
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment.md
index 13d93e09de..571f256e0c 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment.md
@@ -4,9 +4,6 @@ description: Learn how to use security group filtering and WMI filtering to prov
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Planning GPO Deployment
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md
index 8fd656a093..3f905d2f88 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md
@@ -4,9 +4,6 @@ description: Learn how to plan a group policy deployment for your isolation zone
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Planning Group Policy Deployment for Your Isolation Zones
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones.md
index 1c78f627e8..8bc2e92a68 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones.md
@@ -4,9 +4,6 @@ description: Learn about planning isolation groups for the zones in Microsoft Fi
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Planning Isolation Groups for the Zones
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups.md
index a347ceb834..1cf542bc27 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups.md
@@ -4,9 +4,6 @@ description: Learn how to implement a network access group for users and devices
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Planning Network Access Groups
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones.md
index 07b4cbd666..cb954b342f 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones.md
@@ -4,9 +4,6 @@ description: Learn how to restrict access to a server to approved users by using
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Planning Server Isolation Zones
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy.md
index 44044b6641..1b274fd344 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy.md
@@ -4,9 +4,6 @@ description: Learn how to design a basic policy for Windows Defender Firewall wi
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Planning Settings for a Basic Firewall Policy
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos.md
index 1a3b157e57..4b5fcbcf4c 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos.md
@@ -4,9 +4,6 @@ description: Learn about planning Group Policy Objects for your isolation zones
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Planning the GPOs
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md
index 1e06c6b8aa..dbbbb5d474 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md
@@ -4,9 +4,6 @@ description: Use the design information in this article to plan for the deployme
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Planning to Deploy Windows Defender Firewall with Advanced Security
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md b/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md
index 8909eac102..0bc159b643 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md
@@ -4,9 +4,6 @@ description: After you gather the relevant information, select the design or com
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Planning Your Windows Defender Firewall with Advanced Security Design
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic.md b/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic.md
index 9fcf79f2f1..829c520823 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic.md
@@ -4,9 +4,6 @@ description: Learn how running a host-based firewall on every device in your org
ms.prod: windows-client
ms.topic: conceptual
ms.date: 01/18/2022
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Protect devices from unwanted network traffic
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/quarantine.md b/windows/security/operating-system-security/network-security/windows-firewall/quarantine.md
index 5b7c793f7f..093f4274fb 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/quarantine.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/quarantine.md
@@ -4,9 +4,6 @@ description: Quarantine behavior is explained in detail.
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Quarantine behavior
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md b/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md
index 44cc1d2090..cf7a09fa72 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md
@@ -4,9 +4,6 @@ description: Windows Defender Firewall with Advanced Security allows you to requ
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Require Encryption When Accessing Sensitive Network Resources
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices.md b/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices.md
index 54222bff1a..9fd7292c50 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices.md
@@ -4,9 +4,6 @@ description: Restrict access to devices and users that are members of domain gro
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Restrict Access to Only Specified Users or Computers
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices.md b/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices.md
index c2298b824a..043d7abe76 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices.md
@@ -4,9 +4,6 @@ description: Windows Defender Firewall with Advanced Security enables you to iso
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Restrict access to only trusted devices
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only.md b/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only.md
index 5132add40c..d7fc95ea16 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only.md
@@ -4,9 +4,6 @@ description: Create a firewall rule to access isolated servers running Windows S
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Restrict Server Access to Members of a Group Only
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md b/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md
index 8f7f607d58..2df5c11a16 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md
@@ -4,9 +4,6 @@ description: Securing End-to-End IPsec Connections by Using IKEv2 in Windows Ser
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Securing End-to-End IPsec connections by using IKEv2
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos.md b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos.md
index 11d7750b21..e1587040c9 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos.md
@@ -4,9 +4,6 @@ description: Learn about required GPOs for isolation zones and how many server i
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Server Isolation GPOs
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example.md b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example.md
index 41824b3e09..d2d9e79c52 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example.md
@@ -4,9 +4,6 @@ description: Learn about server isolation policy design in Windows Defender Fire
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Server Isolation Policy Design Example
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design.md b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design.md
index f2bedf42fb..3f817a0d85 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design.md
@@ -4,9 +4,6 @@ description: Learn about server isolation policy design, where you assign server
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Server Isolation Policy Design
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall.md b/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall.md
index 2716e511cc..e120af6116 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall.md
@@ -3,9 +3,6 @@ title: Troubleshooting UWP App Connectivity Issues in Windows Firewall
description: Troubleshooting UWP App Connectivity Issues in Windows Firewall
ms.prod: windows-client
ms.topic: troubleshooting
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
ms.date: 12/31/2017
---
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md b/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md
index b51780f073..bc7b2b3447 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md
@@ -4,9 +4,6 @@ description: Turn on Windows Defender Firewall with Advanced Security and Config
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Turn on Windows Defender Firewall with Advanced Security and Configure Default Behavior
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md b/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md
index 0658883723..48708ab52b 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md
@@ -4,9 +4,6 @@ description: Resources for helping you understand the Windows Defender Firewall
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Understanding the Windows Defender Firewall with Advanced Security Design Process
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated.md b/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated.md
index c535da432a..78716d4df1 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated.md
@@ -4,9 +4,6 @@ description: Learn how to confirm that network traffic is being protected by IPs
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Verify That Network Traffic Is Authenticated
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md
index db4d835bdb..186406d55e 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md
@@ -4,9 +4,6 @@ description: Windows Defender Firewall with Advanced Security Administration wit
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Windows Defender Firewall with Advanced Security Administration with Windows PowerShell
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md
index 708fe115d7..624595ba99 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md
@@ -4,9 +4,6 @@ description: Use this guide to deploy Windows Defender Firewall with Advanced Se
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Windows Defender Firewall with Advanced Security deployment overview
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide.md b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide.md
index 75c5a94168..97a23a0fa9 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide.md
@@ -4,9 +4,6 @@ description: Learn about common goals for using Windows Defender Firewall with A
ms.prod: windows-client
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Windows Defender Firewall with Advanced Security design guide
diff --git a/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md
index c8f52eb4df..4cb8e0da91 100644
--- a/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md
+++ b/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md
@@ -7,9 +7,6 @@ ms.collection:
- tier3
ms.topic: conceptual
ms.date: 09/08/2021
-appliesto:
- - ✅ Windows 10 and later
- - ✅ Windows Server 2016 and later
---
# Windows Defender Firewall with Advanced Security
From bf7400df51db866815e690c0fd1e018296cfc853 Mon Sep 17 00:00:00 2001
From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com>
Date: Tue, 23 May 2023 10:06:11 -0400
Subject: [PATCH 195/336] Update windows/client-management/mdm/firewall-csp.md
Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
windows/client-management/mdm/firewall-csp.md | 2 ++
1 file changed, 2 insertions(+)
diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md
index fe69c4f5c2..6a4edb40fc 100644
--- a/windows/client-management/mdm/firewall-csp.md
+++ b/windows/client-management/mdm/firewall-csp.md
@@ -22,7 +22,9 @@ The Firewall configuration service provider (CSP) allows the mobile device manag
> [!NOTE]
> Firewall rules in the FirewallRules section must be wrapped in an Atomic block in SyncML, either individually or collectively.
+>
> Atomic blocks are "all or nothing", if a firewall rule or firewall setting in an Atomic block fails to be applied, the entire Atomic block will fail to be applied.
+>
> If an Atomic block contains a firewall rule or firewall setting that is not supported on a particular Windows OS version, the entire Atomic block will fail to be applied on that Windows version. For example, firewall rules with IcmpTypesAndCodes are only supported on Windows 11, applying an Atomic block that contains a rule with IcmpTypesAndCodes on Windows 10 will fail.
For detailed information on some of the fields below, see [[MS-FASP]: Firewall and Advanced Security Protocol documentation](/openspecs/windows_protocols/ms-winerrata/6521c5c4-1f76-4003-9ade-5cccfc27c8ac).
From 0037333842232e0c2b44002961784d8ccacf32a8 Mon Sep 17 00:00:00 2001
From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com>
Date: Tue, 23 May 2023 10:09:26 -0400
Subject: [PATCH 196/336] Update windows/client-management/mdm/firewall-csp.md
---
windows/client-management/mdm/firewall-csp.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md
index 6a4edb40fc..1f13cc9ede 100644
--- a/windows/client-management/mdm/firewall-csp.md
+++ b/windows/client-management/mdm/firewall-csp.md
@@ -23,7 +23,7 @@ The Firewall configuration service provider (CSP) allows the mobile device manag
> [!NOTE]
> Firewall rules in the FirewallRules section must be wrapped in an Atomic block in SyncML, either individually or collectively.
>
-> Atomic blocks are "all or nothing", if a firewall rule or firewall setting in an Atomic block fails to be applied, the entire Atomic block will fail to be applied.
+> Atomic blocks are "all or nothing", if a firewall rule or firewall setting in an Atomic block fails to be applied, the entire Atomic block fails to be applied.
>
> If an Atomic block contains a firewall rule or firewall setting that is not supported on a particular Windows OS version, the entire Atomic block will fail to be applied on that Windows version. For example, firewall rules with IcmpTypesAndCodes are only supported on Windows 11, applying an Atomic block that contains a rule with IcmpTypesAndCodes on Windows 10 will fail.
From 4d1b6e6d4d4602fb225ce45bfe7eb1f0fda9507f Mon Sep 17 00:00:00 2001
From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com>
Date: Tue, 23 May 2023 10:10:04 -0400
Subject: [PATCH 197/336] Update windows/client-management/mdm/firewall-csp.md
---
windows/client-management/mdm/firewall-csp.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md
index 1f13cc9ede..ae02798782 100644
--- a/windows/client-management/mdm/firewall-csp.md
+++ b/windows/client-management/mdm/firewall-csp.md
@@ -25,7 +25,7 @@ The Firewall configuration service provider (CSP) allows the mobile device manag
>
> Atomic blocks are "all or nothing", if a firewall rule or firewall setting in an Atomic block fails to be applied, the entire Atomic block fails to be applied.
>
-> If an Atomic block contains a firewall rule or firewall setting that is not supported on a particular Windows OS version, the entire Atomic block will fail to be applied on that Windows version. For example, firewall rules with IcmpTypesAndCodes are only supported on Windows 11, applying an Atomic block that contains a rule with IcmpTypesAndCodes on Windows 10 will fail.
+> If an Atomic block contains a firewall rule or firewall setting that is not supported on a particular Windows OS version, the entire Atomic block fails to be applied on that Windows version. For example, firewall rules with IcmpTypesAndCodes are only supported on Windows 11, applying an Atomic block that contains a rule with IcmpTypesAndCodes on Windows 10 fails.
For detailed information on some of the fields below, see [[MS-FASP]: Firewall and Advanced Security Protocol documentation](/openspecs/windows_protocols/ms-winerrata/6521c5c4-1f76-4003-9ade-5cccfc27c8ac).
From 87ab5674cb7525cfe719f9339db5867c117f5473 Mon Sep 17 00:00:00 2001
From: Stephanie Savell <101299710+v-stsavell@users.noreply.github.com>
Date: Tue, 23 May 2023 11:15:54 -0500
Subject: [PATCH 198/336] Update windows/client-management/mdm/firewall-csp.md
---
windows/client-management/mdm/firewall-csp.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md
index 7211fd9f9f..c89f214241 100644
--- a/windows/client-management/mdm/firewall-csp.md
+++ b/windows/client-management/mdm/firewall-csp.md
@@ -23,7 +23,7 @@ The Firewall configuration service provider (CSP) allows the mobile device manag
> [!NOTE]
> Firewall rules in the FirewallRules section must be wrapped in an Atomic block in SyncML, either individually or collectively.
>
-> Atomic blocks are "all or nothing", if a firewall rule or firewall setting in an Atomic block fails to be applied, the entire Atomic block fails to be applied.
+> Atomic blocks are "all or nothing." If a firewall rule or firewall setting in an Atomic block fails to be applied, the entire Atomic block fails to be applied.
>
> If an Atomic block contains a firewall rule or firewall setting that is not supported on a particular Windows OS version, the entire Atomic block fails to be applied on that Windows version. For example, firewall rules with IcmpTypesAndCodes are only supported on Windows 11, applying an Atomic block that contains a rule with IcmpTypesAndCodes on Windows 10 fails.
From 6a1703600341aacf926a587067c421a532aa71e9 Mon Sep 17 00:00:00 2001
From: Angela Fleischmann
Date: Tue, 23 May 2023 14:14:28 -0600
Subject: [PATCH 199/336] Update windows/client-management/mdm/firewall-csp.md
US-En places the punctuation inside the quotation mark unless the period changes the meaning (or affects the input).
---
windows/client-management/mdm/firewall-csp.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md
index b808c85dc3..c89f214241 100644
--- a/windows/client-management/mdm/firewall-csp.md
+++ b/windows/client-management/mdm/firewall-csp.md
@@ -23,7 +23,7 @@ The Firewall configuration service provider (CSP) allows the mobile device manag
> [!NOTE]
> Firewall rules in the FirewallRules section must be wrapped in an Atomic block in SyncML, either individually or collectively.
>
-> Atomic blocks are "all or nothing". If a firewall rule or firewall setting in an Atomic block fails to be applied, the entire Atomic block fails to be applied.
+> Atomic blocks are "all or nothing." If a firewall rule or firewall setting in an Atomic block fails to be applied, the entire Atomic block fails to be applied.
>
> If an Atomic block contains a firewall rule or firewall setting that is not supported on a particular Windows OS version, the entire Atomic block fails to be applied on that Windows version. For example, firewall rules with IcmpTypesAndCodes are only supported on Windows 11, applying an Atomic block that contains a rule with IcmpTypesAndCodes on Windows 10 fails.
From 40bd202a7423f68f3a552ea89cf74cdd51e177ad Mon Sep 17 00:00:00 2001
From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com>
Date: Tue, 23 May 2023 16:34:19 -0400
Subject: [PATCH 200/336] Update firewall-csp.md
---
windows/client-management/mdm/firewall-csp.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md
index b808c85dc3..c89f214241 100644
--- a/windows/client-management/mdm/firewall-csp.md
+++ b/windows/client-management/mdm/firewall-csp.md
@@ -23,7 +23,7 @@ The Firewall configuration service provider (CSP) allows the mobile device manag
> [!NOTE]
> Firewall rules in the FirewallRules section must be wrapped in an Atomic block in SyncML, either individually or collectively.
>
-> Atomic blocks are "all or nothing". If a firewall rule or firewall setting in an Atomic block fails to be applied, the entire Atomic block fails to be applied.
+> Atomic blocks are "all or nothing." If a firewall rule or firewall setting in an Atomic block fails to be applied, the entire Atomic block fails to be applied.
>
> If an Atomic block contains a firewall rule or firewall setting that is not supported on a particular Windows OS version, the entire Atomic block fails to be applied on that Windows version. For example, firewall rules with IcmpTypesAndCodes are only supported on Windows 11, applying an Atomic block that contains a rule with IcmpTypesAndCodes on Windows 10 fails.
From 84a71a1a52a452302653a0210217293a2d4d9e6e Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 May 2023 17:29:49 -0400
Subject: [PATCH 201/336] Moved files, refreshed overview
---
.../application-control/toc.yml | 8 ++--
.../how-user-account-control-works.md | 0
.../images/uacarchitecture.gif | Bin
.../images/uacconsentprompt.png | Bin 0 -> 666721 bytes
.../images/uaccredentialprompt.png | Bin
.../images/uacshieldicon.png | Bin
.../images/uacwindowslogonprocess.gif | Bin
...-group-policy-and-registry-key-settings.md | 0
.../user-account-control-overview.md | 38 ++++++++++++++++++
...ccount-control-security-policy-settings.md | 0
.../images/uacconsentprompt.png | Bin 37361 -> 0 bytes
.../user-account-control-overview.md | 37 -----------------
12 files changed, 42 insertions(+), 41 deletions(-)
rename windows/security/{identity-protection => application-security/application-control}/user-account-control/how-user-account-control-works.md (100%)
rename windows/security/{identity-protection => application-security/application-control}/user-account-control/images/uacarchitecture.gif (100%)
create mode 100644 windows/security/application-security/application-control/user-account-control/images/uacconsentprompt.png
rename windows/security/{identity-protection => application-security/application-control}/user-account-control/images/uaccredentialprompt.png (100%)
rename windows/security/{identity-protection => application-security/application-control}/user-account-control/images/uacshieldicon.png (100%)
rename windows/security/{identity-protection => application-security/application-control}/user-account-control/images/uacwindowslogonprocess.gif (100%)
rename windows/security/{identity-protection => application-security/application-control}/user-account-control/user-account-control-group-policy-and-registry-key-settings.md (100%)
create mode 100644 windows/security/application-security/application-control/user-account-control/user-account-control-overview.md
rename windows/security/{identity-protection => application-security/application-control}/user-account-control/user-account-control-security-policy-settings.md (100%)
delete mode 100644 windows/security/identity-protection/user-account-control/images/uacconsentprompt.png
delete mode 100644 windows/security/identity-protection/user-account-control/user-account-control-overview.md
diff --git a/windows/security/application-security/application-control/toc.yml b/windows/security/application-security/application-control/toc.yml
index 5cea979d61..92e76ca7ef 100644
--- a/windows/security/application-security/application-control/toc.yml
+++ b/windows/security/application-security/application-control/toc.yml
@@ -2,13 +2,13 @@ items:
- name: User Account Control (UAC)
items:
- name: Overview
- href: ../../identity-protection/user-account-control/user-account-control-overview.md
+ href: user-account-control/user-account-control-overview.md
- name: How User Account Control works
- href: ../../identity-protection/user-account-control/how-user-account-control-works.md
+ href: user-account-control/how-user-account-control-works.md
- name: User Account Control security policy settings
- href: ../../identity-protection/user-account-control/user-account-control-security-policy-settings.md
+ href: user-account-control/user-account-control-security-policy-settings.md
- name: User Account Control Group Policy and registry key settings
- href: ../../identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md
+ href: user-account-control/user-account-control-group-policy-and-registry-key-settings.md
- name: Windows Defender Application Control and virtualization-based protection of code integrity
href: ../../threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md
- name: Windows Defender Application Control
diff --git a/windows/security/identity-protection/user-account-control/how-user-account-control-works.md b/windows/security/application-security/application-control/user-account-control/how-user-account-control-works.md
similarity index 100%
rename from windows/security/identity-protection/user-account-control/how-user-account-control-works.md
rename to windows/security/application-security/application-control/user-account-control/how-user-account-control-works.md
diff --git a/windows/security/identity-protection/user-account-control/images/uacarchitecture.gif b/windows/security/application-security/application-control/user-account-control/images/uacarchitecture.gif
similarity index 100%
rename from windows/security/identity-protection/user-account-control/images/uacarchitecture.gif
rename to windows/security/application-security/application-control/user-account-control/images/uacarchitecture.gif
diff --git a/windows/security/application-security/application-control/user-account-control/images/uacconsentprompt.png b/windows/security/application-security/application-control/user-account-control/images/uacconsentprompt.png
new file mode 100644
index 0000000000000000000000000000000000000000..98975e4fca74ecf0a73f790506baa4a8dab3de2f
GIT binary patch
literal 666721
zcmZ^~1yEd3vn_mZ3&9~kfZ!0^-7R=y>yrpg4W`
z<_ZA#)c^Uw$f{CZzBMAb$tp@A9U>6m;gRBa3F8;ijJ=+wnhID!;l5v&6@Q<*AeRmrS
zG#VGMv)D(=&)FRHRa7J^UJyF@P1F%T(!i-Jse0lw0@bpf3X65D3<#YX@OV&;G=NTn
z>oQt!5L#1V_T@}4mfh@_sp8j8*Tm0?Y@g->==rdtBmLn|*6~hH#x7kuLPN*6Ye}kq
zhbt1b7HA7j*1|j_Hs)=dkAkbp0Rs4oJ};eNE0BNoPaQmKEUX!pC;!zN3g8XWXNUmS6wj6tP%XOyqPg0Gw`V5YXj@3uN
zd~T43#$0Idc|}lWjrz}rRoS(Zm9}@Sx;ljHoP)*pXdU%%mp-c(;*jPV!|8{R_u8qh
z!N3}YZpw(DB;9}3&Tma}9ADYUiGzM>>2Etyz5eb+EptinZx~>UYI*=P=snJgcxJbA
z{1Pi~7&H2G(*b7`)Kn1wSqxgubv=(KV!p-%kwwnmeTLa$z69U^&aErRL_h#xRRjHo
zez>claNMaNgi^4lT^Rs!&6_;f@Nz6~H~24w=P2b*RskzVyObl#^g0Xx5cOyEIgZqM
zDu^=U5=ZWN>)V^m7X}pw!T`C#oz1X?
zk*eZFr?0j}@$#(ZnmzGRoQ`|3TRx^c0b_95VM354E1-B;TKplZ2QTLoGx%)<@V%bn
zwwImjj>gH5CV{Rrus{{7eTP%W2M|)d`jE;$7%zToA&dvHGlS1({exFzo-zA|4Rd-;
zn&(;S{o0tBqOv%Zos`e=ZLqAf;u94TosW9FFkwF$RFePJ>OMC2YV7a#w?#WWuPQzh$9^b9F4%1zS}
zCR%q~(GzN8JZNQUoz`pc02fc=`1K?ZgWk))K66fvh^@gF0JoI$h^{jUpea#06b0SO
zl~714yFu_##lxKeWPd^HFyvYJl`o}b}}4VT~nfDrYu#sM$ia{6%YK(dYCQIzW|
z4*;x#?EQNAwq}<2&S#k=D;i#mrzV{=ARPkWAJ#{v%5
zlomgM4Y`>GMJYIh4G@Z?`EAh{IQzabzz{-_8bbD@-Px*XP}0}wXF8qb$ZC5v)ulW@
zxj~SDJ%2Ig%Yg5>>(>AAeRyewv31a4
z-CUV(HDLibm>WM?IuUE%J|j+Q-wka9ip6_1=kP*2&&*eN;*@R9vbx_?oPY`{pwi{2
zcg(Q~DKbIBnug0-n426&z!MX)inGpHy_H9iLhix;?Gc;|rE0?kW#D);*ECMJc@@$F
zV;wsU*ud(}wCi3bceu<7yXkAo;pRPcP4ZM`KaCgWbt
zfgVR49_W$9jqKq%D&VoL-Xw`za2R6*9xd{ePgQ|{kG1*wt8gA=;UNrO?i1lShOS0e
z`O!b_9e3CC1WU<~hC5T-(~Gz!n2#qj2q_+d-I?1mgX1?*I-H&Wo5$J0#aeIJ~YUTwDU(2g3!%~@ZgPpB3xK*F>6W{GGPR~
zd#_ZGUK*x!AgDAxHWbyuM17&It0Ska-=<(ad!#4#=nHcHMzcV3WOME}E2ku4)i^4q
z^X+t&dSzVRzc!xO62D*e1m8vukS~!@&^qOl$?wy-@7V*76v(T~nq{E;!WW&O5
z;fMQ{SgdIPE!i~vC5Q@u5!U>SXH9FSp(;6%r`@Wwi1|WXQLg>xsdy1D?ourOZP=#5
zn-!d|cphNk51*}qJX4GcLb^N&P_>IDP-my(BRL(Sf3!LQ054(_=s%VPunL`jI;(1i
zrgYG`-uTYde~>p~u>zD}5<+40J)=0ri0L4c>6YijIiDP$B(^8f>`6-jbn>lyIniB(+nSguPG@Q-qi;q7k!?y
zqqPIoNFiT=$Sblwr9u9~8NFRSTUOJ&%@Cj?td?ud1_1y-IHdx(y$o9ny!^~9?t*#-
zGAuj<{BPr71Qy=*E1e=qvls&RO@uhp072cVK9(oeP4X;&Viawa7aswrd0U{=_^XK-
z@0UUTV|g%2)5FO4X;YF=^Rx|qVn=FA$`4Hgi|oYAs0;s}$PXsYL^>gR_Bl_;Mgi}PD;c8DFb
zX9wLd+6{Wj*Lsg+yzRvbTRUp+y}@W9p0rj{d*UZKyE=;Izs$yq-%jpx7SHyscN5)`
zJH)}#!x5XwaLXJ%0Xh$Zg8Ji3-a`yUb{*>nEmbiaLShr%&IBHmYP{6)V(BIo+p_id
zldGWi5Aq7wIS7GC$(G>j>N$fpFgQ&Z5B8FDFzie7LLN!{#eh>SBA_R;o{jjjJg4nf
zy&}LkteL>@N7?&hiSBocH$MQWN5Hz>Owx$g9`0*W@{eRNYOuVZKBGfI5yHzB%147l
zmoOZ{Hduf(s0{*Ab#PBNe~-RwqhOld1?Ztb{<%xY6nDjdrPK_krKqiAbf~ez+S^Lq
z@0$PoWFC>bw**l;Ea|@|YwC;gvz!hOwx%h60T~`5
zxLjtQ7#K0O3FMxM9r#fsce((pMi7u5bPR&f5KC3AK3bRq(fqjLR91{Qs%3?q
zu`Ak%kgM?t2sv@~WdVb!Y}7fCl#xR4MHBrA8Nj4RgG&2%rwZpJUeY&>uVM3K*KNxWX@I91tc^zhsa(9gX2)*iY_ACEuZ()_z^^{2Og|g8XK9&;%Rj~
zSbfzvs(@)BdUIl?^(^hIewRx?WC174=wcY4NL|ewO5x<1JJs>az%bpnkr;&U{o{1L
z`8M~nWk-Sj-{oGMDm>D!*ce}6c?r}b4xLIF**xEi{@_0gjv!mOFK4Ly^$U54`nN?
z<+rlBXX~b-VJ}u;G+}Q4E_F%*P+i%=JqMsrzTEn~;!zoH50CcIrru}1r9xB`H=M8N
zd-`!_t;GWa##$3y^Jt16jaTd}IEwUb$2YclbE^h)#Wy+NRt<%h3j1t4+b0@H-k&RN
zrs;89xk>$4kROI-t)W&X|E^n0^Omt0zhb8g&zg#Gc5Sefyv;?;k{dNnnEF#i#nU8A
znLmhj@TqZwta5citY9XZ?~e2gcjNfK@dSu(M&F;6(RsqCEXwp6!Zo@B38>ng6?6wR@L@>
zhUC4XK)6#jS^(gL0lq2nnuK#gScWA6YS74!XVI>#bKkv%2@^)aA3>VlKakf311jP!
zj#q~*fI7i0bl4g|9_^M4j9K{Yqc{~(0oNg>iVTbu)?45r_~WDlw9YM}7}*n(rWSQ@
zO#(6~U2}6%#c3fG#Q1pm6#;zp4lA|vJ39GA^A;@sQD0TkCuY^byb3$m6WpGRvKgV2
z=A!qc*jwC}bOLdQ(VH-=q5$HS%4wkZnNa&cH%2}c@M(l$Lwfoj3;?9=;?o#Wpa_1K
zd4EEhR?7dWqKBdfF!A+@fUFXeP5sXlTby})8Zs#Ti-C4`s
z2u&n5Au*Ngc^8@VovZ~A*~lI`nFp8m-?m`OLNCqmsjJP#wQJ!jG^n_q^xieYXqPl(
z-S8c|1!64T(Y+#)vhj9L<1EkE88r0bbOy<9)ZQ~^BNYke!}*eUF}0-F{af2Z(}g^>
z8)4CUq5g4z`@dA>?Qf>UEL_Wo6gdm*3dVJz%@Cjbuk`CZrXtfh`Qx_C9^a$3^lWRt
z0BD79{ZYVFRXHxx*;zgO+rUAL2)-U0yVm~O#ra$X!5NPMe-y(&JVD%EpO?>D6~8hc
z2A$=KUG%_x0H%3Z(nG@jqKVp1557I}?IhYjNhslLM^JTs#H`it@C+~4RWUWE8=MB1
zQ8+-f;p&~yn*$S15N+}45q4U{nPG58Ci2PvX8^4s;~(MA_tq)0E5MNWVqA
zy8Zg5Bd3zyDUnJa^c2Bi-Cx129RfcXL`Di5HVoQvt!*v-+*)1_Y&xZwtH$}XVhK03
zy4YP5Dfyb4#0S?XM5ve
zTDc?k+AlqylzHrZVt)+!``yP9>78Q-(Y#GPZ{I13o_2Vv51lz)!(^!IeuyC2WX67^
z)U130dd?T{$6URzHrUbnH0gIF`wB(dniH#f@!jX6_IGaT4#}r<3+Ul;NP50VR#I>^
zuC_z&j_;OEaDaITYQcu~!RSo%G_fE^46ml84&e`28fFRR!VWk;5VLpEQYB3c01S|%
zcYzL^VPya$d@T3ZA7xBA@fCyP&y)!(Z9CDKDg$tYeXId&wAmb>YK1X13A#BfMD(;L
zG}B*@rh9L>7lv+}_iy5K2Etf{JlR|vqm@l#!T`-dBLqN?e2?5;#l&+z1b{cAAZr25
zfVn!`(PEIBvBY(qS+c4v7g@}a_5L&9C{^eX*44NmvaC{H{`aKHw*^^`0(OVGoF#em
zj{WMs((2P|SGr{~^reh{AowW(2JqrU@Xdw&8k1fQnQLafP_DJx*opGobQBh0xAWf=
za*r)YO27iFf_)8feb3s{NiC&(WPvHn}2pi3CLLNeufm;I=(KA$aRyQVj9B;DQk
z4;d2__x0v(&3K@UPXP3d>e9%8Ah6xRK%e*@of1m~65d%zJS@#3ICUVUjI=TA
zjmAbQtad5>xB`Y@oZiu4aH6=#Tt?a=$z6x7NwGxh!6bwM2%v~p_h~}5;9j$w)`gM<
z0Jy|=>Ad;I0fAoj;hm(4A-$A#S$q1wHGnZ9!SH8!TUKLB?1%frt<*J=)VKx-yDmls9bR)JBbGLy}CtU>q=*y1H
zFEZ$8N?`}4fUcs>nQ<$2S;*o-(L%$L4|{W>^t1rDDVv{@)?0#bt%u`JX+p!-wJo_>
z(w-wP?wQ#eR4=k--}K;JPM$w@nCejbT;?+q<)%gr>Wjt$!fGSnM%F=y(O~;6c#4-g
zY1%e{&XQXDV#b>D0w9;{byu^TMv8m>Os>*_hNn>7&n3x>4m?P`L{p#Ja~AmtfU0~w
z(avtL8~vk)wTo22MYS}?IemUiE%Uw>hI_>xp)RM2w!>(Vo({M9uOu`51+z@mA5hVA
zA4~gYzGC*rceeU1w#F;6FABXzAKoXAX#EuaqeLJbj8k^?ZggU3(H71Z`xk4m2_@LG
z%c;oOwv`+*(ZXDg$MAT3k$vjiMXzZ29*$?mI95xr-)~B9tSRe~d34iW;vaaIe`cyaCgUNn03n$5T*!
zwT?X{4EF&fl|2*Q`;hqFrXBYn2Q|oGI5!&8O3k6UI
ztesO@MQGOMk{Q>7&%4;Lt&lp*%c0R(z&pxQqlG#S;i20xi+1
z6UGcPP%rxQl(7%Fu76N_FlO)V>(WI4v
zBc85c5!=O10H8s(yAwwc#529CO$toYRiAz}NIMEx5vY&vyik}*Z({>_0_07I!|H&j
zQ1auMjuQFMk!SFcb0zX{bCNn!oUwX)tk)M273hadGq)^zq!-?*lb@F!GXxs8gHkM)
z<40OOME=6<3vb)%C8EK}%Tusfcat4Y$n!Dm)vLzt7kyD7So_{+SI`@ZjIerUnZZ?Q
zC|8ermkb2HjOw+hm1d&erACo%DYKRzM%aBs|3Nlq&-9Rv_Qnvs&%%$MJo6XNKy
zwG*#W0sHe-8&)BdTBKreb{C0YxZP5AruD&k!}D$W+gY-w`)ATQv}M>fsit!VWWbB@
z2&PBhj>tEQTeR;BMhD@1;QyGTM5oEh+JxLs5<(emq&?Kw0hC-Z7pc)>MgC06gZ}lC
zTu2`eHK#Ti?ijE7I_b+4{6;lJG{(w%CHL~qAKI$%1T&&7YEW4(ErLw3ibsseX;XntID0Y4Aw#FpXsJZ8-8Pt2Z&+5jy7!jN@yt`^hy(NI0;FH*
z950c<3BQG}&(QaMKS!-35hmhVvW>zwD6U|ZH3&-}_`NHVLTXk9+74D9=D=C-G;R`;
z7kY8R`x%8rrjlemHk#sINWNb@gkLl%0u2yNF3~wZ!}36c1~2}`9BgXt?5(9G#@1h9
zeIx)8W1+y5PE;TiAyK`|UbmBX|B-$Gp-#i39A2x2j$AxrRBLcd#vt6b%4Bn_`6-Cs
z&6(nVZ1kR^AV%7Vt(X??l$h}t%eKU%X%o#R-rt{h>bh)VYWVshzxfY>S#l>_sZ--m
zDR8poQ-g6Y=ilQrlcbXJu*t!JcS*{jYP14*_$!mzFZ@00WCf%66}6KcrloJC`IWIs
zA@>2#@Nu
zf|xn6_2NDRJbn(~Yn6?mg4eEJmQGFyp50U@l
z8%Rph(E`t`Kv9PQ&f(55I>KMg&@O3~UoikD^i)IZEPjL=E0_=eqm}>PkB$B-
z4v^!PdlcS|BIFIt4>~~cDF|{ckJ2hIg>)?i;J
zW1_lz=Z~cjeU{sMYxEn2bL4>~LPHRg#yax0p97pDu}E%@tpTU9anAppXlp@#C;b*>
z0X2xBCewT(T%VoKxCEG=hd8_cvR)CmF*220HdeeN%RF65KBmV#SeN~lg<8C~Qs+M4
zG%~tVOyZ8u&e)WqhO%`^Ho|I?!1yZ~OQ9%k=38vy3XEW~&EVCV@AhSQ_~(UoAtiF^
zABpbML%X)=OljMOu3mwmIHhS1F@jw3eIG=W*<3G^qAMy8O3JDAHVs>xO;K%G!ctAC_SN4A{4RDYx5t}2
zNfp9L4$~t;JeLVvrJXy68vigbgjK_`oKAG4rHCJ2
zDhZKzQOxM*;57~a@iDcwy6tqnCE+O|(xb*U$%p7l%rk==rOr^G
z^vi47X5rtb_>@D>!fU@&Lp7-$RDEB-QzL9=3yFr_gXKp?LCYv1
zL9eKmVdB4;R(->yPr>`YW061qJRIk*KH0oPr6QsDmfHI-E@O3gdDS`Sn|B9eH
zxxz~WqNBtM0EP5;$!z!95tMO1W6WJTp{Azi$wsiYxXrF&2F58p_+HcPAH0~C94=sc
z=(qj@3;Y+z@Cr7S`Dw7s|hk;{RF3I^v75O!${p7
z5VdC&6@k63($)N~CmYy7I_%8BjGn7ww8bTuyCL`q#hNsuMrtGNPcy*7lH(y{v)V9f
z$#ju=?*rGY^7*#%%WX~497M0adoVZN+wqtERF_2^=GvIlAxs9{*OLty3#IQm-r~Vk
zJ>I=r+`rqF#_^|tzaL4g#Bj$!b}*J8pN6#f>`F%6rK%15RrEO{VtTNdy*9ed%uQD$
zD135Lt?4zSI7#MP=bI7PzXFMcUTYqRWH{ltRdDOqA)B9YLnR_AgN
zG1RMZAS6??N9?Hq)3U)}D>hujd|#HU>kJ`~U7Zber|l#z3Ek8&IcJdEd7qHV-RdIF
zJYI69LPC;sR7rTKhE4%ncoJ7
zuf}j!ywc~asG!){cb|*e1?l9ipK-Q}FImJ$J3$1#PBo_EwdZ&d8?|ynJRa6w4cZw}-WD@+$(n
zJ?-8mP04t#LGft>Akk^jhZYd+r;gkG&V>I$uH3NYC47Ku^2B|V{A*yzZu5caRoz0V
zwKd={n$eZNAv$pQ`DrGdNoWhdg6e@m<)OunPnm|zf5exV6Ys2S|N-lBD*AD=44@bVIyuv7O=|;LTETDjEP*@QH!*Uem`Uro+
zNPUx}%V&F`gz&h^eJno-NN$I&Yqn0ONF@-o7-ngK*R$QDqY_ds%zTmSe#-5lXI|&I
zZ?YUt{yn41Okwe~ob5HtYlKczS)MVq>O1%(oKB0hG;6jy!p$}6lUz9gC`1pK#W;Dn3ZgQeK<20k-d{n~d+w7h)m49zZ{a=N=npt}tg
zTiKK`^xkZ11VipEY!Vffrk}>KxQA7;tH2S$hMVBlL
zYQAgzB=VGB4y;MiYV)U^V$8E*t-~|foy@$e9*#uA@m5v8WjwFxnQ`=(>Y6xdf{)%1
zgl}b2NhVO-)5DSexZfcuNFe|$i%qm`-V{a#(p8$dkh?qCUA_>u9-=i_WNsTAdOs_N
zdl?MG*VOjcbKwizJLm~UbYY|Pa5ogvoMP9K`ur_{7&t|;QN;$j4l@w=T>E_u+(Dy$
z#atVWjPkB3WhVWw6)odL%^QgS260L^oSHElO-MX6C0wCy!F-$x_JYA80{L{5%Tjmz
zx%7C4PiId`9apNwCFJzER6zcdXL>=ymrFrJedpKtm7R!&-`U!!0+c*Ad+Y4;6V{8p
zv!c0vRKdXUbyW5RWMb7Nxew^FmYGmIWe~lN^XHOWI*!P
zr9S|9j;RQyhK>UG$J8nikV&zTf25>ShXC5})=;~qRnBKxT7HGF|D+qOx3s)WP`lr2
z2;yiBm|*-v0|09gn-{J-9Qk{$#-@i^sOC+__Hy8u(0RAiA*HfgIE>Ks#w)0m?r&eM
zV0nveVid1ln}4sN%Nd+9E)WS?#&1!p$HR7#`p}0a`)Kcj;SRc)>d*&7{tqx*r*aFy
z)?@NoJvdfM@Eh`I=!l@GSf^-PbxZ>oFMO*>ELC!4mvdzMxtxK+
z>${r})v7YK(vL>Xc(4DB~=k1u3-0oN-t>-gCfhqV8mUNc{
zbprw49RPZEm#KgYvO>?l^HyR`_Psxdx0*ZOdpzf>YpUXnHtu$esnx%ZJx|3Sp-v{q
zcJ2w6+Y``GbKScO@=T6RspE|Pc+EBG_~FZ5IYch0k&rPFclXZr>Q}n|bEdJK3KpXm
zIVoy0mK?Nxh;xt;*HT49r*_+pYj>k511pq!-C8ClJHUERm6nbN=9j^<
zu&k{=-gXnA+le9!Vcjem*fh%S2FdyoNNYD}@7p>5YJK^jI2&!$LAKx6J{ZwBdHQ#J
zR{Or`f$r6FS9AKH@1fJcdb}w}X<5i%V@K_nW~VPdg|3D3HdZtFq~r4NWk1D+R7;oZ
z*0QtqUTjm=hCw4%w=*a%dg6}x&v{{sTH?403H=zuk8u(LIJ$juh**wdjK^Jr-h22h
z+K#cQBWIeojL!Son^OML>;icv*cAleD5-;X?Sx|S?=}~{c?qxSOqeA>3`O|`
zAgClOe;MIO`0HnlV-cC!jQ|JM@iBBS{p*E*#Wf2qxvEMk^S@~6F{thfr!KkHm+-U@
zl6P|_mdlaTRuRAr!YU(R8KQ|0pLnFlf*Ey1)E;x_2=hM)Yf!Ovc7v><&d7817nEet
zx(3*y$bD7izl|nf`11x=YYn6&rJPo6({*;+&cmyZhN;(L7Nq7UTWxGo*;Zp4g}F~j
z{wm)lpqZ3GOT{$U^Rxxt&yK=b#$FI5-~XNC$ef}BL|ndhEj`^&B48uXh}4Y(N6~ky
z+xQooNn>}2IpKd)AR-srZl3umhn76KnLXJ4OL4^=R2P$@#q7J}xUn1_3H0sl74xL$
z)jz)1LdLwG*IRpBE`@$UakFqYycM!}SOm&`$$nWmSqbm{#VVjrTM$@@9B0t#z+fgM
zZPPVZptzyTVuTWS)o(#kM6Md7pFNz&m(XK7d$9=~mgiPpNx2T!jFfGCf}1j?ups=$
zt;+>JQs9KNhtdLiHE2cW2g?!#%b8jf!sUSoiMr=e*5c4qUan#+@HK8#;(ea{%72c)bat_dX&bOz#LH%Xo+B`3#CsuMFPUr!^5V
zza8%q_J2mT7cIAMn*S-$I_#5^|He
z5Vp0HPGd#*tfab6um=Z2;HNHZR67Wy^1N3BkK=A3OE{~^%%hGx;V%@(wmNP4gl{}s
z7_Oc61TGbLt=E-_!gEJrfQ`bmzN*e(Wv+`j=w?=lN#}*c71S#X>w0i)Plyu{FOV0jb5{V52ep6)WoFL5<@wd)we8%
zRz7$$^`NVV!_iEDaPB1byDu41{hl1}KG*)G&md=@pplK;Ov!u|tGnP%QmbhV0;g55mM=;d@3GLFa_s<)d9qwWj+hxsYirg|jKUJ4-cs%bhxm+9rMGvQwTBO?(NT-o9z}mU*G={ZCjh;&)_PA_W7iu1c!nM+bs4l~fCRIqKyn9lPx1ZhPTKsEHEe
z-u=KR{iejj)A3w=ncs+>tgh6S;#wBC9uIKqR%B9w|72=61D%LY08Z8SelS(w#Y_JBe=Ke8nJ$Us?^Bu3C)
zh}2o1|7Gm=XM-U!KW2xyP@+J9v(;uja5UQUbX{%{XFjrfP;E)RT);8~Jj6mwKbu0>
zi0*lP)JReFq1s@xe#u^_GApIJb0}-`q!>SQ=xQxz0lI^Y(!WioQt%Rh{Eh7JQ)=j8
z#rVawNQCJ&Yu&ML_C_1uv<)?;N0wGi9bdunGlx{qjmju;f4|3xRWU}y%Q}wV3Qp0t
z%5X+gLc$7c6lxBUpOfnZE#VHu0S1{keZ5ITcu{Q?t9u3?CNtsAKEu&4v$cy;+2zQ*
z@h^xJ9dBWD%x2(ttCWPg5<>jvNee}v5w`4ztkkmTb+pDS4*E8C2-ma%g0Z)hkbA7%
zHZy%VyJRw!tmYv#D)sOC6m*6oJ5TlGz?ZiDhKhE9Z5LjGAzHRqlAFglH2Fcr_SrJd
zslz@n%Hq|Q(HGtP0r-^T{S-4!TGvZck{fhNhL!u5hu8*=k9#i_UNySP8CVUfk|K;Z#tF1?^t*g^2$m@o=?y3up@YyS>1t#0K!ct~
z6oTlSoO!y{T|uTw#erJI3g$ifsAwA}m;ECf0V_Zh@-{SqQqvBopWmc5yb6O|GW;MWq4M~zxX5`QtbR>L5pfjF>4Y!GL!OF
zBI1!=i{Y-m+0@#?fNN7;ZxTPPn?!|Wmw1#Yw=K_$uJH}cOQ?yr}!TaTWqoN!Fr|_?|DYf#8o8iI=$0m6WD{9)9U?@
z$Y<|Lus~;)I;UI;>7ksuDr(__Oobz_%n6=0R^J`t;0XzRAItaj&1lzxqmgCD&6&?C
z@%$1lNiFW0B9tmAuvr34`=5UA5ByE5zKm>N47i9nStlG#kb-Wmb1x0*E!MSL}rVY~p`^!z0OLgVv!v<9X|t%EuXss8y(O?CU^dZYP(YKtg&
zoR)OPnRU~lj*)2`#ArxQ)l-S9bFn`##Jl6W(gdOrPSI3p*Qz*YPf+PM>DqeJ?;T*a
z?sw(2-e^{D{F@kvLC5()KTnog_DY$=xag2sF$jkY$}rYmc-6@k$f$cDLk71Ikd8P2
z*Jj*W7rW6Aaq>NLXzz!TCKWP`aL59DpR^+-Iku2@U_8kmS-X;S_`$1Z11SgJLzPA1
z@A^#}9SS<*i<2SvvmUmVhbWa`F&~9PPSRg9GVY@Uo8_5*)938dcAl25N?3L`@xB+;
zp5A|mIz4u}uVcniYUSept24EIoXxg7)OOS#=o(dLQbVI?p?h4d@eePJBP8uR?p2FM
z16D-R74|DD{Vf~pl?+Z4R*)2@;utcvIj2Q@a~5aDtQ%>=xl*huWkJul=|kKQP6GS|
zSAZO}^~C>THT+&e)25f5uPB4yA3O$_cC1cP4^H7hQXbCLqz4nPfxwUT-
zMQ>{_LkEp7v)oaH0rwLAM1<|%Ciq6D3F~#MzKWao7Aj)SSsGCW?S*+*st;s`&<(#$
z?7Lb2mx##{?U{yfJqt-38d|~OOXFMdB0i*2xyXPj7+12Rbq;wr8jdWsAPk1)Wy>l3!nCC@sW-nF
zLij8miS(!vDNH7ngE51F_VQx!1P6bY
zCo~*<1C3ZWj*%+Xj3b;wUXPkX`!WPlXVOcZ8P9CNp;y{D&~_#>sPqOitS9|j?Uc^mV^u?emlQMBfkDynic=c-H0Qj2=o*|yW>BLcSc&cFWp!YSK?ZozoX@zmd?#FOzp
zF6P+0^GEfsm9w(h;lKjzmW|7vo8-$Tx>&Ys_$xRnP=1u+2Msy3P6x
zz+C<#UN1I^H+V!s0gabOXD1~i5A0#D>CPK_C8m6@{%Rsx)5=aeTC)A^n4jBS9hdA(
zNe3p=uqtelaFn68mi2Le%7#OTzejK3%3Wy2;L}!Se3;O*)U{>~B-TkjZs6!|@-GYYST`K=07P1+@o&1*YMz!aJfS%g`v7dLfuVN^g*41I<9~Z9sJQ
zuSz&t-EB>ZAkV~JuQqP)N(s509cy9>%4|X`x#i4F+a_P`OcS1b2_p
zk^A9uthZ4h2Goo`=en?J&EsA+VP|Q*c1>XxO%UloJ8%PDbj0bwuH;7d
z*VJ1AgK=(=lC*i@v0OI?#T4pmNW|_+`}akUG`bc0m^7ZK9z_h8_pSU{mg4mf2?fP7
zF_vF;4`2WTg{Ht@WIsa3DS`h~)qRaYBV`kifpHA{3-dLjgpWj1c`_MUDYXDeYgSZD
z2uvOvfVDd($LUCD?YMTFk@kh_?)%(kf>tq}#@R~y0ghvaEW?q@9?=+k7KPv+=5Z>M
zeNNxva$B|Zq}w%f%0KZdt1IDM(nlnfK;?+nV=Q*Ycv1g;@*hTM^|*5K#P8KL^wj8Y
zk;eGy7FVitlr*FURlNCtt1D>yfi?IEXAmhN_G5s9zC|C4;7JyN2d13~f>=#UuQYG<
zp&h9~Uh}%*KO-wjz
z`@xe5P6h1y-?FQe=jHVJ_-=nER~yUZ=)F1!+nQW%w9F=~;AOY!em5!b@~^i%;8
z`bU
zmm709EB@7w)MRHQ`D!it#y$O-hdJu9E$!3kCYekUmTyG=`ENn}t^EM)-Nk-Ir6MV8
ztw|xn1ov?VjI&sM{EIevhO}^ze!Eb^GuS5^7t$^=i^m7#7r*dVIw=vknK%m78}b3k
zaX5NsOC%09>x&M3TJD6~1;;m`%u0HY}dceir@NfEjQ+>&}
zbu=qDT)
zP26qG3vzvj4&P>)*4ipd`jm^4t75DYZK(;`NpQLqV3Cb054q>m~5
zCTm~k_=Rsib-r-3ARc1%7&-mPL@3~_wTt_meINP@6CZCr*Uv1RG|tHWbDBx>>GT$S
zHXKDh%V1CcKe~6!BlHcgw9t+zUFPlE-tjz7A^E+Z#EvlMhh1a^&~q-7oF=>2Liwqn
z#r=ixz6A`SBIl`or>3DR_Fvo?;c=E?QH^q;h<8fC_)_D8Ls|*b_gY{4zvE)u$Plvq
zEx>(w!1UK9bTr0)tYJ?w3{6FJ8Lj_GGsE4eiLP}A7?t2XJ?y)XGavGL*6Ta&tQ~&K
zAw}*!_sl}6L7z;WHqhm-VJJ-?4WdQzMCXbTBA2N8u$rY^P(C}}a=yK5AKsQrJv-J1
zl*;SFv@DL(>I_kDk)veyQ&I!S-6S%o=cc|vDV#BKlX&(j`4IcbI7_oN*S23^HH%iQ
zrNg~`jd>!+W{%iEY2vARww$y@GTbgWBlaWhyu=3~LSKs<{yf=MU+)gXVY}>;CV$fK
z}&meJuQe&8F3RLZ$n|ppPtS%
zvC=NVm}{cRLdieMsR7T~=x~g-qOx;b9HY4X5+yua^S4rIC+-Cu&jE+sN7Cb9r0p5W
z)|8#*sBR#$KR*FmyTtURMk0a3PH|+`-Lo6H$&UCaOwN5EA~svb{I5P^`PHbIaj8?d
z|79g}&z0miY?=wX=16XXb_&V#@x`f-pI3Ja?5I5+7Hpg>nBfQC4H;Y%7~=dP%lf({ru6F&P#6_3ZM8*Q!(}q%MPUj>zE~$
zQ2wnuK@>1+;6!|{U8j4A(~BzGA(F16ewxk*E3*HWqZCeh?8lnvDU7+pf};zJnW?ZZ
zY%>@Ps&`$^rxyPTO0+3#O|f_lLo_+aA7Yk-xi#Y1GihJ)z_~1Br)#X#2AJk^l#vKm
zzU@F`ZI36)*-|-F8_kJw*bm^I(|0v4rj6=ZPZ~n~Po>3w$)(YyiRl~3>c6=F**A}f
zj{^xYsqv&iuByUe&rT@^YHp_3x1src*3
z2;OYPZL&1Wx@?uZwC&4U(=Lgv;TC%^`kX
zh@HN#8z!%Iu*?7ICfA1qMO+zV}}q+m)tqPiBfeCH>$1
zPE&<0zmn2Tjlk=EHx9WxZu6{(=u75w)UPJ`)k0cp8ieU9(-zM}9D0rNBmj@0$J@d#
z>C>G3Cga`e|D3#|XV2XNZ-k@!9;7zuWy)yR?ph~&`@&}ChLkt=c>S6&emL&GGOasE
zY1(YP!~LLKeAD$D+~=ovZ5GH0w3N6mKCjxL#_yf;ItPEd5T}~Rq)12;6Kf$QM8Dd2
z|9)8Lzpv0=MfCHd=tmL#{Cwz#iIfsjB1EJ~WEksFm==@LDKGpsAd49wqoSN!7QoT3
zlD_N!%p7_FA97(UMXh<%?iwWk>vY#w
zZJqq;)Kj?D%*P$M0S{mRI;Ht3*yauFkmQ7pn*{0afr=^u-bdSSs;9Qewb}9|#)4lA|G^(ey`*AB?p-jf7{Cqk8ty|9*eG#4?%YnzQ
zIa+n{`27l*bA82Z_x!7cv=9yAMwiM8z{bnh1nY@-3nEam8jgx02bKn5aP<2ahm0TQ
zwmVLQMxnwQ{vO=3QqcmjbRk~f=A0}r94UXrej*7
zFXOb2Z!N(!laN1cV{YoL`7E-->7wie&AFMTz8ar&O++k45Z1yp$Ut8b`h0~xpMm}k
z-dVv)ky18p(L}6?NQm8e#WOsSSUhpqCU#!l{&wj(yo8RIo%j4@uW|L&uXZ;rehp81
zNLB(XQXcD^-nk68}dr%V7YZA2y4UhFcH6HAIGZECQ#boL@j1f?eOttBdD
zN8MaLIrN?NxX#MqGIEm|slU>9lwO&*FV){BZ(g59$Vc*EX6Z}39T!)yb~257cQbu0
zQTHABO37QUteGRW^Uw5!DT#7i4`WrjNvsnq?@mIhOv)G$u{jOZo$srx5G+K$LNt)j
zR~ymyD?)>q?VpEHFb-{->|zp`ye?Pk;f0_LHNIT4wdYU
zv4b%c+Z@hRfk2e?;|&B&CrZX+PEL2B*^HXRO^#Lm)b`;iWjHyDDBgcvetPvXeg;M1
z&W;F{=yOTb0gf)nF_y6>QcC>26I|25jjf2MY9cluO-zdZ5VNWGEJFYN4)jq(e}0($
z{xJRhQAP-6CZ!ayh>?-SiosF66)R{53j#a?1N+_i#+hfS1c~y!r5l(ay6D9`-=cRI
zz=^iH#D+`ult9(2E17alSl{C!@*`ZLm#?nU0jGd`Eobkeq{r7k_QyAK8hEO<%T_I~
z>v@6qQ6>O)yn>=D(1yT^X|0zzYq}WR4N3zv2A=f*bi{gtg%eJidil{;Cpw93bA@f$
zlhs=gX!Xuf5cZ`gPqP#zEBby&vm#+5>JDPOeFrV}ck|PD`!Z>fQQi{fXmZRKo0C>%
z>`%ZO7B8kIm6A6|c)6#~dJ^I&$ht+AzA!1NIgUvD9)q8Gg3ed$h-AJC&7+)CY3g<-
zU{Uy?#kZQc&6|tCbSgf}@X&QdTc)$-rA13-yLVv6n{9(4Dtve@JPcd1scPtI@
zJe(DgGMQ`I)q?oz=g9P%rm6n*)#tSVp2z?IFoMSjSOdD>V`*m#=&cJ3PKu5xTy+fg
z1Mgq(H14d?XiX;(J7^pRB?AB`@2UM%iElRXj!x+rY=LikkAgu
z;bH<~)qFXEb}5x9MkXH5JXTuKz-HU?L7Pp_KP2?$N9gCn^!KCa^ZC$65h=DF!6d|@
zg9QZ4LVhhVO?0a7WBv1$^HolNso6)}ZV}u>aGcb<>jY
zvq7F_1mHWy7vXtIsNgXWb^*8+w73>Qsemg%eLIueUhEDQ<0Z8q>q+;XI=Dw$dQa|L
z!^|0R<=Si8bBQ>!Ej&*q8t)v%z9^iupRM)2^ga+WN~|`nh9vwk0W2)-ulJc)fZd_n$=i(ba~Bw0d!c)m434fb5FwQmJ0bBCBb8H7lYkP@Q*zM6g%
z(f1G0-#?0eK1?6Q^x=s$Hf`bza1pZQF^(Y6%7S7H6k#n~?^!
ziGAsxUc@anF8}~&0&MO4NU93JJqd_C*$SQoYF;__{|Vc<=1xtP4H#0N@-@)^#~KfA24@;})bI-uI{LIxbIZViGA}bu@KOnS(u4
zTx`)~p)4C!)#Pe{Uz^d*6zdg+?5@P63yXF}b6>!hkjurrscIoNN?+NI+PvgbxG$6~
z)XM2?;m#+T!!4EFCn*msbKL1
z+qN#6VR!CpKCGzR~x>mHg@fPA%+~QS9^eO(rMM881+i4{SyEAjt7v
zKho5^mk^WN7ug7^Gd0z_SLR`)(lrXn!G_DLID6gJ!}E6#Ul5=2V;;t2gXmB=pT3?%
zV*h(_*2-kfm`IjD*yQm)E+BWUcp|>}C^dv1W8ip`=wyxXDuP{D;nfZ!-Yb)DY_@qG
zzM6hX(?=2g_iMI?{_~^g@6U%mKZ+E8h-4s`pC;)b&%v_Zw8a;iD0IZBuWreOUEBe)%{?kI=LF_iqL?lGo
zihSewzUgQJ`VcFGNKXoslXs2yC!t0x=FDFwbo)9RGZ8zXk7k-A+1p2NUh&;}gI|q^
zr~MDz&C}(nkHha4GkT>Iva3@hm^_@sex7;7x=aeQVDh-;4-sjyN5pZEei9;4lC;BW
zo+RVu%X+dQi#=yI4#!VS6xZg(wmSTLT9d$Ixf)BwZkNua#7O3YJxlv{5c+%v`tu|7
z_s4D#t=KLm&^AvdH*0tP@A3pRrg;GX0002Mxf~aO+jON_r&F^5=z{Ls*EI>~KAQ^Y
zFRlGq40;1~>~U0cFhpGe&tk=KY_TczEsywHAj|Z(6^10b(ull7nw9xmDeDbv1mHo0
z1`+y-re7`etL+)TdQ$Pky0bbNN+}}Iz8~@$ocuNZY^xu%)4(<}?xh=j?EN>q-1>5k
zYA2I&TOhM?9|gH>G+i0DKlTOR@q2I2=5Y(|z$w+-6j&6Cyc;~gmW5zWT)1#e=34f@
z7|Sn|hsSF;{@c6FIq}lu*~`IR(>mDd+CL6=LT552UGDR%0y%q@&S_yz=s_G_75zO0
zNm`73>=qHQB2DIe;6aF#7W!|{^uNDE{|2FdKTLleDSbc7BKma9zK^v*5C8x~G}G%u#geef=cf=>d$fGXV8K`u$gB70!t?8@H
z?_ay!vnF@G=oncPlZ>hzQ!2kRp27>_uYbedF3XS8dF`&^iDgr~LS#L9*}D72CTShY
zj3Rmxe%DDQPLTET)Ay?O
z?+Mi6@ir?MhvABzGSh919Gfs}DdK&}L^OILht|(q)by>DtL-8Q`)TAQZ+4+p_HHrW
z-DEwzJ$;%r(LhZ4e>Hu7iGCE(pC6__e-!%HVZ!s@HpdxCW`Er|
zcqo?&^N(5u06+(r?Mv>q;t=RIz+T=b0N*u^?r01Tz&h7f=vOqI;QVwv(y!+gwG4nq
za$D=I8F3TBZ;1`>cy6^&Do^8hp7vBKzQ3a9f$DzpbcH4+ZMS>Y%=ES5?^hH3YUB0m
zwt5!f@n7J+NY=A;jN2)k5@lOj-3@#~JuxnhA-F5h*|wHV{9cjhPb9XPh|T`Z^a+$~
z9=)DNo3&UEU-xekbgiT}6GvxTH2bP);%wIW(4A+=So98#@0OKb^?(4J{4hvUoIV*n
z$Vr4$LMEP7C${C|U*ngPt%v-XCS#2j%r2U!Oj4^E{2G{9$}oD6M;SUAV`bu8!Fxip
zYdYdx$2J@hA{mIjEcC-d{|!uk2cbVdRt)~Q?V*K44*M@uu2WvtULVJP1^0
z03OT(L|||YHD^NZc+R{_0Pbmi008g~nwaDV0DwNZwFk}5+$Jcn6pw{VI6a%;!IUH;
zryQc?$=Ri9;G|t2A$P7X2fu6k`#|R3S2KM@jQFcH4O(b$o{-E$q(<>L@T9aJo9_Hk
zw?(oWeoi_m+w*g$1o*;loW9B7mIE<6@V8yub{7^Qt%XE1Y4Nss_Kh1WluL=E=LTh#de6q0pXxk}1(7x70eq?e9DCPVdyIf-
zYr!at`}xl^TQu8kjK|NTaM`On_IKu~ZcIY3{lr#AoH9aYpOq*UBVXD|RH8zz
z!}cs+`##vE=f>;;A+SGr|E=md4(>Fri
z`LscOiCU1`LOVA`ii&j1e!KW#5`&qdA7iAl3VPWHuPJ0+_hVBarv4pv7S;^6)Qol@mDK#be6zo49io}
z*Ury@?}IMtUCHi?OV_66#S;qx&u6(NHCuDy{MwTDH_w;Xj{VAcgLioV1Mqr!oR$Q@
zkgUC^(f~YwdV=5?bh*m*a%xGh0IZO!da^b>l5W{XE}6b#;!!K~?{Fffi06x!n%A&;
z43A#A)1;mVlU7W^iZp*nNLg=Rb58A73;l}FpoP9#XwXE?Q`p%?(Qk3a1Oj#9``|ZD
zUuixSFVR!tTz;r{-aXP#oxo=#E*bOA33+2YtgP5OdH1@!@=MEj^%^s@m>kuk$0!@A
z(X%C%bbTS$7x?_`pwj|yGJ6u=B`%EP^nOX|9}@i?2bcRGDvR~rc{)Qk8CUMZnNB{n
zkf|N{flPwsxJbeNE)>?t(My=a;F;J8&|W!3+j>u?d7`crQk~czm&8~v!)zH-Wa^0f
zE6ht<8UfnMw1IzwqVJ&TtBJm1wlf~Yp7m>$GJpG5C;Tj1nEor>0>i*^X&;B4
zqc9qJ5{k3Z7yE3Sp=V&YjWa1GMNF)C3|>UW?VH7mPrT1YP1=(kr*mEBS(I|nn1t6U
zZvXq_eNmu`MUnC>UkuOxF)yuIY?*3Enfo{6KbF0Eyb@vJ@5Hxaw|*vnb95o4XcU2&
z{8t^jIKcZ%$cU~&+mYQt-XHPG-uv;{`~vpZ8!M?eku9za;}$*e#zm5e;^`=U+Y0uQuoWx-))7+*Z#~xHfFJZSSJDvzJNJ?Wr8|Rd2TyZTK|@
z;-CAHr*ns$kSpHJLL?ma>&^?56&tT#cOOsT2^p_mt;21dU5=74>4dVSqrZKzHKF%~
z_NT5(gfj~!HF=ndFMEILLho`3^DkfH6XIXSb9FOurO)MuUrl2Ry=%-Ofa$B?RBZdb
z)~0^B@$p!1Bk^~#C+
zzrP-BiNIT*7F+YAm2_2P+Ja&J6`hm=vuCgUc_{ELedTeW(}LP;-7*?N@j*6iXb9Er;Rh&?z~|)+33ze9=F(a*NsA-c-t|HJ=>Mt
zF~r0?N?GQ*!EEWQtzb8L__{bf!9Mg(cHxxf&Bf!%KxbUebR&YYSLaf~y`wW=-4
z-{bw;Svo75TP^th0`8M$+HEU#lrXoM6Tf4fFDN0qopV6GR!t77X-}tQ5Tj$I6Jw_H
zg2hQpOlIq5QZ(>~2KvyzMi?42(^s_F@_7&%$a?)UjpDE87HfU{oJS`SlaL~{zI$Cl
zxL#L$U2L8#HwGY4R%t8bI#JCW@3A`bj`jcG`De-NlD{V7oduN%C;gF4pN>CIm0P+jL$S{bC~hkmRnVNZ
z>wHefr3f_Dj|ASwUKI%z4G=Sl6}SVFSVB>gB+N%K+d~iH)lSd5eDWk`nsi~d=M3Al
zXjezg$^v(e^e7zjROe%jep;^Jr_ocIy}n>52O0*V?^o0JEA;&;
z`u-*Q_xFeX{`?`O6p5a;gl01Lk7|0N8M}Q5Jc*cQWtD0Sm1xTgcndw*dJ!29tR6?8
zXR~qb6ab)elEWvrosIuD*v^Bt-|hi;0KX83zSq!3F1KOD{a|Q*7VXriQZI;hEPs#S
z+aU*vrfR9)Qf2O}r^^Cik!i8>P%^so#1^Q}QcP(D(dBb|r)y+Xee7rc
zk_3*#MNdQ-?_eud+U=dS6{Cn0eM!-m*a$wF=&Ln-wa{0Kbx<^tt_XP(N<0cWqyFYu
zx0O+_P26I>ORJG{olr)BZTf^r>ml-_G@mmw{d|~|G9s|^=GB7{fCo+1OHxR*yT{qZ
zpw@WH^e5L&^wX((^
zN=xE17xrvnM0{}w%e30SPoe*ti!!xsrQf31H_rahnuuAZaK?7Xq}i)KcB^Nz)wmUJ
zt!<`WF)@qvw4NdeglcO_W^IVQ%~U}4D(I9p&mbFw)?zrwt((
z^8&j$d$N9Q5O_*d^~>8%VF7`t03-Y~ev|;*`7t05k=};=^PGV2Fgz4dN!V{<5thYQJ)xY{mPT#
zW#e=rleJ)X21JwO&Kouo!vgV_jR58DbovuB+kf_NGH3PbFBy?{^!A;EDklunXoVAu
zX!QIQKW$0TmlL1aK&;3cRxz20%H!oR{=E`>Jo{|QyLlKBoDOI49`D}3u$=th>dJEpiVv2RFDKu+f7TWD7VE^S$tr=rVA`0L91^q3%K0?-7>zB!&J=(2yj
znUXw1{vHAzzyN@*Sr&mYaetKla7BZMS*W?krs^(u^V=N8X0)q6y+O
zrpWZu-IU0~VCNA@eeS~Xl%eGHG{z&=`_QDH>GNT`wR0#C3fVJ#o#?B@JKNU;C~VX3
zdrFEGpKZQq9hw#AkDndEHR1`2zUU>HdpC%`$y(zTMee(aN!-qcvl@mUmM59}VsJuF
zO@@_9`_lFE;KR#S+VLdHa`0JrpZUXWAwGV}VcwbhJPBA_*kZ4pws!W#;86%A|J-0E
zv2i+q*8Ggy#9U;bC3-a3Es&5*8K|+1xVox|Ns*BLGJQqpzd`8VSLp8_qJMuB{U{<~
zF&@l9#P0lY(q8(*F>jR9v>l?!8@bK-x|t{fM!wmhDEX2Uqe
z`y}p%5)DVjEvcRK><1DrdP?jAHHPVh<89wNnfj&%Hvj-207*naRHkiw{(QXH^Hzn_
zN0}|2?R{=bXLH7{+uqql;l$rC52FYt@mD<4{Hr2QXD=JV&n5l4f8!(wPd_s|Vn^Y7
z9>;;W=Lr@GJ)LtRa*EuAksV{$e&x)0BA-N3mhtB0W&&|$9bUW+A+Ea9HrA=OnHbwi
zXoqpSjeTK_KPeVZ+swM-(l
z5rx^F3;d0Uof1}qg(;&*632cQP5h1t1^CShw9>9_C>1m2iyXEAhcC4m({as3E
zi#2I4J|ZSDY8VMIDds@*Wqa83r7yuJ_iO{t!~F+003x&wZ$ySflr&gY3pkqumtB`e$GA<
zR)QgLLD-mYJB9ns_`NCK3!`nLidL}V;`hHZqe+LA{`BZWrh4|=EIRCt{kEs~ITiPe
zwZugE;)CeBk2={_UT0ROWY6c6fKyg41$->h!zM4isa#P2{tH~y_Ih^M^&Z|wmk{ix
z<+s5eyYe1wu8AicO>TCvh{N6)yPi_zi-K&WCoAS?Qlu4=CPf1=4Vvgbt?73#0`RXG
zPrmVt-@v5le`HPaH?&9l&ipYcA|%Dcf-zPRi{LD8LIz1;X$yV`{dVy$-hoAgG*
zIT19tVEj6o-H_;4*I?84NQegW8#56ruQ{+eAK3lQALWU=G!~cp%-{W-
z{rYbIxzZD_j9e))3HeoAvumrS?tl1)M1=Gp^!?AA5B%R>rhk7F{r&TyKOaRTU%OC)
zi0!@8w(Zk4>cTR044H)lSK+*Y<)2yb&i(z;9Jn0K~00RI3I86uz0DvMee(xSUJ3td`
zs)!QyIn47eNc>;i_fD*_-mK2!mx+WFeTnHSL|;wxJ81eHgua?+5Tb#U5fhaSOZ$<;
zGn13BJbo)QdOBv8_Xt@JSx->%l^-j?>QST;`+u7{ZxAS6`k9H8V&mznh*+snz|w>D
z^c{@1uNEBQSroLU?hI}dT<~(`#BthA=b7~
z9Gh(RMb|L?t$$1OC1)=tBj)7-Og=j~F(($+wdmf|5gIv>J2oM>H&)~Af4rdBzihVe
zbNnZdVYmes?gHOup6w^1BWaiIeO~M$zCEry{SsheJuQ$hVbJ7R%RK%g5h6vTNr;8V
z1rt*`gN*Vm3)Y_SSf`@=ut^j#XNH?Al{x!&&@>DK{SE{DewqHS?}z@ce~SKoen_z<
zrh%q?)+ams6ico{0UJQZ0RR91)q&7^DiDAH000000000yo8ozdNdz_;rXpcw1SeLc
z$%wqa?w=O=euV}xTRsaZ5>lSGT}mMg#Wo#%>;GKRxJNlG5V@xNMeBJ8qoygrXRM6p
zBl9HwI@`1s(gTs!+HRq1wIfrsryo&MaQBh#V^_Dbl?|4
zTrepcc;WkOd}_KVE*JMPhg)Q?+B^QKGf}6EiG}A}9N7ZQcwO=IV-&YDnK2cX7oPpl
z^Rx}G3qK$0ncI7rnM7OR-3hEww5-`|(@stsHz#&0R;C^JS~L?eDf`oIcOGmhzJ#mD
znMM=$3r-BzM5LHV6zQ*!7ERwl=&Kd|&)*;V`%(16Ow5Xi1`^Vf#y_i*aE${10001Z
z162gz`?etl007Vhcuas(;f0CF`K6$9FjrX(G!O7>=3aj>!jng=lV~)vJ?HmB!fdvB
zCZ<7zeznlA2n_?7vwpRhEuYy4z*E396ZIy)V!Ji$%p);0b+PMq(Ue3%Jew)y>4SWgRF?2-{YUYW-Z=5DMwf@
zK$&?M%M@?Irlg&LSrUG>6OphU+r%g;lkpOE
z9?42MPhc6d+?_K#1)CFoB}|8>p}T4zWW&~WyJ}MOI~Z|z(3-yAFa7(Y=-(fvzn>5N
zs1LCWq-7w*Q&>VeXj^wb_uD-#2ZPPFXtkaI001}@c>Y%5bO9LRFSrC$GXMYpj(C>5
zM>;qEN|04VXXgU)6m*C0&Bp1EXE(4=xV^2DU>#PXVKyFpWY6wpMWPf9{2@(DzasS2
zOuyP}_dE#Epv`=R7A7L&B^<;dOYKZ-objg=2tlbV@UJ!cR-C3#u=2MRc3a{qX8L@H
zlv1RuQsmC_9Ykmd&N_|eWh9DE)0p=0tkYPG4g^*1;;c1^&$m4hrZbm?X0t$1
zncLhCY@F;%g>BmEXtztRm;b?b<-Wo^uHay^pd%H&?J0a8*tmOevim6DYLiy~tZi14
zC_HWv?Pq~D0gF?UiOh%2ojA2p!0Xp|Z2v+;#_Qfl(aH+L%51}~HGMVFf8T-r_m}AZ
z{Qc1X{QIFlA4Q^>20a+5U734GH07!g0BwOvdM(%);3@b|WkGoY@OrQXGynkHNwce-
zEAp@;zp)74OqJs9v<{tRcGcvgfxZhA_q)iHcPs*P{3TIR67%ICA#bZ^Ry44pLD+8f
zO!VJiwq6~qAUbYy%--+5)+a*58L^99oRPu4)+qU9)+yoG-}cpr!rFQeY9mrv4@*|Y
z>-S^N`V}J5gQnr@yqQD6S7IZrNI8muGRckO;;dNn90gZD;OR8fs8A+RcY^?&3c_5=
z-gnW;fl-i@@cVIb*;Jz@(KDVT=O9w?ze*Vvoq22?RVp|~HjtWUc_zMVs2|eYR!(GI
z5NvGt#*Q>~esB=b6b{FNu$M5uRgAgnDgN=24GDe;q-8H|zl1ov+_PQ0Yol6We$9MuW6VYH61F(%tyqw3g({iCm0zKyOEH$fmoB{v+;W2OOcU
z0E~eosKHtFsDc^Q=6=QtS
zlZiY>MJwqjwwjYK9PuR9`dVZvX`E0sy>R@5C?@aRUUN>UyIFmd{hp2R`>~?0rvIP4
zb6sy7$JO-*QckLRX7BsI&i%|<(_I#U{R03AQnF(wPGUR!X1Zd_I*{POvR(qfpH;wx
zYpCZQ_ENo0^v12_6`&7!J$h+|j|7{~NMuvRF;{Q+Q?D889owLN6zm@Ba}t_v&})OW
z1I6y&c2}&Ba2MOlP;d~0`!CLI*kC(%?NeT#{r&pOIRK_s-Ltwd2XJ?yz1+89tO*d}
zCvR-oUa1{)*HEiUeW|;a+qerO9OJl$y*lU~b|(rzx>kbhg9u4=Ti1H*dn;%sQTXdQ
zw8@eUC(=;R0)dd{3XV$=)HW%=-{v(e>YZ-qW3imT{vHaK^->9-g1?Ui>w3hWmGQ6N
z3tkTyganeJ=r|FWpZ-Q|cX71<+I3&;I`y`GMw2~vC9g|W
zaW6C2{gwG-iN2!y{EUHkR=2XiyU+9En&8J(_&K$6(_J}YWrqY#2@JB_n!r)G0$}(0
zWi(H`3bX>9^boy<|`dSH<0^fvek!Q(3cPR#m8Jgd>
zNDY@vNCt-`T&IW49ar6hzI*iwP}iGe6I$BwpKOn*e};26FXV>V>$%-ZBS)9Px_g{m
zycPHA6o6sa)BtYSdEb>9t@8w6DL@6W75e&HHkdh*v4&744`hz%kFkTs2dr&ARa3pxqn9
zmtSy>uBoZ1N7IDAQ&Sge7e0o&?f_*3%3(wZg$OGMMFf9Xy?qNS4Azj(J^YPcg%p6y
zI8@%e*B9B{=Msj1;?(RWj1mHG)zQ_BvT`IJ7-RHyw1E5D}
zqbBa)aqo%iuPsn;(zaEWD?m~x=$^1CoHymvpud+j^nD40J!WjrosksWcHPUiD_5ktu^p)UQ$KIHf`|4Z>*xO2-jiBF*N4c$z5B#M
zNs!EY*#8othQ$_e%`e=A7_UIuFHM7|azA+7>tC3_L;z(70sMzi%8Iol{C-*R>m^}H
z3y>IuVxget}h(LSc`PqS5StJ?tJ`5yG;FJ_Np_0#4mlKWVx3O*PtW_v!A*8{es^sgG-puCLcEZT_Ki&BmX)8@+d3I92~X
z5A*DgHbsCHz$(BWQIFqJ7%MAOaZggQK&^YYwt=L+lzO9o=1%`iHKKRo>H8l2D$$=1&k&rS8LBeZVtwJ6Z_PL!O}YFRw|v$v<`a!#a>
zmnb16JvLJ~Z=k`{<)Plt(5;!qeYd7++gNMZ`cvO-m01Qz?0r$Vg++#tZPSa?H5=pk
z?4O2FhkDclslizPEWY=1qxJQ3lHGl%|6KY{grH%dlRjwH5Z89KL|S%%#dZdo_jjrb
zF~s|T!*g`YPb~bjo|7520%QTe;B`e|Mp;)B$@ulMV95y?08v4=FecRUKDGbU=XKLzg&1bVyKR}
zZXyPVVhs!gd!a3}Y6sn7cv>w}Ux&TizAf)+Pwr&cub#G+t9euohlcA#GHaoG_xX5t
zu4uJw(axRY#Agv2)2aPR;P(#qnq|~Wn-ts{;7!@u(O@p6=H;AKCYyerqmD_n(Dui!+#9mQq
z8*7;f5StZ9>q26Ei273dAGf)dH^6fiFm-;yy05=y-H%CgYg@A^#7_VrA!VxvvDVL4
zXNVLaL>v%!@pwA}RquZtyJ{mnfM~(W1$<;2nek^8{C?Hkz=uR2iwd9?i0v#O^03%r
zYYx}nydEVdUcYtR-Y%Ojf-ltLgRpL#OifKaynaHC-#Ksna7{1m59@LOJV)Eq)YR0}
z)YQXjZ*~9FH8MY%o8Jz8hA+p|)YQGGpD~0`L!b70y&b*7=b-kk$5!WN`3ihR(FG@h
zqy(XaRRpUDj?6fU;7=i}oXkVkL0154GD4yYH4@0tXLR5S6b=#W1Zv=?8^}_Fqbx
zA5<)7F&i{twz6CBU2NR3NuKz&@#ye+r(D@W{J6o|y_2
zcPTjYvtQcI`sCE3;}iWnLi3I}w-5G@3_vwji2Bi=
z958$Nyjl@fGwU|<9#(Lwq1vSs^Dq_&yN9d8=L8f2kiZ0hsV__LCGMcG!POLNV_wQ2
zX%6&5%>~wP>$rBP%62Y7N(PNn(rrW#;aVpWUF6~BOYO{PXYB#KpQBir85t0=d9D})
zPWbDE@cU&^kS#?+ijxxelU*l}{2sc8cY7fHtU`UB>85c0{Fs`Wn!0c8eMQYVd+N#b
zaSz}*C_bd=wfoccxjo>jb6@jB|B4fTeGlJ%SaY-Q^t}guu1#R(Y5EewYimwuVwpQXzz}%_XhTt1hM@!(M{Cs-p3XN}US4VX{EE{IlO6|}QVFjiFA~F7K!Kf2JiIA6!WpS@iK{*=y
zEz$GSLOVNbui=#kaO79zw#Cl@mfb01b=JnvGg3IB!KKyhIcfGEJV_93$Oi9iN<^OCSE3vy0K*~2)u
zPF|g1-CNtX^E#|&+4)WcAGGmHGFdm?VSKgNW#$2?UtuEddPe3W6y;Qs@=Sfaf<-pQ4A;%h%$~v
zP)b25E4b)lgG0_1LfZQ@K*C`L0NRZ0
zTk2c;=!5IhC(Ebydjt>SyZM!Op{csxJ13qa_rDn~tl>j?!+x;!ZuQ*!A#HaXT@HYM
zu8pRqrlzK*rXF73@RQ+gex=-pPMPB;n(5){{BQ-Hx*zqOXB)!Vw#Og#7d%I=9+1xP
zb_kbLSV3S?0Lmb&lr-FP0saVMWd*-Q9FQ9LmEq)#Kvalx$$}Vvee&6b1EWBZYN%Pb
zZ5Y)9ki@)36DXw$#hBgGmo3+CE1`QbH)t0_V)wS+Lwz~`C~fa}UJo6+1;8=y
z@Nga2gGgz1--C@BvX*@B4hYMzGg-)A^)40zfCF^GIf$eX4iJ##aIO81q=srv7Rs5-
z%U3RP+
zcSBhE+SM-VZ8h{o-&@
ztp)KA*Ij)E4`)AT^}07O?!g68_<`vR5s?fmO6(~2fNp@;=lhe
zM2`6Vdcdzk1`@-2j4vqB1rzPuaq_K~+^P2|g{d?s;N+ct(>MA9>2tW@)YR0})UCAl
z#r4&5_DqTOHM+*mPX>!W?g6}KkJ)dhrY_JNC|{}JImqW(|B^41(F^!l^yFQ7T#Y_;
zZ;HMMQ&Zosrvcs%SKz68mp{iJaAEsA{0nShRy-Q;TQBoUsj#ql$gu(76+nUJ`CVDC
z3d|Euz+#?qXr8j0&QJT;Vt1F5cb%2a1c*%AkEx+DF)u(sDp<@JpwvJ~VW6NU_+s7IxM6o=u|FJ1ZjWzReK{6p1Yv4w9M`oXC%;Gu~DP|e%hZs7%z-F}vX
zm@S8}dE|0{#>{NazpX!)0D;@s9Tqa|)Ty7xDAX%e&wgfw*hSPE*pK!;#G?HP++t$O
zc&Rfc77v|3nnk#9f^Y#BMkz-eUj)Bi5)OxiOavAI2?L~IxwjY7zl{e=4{B>3X0!cR
zo^G~3ch@9cSNy8mlHISKyExg@o~DW4&@|B0)YR0E)yDzwp5Fd#JT>)$H3!Cb>8>pA
z5V-y@zN^wrO+A?6Bhu|yy1&sie}Pw>TM%=94R?{w75m|;^l$~9dL*3>BiR3-49=k4
zJ}ru`G`In3A)k@Jlu!sbLU3fk9~P{vxp4~vY_L~v%gDUt_B#J*Owl{1?cqAY5DTu6
zN8g9WV*vA2RN%M}mP`s26Dlxb5v>Osyc)`@_42I=6~yd-U*EqI$DNu-r0nib8z9`Z
zbU3C*zY!8kzi(H*9%}C@K(+>UW#@Qp0~!zX#K*!0;uRt$3*np=K~BK3B!#~zAyrRo
zr;wIKSQP9ze@2A9R_E5!6ZYyS=*zv?c4ipKVCC*MX>1e#)ie8w2Rc_dW}Ypp{;REa
zx}Cc`zz9E~WITtRB>+Pr0+RN~}&%^nt&KCiYN*nH*#Rww9
zqEbKJuLGcldM6}!eqjp}O_lvx81P7Z383H|Jcd%XvCIZ^nUbE13yKu{Ss81|_)9Wg
z4}^pT8L(wEVUnn?$ojfBjKoj6?$bA8Uw`eE4#jsmiRB|7kL-8Z&*yztiiQ7%qTbD~
zk560-znR`1@CsAktRLFM2
zC+`>2`}Z;REv=gCq!1{f{YOCC&5urvOJ59GS7Qhu}>BrFMM0m=}-wP2I;M
zw+$s7Pb4*0r)~Abrb?gsu(#w{F9j(RmSw@R5R!r4b!C*5!IsBV0i%K>2U1;~#6R!h
zYP4U+0nJ@eix;6_gU9;-c(}xgeZ&FTiJclCZIDw&fIeI+n6jSNdrwO0f~$~^Ls(w}
zM}8pb!9@C6!||H^4}`<(g2RCf21C6v3#sR|d6GgD7&C%5X?#9n-+fa1g%>^m#9)W$
zxxHiN-iAA>BP{gQlZTwRR#PN;16+Pf5|2N1)Fs&^$9{qeJflt8XWi)mg!v-{A6^gN
z9XgX(DD_eVQUrxHr!ZT7=62G0mbTsN8$d7_be1^TgwWEp$BJ%FBq#vb`eMx!oO1`N
z#S=t(SoAtPq#LWYi(V}eSaiM+S|Gw${}dd{AFO4;zkeU_`!!)n2Z*eI6jUq6Li%~f
z@!Ylb&e-id?jA}CK!C_9ml5^>63F^elu(TkRGkPPpi9GG4XYx
zI?MmCieI3~xuzanH}?RZ6UAxGiQ=d00o(s3MZWeV4?2f@Ga$S_(DnFw9_agd^|;DJ
zpZ_G`%)7AhnsR*09QYjl?qn@43X^}!l6UL{9V-hx3FMkLP3HELA@?d6mS3>G<+1dZQF5t{7l>F
zk6_@Y!Nv+L4fHHIA!mKfA~>!9Gb@lXD8khvQ9Ve7?JQ#UHR$AytzEGKoE&ojcQ6YL
zz;+>>$Md1zzW40D2V{O-ufqUAtqz;hY@o9pZ~H53Lv26d2Gpq%K{h*C@NXi6?FmcH
z$cyFg&4jcVc(Zc~)Qen-dxUy>n1!U}m5mUPg@Q*lpy7XYAMUnGYl9uzZM=%CJr}k`1*m<25KY^{$%`!vsNTaw^*;a|xb#H<917$>
zSOgXxnvjTUc<~xiTql6K5JJ6%sh+obEK3`60zqM$51H`aKLW-PrDXi|y5My=fKmpe
z08$|23sxANt22dXUb~A42>Wf{+QsL=v436K+xG1F5xtF_Z+MYUztGRr=a~0F>EKN|
z^j$pw_*{L-1aNqH*@zMz2e#QL+yQY06Zb*zNTG%x@P-7wVnnPPE9?kE__Jz
z<@b6&6aJpmsk!n=s{L~p;@m|crtVrJ)D3;6vI7dhGCp(j754#-gaeh4B?Z4JfuXNg
zQQ&(N!La~GVH5!htJj-*-F06J5=usGV-J35tU=2s+f`~r*x?k>(>D>o&677J!r_n=
zJZeH&fCb03pcD^7+s-Q#&);m=c_%tR9RY3Fr(stOfjaMN*=`ewm1smvq}XKyDFe%ru`Gn;Kv)(a<%C4pLOR3Xn}W3>dfwt5+m?)W
z3|p)@eyN=xeAe5J$JWEePvWz(Y9`a
zyGto<1&S7Trgg?i4R>!L_tlDHIFt7Tld8rMMH^-Gc;sob%qj&)lU42qo)^mR+1JAkI%(-amaP4QCX8%_cRXr+w>fFC{Kx#y&J%m8sd^s!D6
zKH_T-;%0}I;Vs*jLx%$8+O9UD)B~w+_xNJ*w`WX8IA_^5BP(?SI9H;TFj2l19f_u0
zt<)Z2Tsz<^cTJWDfQCm>_=Z?U5tVfp6Uu3K@JbFr31Nj(x2Eg~2
zIgkdDfPVlDN7fXui2_TPDu
z6DPi^e|wN?ol&jeM07;wBMYg(A{SVn7f^cf6}2@rxkep1w>V#~FwZTNVv7cHG1oH^
z#9vqLs!A#$aJ#IfriLvAe85!}iCe4%W6(qpAL6utI=DdN&Vv7PolzZ8)s9G<{ke>S
zgLyM8j}0t;+sRzRm#S(G5(742$cIpGTfp(Md>8C7!12&;LJ@{UkFdR@tlHDtA#RJ;
z>@?MAsdu-7VOu(e&r&+ihEGG5LjPu{+;7IO#15al%M-jW{~U5{?%tOr&kL@xzn6
z?#_S=kC#_eqs-(Vm6wsym8t|E^#_0+vz?FLK{9WJC@IBD1pptz(?8+
zsw*1LN<7<%rk*pKb?*Xaq+6HF%kR$k@8C`(*D_xw<7Wu#VT7N}?d=bb_=@8Or$)ts
zi~k?!DJoi>Lj|v^ytZP|bd`Q4Kj9jm<2H%W$9XIwh>cC2NA{
zl8EUHlE26gXRpuxFLGrE-Hc8W47iBZK_9(V*vHSmjU;rqL_N7JtE2uVDNtK1|Dmw@
z+l!1Yn621VNpcq}F&qK8&&cu9{Q3Iw!0#s&k}8m4D^&rvNU}}yt*;VFSPUCh=S*Ne
zc%Vm9q`ZUG4yAs18NL$qY+g~jdF#+SLc76e%O(^8SqeceCLReaLxkJ9S*-b13-bNn
zf|-CQ0OS5OrKNGp?h*U^?QlYd1AZ{7FH0tLj!
zK|W$jB@euWwIB;E6iVDfR0p(~)_*`|prWd^}Oq|HVMLWkm
z;QLpypxS3Ayv{hhP?Q3TWX-`cU0~=lh=DJ
zh>-9!HxD0)w!^r!&HPU>?XP>67jOH0Et<&X#|{GPPRLtZq+S=bCWgyr?iViwAY&~L`>r#s;O=@=_+^z@|i
zn1YGi+V-O$ixCNsV5ue!PLC$1aP?Rl=`a3%PyOtbt2E6W
zO~~IE3?h&KU71!oezIUOT>OJJS%lJH04&CE5Zq)KBGV(`u3kfu%ynT2&8sS=b>tx{
zk=pB?f2EGE6i0y+W>%sKvR>V7uhVWrxX4yrs>DQP$nFYhM6DLl3B^)6*36r$A{3o-
zv;ie5E5yR=WJ17uNkKNUkt7HOcM2oDb$NEgruNz48>)GlT0GwDGG7B-1ZR-i=Cfr>
z>DU?7O_Nl4@Ov`DHUf3a08Cy|r{$PimBMW8M@p}^SK=F8(xl
zSGEpWP~+UrLs91qb|D7&^m!Kv;x6X6)F2U9F>Z#)xnV}3go!j%SPv%txg)HSgZOW#
zWGpP+;;DuU!~NtZ=RI
zGWai1qLw>W02$to0vh=d-8lLJt4Cpm?Ruo_+pkG(S$bSDTUAzO;$vDGx1LwmHPDu*
zF0yvhKWmo~*HSMtOb2yQC#&@Wfu5k6Kv}BwC-TIR8^uB@jH7;+3f??!ufJbU
zCqGigd3yW`*VjF_JzN{_p?0bAZzn*EzYlu^rBL0^?(*~iLKL%n)c!@{d6c2@tO7GuQoV5MTBwFx^OS;{IQgT#^KBP|Gf1L$rq#NT`p~EO1ty5a>%dB!f%C{
zWV~IjkE=a05_Mi6%jjhEI;i7WMi#(x8Bds5bm{ZA)TlHwG+~9&1o^Pr@Rr56jbgSR
zxuj|rgHB1Uk8pcVJvV}b7aa2EXIv*SY*HCz^kg_vdzq~xxQ;BabJ*YQvjNmeS7?&u
z&CH9)*bXni2?2xhR0hQzzcQ}sw|Md32C~<
zrpov!&MlNGTPVO;8zpr$-L(0Z61x0f{)!L(dc0SPXJ#W?V{YBPguI-6f=DyC}$vn81-;
zShk(Aiw^JW_yd3aIdILd)7Erc)?M3JnF
zY>@HHt@9lXsVN^pR4FuB*1dx2m3{i2nR_2Vie0WU?8XFb5M6fedJ|lRS`l`pcecua
z1H1XV=-50`S