diff --git a/.acrolinx-config.edn b/.acrolinx-config.edn index e680e14a80..c7880180f3 100644 --- a/.acrolinx-config.edn +++ b/.acrolinx-config.edn @@ -1,4 +1,5 @@ -{:allowed-branchname-matches ["main" "release-.*"] +{:changed-files-limit 60 + :allowed-branchname-matches ["main" "release-.*"] :allowed-filename-matches ["windows/"] :targets diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json index 63dce77b81..075a516838 100644 --- a/.openpublishing.publish.config.json +++ b/.openpublishing.publish.config.json @@ -239,5 +239,19 @@ "need_generate_pdf_url_template": true, "contribution_branch_mappings": {}, "need_generate_pdf": false, - "need_generate_intellisense": false -} \ No newline at end of file + "need_generate_intellisense": false, + "redirection_files": [ + ".openpublishing.redirection.browsers.json", + ".openpublishing.redirection.education.json", + ".openpublishing.redirection.json", + ".openpublishing.redirection.store-for-business.json", + ".openpublishing.redirection.windows-application-management.json", + ".openpublishing.redirection.windows-client-management.json", + ".openpublishing.redirection.windows-configuration.json", + ".openpublishing.redirection.windows-deployment.json", + ".openpublishing.redirection.windows-hub.json", + ".openpublishing.redirection.windows-privacy.json", + ".openpublishing.redirection.windows-security.json", + ".openpublishing.redirection.windows-whats-new.json" + ] +} diff --git a/.openpublishing.redirection.browsers.json b/.openpublishing.redirection.browsers.json new file mode 100644 index 0000000000..0a24f19eed --- /dev/null +++ b/.openpublishing.redirection.browsers.json @@ -0,0 +1,174 @@ +{ + "redirections": [ + { + "source_path": "browsers/edge/about-microsoft-edge.md", + "redirect_url": "/previous-versions/windows/edge-legacy/about-microsoft-edge", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/available-policies.md", + "redirect_url": "/previous-versions/windows/edge-legacy/available-policies", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/change-history-for-microsoft-edge.md", + "redirect_url": "/previous-versions/windows/edge-legacy/change-history-for-microsoft-edge", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/edge-technical-demos.md", + "redirect_url": "/previous-versions/windows/edge-legacy/edge-technical-demos", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/emie-to-improve-compatibility.md", + "redirect_url": "/previous-versions/windows/edge-legacy/emie-to-improve-compatibility", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/enterprise-guidance-using-microsoft-edge-and-ie11.md", + "redirect_url": "/microsoft-edge/deploy/emie-to-improve-compatibility", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/address-bar-settings-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/address-bar-settings-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/adobe-settings-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/adobe-settings-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/books-library-management-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/books-library-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/browser-settings-management-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/browser-settings-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/developer-settings-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/developer-settings-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/extensions-management-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/extensions-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/favorites-management-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/favorites-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/home-button-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/home-button-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/interoperability-enterprise-guidance-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/interoperability-enterprise-guidance-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/new-tab-page-settings-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/new-tab-page-settings-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/prelaunch-preload-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/prelaunch-preload-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/search-engine-customization-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/search-engine-customization-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/security-privacy-management-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/security-privacy-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/start-pages-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/start-pages-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/sync-browser-settings-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/sync-browser-settings-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/telemetry-management-gp.md", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/telemetry-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/hardware-and-software-requirements.md", + "redirect_url": "/microsoft-edge/deploy/about-microsoft-edge", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/img-microsoft-edge-infographic-lg.md", + "redirect_url": "/previous-versions/windows/edge-legacy/img-microsoft-edge-infographic-lg", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/managing-group-policy-admx-files.md", + "redirect_url": "/previous-versions/windows/edge-legacy/managing-group-policy-admx-files", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/microsoft-edge-forrester.md", + "redirect_url": "/previous-versions/windows/edge-legacy/microsoft-edge-forrester", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/microsoft-edge-kiosk-mode-deploy.md", + "redirect_url": "/previous-versions/windows/edge-legacy/microsoft-edge-kiosk-mode-deploy", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/new-policies.md", + "redirect_url": "/microsoft-edge/deploy/change-history-for-microsoft-edge", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/security-enhancements-microsoft-edge.md", + "redirect_url": "/microsoft-edge/deploy/group-policies/security-privacy-management-gp", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/troubleshooting-microsoft-edge.md", + "redirect_url": "/previous-versions/windows/edge-legacy/troubleshooting-microsoft-edge", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/use-powershell-to manage-group-policy.md", + "redirect_url": "/previous-versions/windows/edge-legacy/use-powershell-to manage-group-policy", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/web-app-compat-toolkit.md", + "redirect_url": "/previous-versions/windows/edge-legacy/web-app-compat-toolkit", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md", + "redirect_url": "/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/kb-support/clear-ie-cache-from-command-line.md", + "redirect_url": "/internet-explorer/kb-support/ie-edge-faqs", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.education.json b/.openpublishing.redirection.education.json new file mode 100644 index 0000000000..94b0deccdb --- /dev/null +++ b/.openpublishing.redirection.education.json @@ -0,0 +1,164 @@ +{ + "redirections": [ + { + "source_path": "education/developers.yml", + "redirect_url": "/education", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/change-history-ms-edu-get-started.md", + "redirect_url": "/microsoft-365/education/deploy", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/configure-microsoft-store-for-education.md", + "redirect_url": "/microsoft-365/education/deploy/microsoft-store-for-education", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/enable-microsoft-teams.md", + "redirect_url": "/microsoft-365/education/deploy/set-up-teams-for-education", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/finish-setup-and-other-tasks.md", + "redirect_url": "/microsoft-365/education/deploy", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/get-started-with-microsoft-education.md", + "redirect_url": "/microsoft-365/education/deploy", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/inclusive-classroom-it-admin.md", + "redirect_url": "/microsoft-365/education/deploy/inclusive-classroom-it-admin", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/index.md", + "redirect_url": "/education/get-started/get-started-with-microsoft-education", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/set-up-office365-edu-tenant.md", + "redirect_url": "/microsoft-365/education/deploy/create-your-office-365-tenant", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/set-up-windows-10-education-devices.md", + "redirect_url": "/microsoft-365/education/deploy/set-up-windows-10-education-devices", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/set-up-windows-education-devices.md", + "redirect_url": "/microsoft-365/education/deploy/set-up-windows-10-education-devices", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/use-intune-for-education.md", + "redirect_url": "/microsoft-365/education/deploy/use-intune-for-education", + "redirect_document_id": false + }, + { + "source_path": "education/get-started/use-school-data-sync.md", + "redirect_url": "/microsoft-365/education/deploy/school-data-sync", + "redirect_document_id": false + }, + { + "source_path": "education/itadmins.yml", + "redirect_url": "/education", + "redirect_document_id": false + }, + { + "source_path": "education/partners.yml", + "redirect_url": "/education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/change-history-edu.md", + "redirect_url": "/education/windows", + "redirect_document_id": false + }, + { + "source_path": "education/windows/change-to-pro-education.md", + "redirect_url": "/education/windows", + "redirect_document_id": false + }, + { + "source_path": "education/windows/education-scenarios-store-for-business.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "education/windows/enable-s-mode-on-surface-go-devices.md", + "redirect_url": "/windows/deployment/s-mode", + "redirect_document_id": false + }, + { + "source_path": "education/windows/get-minecraft-device-promotion.md", + "redirect_url": "/education/windows/get-minecraft-for-education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/s-mode-switch-to-edu.md", + "redirect_url": "/education/windows", + "redirect_document_id": false + }, + { + "source_path": "education/windows/school-get-minecraft.md", + "redirect_url": "/education/windows/get-minecraft-for-education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/set-up-school-pcs-shared-pc-mode.md", + "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", + "redirect_document_id": false + }, + { + "source_path": "education/windows/switch-to-pro-education.md", + "redirect_url": "/education/windows/change-to-pro-education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/swithc-to-pro-de.md", + "redirect_url": "/education/windows/switch-to-pro-education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/take-a-test-multiple-pcs.md", + "redirect_url": "/education/windows/edu-take-a-test-kiosk-mode", + "redirect_document_id": false + }, + { + "source_path": "education/windows/take-a-test-single-pc.md", + "redirect_url": "/education/windows/take-tests-in-windows", + "redirect_document_id": false + }, + { + "source_path": "education/windows/take-tests-in-windows-10.md", + "redirect_url": "/education/windows/take-tests-in-windows", + "redirect_document_id": false + }, + { + "source_path": "education/windows/teacher-get-minecraft.md", + "redirect_url": "/education/windows/get-minecraft-for-education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/test-windows10s-for-edu.md", + "redirect_url": "/windows/deployment/s-mode", + "redirect_document_id": false + }, + { + "source_path": "education/windows/windows-10-pro-to-pro-edu-upgrade.md", + "redirect_url": "/education/windows/change-to-pro-education", + "redirect_document_id": false + }, + { + "source_path": "education/windows/windows-automatic-redeployment.md", + "redirect_url": "/education/windows/autopilot-reset", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index d65785c85e..010a1f7eaf 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -1,473 +1,8 @@ { "redirections": [ { - "source_path": "windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md", - "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/application-management/manage-windows-mixed-reality.md", - "redirect_url": "/windows/mixed-reality/enthusiast-guide/manage-windows-mixed-reality", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/browserfavorite-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-phone-8-1-end-of-support-faq-7f1ef0aa-0aaf-0747-3724-5c44456778a3", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-10-mobile-security-guide.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/windowssecurityauditing-ddf-file.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/windowssecurityauditing-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/remotelock-ddf-file.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/remotelock-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/registry-ddf-file.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/registry-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/maps-ddf-file.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/maps-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/hotspot-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/filesystem-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/EnterpriseExtFileSystem-ddf.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/EnterpriseExtFileSystem-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterpriseext-ddf.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterpriseext-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterpriseassignedaccess-xsd.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterpriseassignedaccess-ddf.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterpriseassignedaccess-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enable-offline-updates-for-windows-embedded-8-1-handheld-devices-to-windows-10.md", - "redirect_url": "https://support.microsoft.com/windows/windows-phone-8-1-end-of-support-faq-7f1ef0aa-0aaf-0747-3724-5c44456778a3", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/deviceinstanceservice-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/cm-proxyentries-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/bootstrap-csp.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-textinput.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-shell.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-rcspresence.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-otherassets.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-nfc.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-multivariant.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-modemconfigurations.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-messaging.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-internetexplorer.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-initialsetup.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-deviceinfo.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-calling.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-callandmessagingenhancement.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-automatictime.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-theme.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/wcd/wcd-embeddedlockdownprofiles.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/configure-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/lockdown-xml.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/mobile-lockdown-designer.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/product-ids-in-windows-10-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/provisioning-configure-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/provisioning-nfc.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/provisioning-package-splitter.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/settings-that-can-be-locked-down.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/set-up-a-kiosk-for-windows-10-for-mobile-edition.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/mobile-devices/start-layout-xml-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-11.md", - "redirect_url": "/windows/whats-new/windows-11-whats-new", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/use-json-customize-start-menu-windows.md", - "redirect_url": "/windows/configuration/customize-start-menu-layout-windows-11", - "redirect_document_id": false - }, - { - "source_path": "windows/application-management/msix-app-packaging-tool.md", - "redirect_url": "/windows/application-management/apps-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/about-microsoft-edge.md", - "redirect_url": "/previous-versions/windows/edge-legacy/about-microsoft-edge", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/available-policies.md", - "redirect_url": "/previous-versions/windows/edge-legacy/available-policies", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/change-history-for-microsoft-edge.md", - "redirect_url": "/previous-versions/windows/edge-legacy/change-history-for-microsoft-edge", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/edge-technical-demos.md", - "redirect_url": "/previous-versions/windows/edge-legacy/edge-technical-demos", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/emie-to-improve-compatibility.md", - "redirect_url": "/previous-versions/windows/edge-legacy/emie-to-improve-compatibility", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/img-microsoft-edge-infographic-lg.md", - "redirect_url": "/previous-versions/windows/edge-legacy/img-microsoft-edge-infographic-lg", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/managing-group-policy-admx-files.md", - "redirect_url": "/previous-versions/windows/edge-legacy/managing-group-policy-admx-files", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/microsoft-edge-forrester.md", - "redirect_url": "/previous-versions/windows/edge-legacy/microsoft-edge-forrester", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/microsoft-edge-kiosk-mode-deploy.md", - "redirect_url": "/previous-versions/windows/edge-legacy/microsoft-edge-kiosk-mode-deploy", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/troubleshooting-microsoft-edge.md", - "redirect_url": "/previous-versions/windows/edge-legacy/troubleshooting-microsoft-edge", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/use-powershell-to manage-group-policy.md", - "redirect_url": "/previous-versions/windows/edge-legacy/use-powershell-to manage-group-policy", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/web-app-compat-toolkit.md", - "redirect_url": "/previous-versions/windows/edge-legacy/web-app-compat-toolkit", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/address-bar-settings-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/address-bar-settings-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/adobe-settings-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/adobe-settings-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/books-library-management-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/books-library-management-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/browser-settings-management-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/browser-settings-management-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/developer-settings-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/developer-settings-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/extensions-management-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/extensions-management-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/favorites-management-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/favorites-management-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/home-button-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/home-button-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/interoperability-enterprise-guidance-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/interoperability-enterprise-guidance-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/new-tab-page-settings-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/new-tab-page-settings-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/prelaunch-preload-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/prelaunch-preload-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/search-engine-customization-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/search-engine-customization-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/security-privacy-management-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/security-privacy-management-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/start-pages-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/start-pages-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/sync-browser-settings-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/sync-browser-settings-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/group-policies/telemetry-management-gp.md", - "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/telemetry-management-gp", - "redirect_document_id": false - }, - { - "source_path": "security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-application-control/citool-commands.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-whats-new.md", - "redirect_url": "/hololens/hololens-release-notes", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-upgrade-enterprise.md", - "redirect_url": "/hololens/hololens-requirements#upgrade-to-windows-holographic-for-business", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-install-localized.md", - "redirect_url": "/hololens/hololens1-install-localized", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-install-apps.md", - "redirect_url": "/hololens/holographic-store-apps", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-setup.md", - "redirect_url": "/hololens/hololens1-setup", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-use-apps.md", - "redirect_url": "/hololens/holographic-home#using-apps-on-hololens", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-get-apps.md", - "redirect_url": "/hololens/holographic-store-apps", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-spaces-on-hololens.md", - "redirect_url": "/hololens/hololens-spaces", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-clicker.md", - "redirect_url": "/hololens/hololens1-clicker", + "source_path": "devices/hololens/holographic-photos-and-video.md", + "redirect_url": "/hololens/holographic-photos-and-videos", "redirect_document_id": false }, { @@ -475,3429 +10,2999 @@ "redirect_url": "/hololens/hololens1-clicker#restart-or-recover-the-clicker", "redirect_document_id": false }, + { + "source_path": "devices/hololens/hololens-clicker.md", + "redirect_url": "/hololens/hololens1-clicker", + "redirect_document_id": false + }, { "source_path": "devices/hololens/hololens-find-and-save-files.md", "redirect_url": "/hololens/holographic-data", "redirect_document_id": false }, + { + "source_path": "devices/hololens/hololens-get-apps.md", + "redirect_url": "/hololens/holographic-store-apps", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-install-apps.md", + "redirect_url": "/hololens/holographic-store-apps", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-install-localized.md", + "redirect_url": "/hololens/hololens1-install-localized", + "redirect_document_id": false + }, { "source_path": "devices/hololens/hololens-management-overview.md", "redirect_url": "/hololens", "redirect_document_id": false }, + { + "source_path": "devices/hololens/hololens-microsoft-dynamics-365-layout-app.md", + "redirect_url": "/dynamics365/mixed-reality/layout/", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-microsoft-layout-app.md", + "redirect_url": "/hololens/hololens-microsoft-dynamics-365-layout-app", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-microsoft-remote-assist-app.md", + "redirect_url": "/dynamics365/mixed-reality/remote-assist/", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-public-preview-apps.md", + "redirect_url": "/dynamics365/#pivot=mixed-reality-apps", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-restart-recover.md", + "redirect_url": "/hololens/hololens-recovery", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-setup.md", + "redirect_url": "/hololens/hololens1-setup", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-spaces-on-hololens.md", + "redirect_url": "/hololens/hololens-spaces", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-upgrade-enterprise.md", + "redirect_url": "/hololens/hololens-requirements#upgrade-to-windows-holographic-for-business", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-use-apps.md", + "redirect_url": "/hololens/holographic-home#using-apps-on-hololens", + "redirect_document_id": false + }, + { + "source_path": "devices/hololens/hololens-whats-new.md", + "redirect_url": "/hololens/hololens-release-notes", + "redirect_document_id": false + }, + { + "source_path": "devices/surface-hub/i-am-done-finishing-your-surface-hub-meeting.md", + "redirect_url": "/surface-hub/finishing-your-surface-hub-meeting", + "redirect_document_id": false + }, + { + "source_path": "devices/surface-hub/intro-to-surface-hub.md", + "redirect_url": "/surface-hub/index", + "redirect_document_id": false + }, + { + "source_path": "devices/surface-hub/manage-settings-with-local-admin-account-surface-hub.md", + "redirect_url": "/surface-hub/admin-group-management-for-surface-hub", + "redirect_document_id": false + }, + { + "source_path": "devices/surface-hub/provisioning-packages-for-certificates-surface-hub.md", + "redirect_url": "/surface-hub/provisioning-packages-for-surface-hub", + "redirect_document_id": false + }, + { + "source_path": "devices/surface-hub/surface-hub-administrators-guide.md", + "redirect_url": "/surface-hub/index", + "redirect_document_id": false + }, + { + "source_path": "devices/surface/deploy-the-latest-firmware-and-drivers-for-surface-devices.md", + "redirect_url": "/surface/manage-surface-driver-and-firmware-updates", + "redirect_document_id": false + }, + { + "source_path": "devices/surface/manage-surface-dock-firmware-updates.md", + "redirect_url": "/surface/indexdevices/surface/update", + "redirect_document_id": false + }, { "source_path": "devices/surface/manage-surface-pro-3-firmware-updates.md", "redirect_url": "/surface/manage-surface-driver-and-firmware-updates", "redirect_document_id": false }, + { + "source_path": "devices/surface/surface-device-compatibility-with-windows-10-ltsb.md", + "redirect_url": "/surface/surface-device-compatibility-with-windows-10-ltsc", + "redirect_document_id": false + }, + { + "source_path": "devices/surface/surface-diagnostic-toolkit.md", + "redirect_url": "/surface/index", + "redirect_document_id": false + }, + { + "source_path": "devices/surface/surface-dock-updater.md", + "redirect_url": "/surface/surface-dock-firmware-update", + "redirect_document_id": false + }, { "source_path": "devices/surface/update.md", "redirect_url": "/surface/manage-surface-driver-and-firmware-updates", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md", - "redirect_url": "/azure/active-directory/devices/device-registration-how-it-works", + "source_path": "devices/surface/using-the-sda-deployment-share.md", + "redirect_url": "/surface/microsoft-surface-deployment-accelerator", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy-statement.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios-privacy-information.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-containers-help-protect-windows", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/enterprise-guidance-using-microsoft-edge-and-ie11.md", - "redirect_url": "/microsoft-edge/deploy/emie-to-improve-compatibility", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-update-sources.md", - "redirect_url": "/windows/deployment/update/how-windows-update-works", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-perspectives.md", - "redirect_url": "/windows/deployment/update/update-compliance-using", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/hardware-and-software-requirements.md", - "redirect_url": "/microsoft-edge/deploy/about-microsoft-edge", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/security-enhancements-microsoft-edge.md", - "redirect_url": "/microsoft-edge/deploy/group-policies/security-privacy-management-gp", - "redirect_document_id": false - }, - { - "source_path": "browsers/edge/new-policies.md", - "redirect_url": "/microsoft-edge/deploy/change-history-for-microsoft-edge", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/av-tests.md", - "redirect_url": "/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md", - "redirect_url": "/microsoft-365/security/mtp/top-scoring-industry-tests", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/transparency-report.md", - "redirect_url": "/windows/security/threat-protection/intelligence/av-tests", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-windows-insider-for-business-aad.md", - "redirect_url": "/windows-insider/at-work-pro/wip-4-biz-add", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-windows-insider-for-business-faq.md", - "redirect_url": "/windows-insider/at-work-pro/wip-4-biz-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/how-hardware-based-containers-help-protect-windows.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows.md", - "redirect_url": "/windows/security/identity-protection/how-hardware-based-containers-help-protect-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/encrypted-hard-drive.md", - "redirect_url": "/windows/security/information-protection/encrypted-hard-drive", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/secure-the-windows-10-boot-process.md", - "redirect_url": "/windows/security/information-protection/secure-the-windows-10-boot-process", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md", - "redirect_url": "/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/change-the-tpm-owner-password.md", - "redirect_url": "/windows/security/information-protection/tpm/change-the-tpm-owner-password", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/how-windows-uses-the-tpm.md", - "redirect_url": "/windows/security/information-protection/tpm/how-windows-uses-the-tpm", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md", - "redirect_url": "/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/manage-tpm-commands.md", - "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-commands", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/manage-tpm-lockout.md", - "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-lockout", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md", - "redirect_url": "/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/tpm-fundamentals.md", - "redirect_url": "/windows/security/information-protection/tpm/tpm-fundamentals", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/tpm-recommendations.md", - "redirect_url": "/windows/security/information-protection/tpm/tpm-recommendations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-overview.md", - "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-services-group-policy-settings.md", - "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-top-node.md", - "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-top-node", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-windows-insider-for-business.md", - "redirect_url": "/windows-insider/at-work-pro/wip-4-biz-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/device-guard-signing-portal.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/add-unsigned-app-to-code-integrity-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/sign-code-integrity-policy-with-device-guard-signing.md", + "source_path": "security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md", "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-guide.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide", + "source_path": "smb/cloud-mode-business-setup.md", + "redirect_url": "https://techcommunity.microsoft.com/t5/small-and-medium-business-blog/bg-p/Microsoft365BusinessBlog", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management", + "source_path": "smb/index.md", + "redirect_url": "https://techcommunity.microsoft.com/t5/small-and-medium-business-blog/bg-p/Microsoft365BusinessBlog", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management", + "source_path": "surface/step-by-step-surface-deployment-accelerator.md", + "redirect_url": "/surface/microsoft-surface-deployment-accelerator", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control", + "source_path": "windows-defender-antivirus/microsoft-defender-atp-mac-install-with-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-intune", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "source_path": "windows-docs-pr/windows/client-management/mdm/remotering-csp.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agress.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "source_path": "windows/access-protection/access-control/access-control.md", + "redirect_url": "/windows/security/identity-protection/access-control/access-control", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control", + "source_path": "windows/access-protection/access-control/active-directory-accounts.md", + "redirect_url": "/windows/security/identity-protection/access-control/active-directory-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/create-path-based-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create", + "source_path": "windows/access-protection/access-control/active-directory-security-groups.md", + "redirect_url": "/windows/security/identity-protection/access-control/active-directory-security-groups", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/administer-applocker-using-mdm.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm", + "source_path": "windows/access-protection/access-control/dynamic-access-control.md", + "redirect_url": "/windows-server/identity/solution-guides/dynamic-access-control-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/administer-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker", + "source_path": "windows/access-protection/access-control/local-accounts.md", + "redirect_url": "/windows/security/identity-protection/access-control/local-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-architecture-and-components.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components", + "source_path": "windows/access-protection/access-control/microsoft-accounts.md", + "redirect_url": "/windows/security/identity-protection/access-control/microsoft-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-functions.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions", + "source_path": "windows/access-protection/access-control/security-identifiers.md", + "redirect_url": "/windows/security/identity-protection/access-control/security-identifiers", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-overview.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview", + "source_path": "windows/access-protection/access-control/security-principals.md", + "redirect_url": "/windows/security/identity-protection/access-control/security-principals", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-policies-deployment-guide.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide", + "source_path": "windows/access-protection/access-control/service-accounts.md", + "redirect_url": "/windows/security/identity-protection/access-control/service-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-policies-design-guide.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide", + "source_path": "windows/access-protection/access-control/special-identities.md", + "redirect_url": "/windows/security/identity-protection/access-control/special-identities", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-policy-use-scenarios.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios", + "source_path": "windows/access-protection/change-history-for-access-protection.md", + "redirect_url": "/windows/security/identity-protection/change-history-for-access-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-processes-and-interactions.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions", + "source_path": "windows/access-protection/configure-s-mime.md", + "redirect_url": "/windows/security/identity-protection/configure-s-mime", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-settings.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings", + "source_path": "windows/access-protection/credential-guard/additional-mitigations.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/additional-mitigations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-technical-reference.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference", + "source_path": "windows/access-protection/credential-guard/credential-guard-considerations.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-considerations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only", + "source_path": "windows/access-protection/credential-guard/credential-guard-how-it-works.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-how-it-works", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules", + "source_path": "windows/access-protection/credential-guard/credential-guard-known-issues.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-known-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule", + "source_path": "windows/access-protection/credential-guard/credential-guard-manage.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-manage", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-the-application-identity-service.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service", + "source_path": "windows/access-protection/credential-guard/credential-guard-not-protected-scenarios.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-the-appLocker-reference-device.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device", + "source_path": "windows/access-protection/credential-guard/credential-guard-protection-limits.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-protection-limits", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps", + "source_path": "windows/access-protection/credential-guard/credential-guard-requirements.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-requirements", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition", + "source_path": "windows/access-protection/credential-guard/credential-guard-scripts.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-scripts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition", + "source_path": "windows/access-protection/credential-guard/credential-guard.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition", + "source_path": "windows/access-protection/enterprise-certificate-pinning.md", + "redirect_url": "/windows/security/identity-protection/enterprise-certificate-pinning", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-applocker-default-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules", + "source_path": "windows/access-protection/hello-for-business/hello-and-password-changes.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-and-password-changes", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group", + "source_path": "windows/access-protection/hello-for-business/hello-biometrics-in-enterprise.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-your-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies", + "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-adfs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-your-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules", + "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-deploy-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/delete-an-applocker-rule.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule", + "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-policy-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", + "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production", + "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement", + "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", + "source_path": "windows/access-protection/hello-for-business/hello-deployment-cert-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/determine-your-application-control-objectives.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives", + "source_path": "windows/access-protection/hello-for-business/hello-deployment-guide.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", + "source_path": "windows/access-protection/hello-for-business/hello-deployment-key-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/dll-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-errors-during-pin-creation.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement", + "source_path": "windows/access-protection/hello-for-business/hello-event-300.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-event-300", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/document-your-application-list.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list", + "source_path": "windows/access-protection/hello-for-business/hello-features.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-features", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/document-your-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules", + "source_path": "windows/access-protection/hello-for-business/hello-how-it-works.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-how-it-works", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/edit-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-new-install.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/edit-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/enable-the-dll-rule-collection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/enforce-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/executable-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/how-applocker-works-techref.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/maintain-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-new-install.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-devreg.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-manually.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/monitor-application-usage-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/optimize-applocker-performance.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-provision.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/plan-for-applocker-policy-management.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/refresh-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/requirements-to-use-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard", + "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/script-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-identity-verification.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-identity-verification", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/security-considerations-for-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-key-trust-adfs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/select-types-of-rules-to-create.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create", + "source_path": "windows/access-protection/hello-for-business/hello-key-trust-deploy-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", + "source_path": "windows/access-protection/hello-for-business/hello-key-trust-policy-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/test-and-update-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy", + "source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/tools-to-use-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker", + "source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understand-applocker-enforcement-settings.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings", + "source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions", + "source_path": "windows/access-protection/hello-for-business/hello-manage-in-organization.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-manage-in-organization", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", + "source_path": "windows/access-protection/hello-for-business/hello-overview.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process", + "source_path": "windows/access-protection/hello-for-business/hello-planning-guide.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-planning-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules", + "source_path": "windows/access-protection/hello-for-business/hello-prepare-people-to-use.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-default-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules", + "source_path": "windows/access-protection/hello-for-business/hello-why-pin-is-better-than-password.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-behavior.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior", + "source_path": "windows/access-protection/installing-digital-certificates-on-windows-10-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-collections.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections", + "source_path": "windows/access-protection/remote-credential-guard.md", + "redirect_url": "/windows/security/identity-protection/remote-credential-guard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types", + "source_path": "windows/access-protection/smart-cards/smart-card-and-remote-desktop-services.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions", + "source_path": "windows/access-protection/smart-cards/smart-card-architecture.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-architecture", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker", + "source_path": "windows/access-protection/smart-cards/smart-card-certificate-propagation-service.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker", + "source_path": "windows/access-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker", + "source_path": "windows/access-protection/smart-cards/smart-card-debugging-information.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-debugging-information", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", + "source_path": "windows/access-protection/smart-cards/smart-card-events.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-events", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", + "source_path": "windows/access-protection/smart-cards/smart-card-group-policy-and-registry-settings.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets", + "source_path": "windows/access-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/using-event-viewer-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker", + "source_path": "windows/access-protection/smart-cards/smart-card-removal-policy-service.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies", + "source_path": "windows/access-protection/smart-cards/smart-card-smart-cards-for-windows-service.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/what-is-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker", + "source_path": "windows/access-protection/smart-cards/smart-card-tools-and-settings.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/windows-installer-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker", + "source_path": "windows/access-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md", + "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/working-with-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies", + "source_path": "windows/access-protection/user-account-control/how-user-account-control-works.md", + "redirect_url": "/windows/security/identity-protection/user-account-control/how-user-account-control-works", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/working-with-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules", + "source_path": "windows/access-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md", + "redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control", + "source_path": "windows/access-protection/user-account-control/user-account-control-overview.md", + "redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create", + "source_path": "windows/access-protection/user-account-control/user-account-control-security-policy-settings.md", + "redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/steps-to-deploy-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-get-started.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-enable-virtualization-based-security.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/enable-virtualization-based-security", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-overview.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device", + "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md", + "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control", + "source_path": "windows/access-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md", + "redirect_url": "/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information", + "source_path": "windows/access-protection/vpn/vpn-authentication.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-authentication", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health", + "source_path": "windows/access-protection/vpn/vpn-auto-trigger-profile.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-auto-trigger-profile", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-family-options.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options", + "source_path": "windows/access-protection/vpn/vpn-conditional-access.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-conditional-access", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection", + "source_path": "windows/access-protection/vpn/vpn-connection-type.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-connection-type", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications", + "source_path": "windows/access-protection/vpn/vpn-guide.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-guide", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection", + "source_path": "windows/access-protection/vpn/vpn-name-resolution.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-name-resolution", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-security-center/windows-defender-security-center.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center", + "source_path": "windows/access-protection/vpn/vpn-profile-options.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-profile-options", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", + "source_path": "windows/access-protection/vpn/vpn-routing.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-routing", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "source_path": "windows/access-protection/vpn/vpn-security-features.md", + "redirect_url": "/windows/security/identity-protection/vpn/vpn-security-features", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", + "source_path": "windows/access-protection/windows-credential-theft-mitigation-guide-abstract.md", + "redirect_url": "/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", + "source_path": "windows/access-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-attack-surface-reduction", + "source_path": "windows/access-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-controlled-folders", + "source_path": "windows/access-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md", - "redirect_url": "/windows/security/microsoft-defender-atp/customize-exploit-protection", + "source_path": "windows/access-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/assign-security-group-filters-to-the-gpo", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "source_path": "windows/access-protection/windows-firewall/basic-firewall-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/basic-firewall-policy-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "source_path": "windows/access-protection/windows-firewall/boundary-zone-gpos.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/boundary-zone-gpos", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction", + "source_path": "windows/access-protection/windows-firewall/boundary-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/boundary-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-controlled-folders", + "source_path": "windows/access-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design-example", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", + "source_path": "windows/access-protection/windows-firewall/certificate-based-isolation-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-network-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-network-protection", + "source_path": "windows/access-protection/windows-firewall/change-rules-from-request-to-require-mode.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/change-rules-from-request-to-require-mode", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-attack-surface-reduction", + "source_path": "windows/access-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-basic-firewall-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access", + "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-network-protection", + "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/event-views", + "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "source_path": "windows/access-protection/windows-firewall/checklist-creating-group-policy-objects.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-group-policy-objects", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/graphics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "source_path": "windows/access-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-inbound-firewall-rules", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml", + "source_path": "windows/access-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-outbound-firewall-rules", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/network-protection", + "source_path": "windows/access-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/prerelease.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prerelease", + "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", + "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", + "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-np", + "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "source_path": "windows/access-protection/windows-firewall/configure-authentication-methods.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-authentication-methods", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/advanced-features-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-data-protection-quick-mode-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features", + "source_path": "windows/access-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-key-exchange-main-mode-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", + "source_path": "windows/access-protection/windows-firewall/configure-the-rules-to-require-encryption.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-rules-to-require-encryption", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-best-practices-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices", + "source_path": "windows/access-protection/windows-firewall/configure-the-windows-firewall-log.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-windows-firewall-log", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-reference-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", + "source_path": "windows/access-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-workstation-authentication-certificate-template", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", + "source_path": "windows/access-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hunting-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", + "source_path": "windows/access-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hunting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", + "source_path": "windows/access-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-reference.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", + "source_path": "windows/access-protection/windows-firewall/create-a-group-account-in-active-directory.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-a-group-account-in-active-directory", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfobeta-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table", + "source_path": "windows/access-protection/windows-firewall/create-a-group-policy-object.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-a-group-policy-object", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-configassessment-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table", + "source_path": "windows/access-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-authentication-exemption-list-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-secureconfigkb-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table", + "source_path": "windows/access-protection/windows-firewall/create-an-authentication-request-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-authentication-request-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwareinventory-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table", + "source_path": "windows/access-protection/windows-firewall/create-an-inbound-icmp-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-icmp-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwarevulnerability-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table", + "source_path": "windows/access-protection/windows-firewall/create-an-inbound-port-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-port-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-and-manage-tvm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os", + "source_path": "windows/access-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-program-or-service-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-alertevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table", + "source_path": "windows/access-protection/windows-firewall/create-an-outbound-port-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-outbound-port-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-filecreationevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table", + "source_path": "windows/access-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-outbound-program-or-service-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-imageloadevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table", + "source_path": "windows/access-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-inbound-rules-to-support-rpc", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-logonevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table", + "source_path": "windows/access-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/create-wmi-filters-for-the-gpo", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machineinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table", + "source_path": "windows/access-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machinenetworkinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table", + "source_path": "windows/access-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/determining-the-trusted-state-of-your-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-miscevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table", + "source_path": "windows/access-protection/windows-firewall/documenting-the-zones.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/documenting-the-zones", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-networkcommunicationevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table", + "source_path": "windows/access-protection/windows-firewall/domain-isolation-policy-design-example.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/domain-isolation-policy-design-example", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-processcreationevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table", + "source_path": "windows/access-protection/windows-firewall/domain-isolation-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/domain-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-registryevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table", + "source_path": "windows/access-protection/windows-firewall/enable-predefined-inbound-rules.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/enable-predefined-inbound-rules", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/enable-predefined-outbound-rules.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/enable-predefined-outbound-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue", + "source_path": "windows/access-protection/windows-firewall/encryption-zone-gpos.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/encryption-zone-gpos", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-endpoint-detection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response", + "source_path": "windows/access-protection/windows-firewall/encryption-zone.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/encryption-zone", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping", + "source_path": "windows/access-protection/windows-firewall/exempt-icmp-from-authentication.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/exempt-icmp-from-authentication", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/apis-intro.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro", + "source_path": "windows/access-protection/windows-firewall/exemption-list.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/exemption-list", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/api-hello-world.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world", + "source_path": "windows/access-protection/windows-firewall/firewall-gpos.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/firewall-gpos", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/assign-portal-access-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/firewall-policy-design-example.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/firewall-policy-design-example", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-active-directory-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access", + "source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/attack-simulations-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations", + "source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-devices.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations", + "source_path": "windows/access-protection/windows-firewall/gathering-other-relevant-information.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-other-relevant-information", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/basic-permissions-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions", + "source_path": "windows/access-protection/windows-firewall/gathering-the-information-you-need.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-the-information-you-need", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/gpo-domiso-boundary.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-boundary", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status", + "source_path": "windows/access-protection/windows-firewall/gpo-domiso-encryption.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-encryption", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/gpo-domiso-firewall.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-firewall", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/community", + "source_path": "windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-clients", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/conditional-access-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access", + "source_path": "windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-servers", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/configure-arcsight-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight", + "source_path": "windows/access-protection/windows-firewall/isolated-domain-gpos.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/isolated-domain-gpos", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-and-manage-tvm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-and-manage-tvm", + "source_path": "windows/access-protection/windows-firewall/isolated-domain.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/isolated-domain", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/tvm-dashboard-insights.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights", + "source_path": "windows/access-protection/windows-firewall/isolating-apps-on-your-network.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/isolating-apps-on-your-network", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction", + "source_path": "windows/access-protection/windows-firewall/link-the-gpo-to-the-domain.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/link-the-gpo-to-the-domain", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-conditional-access-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access", + "source_path": "windows/access-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications", + "source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/additional-configuration-windows-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/monitor-onboarding-windows-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/configure-endpoints-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/open-windows-firewall-with-advanced-security", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/planning-certificate-based-authentication.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-certificate-based-authentication", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints", + "source_path": "windows/access-protection/windows-firewall/planning-domain-isolation-zones.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-domain-isolation-zones", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/planning-gpo-deployment.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-gpo-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp", + "source_path": "windows/access-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-isolation-groups-for-the-zones", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm", + "source_path": "windows/access-protection/windows-firewall/planning-network-access-groups.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-network-access-groups", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/planning-server-isolation-zones.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-server-isolation-zones", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows", + "source_path": "windows/access-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/planning-the-gpos.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-the-gpos", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm", + "source_path": "windows/access-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script", + "source_path": "windows/access-protection/windows-firewall/procedures-used-in-this-guide.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/procedures-used-in-this-guide", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection", + "source_path": "windows/access-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/protect-devices-from-unwanted-network-traffic", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi", + "source_path": "windows/access-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-mssp-support-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support", + "source_path": "windows/access-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", + "source_path": "windows/access-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-access-to-only-trusted-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", + "source_path": "windows/access-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", + "source_path": "windows/access-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", + "source_path": "windows/access-protection/windows-firewall/server-isolation-gpos.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-gpos", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "source_path": "windows/access-protection/windows-firewall/server-isolation-policy-design-example.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-policy-design-example", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "source_path": "windows/access-protection/windows-firewall/server-isolation-policy-design.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "source_path": "windows/access-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-splunk", + "source_path": "windows/access-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-splunk.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "source_path": "windows/access-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/verify-that-network-traffic-is-authenticated", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/custom-ti-api", + "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-ti-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/custom-detection-rules.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules", + "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", + "source_path": "windows/configure/basic-level-windows-diagnostic-events-and-fields-1703.md", + "redirect_url": "/windows/configuration/basic-level-windows-diagnostic-events-and-fields", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/data-retention-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", + "source_path": "windows/configure/change-history-for-configure-windows-10.md", + "redirect_url": "/windows/configuration/change-history-for-configure-windows-10", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", + "source_path": "windows/configure/changes-to-start-policies-in-windows-10.md", + "redirect_url": "/windows/configuration/changes-to-start-policies-in-windows-10", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", + "source_path": "windows/configure/configure-devices-without-mdm.md", + "redirect_url": "/windows/configuration/configure-devices-without-mdm", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", + "source_path": "windows/configure/configure-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", + "source_path": "windows/configure/configure-windows-10-taskbar.md", + "redirect_url": "/windows/configuration/configure-windows-10-taskbar", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/deprecate.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deprecate", + "source_path": "windows/configure/configure-windows-telemetry-in-your-organization.md", + "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/configure/cortana-at-work-crm.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-crm", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-custom-ti", + "source_path": "windows/configure/cortana-at-work-feedback.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-feedback", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-custom-ti.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/configure/cortana-at-work-o365.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-o365", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/configure-aad-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "source_path": "windows/configure/cortana-at-work-overview.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/enable-siem-integration-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "source_path": "windows/configure/cortana-at-work-policy-settings.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "source_path": "windows/configure/cortana-at-work-powerbi.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-powerbi", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "source_path": "windows/configure/cortana-at-work-scenario-1.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-1", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/evaluate-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-atp", + "source_path": "windows/configure/cortana-at-work-scenario-2.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-2", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", + "source_path": "windows/configure/cortana-at-work-scenario-3.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-3", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", + "source_path": "windows/configure/cortana-at-work-scenario-4.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-4", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/configure/cortana-at-work-scenario-5.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/experiment-custom-ti", + "source_path": "windows/configure/cortana-at-work-scenario-6.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-6", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/experiment-custom-ti.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/configure/cortana-at-work-scenario-7.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-7", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "source_path": "windows/configure/cortana-at-work-testing-scenarios.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "source_path": "windows/configure/cortana-at-work-voice-commands.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-voice-commands", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealthy-sensors.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "source_path": "windows/configure/customize-and-export-start-layout.md", + "redirect_url": "/windows/configuration/customize-and-export-start-layout", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", + "source_path": "windows/configure/customize-windows-10-start-screens-by-using-group-policy.md", + "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-group-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", + "source_path": "windows/configure/customize-windows-10-start-screens-by-using-mobile-device-management.md", + "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "source_path": "windows/configure/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md", + "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "source_path": "windows/configure/guidelines-for-assigned-access-app.md", + "redirect_url": "/windows/configuration/guidelines-for-assigned-access-app", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection", + "source_path": "windows/configure/how-it-pros-can-use-configuration-service-providers.md", + "redirect_url": "/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection", + "source_path": "windows/configure/index.md", + "redirect_url": "/windows/configuration/index", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "source_path": "windows/configure/kiosk-shared-pc.md", + "redirect_url": "/windows/configuration/kiosk-shared-pc", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "source_path": "windows/configure/lock-down-windows-10-to-specific-apps.md", + "redirect_url": "/windows/configuration/lock-down-windows-10-to-specific-apps", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-config", + "source_path": "windows/configure/lock-down-windows-10.md", + "redirect_url": "/windows/configuration/lock-down-windows-10", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "source_path": "windows/configure/lockdown-features-windows-10.md", + "redirect_url": "/windows/configuration/lockdown-features-windows-10", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview", + "source_path": "windows/configure/lockdown-xml.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", + "source_path": "windows/configure/manage-connections-from-windows-operating-system-components-to-microsoft-services.md", + "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", + "source_path": "windows/configure/manage-tips-and-suggestions.md", + "redirect_url": "/windows/configuration/manage-tips-and-suggestions", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", + "source_path": "windows/configure/manage-wifi-sense-in-enterprise.md", + "redirect_url": "/windows/configuration/manage-wifi-sense-in-enterprise", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", + "source_path": "windows/configure/mobile-lockdown-designer.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", + "source_path": "windows/configure/product-ids-in-windows-10-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", + "source_path": "windows/configure/provision-pcs-for-initial-deployment.md", + "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-incidents-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents", + "source_path": "windows/configure/provision-pcs-with-apps-and-certificates.md", + "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", + "source_path": "windows/configure/provision-pcs-with-apps.md", + "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", + "source_path": "windows/configure/provisioning-apply-package.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-apply-package", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", + "source_path": "windows/configure/provisioning-command-line.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-command-line", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", + "source_path": "windows/configure/provisioning-configure-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", + "source_path": "windows/configure/provisioning-create-package.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-create-package", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", + "source_path": "windows/configure/provisioning-how-it-works.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-how-it-works", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", + "source_path": "windows/configure/provisioning-install-icd.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-install-icd", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/licensing", + "source_path": "windows/configure/provisioning-multivariant.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-multivariant", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups", + "source_path": "windows/configure/provisioning-nfc.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machine-reports-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports", + "source_path": "windows/configure/provisioning-package-splitter.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection", + "source_path": "windows/configure/provisioning-packages.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview", + "source_path": "windows/configure/provisioning-powershell.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-powershell", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags", + "source_path": "windows/configure/provisioning-script-to-install-app.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-script-to-install-app", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection", + "source_path": "windows/configure/provisioning-uninstall-package.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-uninstall-package", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts", + "source_path": "windows/configure/set-up-a-device-for-anyone-to-use.md", + "redirect_url": "/windows/configuration/set-up-a-device-for-anyone-to-use", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-auto-investigation-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation", + "source_path": "windows/configure/set-up-a-kiosk-for-windows-10-for-desktop-editions.md", + "redirect_url": "/windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-allowed-blocked-list-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-allowed-blocked-list", + "source_path": "windows/configure/set-up-a-kiosk-for-windows-10-for-mobile-edition.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-file-uploads-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads", + "source_path": "windows/configure/set-up-shared-or-guest-pc.md", + "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-folder-exclusions-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions", + "source_path": "windows/configure/settings-that-can-be-locked-down.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-edr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr", + "source_path": "windows/configure/start-layout-xml-desktop.md", + "redirect_url": "/windows/configuration/start-layout-xml-desktop", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edrmanage-edr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "source_path": "windows/configure/start-layout-xml-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/management-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis", + "source_path": "windows/configure/start-secondary-tiles.md", + "redirect_url": "/windows/configuration/start-secondary-tiles", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-incidents-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents", + "source_path": "windows/configure/start-taskbar-lockscreen.md", + "redirect_url": "/windows/configuration/start-taskbar-lockscreen", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-suppression-rules-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules", + "source_path": "windows/configure/stop-employees-from-using-the-windows-store.md", + "redirect_url": "/windows/configuration/stop-employees-from-using-the-windows-store", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection", + "source_path": "windows/configure/windows-10-start-layout-options-and-policies.md", + "redirect_url": "/windows/configuration/windows-10-start-layout-options-and-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements", + "source_path": "windows/configure/windows-diagnostic-data-1703.md", + "redirect_url": "/windows/configuration/windows-diagnostic-data", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support", + "source_path": "windows/configure/windows-spotlight.md", + "redirect_url": "/windows/configuration/windows-spotlight", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/next-gen-threat-and-vuln-mgt.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt", + "source_path": "windows/deploy-windows-cm/upgrade-to-windows-with-configuraton-manager.md", + "redirect_url": "/windows/deploy-windows-cm/upgrade-to-windows-with-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines", + "source_path": "windows/deploy/activate-forest-by-proxy-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/activate-forest-by-proxy-vamt", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/onboard-configure-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/activate-forest-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/activate-forest-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/activate-using-active-directory-based-activation-client.md", + "redirect_url": "/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure", + "source_path": "windows/deploy/activate-using-key-management-service-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/activate-using-key-management-service-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel", + "source_path": "windows/deploy/activate-windows-10-clients-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/activate-windows-10-clients-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard", + "source_path": "windows/deploy/active-directory-based-activation-overview.md", + "redirect_url": "/windows/deployment/volume-activation/active-directory-based-activation-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-offline-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines", + "source_path": "windows/deploy/add-a-windows-10-operating-system-image-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/add-a-windows-10-operating-system-image-using-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview", + "source_path": "windows/deploy/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "source_path": "windows/deploy/add-manage-products-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/add-manage-products-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction", + "source_path": "windows/deploy/add-remove-computers-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/add-remove-computers-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-endpoint-detection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "source_path": "windows/deploy/add-remove-product-key-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/add-remove-product-key-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hardware-based-isolation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation", + "source_path": "windows/deploy/appendix-information-sent-to-microsoft-during-activation-client.md", + "redirect_url": "/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/assign-applications-using-roles-in-mdt-2013.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt-2013", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/secure-score-dashboard", + "source_path": "windows/deploy/assign-applications-using-roles-in-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/enable-secure-score-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/build-a-distributed-environment-for-windows-10-deployment.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-secure-score-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-secure-score", + "source_path": "windows/deploy/change-history-for-deploy-windows-10.md", + "redirect_url": "/windows/deployment/change-history-for-deploy-windows-10", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-secure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "source_path": "windows/deploy/configure-a-pxe-server-to-load-windows-pe.md", + "redirect_url": "/windows/deployment/configure-a-pxe-server-to-load-windows-pe", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configuration-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", + "source_path": "windows/deploy/configure-client-computers-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/configure-client-computers-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "source_path": "windows/deploy/configure-mdt-2013-for-userexit-scripts.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-2013-for-userexit-scripts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", + "source_path": "windows/deploy/configure-mdt-2013-settings.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-2013-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configuration-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "source_path": "windows/deploy/configure-mdt-deployment-share-rules.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/partner-applications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications", + "source_path": "windows/deploy/configure-mdt-for-userexit-scripts.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/configure-mdt-settings.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview", + "source_path": "windows/deploy/create-a-custom-windows-pe-boot-image-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/create-a-custom-windows-pe-boot-image-with-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/create-a-task-sequence-with-configuration-manager-and-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/create-a-task-sequence-with-configuration-manager-and-mdt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/powerbi-reports", + "source_path": "windows/deploy/create-a-windows-10-reference-image.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi", + "source_path": "windows/deploy/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/create-an-application-to-deploy-with-windows-10-using-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/deploy-a-windows-10-image-using-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/powershell-example-code", + "source_path": "windows/deploy/deploy-whats-new.md", + "redirect_url": "/windows/deployment/deploy-whats-new", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/powershell-example-code.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/deploy/deploy-windows-10-using-pxe-and-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/deploy-windows-10-using-pxe-and-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/preferences-setup-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/deploy-windows-10-with-the-microsoft-deployment-toolkit.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-windows-10-with-the-microsoft-deployment-toolkit", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/deploy-windows-to-go.md", + "redirect_url": "/windows/deployment/deploy-windows-to-go", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis", + "source_path": "windows/deploy/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup", + "source_path": "windows/deploy/get-started-with-the-microsoft-deployment-toolkit.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/prerelease.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/prerelease", + "source_path": "windows/deploy/getting-started-with-the-user-state-migration-tool.md", + "redirect_url": "/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/prerelease.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prerelease", + "source_path": "windows/deploy/import-export-vamt-data.md", + "redirect_url": "/windows/deployment/volume-activation/import-export-vamt-data", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/index.md", + "redirect_url": "/windows/deployment/index", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preview", + "source_path": "windows/deploy/install-configure-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/install-configure-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/install-kms-client-key-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/install-kms-client-key-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings", + "source_path": "windows/deploy/install-product-key-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/install-product-key-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/install-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/install-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api", + "source_path": "windows/deploy/introduction-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/introduction-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/key-features-in-mdt-2013.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/key-features-in-mdt-2013", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/python-example-code", + "source_path": "windows/deploy/key-features-in-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/key-features-in-mdt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/python-example-code.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/deploy/kms-activation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/kms-activation-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/rbac-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/rbac", + "source_path": "windows/deploy/local-reactivation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/local-reactivation-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/manage-activations-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/manage-activations-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts", + "source_path": "windows/deploy/manage-product-keys-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/manage-product-keys-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/manage-vamt-data.md", + "redirect_url": "/windows/deployment/volume-activation/manage-vamt-data", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "source_path": "windows/deploy/manage-windows-upgrades-with-upgrade-analytics.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/response-actions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "source_path": "windows/deploy/manage-windows-upgrades-with-upgrade-readiness.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/response-actions-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/mbr-to-gpt.md", + "redirect_url": "/windows/deployment/mbr-to-gpt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/mdt-2013-lite-touch-components.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/mdt-2013-lite-touch-components", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/response-actions", + "source_path": "windows/deploy/mdt-lite-touch-components.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/mdt-lite-touch-components", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/migrate-application-settings.md", + "redirect_url": "/windows/deployment/usmt/migrate-application-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test", + "source_path": "windows/deploy/migration-store-types-overview.md", + "redirect_url": "/windows/deployment/usmt/migration-store-types-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/monitor-activation-client.md", + "redirect_url": "/windows/deployment/volume-activation/monitor-activation-client", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard", + "source_path": "windows/deploy/offline-migration-reference.md", + "redirect_url": "/windows/deployment/usmt/offline-migration-reference", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/online-activation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/online-activation-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/service-status", + "source_path": "windows/deploy/plan-for-volume-activation-client.md", + "redirect_url": "/windows/deployment/volume-activation/plan-for-volume-activation-client", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/prepare-for-windows-deployment-with-mdt-2013.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt-2013", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/supported-response-apis", + "source_path": "windows/deploy/prepare-for-windows-deployment-with-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", + "source_path": "windows/deploy/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/provision-pcs-for-initial-deployment.md", + "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts", + "source_path": "windows/deploy/provision-pcs-with-apps-and-certificates.md", + "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration", + "source_path": "windows/deploy/provisioning-apply-package.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-apply-package", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-reports-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports", + "source_path": "windows/deploy/provisioning-command-line.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-command-line", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/provisioning-create-package.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-create-package", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings", + "source_path": "windows/deploy/provisioning-how-it-works.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-how-it-works", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "source_path": "windows/deploy/provisioning-install-icd.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-install-icd", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/troubleshoot-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "source_path": "windows/deploy/provisioning-multivariant.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-multivariant", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/troubleshoot-windows-defender-in-windows-10.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "source_path": "windows/deploy/provisioning-nfc.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/keep-secure/troubleshoot-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/provisioning-packages.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/provisioning-script-to-install-app.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-script-to-install-app", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-overview", + "source_path": "windows/deploy/provisioning-uninstall-package.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-uninstall-package", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/proxy-activation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/proxy-activation-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-custom-ti", + "source_path": "windows/deploy/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-custom-ti.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/deploy/refresh-a-windows-7-computer-with-windows-10.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/remove-products-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/remove-products-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding", + "source_path": "windows/deploy/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/replace-a-windows-7-client-with-windows-10-using-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/replace-a-windows-7-computer-with-a-windows-10-computer.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages", + "source_path": "windows/deploy/resolve-windows-10-upgrade-errors.md", + "redirect_url": "/windows/deployment/upgrade/resolve-windows-10-upgrade-errors", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/scenario-kms-activation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/scenario-kms-activation-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem", + "source_path": "windows/deploy/scenario-online-activation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/scenario-online-activation-vamt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/scenario-proxy-activation-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/scenario-proxy-activation-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use", + "source_path": "windows/deploy/set-up-mdt-2013-for-bitlocker.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/set-up-mdt-2013-for-bitlocker", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/deploy/set-up-mdt-for-bitlocker.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/deploy/sideload-apps-in-windows-10.md", + "redirect_url": "/windows/application-management/sideload-apps-in-windows-10", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-custom-ti.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/deploy/simulate-a-windows-10-deployment-in-a-test-environment.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles", + "source_path": "windows/deploy/troubleshoot-upgrade-analytics.md", + "redirect_url": "/windows/deployment/upgrade/troubleshoot-upgrade-readiness", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection", + "source_path": "windows/deploy/troubleshoot-upgrade-readiness.md", + "redirect_url": "/windows/deployment/upgrade/troubleshoot-upgrade-readiness", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-atp/whats-new-in-windows-defender-atp.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/whats-new-in-microsoft-defender-atp", + "source_path": "windows/deploy/understanding-migration-xml-files.md", + "redirect_url": "/windows/deployment/usmt/understanding-migration-xml-files", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config", + "source_path": "windows/deploy/update-product-status-vamt.md", + "redirect_url": "/windows/deployment/volume-activation/update-product-status-vamt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration", + "source_path": "windows/deploy/update-windows-10-images-with-provisioning-packages.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "source_path": "windows/deploy/upgrade-analytics-additional-insights.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-additional-insights", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-security-center-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center", + "source_path": "windows/deploy/upgrade-analytics-architecture.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-architecture", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts", + "source_path": "windows/deploy/upgrade-analytics-deploy-windows.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deploy-windows", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard", + "source_path": "windows/deploy/upgrade-analytics-deployment-script.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deployment-script", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard", + "source_path": "windows/deploy/upgrade-analytics-get-started.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-get-started", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-guard/install-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard", + "source_path": "windows/deploy/upgrade-analytics-identify-apps.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-identify-apps", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard", + "source_path": "windows/deploy/upgrade-analytics-prepare-your-environment.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-identify-apps", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard", + "source_path": "windows/deploy/upgrade-analytics-release-notes.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-requirements", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview", + "source_path": "windows/deploy/upgrade-analytics-requirements.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-requirements", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard", + "source_path": "windows/deploy/upgrade-analytics-resolve-issues.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-resolve-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard", + "source_path": "windows/deploy/upgrade-analytics-review-site-discovery.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-additional-insights", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard", + "source_path": "windows/deploy/upgrade-analytics-upgrade-overview.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-upgrade-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard", + "source_path": "windows/deploy/upgrade-readiness-additional-insights.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-additional-insights", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard", + "source_path": "windows/deploy/upgrade-readiness-architecture.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-architecture", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview", + "source_path": "windows/deploy/upgrade-readiness-data-sharing.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-data-sharing", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance", + "source_path": "windows/deploy/upgrade-readiness-deploy-windows.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deploy-windows", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-deployment-script.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deployment-script", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-get-started.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-get-started", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-identify-apps.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-identify-apps", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-release-notes.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-release-notes", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-requirements.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-requirements", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-resolve-issues.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-resolve-issues", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-readiness-upgrade-overview.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-upgrade-overview", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-to-windows-10-with-system-center-configuraton-manager.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", + "source_path": "windows/deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md", + "redirect_url": "/windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-orchestrator-runbooks-with-mdt-2013.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt-2013", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-orchestrator-runbooks-with-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-the-mdt-database-to-stage-windows-10-deployment-information.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-the-volume-activation-management-tool-client.md", + "redirect_url": "/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-upgrade-analytics-to-manage-windows-upgrades.md", + "redirect_url": "/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-upgrade-readiness-to-manage-windows-upgrades.md", + "redirect_url": "/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-vamt-in-windows-powershell.md", + "redirect_url": "/windows/deployment/volume-activation/use-vamt-in-windows-powershell", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", + "source_path": "windows/deploy/use-web-services-in-mdt-2013.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt-2013", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", + "source_path": "windows/deploy/use-web-services-in-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-best-practices.md", + "redirect_url": "/windows/deployment/usmt/usmt-best-practices", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-choose-migration-store-type.md", + "redirect_url": "/windows/deployment/usmt/usmt-choose-migration-store-type", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-command-line-syntax.md", + "redirect_url": "/windows/deployment/usmt/usmt-command-line-syntax", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-common-issues.md", + "redirect_url": "/windows/deployment/usmt/usmt-common-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-common-migration-scenarios.md", + "redirect_url": "/windows/deployment/usmt/usmt-common-migration-scenarios", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-configxml-file.md", + "redirect_url": "/windows/deployment/usmt/usmt-configxml-file", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-conflicts-and-precedence.md", + "redirect_url": "/windows/deployment/usmt/usmt-conflicts-and-precedence", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-custom-xml-examples.md", + "redirect_url": "/windows/deployment/usmt/usmt-custom-xml-examples", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-customize-xml-files.md", + "redirect_url": "/windows/deployment/usmt/usmt-customize-xml-files", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-determine-what-to-migrate.md", + "redirect_url": "/windows/deployment/usmt/usmt-determine-what-to-migrate", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-estimate-migration-store-size.md", + "redirect_url": "/windows/deployment/usmt/usmt-estimate-migration-store-size", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-exclude-files-and-settings.md", + "redirect_url": "/windows/deployment/usmt/usmt-exclude-files-and-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-extract-files-from-a-compressed-migration-store.md", + "redirect_url": "/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-faq.md", + "redirect_url": "/windows/deployment/usmt/usmt-faq", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-general-conventions.md", + "redirect_url": "/windows/deployment/usmt/usmt-general-conventions", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-hard-link-migration-store.md", + "redirect_url": "/windows/deployment/usmt/usmt-hard-link-migration-store", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-how-it-works.md", + "redirect_url": "/windows/deployment/usmt/usmt-how-it-works", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-how-to.md", + "redirect_url": "/windows/deployment/usmt/usmt-how-to", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-identify-application-settings.md", + "redirect_url": "/windows/deployment/usmt/usmt-identify-application-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-identify-file-types-files-and-folders.md", + "redirect_url": "/windows/deployment/usmt/usmt-identify-file-types-files-and-folders", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", + "source_path": "windows/deploy/usmt-identify-operating-system-settings.md", + "redirect_url": "/windows/deployment/usmt/usmt-identify-operating-system-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-identify-users.md", + "redirect_url": "/windows/deployment/usmt/usmt-identify-users", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-include-files-and-settings.md", + "redirect_url": "/windows/deployment/usmt/usmt-include-files-and-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-loadstate-syntax.md", + "redirect_url": "/windows/deployment/usmt/usmt-loadstate-syntax", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-log-files.md", + "redirect_url": "/windows/deployment/usmt/usmt-log-files", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", + "source_path": "windows/deploy/usmt-migrate-efs-files-and-certificates.md", + "redirect_url": "/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", + "source_path": "windows/deploy/usmt-migrate-user-accounts.md", + "redirect_url": "/windows/deployment/usmt/usmt-migrate-user-accounts", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", + "source_path": "windows/deploy/usmt-migration-store-encryption.md", + "redirect_url": "/windows/deployment/usmt/usmt-migration-store-encryption", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", + "source_path": "windows/deploy/usmt-overview.md", + "redirect_url": "/windows/deployment/usmt/usmt-overview", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-offline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-offline", + "source_path": "windows/deploy/usmt-plan-your-migration.md", + "redirect_url": "/windows/deployment/usmt/usmt-plan-your-migration", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", + "source_path": "windows/deploy/usmt-recognized-environment-variables.md", + "redirect_url": "/windows/deployment/usmt/usmt-recognized-environment-variables", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/block-untrusted-fonts-in-enterprise.md", - "redirect_url": "/windows/security/threat-protection/block-untrusted-fonts-in-enterprise", + "source_path": "windows/deploy/usmt-reference.md", + "redirect_url": "/windows/deployment/usmt/usmt-reference", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/change-history-for-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/change-history-for-threat-protection", + "source_path": "windows/deploy/usmt-requirements.md", + "redirect_url": "/windows/deployment/usmt/usmt-requirements", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/override-mitigation-options-for-app-related-security-policies.md", - "redirect_url": "/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies", + "source_path": "windows/deploy/usmt-reroute-files-and-settings.md", + "redirect_url": "/windows/deployment/usmt/usmt-reroute-files-and-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/overview-of-threat-mitigations-in-windows-10.md", - "redirect_url": "/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10", + "source_path": "windows/deploy/usmt-resources.md", + "redirect_url": "/windows/deployment/usmt/usmt-resources", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md", - "redirect_url": "/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection", + "source_path": "windows/deploy/usmt-return-codes.md", + "redirect_url": "/windows/deployment/usmt/usmt-return-codes", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md", - "redirect_url": "https://www.microsoft.com/security/blog/2017/05/12/wannacrypt-ransomware-worm-targets-out-of-date-systems/", + "source_path": "windows/deploy/usmt-scanstate-syntax.md", + "redirect_url": "/windows/deployment/usmt/usmt-scanstate-syntax", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control", + "source_path": "windows/deploy/usmt-technical-reference.md", + "redirect_url": "/windows/deployment/usmt/usmt-technical-reference", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/access-credential-manager-as-a-trusted-caller.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller", + "source_path": "windows/deploy/usmt-test-your-migration.md", + "redirect_url": "/windows/deployment/usmt/usmt-test-your-migration", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/access-this-computer-from-the-network.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network", + "source_path": "windows/deploy/usmt-topics.md", + "redirect_url": "/windows/deployment/usmt/usmt-topics", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/account-lockout-duration.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-duration", + "source_path": "windows/deploy/usmt-troubleshooting.md", + "redirect_url": "/windows/deployment/usmt/usmt-troubleshooting", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/account-lockout-policy.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-policy", + "source_path": "windows/deploy/usmt-utilities.md", + "redirect_url": "/windows/deployment/usmt/usmt-utilities", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/account-lockout-threshold.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-threshold", + "source_path": "windows/deploy/usmt-what-does-usmt-migrate.md", + "redirect_url": "/windows/deployment/usmt/usmt-what-does-usmt-migrate", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/account-policies.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-policies", + "source_path": "windows/deploy/usmt-xml-elements-library.md", + "redirect_url": "/windows/deployment/usmt/usmt-xml-elements-library", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/accounts-administrator-account-status.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status", + "source_path": "windows/deploy/usmt-xml-reference.md", + "redirect_url": "/windows/deployment/usmt/usmt-xml-reference", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/accounts-block-microsoft-accounts.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts", + "source_path": "windows/deploy/vamt-known-issues.md", + "redirect_url": "/windows/deployment/volume-activation/vamt-known-issues", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/accounts-guest-account-status.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status", + "source_path": "windows/deploy/vamt-requirements.md", + "redirect_url": "/windows/deployment/volume-activation/vamt-requirements", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only", + "source_path": "windows/deploy/vamt-step-by-step.md", + "redirect_url": "/windows/deployment/volume-activation/vamt-step-by-step", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/accounts-rename-administrator-account.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account", + "source_path": "windows/deploy/verify-the-condition-of-a-compressed-migration-store.md", + "redirect_url": "/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/accounts-rename-guest-account.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account", + "source_path": "windows/deploy/volume-activation-management-tool.md", + "redirect_url": "/windows/deployment/volume-activation/volume-activation-management-tool", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/act-as-part-of-the-operating-system.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system", + "source_path": "windows/deploy/volume-activation-windows-10.md", + "redirect_url": "/windows/deployment/volume-activation/volume-activation-windows-10", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/add-workstations-to-domain.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain", + "source_path": "windows/deploy/windows-10-deployment-scenarios.md", + "redirect_url": "/windows/deployment/windows-10-deployment-scenarios", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process", + "source_path": "windows/deploy/windows-10-deployment-tools-reference.md", + "redirect_url": "/windows/deployment/windows-10-deployment-tools-reference", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/administer-security-policy-settings.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings", + "source_path": "windows/deploy/windows-10-edition-upgrades.md", + "redirect_url": "/windows/deployment/upgrade/windows-10-edition-upgrades", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/allow-log-on-locally.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/allow-log-on-locally", + "source_path": "windows/deploy/windows-10-enterprise-e3-overview.md", + "redirect_url": "/windows/deployment/windows-10-enterprise-e3-overview", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/allow-log-on-through-remote-desktop-services.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services", + "source_path": "windows/deploy/windows-10-poc-mdt.md", + "redirect_url": "/windows/deployment/windows-10-poc-mdt", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/audit-audit-the-access-of-global-system-objects.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects", + "source_path": "windows/deploy/windows-10-poc-sc-config-mgr.md", + "redirect_url": "/windows/deployment/windows-10-poc-sc-config-mgr", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege", + "source_path": "windows/deploy/windows-10-poc.md", + "redirect_url": "/windows/deployment/windows-10-poc", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override", + "source_path": "windows/deploy/windows-10-upgrade-paths.md", + "redirect_url": "/windows/deployment/upgrade/windows-10-upgrade-paths", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/audit-policy.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-policy", + "source_path": "windows/deploy/windows-adk-scenarios-for-it-pros.md", + "redirect_url": "/windows/deployment/windows-adk-scenarios-for-it-pros", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits", + "source_path": "windows/deploy/windows-deployment-scenarios-and-tools.md", + "redirect_url": "/windows/deployment/windows-deployment-scenarios-and-tools", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/back-up-files-and-directories.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories", + "source_path": "windows/deploy/windows-upgrade-and-migration-considerations.md", + "redirect_url": "/windows/deployment/upgrade/windows-upgrade-and-migration-considerations", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/bypass-traverse-checking.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking", + "source_path": "windows/deploy/xml-file-requirements.md", + "redirect_url": "/windows/deployment/usmt/xml-file-requirements", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/change-the-system-time.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/change-the-system-time", + "source_path": "windows/device-security/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", + "redirect_url": "/windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/change-the-time-zone.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/change-the-time-zone", + "source_path": "windows/device-security/applocker/administer-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/administer-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/create-a-pagefile.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-a-pagefile", + "source_path": "windows/device-security/applocker/applocker-architecture-and-components.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-architecture-and-components", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/create-a-token-object.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-a-token-object", + "source_path": "windows/device-security/applocker/applocker-functions.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-functions", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/create-global-objects.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-global-objects", + "source_path": "windows/device-security/applocker/applocker-overview.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-overview", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/create-permanent-shared-objects.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects", + "source_path": "windows/device-security/applocker/applocker-policies-deployment-guide.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-policies-deployment-guide", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/create-symbolic-links.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-symbolic-links", + "source_path": "windows/device-security/applocker/applocker-policies-design-guide.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-policies-design-guide", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax", + "source_path": "windows/device-security/applocker/applocker-policy-use-scenarios.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-policy-use-scenarios", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax", + "source_path": "windows/device-security/applocker/applocker-processes-and-interactions.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-processes-and-interactions", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/debug-programs.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/debug-programs", + "source_path": "windows/device-security/applocker/applocker-settings.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-settings", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/deny-access-to-this-computer-from-the-network.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network", + "source_path": "windows/device-security/applocker/applocker-technical-reference.md", + "redirect_url": "/windows/security/threat-protection/applocker/applocker-technical-reference", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/deny-log-on-as-a-batch-job.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job", + "source_path": "windows/device-security/applocker/configure-an-applocker-policy-for-audit-only.md", + "redirect_url": "/windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/deny-log-on-as-a-service.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service", + "source_path": "windows/device-security/applocker/configure-an-applocker-policy-for-enforce-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/deny-log-on-locally.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-locally", + "source_path": "windows/device-security/applocker/configure-exceptions-for-an-applocker-rule.md", + "redirect_url": "/windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/deny-log-on-through-remote-desktop-services.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services", + "source_path": "windows/device-security/applocker/configure-the-application-identity-service.md", + "redirect_url": "/windows/security/threat-protection/applocker/configure-the-application-identity-service", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/devices-allow-undock-without-having-to-log-on.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on", + "source_path": "windows/device-security/applocker/configure-the-appLocker-reference-device.md", + "redirect_url": "/windows/security/threat-protection/applocker/configure-the-appLocker-reference-device", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media", + "source_path": "windows/device-security/applocker/create-a-rule-for-packaged-apps.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers", + "source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-file-hash-condition.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only", + "source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-path-condition.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only", + "source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-publisher-condition.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks", + "source_path": "windows/device-security/applocker/create-applocker-default-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-applocker-default-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-controller-ldap-server-signing-requirements.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements", + "source_path": "windows/device-security/applocker/create-list-of-applications-deployed-to-each-business-group.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes", + "source_path": "windows/device-security/applocker/create-your-applocker-planning-document.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-planning-document", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always", + "source_path": "windows/device-security/applocker/create-your-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible", + "source_path": "windows/device-security/applocker/create-your-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible", + "source_path": "windows/device-security/applocker/delete-an-applocker-rule.md", + "redirect_url": "/windows/security/threat-protection/applocker/delete-an-applocker-rule", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-member-disable-machine-account-password-changes.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes", + "source_path": "windows/device-security/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", + "redirect_url": "/windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-member-maximum-machine-account-password-age.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age", + "source_path": "windows/device-security/applocker/deploy-the-applocker-policy-into-production.md", + "redirect_url": "/windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key", + "source_path": "windows/device-security/applocker/determine-group-policy-structure-and-rule-enforcement.md", + "redirect_url": "/windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation", + "source_path": "windows/device-security/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", + "redirect_url": "/windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/enforce-password-history.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/enforce-password-history", + "source_path": "windows/device-security/applocker/determine-your-application-control-objectives.md", + "redirect_url": "/windows/security/threat-protection/applocker/determine-your-application-control-objectives", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/enforce-user-logon-restrictions.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions", + "source_path": "windows/device-security/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", + "redirect_url": "/windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/force-shutdown-from-a-remote-system.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system", + "source_path": "windows/device-security/applocker/dll-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/dll-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/generate-security-audits.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/generate-security-audits", + "source_path": "windows/device-security/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", + "redirect_url": "/windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/how-to-configure-security-policy-settings.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings", + "source_path": "windows/device-security/applocker/document-your-application-control-management-processes.md", + "redirect_url": "/windows/security/threat-protection/applocker/document-your-application-control-management-processes", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/impersonate-a-client-after-authentication.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication", + "source_path": "windows/device-security/applocker/document-your-application-list.md", + "redirect_url": "/windows/security/threat-protection/applocker/document-your-application-list", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/increase-a-process-working-set.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set", + "source_path": "windows/device-security/applocker/document-your-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/document-your-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/increase-scheduling-priority.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority", + "source_path": "windows/device-security/applocker/edit-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/applocker/edit-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked", + "source_path": "windows/device-security/applocker/edit-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/edit-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-do-not-display-last-user-name.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name", + "source_path": "windows/device-security/applocker/enable-the-dll-rule-collection.md", + "redirect_url": "/windows/security/threat-protection/applocker/enable-the-dll-rule-collection", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del", + "source_path": "windows/device-security/applocker/enforce-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/enforce-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in", + "source_path": "windows/device-security/applocker/executable-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/executable-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold", + "source_path": "windows/device-security/applocker/export-an-applocker-policy-from-a-gpo.md", + "redirect_url": "/windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-machine-inactivity-limit.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit", + "source_path": "windows/device-security/applocker/export-an-applocker-policy-to-an-xml-file.md", + "redirect_url": "/windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on", + "source_path": "windows/device-security/applocker/how-applocker-works-techref.md", + "redirect_url": "/windows/security/threat-protection/applocker/how-applocker-works-techref", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on", + "source_path": "windows/device-security/applocker/import-an-applocker-policy-from-another-computer.md", + "redirect_url": "/windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available", + "source_path": "windows/device-security/applocker/import-an-applocker-policy-into-a-gpo.md", + "redirect_url": "/windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration", + "source_path": "windows/device-security/applocker/maintain-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/applocker/maintain-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation", + "source_path": "windows/device-security/applocker/manage-packaged-apps-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-require-smart-card.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card", + "source_path": "windows/device-security/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", + "redirect_url": "/windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/interactive-logon-smart-card-removal-behavior.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior", + "source_path": "windows/device-security/applocker/merge-applocker-policies-manually.md", + "redirect_url": "/windows/security/threat-protection/applocker/merge-applocker-policies-manually", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/kerberos-policy.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/kerberos-policy", + "source_path": "windows/device-security/applocker/monitor-application-usage-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/monitor-application-usage-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/load-and-unload-device-drivers.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers", + "source_path": "windows/device-security/applocker/optimize-applocker-performance.md", + "redirect_url": "/windows/security/threat-protection/applocker/optimize-applocker-performance", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/lock-pages-in-memory.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory", + "source_path": "windows/device-security/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/log-on-as-a-batch-job.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job", + "source_path": "windows/device-security/applocker/plan-for-applocker-policy-management.md", + "redirect_url": "/windows/security/threat-protection/applocker/plan-for-applocker-policy-management", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/log-on-as-a-service.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/log-on-as-a-service", + "source_path": "windows/device-security/applocker/refresh-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/applocker/refresh-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/manage-auditing-and-security-log.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log", + "source_path": "windows/device-security/applocker/requirements-for-deploying-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-service-ticket.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket", + "source_path": "windows/device-security/applocker/requirements-to-use-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/requirements-to-use-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal", + "source_path": "windows/device-security/applocker/run-the-automatically-generate-rules-wizard.md", + "redirect_url": "/windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket", + "source_path": "windows/device-security/applocker/script-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/script-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/maximum-password-age.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-password-age", + "source_path": "windows/device-security/applocker/security-considerations-for-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/security-considerations-for-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization", + "source_path": "windows/device-security/applocker/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/threat-protection/applocker/select-types-of-rules-to-create", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "source_path": "windows/device-security/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", + "redirect_url": "/windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "source_path": "windows/device-security/applocker/test-and-update-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/applocker/test-and-update-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers", + "source_path": "windows/device-security/applocker/tools-to-use-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/tools-to-use-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session", + "source_path": "windows/device-security/applocker/understand-applocker-enforcement-settings.md", + "redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-enforcement-settings", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information", + "source_path": "windows/device-security/applocker/understand-applocker-policy-design-decisions.md", + "redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "source_path": "windows/device-security/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", + "redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "source_path": "windows/device-security/applocker/understand-the-applocker-policy-deployment-process.md", + "redirect_url": "/windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire", + "source_path": "windows/device-security/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level", + "source_path": "windows/device-security/applocker/understanding-applocker-default-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-default-rules", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/minimum-password-age.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/minimum-password-age", + "source_path": "windows/device-security/applocker/understanding-applocker-rule-behavior.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-behavior", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/minimum-password-length.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/minimum-password-length", + "source_path": "windows/device-security/applocker/understanding-applocker-rule-collections.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-collections", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/modify-an-object-label.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/modify-an-object-label", + "source_path": "windows/device-security/applocker/understanding-applocker-rule-condition-types.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/modify-firmware-environment-values.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values", + "source_path": "windows/device-security/applocker/understanding-applocker-rule-exceptions.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-allow-anonymous-sidname-translation.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation", + "source_path": "windows/device-security/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares", + "source_path": "windows/device-security/applocker/understanding-the-path-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts", + "source_path": "windows/device-security/applocker/understanding-the-publisher-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication", + "source_path": "windows/device-security/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users", + "source_path": "windows/device-security/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", + "redirect_url": "/windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously", + "source_path": "windows/device-security/applocker/use-the-applocker-windows-powershell-cmdlets.md", + "redirect_url": "/windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths", + "source_path": "windows/device-security/applocker/using-event-viewer-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/using-event-viewer-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths", + "source_path": "windows/device-security/applocker/using-software-restriction-policies-and-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares", + "source_path": "windows/device-security/applocker/what-is-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/what-is-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls", + "source_path": "windows/device-security/applocker/windows-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/applocker/windows-installer-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously", + "source_path": "windows/device-security/applocker/working-with-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/applocker/working-with-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-list-manager-policies.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-list-manager-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-lan-manager-authentication-level.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-ldap-client-signing-requirements.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/password-must-meet-complexity-requirements.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/password-policy.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/password-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/perform-volume-maintenance-tasks.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/profile-single-process.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/profile-single-process", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/profile-system-performance.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/profile-system-performance", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/remove-computer-from-docking-station.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/replace-a-process-level-token.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/reset-account-lockout-counter-after.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/restore-files-and-directories.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/restore-files-and-directories", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/secpol-advanced-security-audit-policy-settings.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/security-options.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/security-options", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/security-policy-settings-reference.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/security-policy-settings.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/security-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/shut-down-the-system.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/shut-down-the-system", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/store-passwords-using-reversible-encryption.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/synchronize-directory-service-data.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/system-settings-optional-subsystems.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/take-ownership-of-files-or-other-objects.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/security-policy-settings/user-rights-assignment.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-rights-assignment", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-device-guard-enable-virtualization-based-security.md", - "redirect_url": "/windows/security/threat-protection/device-guard/deploy-device-guard-enable-virtualization-based-security", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-managed-installer-for-device-guard.md", - "redirect_url": "/windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md", - "redirect_url": "/windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/device-guard/deploy-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/device-guard-deployment-guide.md", - "redirect_url": "/windows/security/threat-protection/device-guard/device-guard-deployment-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process.md", - "redirect_url": "/windows/security/threat-protection/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/requirements-and-deployment-planning-guidelines-for-device-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/steps-to-deploy-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", + "source_path": "windows/device-security/applocker/working-with-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/applocker/working-with-applocker-rules", "redirect_document_id": false }, { @@ -4741,438 +3846,93 @@ "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", - "redirect_url": "/windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", + "source_path": "windows/device-security/bitlocker/bcd-settings-and-bitlocker.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/administer-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/administer-applocker", + "source_path": "windows/device-security/bitlocker/bitlocker-basic-deployment.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-basic-deployment", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-architecture-and-components.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-architecture-and-components", + "source_path": "windows/device-security/bitlocker/bitlocker-countermeasures.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-functions.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-functions", + "source_path": "windows/device-security/bitlocker/bitlocker-device-encryption-overview-windows-10.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-overview.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-overview", + "source_path": "windows/device-security/bitlocker/bitlocker-frequently-asked-questions.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-policies-deployment-guide.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-policies-deployment-guide", + "source_path": "windows/device-security/bitlocker/bitlocker-group-policy-settings.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-policies-design-guide.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-policies-design-guide", + "source_path": "windows/device-security/bitlocker/bitlocker-how-to-deploy-on-windows-server.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-policy-use-scenarios.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-policy-use-scenarios", + "source_path": "windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-processes-and-interactions.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-processes-and-interactions", + "source_path": "windows/device-security/bitlocker/bitlocker-management-for-enterprises.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-settings.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-settings", + "source_path": "windows/device-security/bitlocker/bitlocker-recovery-guide-plan.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/applocker-technical-reference.md", - "redirect_url": "/windows/security/threat-protection/applocker/applocker-technical-reference", + "source_path": "windows/device-security/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/configure-an-applocker-policy-for-audit-only.md", - "redirect_url": "/windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only", + "source_path": "windows/device-security/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/configure-an-applocker-policy-for-enforce-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules", + "source_path": "windows/device-security/bitlocker/choose-the-right-bitlocker-countermeasure.md", + "redirect_url": "/windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/configure-exceptions-for-an-applocker-rule.md", - "redirect_url": "/windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule", + "source_path": "windows/device-security/bitlocker/index.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/index", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/configure-the-application-identity-service.md", - "redirect_url": "/windows/security/threat-protection/applocker/configure-the-application-identity-service", + "source_path": "windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md", + "redirect_url": "/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/configure-the-appLocker-reference-device.md", - "redirect_url": "/windows/security/threat-protection/applocker/configure-the-appLocker-reference-device", + "source_path": "windows/device-security/bitlocker/protect-bitlocker-from-pre-boot-attacks.md", + "redirect_url": "/windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/create-a-rule-for-packaged-apps.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps", + "source_path": "windows/device-security/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md", + "redirect_url": "/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker", "redirect_document_id": false }, { - "source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-file-hash-condition.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-path-condition.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-a-rule-that-uses-a-publisher-condition.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-applocker-default-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-applocker-default-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-list-of-applications-deployed-to-each-business-group.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-your-applocker-planning-document.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-planning-document", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-your-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/create-your-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/create-your-applocker-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/delete-an-applocker-rule.md", - "redirect_url": "/windows/security/threat-protection/applocker/delete-an-applocker-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", - "redirect_url": "/windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/deploy-the-applocker-policy-into-production.md", - "redirect_url": "/windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/determine-group-policy-structure-and-rule-enforcement.md", - "redirect_url": "/windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", - "redirect_url": "/windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/determine-your-application-control-objectives.md", - "redirect_url": "/windows/security/threat-protection/applocker/determine-your-application-control-objectives", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", - "redirect_url": "/windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/dll-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/dll-rules-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", - "redirect_url": "/windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/document-your-application-control-management-processes.md", - "redirect_url": "/windows/security/threat-protection/applocker/document-your-application-control-management-processes", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/document-your-application-list.md", - "redirect_url": "/windows/security/threat-protection/applocker/document-your-application-list", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/document-your-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/document-your-applocker-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/edit-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/applocker/edit-an-applocker-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/edit-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/edit-applocker-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/enable-the-dll-rule-collection.md", - "redirect_url": "/windows/security/threat-protection/applocker/enable-the-dll-rule-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/enforce-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/enforce-applocker-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/executable-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/executable-rules-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/export-an-applocker-policy-from-a-gpo.md", - "redirect_url": "/windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/export-an-applocker-policy-to-an-xml-file.md", - "redirect_url": "/windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/how-applocker-works-techref.md", - "redirect_url": "/windows/security/threat-protection/applocker/how-applocker-works-techref", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/import-an-applocker-policy-from-another-computer.md", - "redirect_url": "/windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/import-an-applocker-policy-into-a-gpo.md", - "redirect_url": "/windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/maintain-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/applocker/maintain-applocker-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/manage-packaged-apps-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", - "redirect_url": "/windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/merge-applocker-policies-manually.md", - "redirect_url": "/windows/security/threat-protection/applocker/merge-applocker-policies-manually", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/monitor-application-usage-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/monitor-application-usage-with-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/optimize-applocker-performance.md", - "redirect_url": "/windows/security/threat-protection/applocker/optimize-applocker-performance", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/plan-for-applocker-policy-management.md", - "redirect_url": "/windows/security/threat-protection/applocker/plan-for-applocker-policy-management", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/refresh-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/applocker/refresh-an-applocker-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/requirements-for-deploying-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/requirements-to-use-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/requirements-to-use-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/run-the-automatically-generate-rules-wizard.md", - "redirect_url": "/windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/script-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/script-rules-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/security-considerations-for-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/security-considerations-for-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/select-types-of-rules-to-create.md", - "redirect_url": "/windows/security/threat-protection/applocker/select-types-of-rules-to-create", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", - "redirect_url": "/windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/test-and-update-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/applocker/test-and-update-an-applocker-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/tools-to-use-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/tools-to-use-with-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understand-applocker-enforcement-settings.md", - "redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-enforcement-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understand-applocker-policy-design-decisions.md", - "redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", - "redirect_url": "/windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understand-the-applocker-policy-deployment-process.md", - "redirect_url": "/windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-applocker-default-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-default-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-applocker-rule-behavior.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-behavior", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-applocker-rule-collections.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-collections", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-applocker-rule-condition-types.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-applocker-rule-exceptions.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-the-path-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/understanding-the-publisher-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", - "redirect_url": "/windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/use-the-applocker-windows-powershell-cmdlets.md", - "redirect_url": "/windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/using-event-viewer-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/using-event-viewer-with-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/using-software-restriction-policies-and-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/what-is-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/what-is-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/windows-installer-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/applocker/windows-installer-rules-in-applocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/working-with-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/applocker/working-with-applocker-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/applocker/working-with-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/applocker/working-with-applocker-rules", + "source_path": "windows/device-security/bitlocker/types-of-attacks-for-volume-encryption-keys.md", + "redirect_url": "/windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys", "redirect_document_id": false }, { @@ -5180,16 +3940,111 @@ "redirect_url": "/windows/security/threat-protection/change-history-for-device-security", "redirect_document_id": false }, + { + "source_path": "windows/device-security/device-guard/deploy-catalog-files-to-support-code-integrity-policies.md", + "redirect_url": "/windows/device-security/device-guard/deploy-catalog-files-to-support-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-code-integrity-policies-policy-rules-and-file-rules.md", + "redirect_url": "/windows/device-security/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-code-integrity-policies-steps.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-device-guard-deploy-code-integrity-policies.md", + "redirect_url": "/windows/device-security/device-guard/deploy-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-device-guard-enable-virtualization-based-security.md", + "redirect_url": "/windows/security/threat-protection/device-guard/deploy-device-guard-enable-virtualization-based-security", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-managed-installer-for-device-guard.md", + "redirect_url": "/windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md", + "redirect_url": "/windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/deploy-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/device-guard/deploy-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/device-guard-deployment-guide.md", + "redirect_url": "/windows/security/threat-protection/device-guard/device-guard-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-code-integrity-policies.md", + "redirect_url": "/windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-code-integrity-policies.md", + "redirect_url": "/windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process.md", + "redirect_url": "/windows/security/threat-protection/device-guard/planning-and-getting-started-on-the-device-guard-deployment-process", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/requirements-and-deployment-planning-guidelines-for-device-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/device-guard/steps-to-deploy-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", + "redirect_document_id": false + }, { "source_path": "windows/device-security/enable-virtualization-based-protection-of-code-integrity.md", "redirect_url": "/windows/security/threat-protection/enable-virtualization-based-protection-of-code-integrity", "redirect_document_id": false }, + { + "source_path": "windows/device-security/encrypted-hard-drive.md", + "redirect_url": "/windows/security/hardware-protection/encrypted-hard-drive", + "redirect_document_id": false + }, { "source_path": "windows/device-security/get-support-for-security-baselines.md", "redirect_url": "/windows/security/threat-protection/get-support-for-security-baselines", "redirect_document_id": false }, + { + "source_path": "windows/device-security/index.md", + "redirect_url": "/windows/security/threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/device-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md", "redirect_url": "/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices", @@ -5201,138 +4056,843 @@ "redirect_document_id": false }, { - "source_path": "windows/device-security/windows-10-mobile-security-guide.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "source_path": "windows/device-security/security-policy-settings/access-credential-manager-as-a-trusted-caller.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller", "redirect_document_id": false }, { - "source_path": "windows/device-security/windows-security-baselines.md", - "redirect_url": "/windows/security/threat-protection/windows-security-baselines", + "source_path": "windows/device-security/security-policy-settings/access-this-computer-from-the-network.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/app-behavior-with-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/app-behavior-with-wip", + "source_path": "windows/device-security/security-policy-settings/account-lockout-duration.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-duration", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs", + "source_path": "windows/device-security/security-policy-settings/account-lockout-policy.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-policy", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate", + "source_path": "windows/device-security/security-policy-settings/account-lockout-threshold.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-lockout-threshold", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure", + "source_path": "windows/device-security/security-policy-settings/account-policies.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/account-policies", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune", + "source_path": "windows/device-security/security-policy-settings/accounts-administrator-account-status.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-intune-azure.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", + "source_path": "windows/device-security/security-policy-settings/accounts-block-microsoft-accounts.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-intune.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune", + "source_path": "windows/device-security/security-policy-settings/accounts-guest-account-status.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure", + "source_path": "windows/device-security/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-sccm.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm", + "source_path": "windows/device-security/security-policy-settings/accounts-rename-administrator-account.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure", + "source_path": "windows/device-security/security-policy-settings/accounts-rename-guest-account.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune", + "source_path": "windows/device-security/security-policy-settings/act-as-part-of-the-operating-system.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip", + "source_path": "windows/device-security/security-policy-settings/add-workstations-to-domain.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/guidance-and-best-practices-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip", + "source_path": "windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/limitations-with-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/limitations-with-wip", + "source_path": "windows/device-security/security-policy-settings/administer-security-policy-settings.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/mandatory-settings-for-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip", + "source_path": "windows/device-security/security-policy-settings/allow-log-on-locally.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/allow-log-on-locally", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/overview-create-wip-policy-sccm.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm", + "source_path": "windows/device-security/security-policy-settings/allow-log-on-through-remote-desktop-services.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/overview-create-wip-policy.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/overview-create-wip-policy", + "source_path": "windows/device-security/security-policy-settings/audit-audit-the-access-of-global-system-objects.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip", + "source_path": "windows/device-security/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/recommended-network-definitions-for-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip", + "source_path": "windows/device-security/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/testing-scenarios-for-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip", + "source_path": "windows/device-security/security-policy-settings/audit-policy.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-policy", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/using-owa-with-wip.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/using-owa-with-wip", + "source_path": "windows/device-security/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/windows-information-protection/wip-app-enterprise-context.md", - "redirect_url": "/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context", + "source_path": "windows/device-security/security-policy-settings/back-up-files-and-directories.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories", "redirect_document_id": false }, { - "source_path": "windows/device-security/encrypted-hard-drive.md", - "redirect_url": "/windows/security/hardware-protection/encrypted-hard-drive", + "source_path": "windows/device-security/security-policy-settings/bypass-traverse-checking.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/how-hardware-based-containers-help-protect-windows.md", - "redirect_url": "/windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows", + "source_path": "windows/device-security/security-policy-settings/change-the-system-time.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/change-the-system-time", "redirect_document_id": false }, { - "source_path": "windows/threat-protection/secure-the-windows-10-boot-process.md", - "redirect_url": "/windows/security/hardware-protection/secure-the-windows-10-boot-process", + "source_path": "windows/device-security/security-policy-settings/change-the-time-zone.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/change-the-time-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/create-a-pagefile.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-a-pagefile", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/create-a-token-object.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-a-token-object", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/create-global-objects.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-global-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/create-permanent-shared-objects.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/create-symbolic-links.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/create-symbolic-links", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/debug-programs.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/debug-programs", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/deny-access-to-this-computer-from-the-network.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/deny-log-on-as-a-batch-job.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/deny-log-on-as-a-service.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/deny-log-on-locally.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-locally", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/deny-log-on-through-remote-desktop-services.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/devices-allow-undock-without-having-to-log-on.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-controller-ldap-server-signing-requirements.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-member-disable-machine-account-password-changes.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-member-maximum-machine-account-password-age.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/enforce-password-history.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/enforce-password-history", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/enforce-user-logon-restrictions.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/force-shutdown-from-a-remote-system.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/generate-security-audits.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/generate-security-audits", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/how-to-configure-security-policy-settings.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/impersonate-a-client-after-authentication.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/increase-a-process-working-set.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/increase-scheduling-priority.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-do-not-display-last-user-name.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-machine-inactivity-limit.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-require-smart-card.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/interactive-logon-smart-card-removal-behavior.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/kerberos-policy.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/kerberos-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/load-and-unload-device-drivers.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/lock-pages-in-memory.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/log-on-as-a-batch-job.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/log-on-as-a-service.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/log-on-as-a-service", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/manage-auditing-and-security-log.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-service-ticket.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/maximum-password-age.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-password-age", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/minimum-password-age.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/minimum-password-age", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/minimum-password-length.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/minimum-password-length", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/modify-an-object-label.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/modify-an-object-label", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/modify-firmware-environment-values.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-allow-anonymous-sidname-translation.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-list-manager-policies.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-list-manager-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-lan-manager-authentication-level.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-ldap-client-signing-requirements.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/password-must-meet-complexity-requirements.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/password-policy.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/password-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/perform-volume-maintenance-tasks.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/profile-single-process.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/profile-single-process", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/profile-system-performance.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/profile-system-performance", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/remove-computer-from-docking-station.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/replace-a-process-level-token.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/reset-account-lockout-counter-after.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/restore-files-and-directories.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/restore-files-and-directories", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/secpol-advanced-security-audit-policy-settings.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/security-options.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/security-options", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/security-policy-settings-reference.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/security-policy-settings.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/security-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/shut-down-the-system.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/shut-down-the-system", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/store-passwords-using-reversible-encryption.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/synchronize-directory-service-data.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/system-settings-optional-subsystems.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/take-ownership-of-files-or-other-objects.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations", + "redirect_document_id": false + }, + { + "source_path": "windows/device-security/security-policy-settings/user-rights-assignment.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/user-rights-assignment", "redirect_document_id": false }, { @@ -5396,3793 +4956,18 @@ "redirect_document_id": false }, { - "source_path": "windows/device-security/bitlocker/bcd-settings-and-bitlocker.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-basic-deployment.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-basic-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-countermeasures.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-device-encryption-overview-windows-10.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-frequently-asked-questions.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-group-policy-settings.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-how-to-deploy-on-windows-server.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-management-for-enterprises.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/index.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/index", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-recovery-guide-plan.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/choose-the-right-bitlocker-countermeasure.md", - "redirect_url": "/windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md", - "redirect_url": "/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/protect-bitlocker-from-pre-boot-attacks.md", - "redirect_url": "/windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md", - "redirect_url": "/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/bitlocker/types-of-attacks-for-volume-encryption-keys.md", - "redirect_url": "/windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-credential-theft-mitigation-guide-abstract.md", - "redirect_url": "/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/change-history-for-access-protection.md", - "redirect_url": "/windows/security/identity-protection/change-history-for-access-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/configure-s-mime.md", - "redirect_url": "/windows/security/identity-protection/configure-s-mime", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/enterprise-certificate-pinning.md", - "redirect_url": "/windows/security/identity-protection/enterprise-certificate-pinning", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/installing-digital-certificates-on-windows-10-mobile.md", + "source_path": "windows/device-security/windows-10-mobile-security-guide.md", "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/access-protection/remote-credential-guard.md", - "redirect_url": "/windows/security/identity-protection/remote-credential-guard", + "source_path": "windows/device-security/windows-security-baselines.md", + "redirect_url": "/windows/security/threat-protection/windows-security-baselines", "redirect_document_id": false }, { - "source_path": "windows/access-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/assign-security-group-filters-to-the-gpo", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/basic-firewall-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/basic-firewall-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/boundary-zone-gpos.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/boundary-zone-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/boundary-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/boundary-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design-example", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/certificate-based-isolation-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/change-rules-from-request-to-require-mode.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/change-rules-from-request-to-require-mode", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-basic-firewall-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-creating-group-policy-objects.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-group-policy-objects", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-inbound-firewall-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-outbound-firewall-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-authentication-methods.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-authentication-methods", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-data-protection-quick-mode-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-key-exchange-main-mode-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-the-rules-to-require-encryption.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-rules-to-require-encryption", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-the-windows-firewall-log.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-windows-firewall-log", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-the-workstation-authentication-certificate-template", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-a-group-account-in-active-directory.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-a-group-account-in-active-directory", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-a-group-policy-object.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-a-group-policy-object", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-authentication-exemption-list-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-authentication-request-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-authentication-request-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-inbound-icmp-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-icmp-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-inbound-port-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-port-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-inbound-program-or-service-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-outbound-port-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-outbound-port-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-an-outbound-program-or-service-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-inbound-rules-to-support-rpc", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/create-wmi-filters-for-the-gpo", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/determining-the-trusted-state-of-your-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/documenting-the-zones.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/documenting-the-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/domain-isolation-policy-design-example.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/domain-isolation-policy-design-example", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/domain-isolation-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/domain-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/enable-predefined-inbound-rules.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/enable-predefined-inbound-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/enable-predefined-outbound-rules.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/enable-predefined-outbound-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/encryption-zone-gpos.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/encryption-zone-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/encryption-zone.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/encryption-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/exempt-icmp-from-authentication.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/exempt-icmp-from-authentication", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/exemption-list.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/exemption-list", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/firewall-gpos.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/firewall-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/firewall-policy-design-example.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/firewall-policy-design-example", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-active-directory-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gathering-information-about-your-devices.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-information-about-your-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gathering-other-relevant-information.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-other-relevant-information", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gathering-the-information-you-need.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gathering-the-information-you-need", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gpo-domiso-boundary.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-boundary", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gpo-domiso-encryption.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-encryption", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gpo-domiso-firewall.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-firewall", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-clients", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-servers", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/isolated-domain-gpos.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/isolated-domain-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/isolated-domain.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/isolated-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/isolating-apps-on-your-network.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/isolating-apps-on-your-network", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/link-the-gpo-to-the-domain.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/link-the-gpo-to-the-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/open-windows-firewall-with-advanced-security", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-certificate-based-authentication.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-certificate-based-authentication", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-domain-isolation-zones.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-domain-isolation-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-gpo-deployment.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-gpo-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-isolation-groups-for-the-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-network-access-groups.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-network-access-groups", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-server-isolation-zones.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-server-isolation-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-the-gpos.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-the-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/procedures-used-in-this-guide.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/procedures-used-in-this-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/protect-devices-from-unwanted-network-traffic", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-access-to-only-trusted-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/server-isolation-gpos.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/server-isolation-policy-design-example.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-policy-design-example", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/server-isolation-policy-design.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/server-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/verify-that-network-traffic-is-authenticated", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/windows-firewall/windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md", - "redirect_url": "/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-authentication.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-authentication", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-auto-trigger-profile.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-auto-trigger-profile", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-conditional-access.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-conditional-access", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-connection-type.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-connection-type", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-guide.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-name-resolution.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-name-resolution", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-profile-options.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-profile-options", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-routing.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-routing", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/vpn/vpn-security-features.md", - "redirect_url": "/windows/security/identity-protection/vpn/vpn-security-features", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-get-started.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-overview.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md", - "redirect_url": "/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/user-account-control/how-user-account-control-works.md", - "redirect_url": "/windows/security/identity-protection/user-account-control/how-user-account-control-works", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md", - "redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/user-account-control/user-account-control-overview.md", - "redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/user-account-control/user-account-control-security-policy-settings.md", - "redirect_url": "/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-debugging-information.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-debugging-information", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-events.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-events", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-group-policy-and-registry-settings.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-removal-policy-service.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-smart-cards-for-windows-service.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-tools-and-settings.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-and-remote-desktop-services.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-architecture.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-architecture", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/smart-cards/smart-card-certificate-propagation-service.md", - "redirect_url": "/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-and-password-changes.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-and-password-changes", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-biometrics-in-enterprise.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-adfs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-deploy-mfa.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-policy-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-cert-trust-validate-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-deployment-cert-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-deployment-guide.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-deployment-key-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-errors-during-pin-creation.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-event-300.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-event-300", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-features.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-features", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-how-it-works.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-how-it-works", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-new-install.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-new-install.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-devreg.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-provision.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-identity-verification.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-identity-verification", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-key-trust-adfs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-key-trust-deploy-mfa.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-key-trust-policy-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-key-trust-validate-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-manage-in-organization.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-manage-in-organization", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-overview.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-planning-guide.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-planning-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-prepare-people-to-use.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/hello-for-business/hello-why-pin-is-better-than-password.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/additional-mitigations.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/additional-mitigations", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-considerations.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-considerations", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-how-it-works.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-how-it-works", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-known-issues.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-manage.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-manage", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-not-protected-scenarios.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-protection-limits.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-protection-limits", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-requirements.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/credential-guard/credential-guard-scripts.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-scripts", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/access-control.md", - "redirect_url": "/windows/security/identity-protection/access-control/access-control", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/active-directory-accounts.md", - "redirect_url": "/windows/security/identity-protection/access-control/active-directory-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/active-directory-security-groups.md", - "redirect_url": "/windows/security/identity-protection/access-control/active-directory-security-groups", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/dynamic-access-control.md", - "redirect_url": "/windows-server/identity/solution-guides/dynamic-access-control-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/local-accounts.md", - "redirect_url": "/windows/security/identity-protection/access-control/local-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/microsoft-accounts.md", - "redirect_url": "/windows/security/identity-protection/access-control/microsoft-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/security-identifiers.md", - "redirect_url": "/windows/security/identity-protection/access-control/security-identifiers", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/security-principals.md", - "redirect_url": "/windows/security/identity-protection/access-control/security-principals", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/service-accounts.md", - "redirect_url": "/windows/security/identity-protection/access-control/service-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/access-protection/access-control/special-identities.md", - "redirect_url": "/windows/security/identity-protection/access-control/special-identities", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-code-integrity-policies-steps.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-code-integrity-policies.md", - "redirect_url": "/windows/device-security/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-code-integrity-policies.md", - "redirect_url": "/windows/device-security/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-code-integrity-policies-policy-rules-and-file-rules.md", - "redirect_url": "/windows/device-security/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-device-guard-deploy-code-integrity-policies.md", - "redirect_url": "/windows/device-security/device-guard/deploy-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/device-guard/deploy-catalog-files-to-support-code-integrity-policies.md", - "redirect_url": "/windows/device-security/device-guard/deploy-catalog-files-to-support-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/threat-protection/use-windows-event-forwarding-to-assist-in-instrusion-detection.md", - "redirect_url": "/windows/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection", - "redirect_document_id": false - }, - { - "source_path": "devices/surface/surface-device-compatibility-with-windows-10-ltsb.md", - "redirect_url": "/surface/surface-device-compatibility-with-windows-10-ltsc", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/windows-diagnostic-data-1709.md", - "redirect_url": "/windows/configuration/windows-diagnostic-data", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/EventName.md", - "redirect_url": "/windows/configuration/enhanced-telemetry-windows-analytics-events-and-fields", - "redirect_document_id": false - }, - { - "source_path": "education/windows/windows-10-pro-to-pro-edu-upgrade.md", - "redirect_url": "/education/windows/change-to-pro-education", - "redirect_document_id": false - }, - { - "source_path": "education/windows/switch-to-pro-education.md", - "redirect_url": "/education/windows/change-to-pro-education", - "redirect_document_id": false - }, - { - "source_path": "education/windows/swithc-to-pro-de.md", - "redirect_url": "/education/windows/switch-to-pro-education", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/administrative-tools-in-windows-10.md", - "redirect_url": "/windows/client-management/client-tools/administrative-tools-in-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/change-default-removal-policy-external-storage-media.md", - "redirect_url": "/windows/client-management/client-tools/change-default-removal-policy-external-storage-media", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/connect-to-remote-aadj-pc.md", - "redirect_url": "/windows/client-management/client-tools/connect-to-remote-aadj-pc", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/group-policies-for-enterprise-and-education-editions.md", - "redirect_url": "https://www.microsoft.com/en-us/search/explore?q=Group+Policy+Settings+Reference+Spreadsheet", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/manage-device-installation-with-group-policy.md", - "redirect_url": "/windows/client-management/client-tools/manage-device-installation-with-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/manage-settings-app-with-group-policy.md", - "redirect_url": "/windows/client-management/client-tools/manage-settings-app-with-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mandatory-user-profile.md", - "redirect_url": "/windows/client-management/client-tools/mandatory-user-profile", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/new-policies-for-windows-10.md", - "redirect_url": "https://www.microsoft.com/en-us/search/explore?q=Group+Policy+Settings+Reference+Spreadsheet", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/quick-assist.md", - "redirect_url": "/windows/client-management/client-tools/quick-assist", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/windows-libraries.md", - "redirect_url": "/windows/client-management/client-tools/windows-libraries", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/windows-version-search.md", - "redirect_url": "/windows/client-management/client-tools/windows-version-search", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/manage-corporate-devices.md", - "redirect_url": "/windows/client-management/manage-windows-10-in-your-organization-modern-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription.md", - "redirect_url": "/azure/active-directory/fundamentals/active-directory-access-create-new-tenant", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/register-your-free-azure-active-directory-subscription.md", - "redirect_url": "/microsoft-365/compliance/use-your-free-azure-ad-subscription-in-office-365", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/appv-deploy-and-config.md", - "redirect_url": "/windows/application-management/app-v/appv-for-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/diagnose-mdm-failures-in-windows-10.md", - "redirect_url": "/windows/client-management/mdm-collect-logs", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-admx-backed.md", - "redirect_url": "/windows/client-management/mdm/policy-configuration-service-provider", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csp-location.md", - "redirect_url": "/windows/client-management/mdm/policy-configuration-service-provider", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/create-wip-policy-using-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/configure-windows-defender-in-windows-10.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/enable-pua-windows-defender-for-windows-10.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/get-started-with-windows-defender-for-windows-10.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/run-cmd-scan-windows-defender-for-windows-10.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/use-powershell-cmdlets-windows-defender-for-windows-10.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/windows-defender-block-at-first-sight.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/windows-defender-in-windows-10.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/windows-defender-enhanced-notifications.md", - "redirect_url": "/windows/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-7.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-7", - "redirect_document_id": false - }, - { - "source_path": "devices/surface/surface-diagnostic-toolkit.md", - "redirect_url": "/surface/index", - "redirect_document_id": false - }, - { - "source_path": "devices/surface/manage-surface-dock-firmware-updates.md", - "redirect_url": "/surface/indexdevices/surface/update", - "redirect_document_id": false - }, - { - "source_path": "devices/surface-hub/i-am-done-finishing-your-surface-hub-meeting.md", - "redirect_url": "/surface-hub/finishing-your-surface-hub-meeting", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-microsoft-layout-app.md", - "redirect_url": "/hololens/hololens-microsoft-dynamics-365-layout-app", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-microsoft-dynamics-365-layout-app.md", - "redirect_url": "/dynamics365/mixed-reality/layout/", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-microsoft-remote-assist-app.md", - "redirect_url": "/dynamics365/mixed-reality/remote-assist/", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-public-preview-apps.md", - "redirect_url": "/dynamics365/#pivot=mixed-reality-apps", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/hololens-restart-recover.md", - "redirect_url": "/hololens/hololens-recovery", - "redirect_document_id": false - }, - { - "source_path": "devices/hololens/holographic-photos-and-video.md", - "redirect_url": "/hololens/holographic-photos-and-videos", - "redirect_document_id": false - }, - { - "source_path": "devices/surface-hub/provisioning-packages-for-certificates-surface-hub.md", - "redirect_url": "/surface-hub/provisioning-packages-for-surface-hub", - "redirect_document_id": false - }, - { - "source_path": "devices/surface-hub/manage-settings-with-local-admin-account-surface-hub.md", - "redirect_url": "/surface-hub/admin-group-management-for-surface-hub", - "redirect_document_id": false - }, - { - "source_path": "devices/surface-hub/surface-hub-administrators-guide.md", - "redirect_url": "/surface-hub/index", - "redirect_document_id": false - }, - { - "source_path": "devices/surface-hub/intro-to-surface-hub.md", - "redirect_url": "/surface-hub/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-quick-start.md", - "redirect_url": "/windows/deployment/update/waas-quick-start", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-overview.md", - "redirect_url": "/windows/deployment/update/waas-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-servicing-strategy-windows-10-updates.md", - "redirect_url": "/windows/deployment/update/waas-servicing-strategy-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-deployment-rings-windows-10-updates.md", - "redirect_url": "/windows/deployment/update/waas-deployment-rings-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-servicing-branches-windows-10-updates.md", - "redirect_url": "/windows/deployment/update/waas-servicing-branches-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/update-compliance-monitor.md", - "redirect_url": "/windows/deployment/update/update-compliance-monitor", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/update-compliance-get-started.md", - "redirect_url": "/windows/deployment/update/update-compliance-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-wdav-status.md", - "redirect_url": "/windows/deployment/update/update-compliance-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/update-compliance-using.md", - "redirect_url": "/windows/deployment/update/update-compliance-using", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-optimize-windows-10-updates.md", - "redirect_url": "/windows/deployment/update/waas-optimize-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-delivery-optimization.md", - "redirect_url": "/windows/deployment/update/waas-delivery-optimization", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-branchcache.md", - "redirect_url": "/windows/deployment/update/waas-branchcache", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-mobile-updates.md", - "redirect_url": "/windows/deployment/update/waas-mobile-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-manage-updates-wufb.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-configure-wufb.md", - "redirect_url": "/windows/deployment/update/waas-configure-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-integrate-wufb.md", - "redirect_url": "/windows/deployment/update/waas-integrate-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-wufb-group-policy.md", - "redirect_url": "/windows/deployment/update/waas-wufb-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-wufb-intune.md", - "redirect_url": "/windows/deployment/update/waas-wufb-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-manage-updates-wsus.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wsus", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-manage-updates-configuration-manager.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-restart.md", - "redirect_url": "/windows/deployment/update/waas-restart", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/waas-update-windows-10.md", - "redirect_url": "/windows/deployment/update/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/configure-windows-telemetry-in-your-organization.md", - "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/lockdown-features-windows-10.md", - "redirect_url": "/windows/configuration/lockdown-features-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/set-up-shared-or-guest-pc.md", - "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/manage-connections-from-windows-operating-system-components-to-microsoft-services.md", - "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/set-up-a-device-for-anyone-to-use.md", - "redirect_url": "/windows/configuration/kiosk-shared-pc", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/set-up-a-device-for-anyone-to-use.md", - "redirect_url": "/windows/configuration/kiosk-shared-pc", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md", - "redirect_url": "/windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/guidelines-for-assigned-access-app.md", - "redirect_url": "/windows/configuration/guidelines-for-assigned-access-app", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/lock-down-windows-10-to-specific-apps.md", - "redirect_url": "/windows/configuration/lock-down-windows-10-to-specific-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/set-up-a-kiosk-for-windows-10-for-mobile-edition.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/lockdown-xml.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/settings-that-can-be-locked-down.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/product-ids-in-windows-10-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/manage-tips-and-suggestions.md", - "redirect_url": "/windows/configuration/manage-tips-and-suggestions", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/windows-10-start-layout-options-and-policies.md", - "redirect_url": "/windows/configuration/windows-10-start-layout-options-and-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/configure-windows-10-taskbar.md", - "redirect_url": "/windows/configuration//configure-windows-10-taskbar", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/customize-and-export-start-layout.md", - "redirect_url": "/windows/configuration//customize-and-export-start-layout", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/start-layout-xml-desktop.md", - "redirect_url": "/windows/configuration/start-layout-xml-desktop", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/start-layout-xml-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/customize-windows-10-start-screens-by-using-group-policy.md", - "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md", - "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management.md", - "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-testing-scenarios.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-1.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-1", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-2.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-2", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-3.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-3", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-4.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-4", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-5.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-5", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-6.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-6", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-o365.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-o365", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-crm.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-crm", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-powerbi.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-powerbi", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-voice-commands.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-voice-commands", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-policy-settings.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-feedback.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-feedback", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/stop-employees-from-using-the-windows-store.md", - "redirect_url": "/windows/configuration/stop-employees-from-using-the-windows-store", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/stop-employees-from-using-the-windows-store.md", - "redirect_url": "/windows/configuration/stop-employees-from-using-microsoft-store", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/configure-devices-without-mdm.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/changes-to-start-policies-in-windows-10.md", - "redirect_url": "/windows/configuration/changes-to-start-policies-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/how-it-pros-can-use-configuration-service-providers.md", - "redirect_url": "/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/lock-down-windows-10.md", - "redirect_url": "/windows/configuration/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/manage-wifi-sense-in-enterprise.md", - "redirect_url": "/windows/configuration/manage-wifi-sense-in-enterprise", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-packages.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-how-it-works.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-how-it-works", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-install-icd.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-install-icd", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-create-package.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-create-package", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-apply-package.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-apply-package", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-uninstall-package.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-uninstall-package", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provision-pcs-for-initial-deployment.md", - "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provision-pcs-with-apps-and-certificates.md", - "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-script-to-install-app.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-script-to-install-app", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-nfc.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-command-line.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-command-line", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/provisioning-multivariant.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-multivariant", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/create-edp-policy-using-intune.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/create-wip-policy-using-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/create-edp-policy-using-sccm.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/create-wip-policy-using-sccm", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/create-vpn-and-edp-policy-using-intune.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/hello-enable-phone-signin.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/deploy-edp-policy-using-intune.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/guidance-and-best-practices-edp.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/guidance-and-best-practices-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/overview-create-edp-policy.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/overview-create-wip-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/protect-enterprise-data-using-edp.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/testing-scenarios-for-edp.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/testing-scenarios-for-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/wip-enterprise-overview.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/enlightened-microsoft-apps-and-edp.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/enlightened-microsoft-apps-and-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/update-windows-10-images-with-provisioning-packages.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-prepare-your-environment.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-identify-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-release-notes.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-review-site-discovery.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-additional-insights", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/ad-ds-schema-extensions-to-support-tpm-backup.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj635854(v=ws.11)", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/creating-a-device-guard-policy-for-signed-apps.md", - "redirect_url": "/windows/device-security/device-guard/device-guard-deployment-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/device-guard-certification-and-compliance.md", - "redirect_url": "/windows/device-security/device-guard/device-guard-deployment-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/enable-phone-signin-to-pc-and-vpn.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-enable-phone-signin", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/getting-apps-to-run-on-device-guard-protected-devices.md", - "redirect_url": "/windows/device-security/device-guard/device-guard-deployment-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/implement-microsoft-passport-in-your-organization.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-manage-in-organization", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/manage-identity-verification-using-microsoft-passport.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/microsoft-passport-and-password-changes.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-and-password-changes", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/microsoft-passport-errors-during-pin-creation.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-errors-during-pin-creation", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/microsoft-passport-guide.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/passport-event-300.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-event-300", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/prepare-people-to-use-microsoft-passport.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-prepare-people-to-use", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/why-a-pin-is-better-than-a-password.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-why-pin-is-better-than-password", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/windows-hello-in-enterprise.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-biometrics-in-enterprise", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/app-inventory-managemement-windows-store-for-business.md", - "redirect_url": "/microsoft-store/app-inventory-management-windows-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/app-inventory-management-windows-store-for-business.md", - "redirect_url": "/microsoft-store/app-inventory-management-microsoft-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/application-development-for-windows-as-a-service.md", - "redirect_url": "windows/uwp/updates-and-versions/application-development-for-windows-as-a-service", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/appv-accessibility.md", - "redirect_url": "/windows/application-management/app-v/appv-getting-started", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/appv-accessing-the-client-management-console.md", - "redirect_url": "/windows/application-management/app-v/appv-using-the-client-management-console", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/appv-install-the-appv-client-for-shared-content-store-mode.md", - "redirect_url": "/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/appv-modify-client-configuration-with-the-admx-template-and-group-policy.md", - "redirect_url": "/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/appv-planning-for-migrating-from-a-previous-version-of-appv.md", - "redirect_url": "/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/configure-windows-10-devices-to-stop-data-flow-to-microsoft.md", - "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/disconnect-your-organization-from-microsoft.md", - "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/introduction-to-windows-10-servicing.md", - "redirect_url": "/windows/deployment/update/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/manage-cortana-in-enterprise.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-overview.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/manage-inventory-windows-store-for-business.md", - "redirect_url": "/microsoft-store/app-inventory-management-windows-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/app-inventory-managemement-windows-store-for-business.md", - "redirect_url": "/microsoft-store/app-inventory-management-microsoft-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/uev-accessibility.md", - "redirect_url": "/windows/configuration/ue-v/uev-for-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/uev-privacy-statement.md", - "redirect_url": "/windows/configuration/ue-v/uev-security-considerations", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-community-ratings-and-process.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-database-configuration.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-database-migration.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-deployment-options.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-glossary.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/activating-and-closing-windows-in-acm.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-lps-share-permissions.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-operatingsystem-application-report.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-operatingsystem-computer-report.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-operatingsystem-device-report.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-product-and-documentation-resources.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-settings-dialog-box-preferences-tab.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-settings-dialog-box-settings-tab.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-toolbar-icons-in-acm.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-tools-packages-and-services.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/act-user-interface-reference.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/adding-or-editing-an-issue.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/adding-or-editing-a-solution.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/analyzing-your-compatibility-data.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/application-dialog-box.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/categorizing-your-compatibility-data.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/chromebook-migration-guide.md", - "redirect_url": "education/windows/chromebook-migration-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/common-compatibility-issues.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/compatibility-monitor-users-guide.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/computer-dialog-box.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/configuring-act.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/creating-and-editing-issues-and-solutions.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/creating-an-enterprise-environment-for-compatibility-testing.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/creating-an-inventory-collector-package.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/creating-a-runtime-analysis-package.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/customizing-your-report-views.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/data-sent-through-the-microsoft-compatibility-exchange.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/deciding-whether-to-fix-an-application-or-deploy-a-workaround.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/deciding-which-applications-to-test.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/deleting-a-data-collection-package.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/deploying-an-inventory-collector-package.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/deploying-a-runtime-analysis-package.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/deploy-windows-10-in-a-school.md", - "redirect_url": "/edu/windows/deploy-windows-10-in-a-school", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/example-filter-queries.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/exporting-a-data-collection-package.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/filtering-your-compatibility-data.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/fixing-compatibility-issues.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/identifying-computers-for-inventory-collection.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/integration-with-management-solutions-.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/internet-explorer-web-site-report.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/labeling-data-in-acm.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/log-file-locations-for-data-collection-packages.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/managing-your-data-collection-packages.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/organizational-tasks-for-each-report-type.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/organizing-your-compatibility-data.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/prioritizing-your-compatibility-data.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/ratings-icons-in-acm.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/resolving-an-issue.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/saving-opening-and-exporting-reports.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/selecting-the-send-and-receive-status-for-an-application.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/selecting-your-compatibility-rating.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/selecting-your-deployment-status.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/sending-and-receiving-compatibility-data.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/settings-for-acm.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/setup-and-deployment.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/software-requirements-for-act.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/software-requirements-for-rap.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/taking-inventory-of-your-organization.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/testing-compatibility-on-the-target-platform.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/troubleshooting-act.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/troubleshooting-act-database-issues.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/troubleshooting-the-act-configuration-wizard.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/troubleshooting-the-act-log-processing-service.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/using-act.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/using-compatibility-monitor-to-send-feedback.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/viewing-your-compatibility-reports.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/websiteurl-dialog-box.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/welcome-to-act.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/whats-new-in-act-60.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/windows-10-guidance-for-education-environments.md", - "redirect_url": "/education/windows", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/windows-10-servicing-options.md", - "redirect_url": "/windows/deployment/update/waas-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/windows-update-for-business.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/applocker.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/bitlocker.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/change-history-for-what-s-new-in-windows-10.md", - "redirect_url": "/windows/whats-new/index", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/credential-guard.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/device-guard-overview.md", - "redirect_url": "/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/device-management.md", - "redirect_url": "/windows/client-management/index", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/edge-ie11-whats-new-overview.md", - "redirect_url": "/microsoft-edge/deploy/emie-to-improve-compatibility", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/edp-whats-new-overview.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/lockdown-features-windows-10.md", - "redirect_url": "/windows/configuration/lockdown-features-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/microsoft-passport.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/new-provisioning-packages.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/security-auditing.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/trusted-platform-module.md", - "redirect_url": "/windows/device-security/tpm/trusted-platform-module-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/user-account-control.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-spotlight.md", - "redirect_url": "/windows/configuration/windows-spotlight", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-store-for-business-overview.md", - "redirect_url": "/microsoft-store/windows-store-for-business-overview", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/windows-store-for-business-overview.md", - "redirect_url": "/microsoft-store/microsoft-store-for-business-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-update-for-business.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/windows-10-security-guide.md", - "redirect_url": "/windows/threat-protection/overview-of-threat-mitigations-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/security.md", - "redirect_url": "/windows/threat-protection/overview-of-threat-mitigations-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/basic-level-windows-diagnostic-events-and-fields-1703.md", - "redirect_url": "/windows/configuration/basic-level-windows-diagnostic-events-and-fields", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/change-history-for-configure-windows-10.md", - "redirect_url": "/windows/configuration/change-history-for-configure-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/changes-to-start-policies-in-windows-10.md", - "redirect_url": "/windows/configuration/changes-to-start-policies-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/configure-devices-without-mdm.md", - "redirect_url": "/windows/configuration/configure-devices-without-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/configure-devices-without-mdm.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/configure-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/configure-windows-10-taskbar.md", - "redirect_url": "/windows/configuration/configure-windows-10-taskbar", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/configure-windows-telemetry-in-your-organization.md", - "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/configure-windows-telemetry-in-your-organization.md", - "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-crm.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-crm", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-feedback.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-feedback", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-o365.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-o365", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-overview.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-policy-settings.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-powerbi.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-powerbi", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-1.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-1", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-2.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-2", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-3.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-3", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-4.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-4", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-5.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-6.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-6", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-7.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-7", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-testing-scenarios.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-voice-commands.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-voice-commands", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/customize-and-export-start-layout.md", - "redirect_url": "/windows/configuration/customize-and-export-start-layout", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/customize-windows-10-start-screens-by-using-group-policy.md", - "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/customize-windows-10-start-screens-by-using-mobile-device-management.md", - "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md", - "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/guidelines-for-assigned-access-app.md", - "redirect_url": "/windows/configuration/guidelines-for-assigned-access-app", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/how-it-pros-can-use-configuration-service-providers.md", - "redirect_url": "/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/kiosk-shared-pc.md", - "redirect_url": "/windows/configuration/kiosk-shared-pc", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/kiosk-shared-pc.md", - "redirect_url": "/windows/configuration/kiosk-methods", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/setup-kiosk-digital-signage.md", - "redirect_url": "/windows/configuration/kiosk-single-app", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/multi-app-kiosk-xml.md", - "redirect_url": "/windows/configuration/kiosk-xml", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/multi-app-kiosk-troubleshoot.md", - "redirect_url": "/windows/configuration/kiosk-troubleshoot", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/lock-down-windows-10-to-specific-apps.md", - "redirect_url": "/windows/configuration/lock-down-windows-10-to-specific-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/lock-down-windows-10.md", - "redirect_url": "/windows/configuration/lock-down-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/lockdown-features-windows-10.md", - "redirect_url": "/windows/configuration/lockdown-features-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/lockdown-xml.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/manage-connections-from-windows-operating-system-components-to-microsoft-services.md", - "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/manage-tips-and-suggestions.md", - "redirect_url": "/windows/configuration/manage-tips-and-suggestions", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/manage-wifi-sense-in-enterprise.md", - "redirect_url": "/windows/configuration/manage-wifi-sense-in-enterprise", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/mobile-lockdown-designer.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/product-ids-in-windows-10-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provision-pcs-for-initial-deployment.md", - "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provision-pcs-with-apps-and-certificates.md", - "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provision-pcs-with-apps.md", - "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-apply-package.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-apply-package", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-command-line.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-command-line", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-configure-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-create-package.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-create-package", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-how-it-works.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-how-it-works", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-install-icd.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-install-icd", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-multivariant.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-multivariant", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-nfc.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-package-splitter.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-packages.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-powershell.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-script-to-install-app.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-script-to-install-app", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/provisioning-uninstall-package.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-uninstall-package", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/set-up-a-device-for-anyone-to-use.md", - "redirect_url": "/windows/configuration/set-up-a-device-for-anyone-to-use", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/set-up-a-kiosk-for-windows-10-for-desktop-editions.md", - "redirect_url": "/windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions.md", - "redirect_url": "/windows/configuration/setup-kiosk-digital-signage", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/set-up-a-kiosk-for-windows-10-for-mobile-edition.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/set-up-shared-or-guest-pc.md", - "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/settings-that-can-be-locked-down.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/start-layout-xml-desktop.md", - "redirect_url": "/windows/configuration/start-layout-xml-desktop", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/start-layout-xml-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/start-secondary-tiles.md", - "redirect_url": "/windows/configuration/start-secondary-tiles", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/start-taskbar-lockscreen.md", - "redirect_url": "/windows/configuration/start-taskbar-lockscreen", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/start-taskbar-lockscreen.md", - "redirect_url": "/windows/configuration/windows-10-start-layout-options-and-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/stop-employees-from-using-the-windows-store.md", - "redirect_url": "/windows/configuration/stop-employees-from-using-the-windows-store", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/windows-10-start-layout-options-and-policies.md", - "redirect_url": "/windows/configuration/windows-10-start-layout-options-and-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/windows-diagnostic-data-1703.md", - "redirect_url": "/windows/configuration/windows-diagnostic-data", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/windows-spotlight.md", - "redirect_url": "/windows/configuration/windows-spotlight", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/windows-spotlight.md", - "redirect_url": "/windows/configuration/windows-spotlight", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/activate-forest-by-proxy-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/activate-forest-by-proxy-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/activate-forest-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/activate-forest-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/activate-using-active-directory-based-activation-client.md", - "redirect_url": "/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/activate-using-key-management-service-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/activate-using-key-management-service-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/activate-windows-10-clients-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/activate-windows-10-clients-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/active-directory-based-activation-overview.md", - "redirect_url": "/windows/deployment/volume-activation/active-directory-based-activation-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/add-a-windows-10-operating-system-image-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/add-a-windows-10-operating-system-image-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/add-manage-products-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/add-manage-products-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/add-remove-computers-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/add-remove-computers-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/add-remove-product-key-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/add-remove-product-key-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/appendix-information-sent-to-microsoft-during-activation-client.md", - "redirect_url": "/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/assign-applications-using-roles-in-mdt-2013.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt-2013", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/assign-applications-using-roles-in-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/build-a-distributed-environment-for-windows-10-deployment.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/change-history-for-deploy-windows-10.md", - "redirect_url": "/windows/deployment/change-history-for-deploy-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-a-pxe-server-to-load-windows-pe.md", - "redirect_url": "/windows/deployment/configure-a-pxe-server-to-load-windows-pe", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-client-computers-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/configure-client-computers-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-mdt-2013-for-userexit-scripts.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-2013-for-userexit-scripts", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-mdt-2013-settings.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-2013-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-mdt-deployment-share-rules.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-mdt-for-userexit-scripts.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/configure-mdt-settings.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/create-a-custom-windows-pe-boot-image-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/create-a-custom-windows-pe-boot-image-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/create-a-task-sequence-with-configuration-manager-and-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/create-a-task-sequence-with-configuration-manager-and-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/create-a-windows-10-reference-image.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/create-an-application-to-deploy-with-windows-10-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/deploy-a-windows-10-image-using-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/deploy-whats-new.md", - "redirect_url": "/windows/deployment/deploy-whats-new", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/deploy-windows-10-using-pxe-and-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/deploy-windows-10-using-pxe-and-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/deploy-windows-10-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-windows-10-with-the-microsoft-deployment-toolkit", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/deploy-windows-to-go.md", - "redirect_url": "/windows/deployment/deploy-windows-to-go", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/get-started-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/getting-started-with-the-user-state-migration-tool.md", - "redirect_url": "/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/import-export-vamt-data.md", - "redirect_url": "/windows/deployment/volume-activation/import-export-vamt-data", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/install-configure-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/install-configure-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/install-kms-client-key-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/install-kms-client-key-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/install-product-key-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/install-product-key-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/install-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/install-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/introduction-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/introduction-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/key-features-in-mdt-2013.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/key-features-in-mdt-2013", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/key-features-in-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/key-features-in-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/kms-activation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/kms-activation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/local-reactivation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/local-reactivation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/manage-activations-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/manage-activations-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/manage-product-keys-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/manage-product-keys-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/manage-vamt-data.md", - "redirect_url": "/windows/deployment/volume-activation/manage-vamt-data", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/manage-windows-upgrades-with-upgrade-analytics.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/manage-windows-upgrades-with-upgrade-readiness.md", - "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/mbr-to-gpt.md", - "redirect_url": "/windows/deployment/mbr-to-gpt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/mdt-2013-lite-touch-components.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/mdt-2013-lite-touch-components", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/mdt-lite-touch-components.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/mdt-lite-touch-components", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/migrate-application-settings.md", - "redirect_url": "/windows/deployment/usmt/migrate-application-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/migration-store-types-overview.md", - "redirect_url": "/windows/deployment/usmt/migration-store-types-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/monitor-activation-client.md", - "redirect_url": "/windows/deployment/volume-activation/monitor-activation-client", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/offline-migration-reference.md", - "redirect_url": "/windows/deployment/usmt/offline-migration-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/online-activation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/online-activation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/plan-for-volume-activation-client.md", - "redirect_url": "/windows/deployment/volume-activation/plan-for-volume-activation-client", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/prepare-for-windows-deployment-with-mdt-2013.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt-2013", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/prepare-for-windows-deployment-with-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/proxy-activation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/proxy-activation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/refresh-a-windows-7-computer-with-windows-10.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/remove-products-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/remove-products-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/replace-a-windows-7-client-with-windows-10-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/replace-a-windows-7-computer-with-a-windows-10-computer.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/resolve-windows-10-upgrade-errors.md", - "redirect_url": "/windows/deployment/upgrade/resolve-windows-10-upgrade-errors", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/scenario-kms-activation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/scenario-kms-activation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/scenario-online-activation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/scenario-online-activation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/scenario-proxy-activation-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/scenario-proxy-activation-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/set-up-mdt-2013-for-bitlocker.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/set-up-mdt-2013-for-bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/set-up-mdt-for-bitlocker.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/sideload-apps-in-windows-10.md", - "redirect_url": "/windows/application-management/sideload-apps-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/simulate-a-windows-10-deployment-in-a-test-environment.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/troubleshoot-upgrade-analytics.md", - "redirect_url": "/windows/deployment/upgrade/troubleshoot-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/troubleshoot-upgrade-readiness.md", - "redirect_url": "/windows/deployment/upgrade/troubleshoot-upgrade-readiness", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/understanding-migration-xml-files.md", - "redirect_url": "/windows/deployment/usmt/understanding-migration-xml-files", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/update-product-status-vamt.md", - "redirect_url": "/windows/deployment/volume-activation/update-product-status-vamt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-additional-insights.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-additional-insights", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-architecture.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-architecture", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-deploy-windows.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deploy-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-deployment-script.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deployment-script", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-get-started.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-identify-apps.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-identify-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-requirements.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-resolve-issues.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-resolve-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-analytics-upgrade-overview.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-upgrade-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-additional-insights.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-additional-insights", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-architecture.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-architecture", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-deploy-windows.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deploy-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-deployment-script.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-deployment-script", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-get-started.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-identify-apps.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-identify-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-release-notes.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-release-notes", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-requirements.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-resolve-issues.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-resolve-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-upgrade-overview.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-upgrade-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-to-windows-10-with-system-center-configuraton-manager.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md", - "redirect_url": "/windows/deployment/upgrade/windows-10-edition-upgrades", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-orchestrator-runbooks-with-mdt-2013.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt-2013", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-orchestrator-runbooks-with-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-the-mdt-database-to-stage-windows-10-deployment-information.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-the-volume-activation-management-tool-client.md", - "redirect_url": "/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-upgrade-analytics-to-manage-windows-upgrades.md", - "redirect_url": "/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-upgrade-readiness-to-manage-windows-upgrades.md", - "redirect_url": "/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-vamt-in-windows-powershell.md", - "redirect_url": "/windows/deployment/volume-activation/use-vamt-in-windows-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-web-services-in-mdt-2013.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt-2013", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/use-web-services-in-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-best-practices.md", - "redirect_url": "/windows/deployment/usmt/usmt-best-practices", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-choose-migration-store-type.md", - "redirect_url": "/windows/deployment/usmt/usmt-choose-migration-store-type", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-command-line-syntax.md", - "redirect_url": "/windows/deployment/usmt/usmt-command-line-syntax", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-common-issues.md", - "redirect_url": "/windows/deployment/usmt/usmt-common-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-common-migration-scenarios.md", - "redirect_url": "/windows/deployment/usmt/usmt-common-migration-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-configxml-file.md", - "redirect_url": "/windows/deployment/usmt/usmt-configxml-file", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-conflicts-and-precedence.md", - "redirect_url": "/windows/deployment/usmt/usmt-conflicts-and-precedence", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-custom-xml-examples.md", - "redirect_url": "/windows/deployment/usmt/usmt-custom-xml-examples", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-customize-xml-files.md", - "redirect_url": "/windows/deployment/usmt/usmt-customize-xml-files", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-determine-what-to-migrate.md", - "redirect_url": "/windows/deployment/usmt/usmt-determine-what-to-migrate", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-estimate-migration-store-size.md", - "redirect_url": "/windows/deployment/usmt/usmt-estimate-migration-store-size", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-exclude-files-and-settings.md", - "redirect_url": "/windows/deployment/usmt/usmt-exclude-files-and-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-extract-files-from-a-compressed-migration-store.md", - "redirect_url": "/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-faq.md", - "redirect_url": "/windows/deployment/usmt/usmt-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-general-conventions.md", - "redirect_url": "/windows/deployment/usmt/usmt-general-conventions", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-hard-link-migration-store.md", - "redirect_url": "/windows/deployment/usmt/usmt-hard-link-migration-store", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-how-it-works.md", - "redirect_url": "/windows/deployment/usmt/usmt-how-it-works", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-how-to.md", - "redirect_url": "/windows/deployment/usmt/usmt-how-to", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-identify-application-settings.md", - "redirect_url": "/windows/deployment/usmt/usmt-identify-application-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-identify-file-types-files-and-folders.md", - "redirect_url": "/windows/deployment/usmt/usmt-identify-file-types-files-and-folders", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-identify-operating-system-settings.md", - "redirect_url": "/windows/deployment/usmt/usmt-identify-operating-system-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-identify-users.md", - "redirect_url": "/windows/deployment/usmt/usmt-identify-users", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-include-files-and-settings.md", - "redirect_url": "/windows/deployment/usmt/usmt-include-files-and-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-loadstate-syntax.md", - "redirect_url": "/windows/deployment/usmt/usmt-loadstate-syntax", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-log-files.md", - "redirect_url": "/windows/deployment/usmt/usmt-log-files", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-migrate-efs-files-and-certificates.md", - "redirect_url": "/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-migrate-user-accounts.md", - "redirect_url": "/windows/deployment/usmt/usmt-migrate-user-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-migration-store-encryption.md", - "redirect_url": "/windows/deployment/usmt/usmt-migration-store-encryption", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-overview.md", - "redirect_url": "/windows/deployment/usmt/usmt-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-plan-your-migration.md", - "redirect_url": "/windows/deployment/usmt/usmt-plan-your-migration", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-recognized-environment-variables.md", - "redirect_url": "/windows/deployment/usmt/usmt-recognized-environment-variables", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-reference.md", - "redirect_url": "/windows/deployment/usmt/usmt-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-requirements.md", - "redirect_url": "/windows/deployment/usmt/usmt-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-reroute-files-and-settings.md", - "redirect_url": "/windows/deployment/usmt/usmt-reroute-files-and-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-resources.md", - "redirect_url": "/windows/deployment/usmt/usmt-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-return-codes.md", - "redirect_url": "/windows/deployment/usmt/usmt-return-codes", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-scanstate-syntax.md", - "redirect_url": "/windows/deployment/usmt/usmt-scanstate-syntax", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-technical-reference.md", - "redirect_url": "/windows/deployment/usmt/usmt-technical-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-test-your-migration.md", - "redirect_url": "/windows/deployment/usmt/usmt-test-your-migration", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-topics.md", - "redirect_url": "/windows/deployment/usmt/usmt-topics", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-troubleshooting.md", - "redirect_url": "/windows/deployment/usmt/usmt-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-utilities.md", - "redirect_url": "/windows/deployment/usmt/usmt-utilities", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-what-does-usmt-migrate.md", - "redirect_url": "/windows/deployment/usmt/usmt-what-does-usmt-migrate", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-xml-elements-library.md", - "redirect_url": "/windows/deployment/usmt/usmt-xml-elements-library", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/usmt-xml-reference.md", - "redirect_url": "/windows/deployment/usmt/usmt-xml-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/vamt-known-issues.md", - "redirect_url": "/windows/deployment/volume-activation/vamt-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/vamt-requirements.md", - "redirect_url": "/windows/deployment/volume-activation/vamt-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/vamt-step-by-step.md", - "redirect_url": "/windows/deployment/volume-activation/vamt-step-by-step", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/verify-the-condition-of-a-compressed-migration-store.md", - "redirect_url": "/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/volume-activation-management-tool.md", - "redirect_url": "/windows/deployment/volume-activation/volume-activation-management-tool", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/volume-activation-windows-10.md", - "redirect_url": "/windows/deployment/volume-activation/volume-activation-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-deployment-scenarios.md", - "redirect_url": "/windows/deployment/windows-10-deployment-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-deployment-tools-reference.md", - "redirect_url": "/windows/deployment/windows-10-deployment-tools-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-edition-upgrades.md", - "redirect_url": "/windows/deployment/upgrade/windows-10-edition-upgrades", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-enterprise-e3-overview.md", - "redirect_url": "/windows/deployment/windows-10-enterprise-e3-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-poc-mdt.md", - "redirect_url": "/windows/deployment/windows-10-poc-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-poc-sc-config-mgr.md", - "redirect_url": "/windows/deployment/windows-10-poc-sc-config-mgr", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-poc.md", - "redirect_url": "/windows/deployment/windows-10-poc", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-10-upgrade-paths.md", - "redirect_url": "/windows/deployment/upgrade/windows-10-upgrade-paths", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-adk-scenarios-for-it-pros.md", - "redirect_url": "/windows/deployment/windows-adk-scenarios-for-it-pros", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-deployment-scenarios-and-tools.md", - "redirect_url": "/windows/deployment/windows-deployment-scenarios-and-tools", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/windows-upgrade-and-migration-considerations.md", - "redirect_url": "/windows/deployment/upgrade/windows-upgrade-and-migration-considerations", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/xml-file-requirements.md", - "redirect_url": "/windows/deployment/usmt/xml-file-requirements", + "source_path": "windows/index.md", + "redirect_url": "/windows/windows-10/index", "redirect_document_id": false }, { @@ -9265,6 +5050,16 @@ "redirect_url": "/windows/access-protection/access-control/active-directory-security-groups", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/ad-ds-schema-extensions-to-support-tpm-backup.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj635854(v=ws.11)", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/create-wip-policy-using-intune", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/add-production-devices-to-the-membership-group-for-a-zone.md", "redirect_url": "/windows/access-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", @@ -9285,6 +5080,11 @@ "redirect_url": "/windows/device-security/security-policy-settings/add-workstations-to-domain", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/additional-configuration-windows-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/additional-mitigations.md", "redirect_url": "/windows/access-protection/credential-guard/additional-mitigations", @@ -9305,6 +5105,11 @@ "redirect_url": "/windows/device-security/security-policy-settings/administer-security-policy-settings", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/advanced-features-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/advanced-security-audit-policy-settings.md", "redirect_url": "/windows/device-security/auditing/advanced-security-audit-policy-settings", @@ -9405,6 +5210,11 @@ "redirect_url": "/windows/device-security/auditing/apply-a-basic-audit-policy-on-a-file-or-folder", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/assign-portal-access-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/assign-security-group-filters-to-the-gpo.md", "redirect_url": "/windows/access-protection/windows-firewall/assign-security-group-filters-to-the-gpo", @@ -9835,11 +5645,6 @@ "redirect_url": "/windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock", "redirect_document_id": false }, - { - "source_path": "windows/keep-secure/index.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/index", - "redirect_document_id": false - }, { "source_path": "windows/keep-secure/bitlocker-recovery-guide-plan.md", "redirect_url": "/windows/device-security/bitlocker/bitlocker-recovery-guide-plan", @@ -9885,6 +5690,11 @@ "redirect_url": "/windows/access-protection/windows-firewall/certificate-based-isolation-policy-design", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/change-history-for-keep-windows-10-secure.md", + "redirect_url": "/windows/windows-10/index", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/change-rules-from-request-to-require-mode.md", "redirect_url": "/windows/access-protection/windows-firewall/change-rules-from-request-to-require-mode", @@ -9985,6 +5795,11 @@ "redirect_url": "/windows/device-security/bitlocker/choose-the-right-bitlocker-countermeasure", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/collect-wip-audit-event-logs.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/command-line-arguments-windows-defender-antivirus.md", "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", @@ -9995,6 +5810,11 @@ "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/configure-aad-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/configure-advanced-scan-types-windows-defender-antivirus.md", "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", @@ -10010,6 +5830,11 @@ "redirect_url": "/windows/device-security/applocker/configure-an-applocker-policy-for-enforce-rules", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/configure-arcsight-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/configure-authentication-methods.md", "redirect_url": "/windows/access-protection/windows-firewall/configure-authentication-methods", @@ -10060,6 +5885,11 @@ "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/configure-endpoints-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/configure-exceptions-for-an-applocker-rule.md", "redirect_url": "/windows/device-security/applocker/configure-exceptions-for-an-applocker-rule", @@ -10175,6 +6005,11 @@ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/configure-windows-defender-in-windows-10.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", "redirect_url": "/windows/access-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", @@ -10280,6 +6115,16 @@ "redirect_url": "/windows/device-security/applocker/create-applocker-default-rules", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/create-edp-policy-using-intune.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/create-wip-policy-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/create-edp-policy-using-sccm.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/create-wip-policy-using-sccm", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/create-global-objects.md", "redirect_url": "/windows/device-security/security-policy-settings/create-global-objects", @@ -10305,6 +6150,11 @@ "redirect_url": "/windows/device-security/security-policy-settings/create-symbolic-links", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/create-vpn-and-edp-policy-using-intune.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/create-vpn-and-wip-policy-using-intune.md", "redirect_url": "/windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune", @@ -10340,6 +6190,11 @@ "redirect_url": "/windows/device-security/applocker/create-your-applocker-rules", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/creating-a-device-guard-policy-for-signed-apps.md", + "redirect_url": "/windows/device-security/device-guard/device-guard-deployment-guide", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/credential-guard-considerations.md", "redirect_url": "/windows/access-protection/credential-guard/credential-guard-considerations", @@ -10480,11 +6335,21 @@ "redirect_url": "/windows/device-security/device-guard/deploy-device-guard-enable-virtualization-based-security", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/deploy-edp-policy-using-intune.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/deploy-manage-report-windows-defender-antivirus.md", "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/deploy-managed-installer-for-device-guard.md", + "redirect_url": "/windows/device-security/device-guard/deploy-managed-installer-for-device-guard", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/deploy-the-applocker-policy-into-production.md", "redirect_url": "/windows/device-security/applocker/deploy-the-applocker-policy-into-production", @@ -10535,6 +6400,11 @@ "redirect_url": "/windows/access-protection/windows-firewall/determining-the-trusted-state-of-your-devices", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/device-guard-certification-and-compliance.md", + "redirect_url": "/windows/device-security/device-guard/device-guard-deployment-guide", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/device-guard-deployment-guide.md", "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide", @@ -10685,6 +6555,11 @@ "redirect_url": "/windows/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/enable-phone-signin-to-pc-and-vpn.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-enable-phone-signin", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/enable-predefined-inbound-rules.md", "redirect_url": "/windows/access-protection/windows-firewall/enable-predefined-inbound-rules", @@ -10695,6 +6570,16 @@ "redirect_url": "/windows/access-protection/windows-firewall/enable-predefined-outbound-rules", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/enable-pua-windows-defender-for-windows-10.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/enable-siem-integration-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/enable-the-dll-rule-collection.md", "redirect_url": "/windows/device-security/applocker/enable-the-dll-rule-collection", @@ -10730,6 +6615,11 @@ "redirect_url": "/windows/device-security/security-policy-settings/enforce-user-logon-restrictions", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/enlightened-microsoft-apps-and-edp.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/enlightened-microsoft-apps-and-wip", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/enlightened-microsoft-apps-and-wip.md", "redirect_url": "/windows/threat-protection/windows-information-protection/enlightened-microsoft-apps-and-wip", @@ -12060,6 +7950,16 @@ "redirect_url": "/windows/device-security/security-policy-settings/generate-security-audits", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/get-started-with-windows-defender-for-windows-10.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/getting-apps-to-run-on-device-guard-protected-devices.md", + "redirect_url": "/windows/device-security/device-guard/device-guard-deployment-guide", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/gpo-domiso-boundary.md", "redirect_url": "/windows/access-protection/windows-firewall/gpo-domiso-boundary", @@ -12085,6 +7985,11 @@ "redirect_url": "/windows/access-protection/windows-firewall/gpo-domiso-isolateddomain-servers", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/guidance-and-best-practices-edp.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/guidance-and-best-practices-wip", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/guidance-and-best-practices-wip.md", "redirect_url": "/windows/threat-protection/windows-information-protection/guidance-and-best-practices-wip", @@ -12100,6 +8005,11 @@ "redirect_url": "/windows/access-protection/hello-for-business/hello-biometrics-in-enterprise", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/hello-enable-phone-signin.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/hello-errors-during-pin-creation.md", "redirect_url": "/windows/access-protection/hello-for-business/hello-errors-during-pin-creation", @@ -12165,6 +8075,11 @@ "redirect_url": "/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/implement-microsoft-passport-in-your-organization.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-manage-in-organization", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/implementing-your-windows-firewall-with-advanced-security-design-plan.md", "redirect_url": "/windows/access-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", @@ -12190,6 +8105,16 @@ "redirect_url": "/windows/device-security/security-policy-settings/increase-scheduling-priority", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/index.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/index", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/index.md", + "redirect_url": "/windows/windows-10/index", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/initialize-and-configure-ownership-of-the-tpm.md", "redirect_url": "/windows/device-security/tpm/initialize-and-configure-ownership-of-the-tpm", @@ -12380,6 +8305,11 @@ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/manage-identity-verification-using-microsoft-passport.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/manage-outdated-endpoints-windows-defender-antivirus.md", "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", @@ -12515,6 +8445,21 @@ "redirect_url": "/windows/device-security/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/microsoft-passport-and-password-changes.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-and-password-changes", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/microsoft-passport-errors-during-pin-creation.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-errors-during-pin-creation", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/microsoft-passport-guide.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/minimum-password-age.md", "redirect_url": "/windows/device-security/security-policy-settings/minimum-password-age", @@ -12560,6 +8505,11 @@ "redirect_url": "/windows/device-security/auditing/monitor-claim-types", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/monitor-onboarding-windows-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/monitor-resource-attribute-definitions.md", "redirect_url": "/windows/device-security/auditing/monitor-resource-attribute-definitions", @@ -12735,6 +8685,11 @@ "redirect_url": "/windows/device-security/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/onboard-configure-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/open-the-group-policy-management-console-to-ip-security-policies.md", "redirect_url": "/windows/access-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", @@ -12775,6 +8730,11 @@ "redirect_url": "/windows/threat-protection/override-mitigation-options-for-app-related-security-policies", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/overview-create-edp-policy.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/overview-create-wip-policy", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/overview-create-wip-policy.md", "redirect_url": "/windows/threat-protection/windows-information-protection/overview-create-wip-policy", @@ -12790,6 +8750,11 @@ "redirect_url": "/windows/device-security/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/passport-event-300.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-event-300", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/password-must-meet-complexity-requirements.md", "redirect_url": "/windows/device-security/security-policy-settings/password-must-meet-complexity-requirements", @@ -12885,6 +8850,16 @@ "redirect_url": "/windows/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/preferences-setup-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/prepare-people-to-use-microsoft-passport.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-prepare-people-to-use", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/prepare-your-organization-for-bitlocker-planning-and-policies.md", "redirect_url": "/windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies", @@ -12930,6 +8905,11 @@ "redirect_url": "/windows/access-protection/windows-firewall/protect-devices-from-unwanted-network-traffic", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/protect-enterprise-data-using-edp.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/protect-enterprise-data-using-wip.md", "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", @@ -13035,6 +9015,11 @@ "redirect_url": "/windows/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/response-actions-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/restore-files-and-directories.md", "redirect_url": "/windows/device-security/security-policy-settings/restore-files-and-directories", @@ -13060,6 +9045,11 @@ "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/run-cmd-scan-windows-defender-for-windows-10.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/run-scan-windows-defender-antivirus.md", "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", @@ -13125,6 +9115,11 @@ "redirect_url": "/windows/access-protection/access-control/security-principals", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/security-technologies.md", + "redirect_url": "/windows/windows-10/index", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/select-types-of-rules-to-create.md", "redirect_url": "/windows/device-security/applocker/select-types-of-rules-to-create", @@ -13305,6 +9300,11 @@ "redirect_url": "/windows/device-security/applocker/test-and-update-an-applocker-policy", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/testing-scenarios-for-edp.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/testing-scenarios-for-wip", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/testing-scenarios-for-wip.md", "redirect_url": "/windows/threat-protection/windows-information-protection/testing-scenarios-for-wip", @@ -13345,6 +9345,21 @@ "redirect_url": "/windows/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/troubleshoot-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/troubleshoot-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/troubleshoot-windows-defender-in-windows-10.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/trusted-platform-module-overview.md", "redirect_url": "/windows/device-security/tpm/trusted-platform-module-overview", @@ -13470,6 +9485,11 @@ "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/use-powershell-cmdlets-windows-defender-for-windows-10.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/use-the-applocker-windows-powershell-cmdlets.md", "redirect_url": "/windows/device-security/applocker/use-the-applocker-windows-powershell-cmdlets", @@ -13685,11 +9705,26 @@ "redirect_url": "/windows/device-security/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/why-a-pin-is-better-than-a-password.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-why-pin-is-better-than-password", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/windows-10-enterprise-security-guides.md", + "redirect_url": "/windows/windows-10/index", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/windows-10-mobile-security-guide.md", "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/windows-10-security-guide.md", + "redirect_url": "/windows/threat-protection/overview-of-threat-mitigations-in-windows-10", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/windows-credential-theft-mitigation-guide-abstract.md", "redirect_url": "/windows/access-protection/windows-credential-theft-mitigation-guide-abstract", @@ -13715,6 +9750,21 @@ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/windows-defender-block-at-first-sight.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/windows-defender-enhanced-notifications.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/keep-secure/windows-defender-in-windows-10.md", + "redirect_url": "/windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/windows-defender-offline.md", "redirect_url": "/microsoft-365/security/defender-endpoint/windows-defender-offline", @@ -13760,6 +9810,11 @@ "redirect_url": "/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/windows-hello-in-enterprise.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-biometrics-in-enterprise", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/windows-installer-rules-in-applocker.md", "redirect_url": "/windows/device-security/applocker/windows-installer-rules-in-applocker", @@ -13775,6 +9830,11 @@ "redirect_url": "/windows/threat-protection/windows-information-protection/wip-app-enterprise-context", "redirect_document_id": false }, + { + "source_path": "windows/keep-secure/wip-enterprise-overview.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/working-with-applocker-policies.md", "redirect_url": "/windows/device-security/applocker/working-with-applocker-policies", @@ -13790,11 +9850,6 @@ "redirect_url": "/microsoft-store/acquire-apps-windows-store-for-business", "redirect_document_id": false }, - { - "source_path": "store-for-business/acquire-apps-windows-store-for-business.md", - "redirect_url": "/microsoft-store/acquire-apps-microsoft-store-for-business", - "redirect_document_id": false - }, { "source_path": "windows/manage/add-unsigned-app-to-code-integrity-policy.md", "redirect_url": "/microsoft-store/add-unsigned-app-to-code-integrity-policy", @@ -13805,24 +9860,39 @@ "redirect_url": "/windows/client-management/administrative-tools-in-windows-10", "redirect_document_id": false }, + { + "source_path": "windows/manage/app-inventory-managemement-windows-store-for-business.md", + "redirect_url": "/microsoft-store/app-inventory-management-windows-store-for-business", + "redirect_document_id": false + }, { "source_path": "windows/manage/app-inventory-management-windows-store-for-business.md", "redirect_url": "/microsoft-store/app-inventory-management-windows-store-for-business", "redirect_document_id": false }, + { + "source_path": "windows/manage/application-development-for-windows-as-a-service.md", + "redirect_url": "windows/uwp/updates-and-versions/application-development-for-windows-as-a-service", + "redirect_document_id": false + }, { "source_path": "windows/manage/apps-in-windows-store-for-business.md", "redirect_url": "/microsoft-store/apps-in-windows-store-for-business", "redirect_document_id": false }, { - "source_path": "store-for-business/apps-in-windows-store-for-business.md", - "redirect_url": "/microsoft-store/apps-in-microsoft-store-for-business", + "source_path": "windows/manage/appv-about-appv.md", + "redirect_url": "/windows/application-management/app-v/appv-about-appv", "redirect_document_id": false }, { - "source_path": "windows/manage/appv-about-appv.md", - "redirect_url": "/windows/application-management/app-v/appv-about-appv", + "source_path": "windows/manage/appv-accessibility.md", + "redirect_url": "/windows/application-management/app-v/appv-getting-started", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/appv-accessing-the-client-management-console.md", + "redirect_url": "/windows/application-management/app-v/appv-using-the-client-management-console", "redirect_document_id": false }, { @@ -14090,6 +10160,11 @@ "redirect_url": "/windows/application-management/app-v/appv-high-level-architecture", "redirect_document_id": false }, + { + "source_path": "windows/manage/appv-install-the-appv-client-for-shared-content-store-mode.md", + "redirect_url": "/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client", + "redirect_document_id": false + }, { "source_path": "windows/manage/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md", "redirect_url": "/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell", @@ -14160,6 +10235,11 @@ "redirect_url": "/windows/application-management/app-v/appv-modify-client-configuration-with-powershell", "redirect_document_id": false }, + { + "source_path": "windows/manage/appv-modify-client-configuration-with-the-admx-template-and-group-policy.md", + "redirect_url": "/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client", + "redirect_document_id": false + }, { "source_path": "windows/manage/appv-move-the-appv-server-to-another-computer.md", "redirect_url": "/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer", @@ -14200,6 +10280,11 @@ "redirect_url": "/windows/application-management/app-v/appv-planning-for-high-availability-with-appv", "redirect_document_id": false }, + { + "source_path": "windows/manage/appv-planning-for-migrating-from-a-previous-version-of-appv.md", + "redirect_url": "/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version", + "redirect_document_id": false + }, { "source_path": "windows/manage/appv-planning-for-sequencer-and-client-deployment.md", "redirect_url": "/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment", @@ -14325,14 +10410,39 @@ "redirect_url": "/microsoft-store/assign-apps-to-employees", "redirect_document_id": false }, + { + "source_path": "windows/manage/change-history-for-manage-and-update-windows-10.md", + "redirect_url": "/windows/windows-10/index", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/changes-to-start-policies-in-windows-10.md", + "redirect_url": "/windows/configuration/changes-to-start-policies-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/configure-devices-without-mdm.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", + "redirect_document_id": false + }, { "source_path": "windows/manage/configure-mdm-provider-windows-store-for-business.md", "redirect_url": "/microsoft-store/configure-mdm-provider-windows-store-for-business", "redirect_document_id": false }, { - "source_path": "store-for-business/configure-mdm-provider-windows-store-for-business.md", - "redirect_url": "/microsoft-store/configure-mdm-provider-microsoft-store-for-business", + "source_path": "windows/manage/configure-windows-10-devices-to-stop-data-flow-to-microsoft.md", + "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/configure-windows-10-taskbar.md", + "redirect_url": "/windows/configuration//configure-windows-10-taskbar", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/configure-windows-telemetry-in-your-organization.md", + "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", "redirect_document_id": false }, { @@ -14340,11 +10450,111 @@ "redirect_url": "/windows/client-management/connect-to-remote-aadj-pc", "redirect_document_id": false }, + { + "source_path": "windows/manage/cortana-at-work-crm.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-crm", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-feedback.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-feedback", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-o365.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-o365", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-overview.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-policy-settings.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-powerbi.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-powerbi", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-1.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-1", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-2.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-2", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-3.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-3", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-4.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-4", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-5.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-5", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-6.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-6", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-7.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-7", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-testing-scenarios.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-voice-commands.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-voice-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/customize-and-export-start-layout.md", + "redirect_url": "/windows/configuration//customize-and-export-start-layout", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/customize-windows-10-start-screens-by-using-group-policy.md", + "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management.md", + "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md", + "redirect_url": "/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd", + "redirect_document_id": false + }, { "source_path": "windows/manage/device-guard-signing-portal.md", "redirect_url": "/microsoft-store/device-guard-signing-portal", "redirect_document_id": false }, + { + "source_path": "windows/manage/disconnect-your-organization-from-microsoft.md", + "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", + "redirect_document_id": false + }, { "source_path": "windows/manage/distribute-apps-from-your-private-store.md", "redirect_url": "/microsoft-store/distribute-apps-from-your-private-store", @@ -14355,11 +10565,6 @@ "redirect_url": "/microsoft-store/distribute-apps-to-your-employees-windows-store-for-business", "redirect_document_id": false }, - { - "source_path": "store-for-business/distribute-apps-to-your-employees-windows-store-for-business.md", - "redirect_url": "/microsoft-store/distribute-apps-to-your-employees-microsoft-store-for-business", - "redirect_document_id": false - }, { "source_path": "windows/manage/distribute-apps-with-management-tool.md", "redirect_url": "/microsoft-store/distribute-apps-with-management-tool", @@ -14380,11 +10585,51 @@ "redirect_url": "/windows/client-management/group-policies-for-enterprise-and-education-editions", "redirect_document_id": false }, + { + "source_path": "windows/manage/guidelines-for-assigned-access-app.md", + "redirect_url": "/windows/configuration/guidelines-for-assigned-access-app", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/how-it-pros-can-use-configuration-service-providers.md", + "redirect_url": "/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/index.md", + "redirect_url": "/windows/windows-10/index", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/introduction-to-windows-10-servicing.md", + "redirect_url": "/windows/deployment/update/index", + "redirect_document_id": false + }, { "source_path": "windows/manage/join-windows-10-mobile-to-azure-active-directory.md", "redirect_url": "/windows/client-management/join-windows-10-mobile-to-azure-active-directory", "redirect_document_id": false }, + { + "source_path": "windows/manage/lock-down-windows-10-to-specific-apps.md", + "redirect_url": "/windows/configuration/lock-down-windows-10-to-specific-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/lock-down-windows-10.md", + "redirect_url": "/windows/configuration/index", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/lockdown-features-windows-10.md", + "redirect_url": "/windows/configuration/lockdown-features-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/lockdown-xml.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, { "source_path": "windows/manage/manage-access-to-private-store.md", "redirect_url": "/microsoft-store/manage-access-to-private-store", @@ -14396,8 +10641,8 @@ "redirect_document_id": false }, { - "source_path": "store-for-business/manage-apps-windows-store-for-business-overview.md", - "redirect_url": "/microsoft-store/manage-apps-microsoft-store-for-business-overview", + "source_path": "windows/manage/manage-connections-from-windows-operating-system-components-to-microsoft-services.md", + "redirect_url": "/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services", "redirect_document_id": false }, { @@ -14406,13 +10651,18 @@ "redirect_document_id": false }, { - "source_path": "windows/manage/manage-orders-windows-store-for-business.md", - "redirect_url": "/microsoft-store/manage-orders-windows-store-for-business", + "source_path": "windows/manage/manage-cortana-in-enterprise.md", + "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", "redirect_document_id": false }, { - "source_path": "store-for-business/manage-orders-windows-store-for-business.md", - "redirect_url": "/microsoft-store/manage-orders-microsoft-store-for-business", + "source_path": "windows/manage/manage-inventory-windows-store-for-business.md", + "redirect_url": "/microsoft-store/app-inventory-management-windows-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/manage-orders-windows-store-for-business.md", + "redirect_url": "/microsoft-store/manage-orders-windows-store-for-business", "redirect_document_id": false }, { @@ -14420,14 +10670,19 @@ "redirect_url": "/microsoft-store/manage-private-store-settings", "redirect_document_id": false }, + { + "source_path": "windows/manage/manage-settings-app-with-group-policy.md", + "redirect_url": "/windows/client-management/manage-settings-app-with-group-policy", + "redirect_document_id": false + }, { "source_path": "windows/manage/manage-settings-windows-store-for-business.md", "redirect_url": "/microsoft-store/manage-settings-windows-store-for-business", "redirect_document_id": false }, { - "source_path": "store-for-business/manage-settings-windows-store-for-business.md", - "redirect_url": "/microsoft-store/manage-settings-microsoft-store-for-business", + "source_path": "windows/manage/manage-tips-and-suggestions.md", + "redirect_url": "/windows/configuration/manage-tips-and-suggestions", "redirect_document_id": false }, { @@ -14436,8 +10691,8 @@ "redirect_document_id": false }, { - "source_path": "store-for-business/manage-users-and-groups-windows-store-for-business.md", - "redirect_url": "/microsoft-store/manage-users-and-groups-microsoft-store-for-business", + "source_path": "windows/manage/manage-wifi-sense-in-enterprise.md", + "redirect_url": "/windows/configuration/manage-wifi-sense-in-enterprise", "redirect_document_id": false }, { @@ -14461,13 +10716,8 @@ "redirect_document_id": false }, { - "source_path": "store-for-business/prerequisites-windows-store-for-business.md", - "redirect_url": "/microsoft-store/prerequisites-microsoft-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/manage-mpsa-software-microsoft-store-for-business.md", - "redirect_url": "/microsoft-store/index", + "source_path": "windows/manage/product-ids-in-windows-10-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { @@ -14481,8 +10731,23 @@ "redirect_document_id": false }, { - "source_path": "store-for-business/roles-and-permissions-windows-store-for-business.md", - "redirect_url": "/microsoft-store/roles-and-permissions-microsoft-store-for-business", + "source_path": "windows/manage/set-up-a-device-for-anyone-to-use.md", + "redirect_url": "/windows/configuration/kiosk-shared-pc", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md", + "redirect_url": "/windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/set-up-a-kiosk-for-windows-10-for-mobile-edition.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/set-up-shared-or-guest-pc.md", + "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", "redirect_document_id": false }, { @@ -14491,8 +10756,8 @@ "redirect_document_id": false }, { - "source_path": "store-for-business/settings-reference-windows-store-for-business.md", - "redirect_url": "/microsoft-store/settings-reference-microsoft-store-for-business", + "source_path": "windows/manage/settings-that-can-be-locked-down.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { @@ -14505,19 +10770,24 @@ "redirect_url": "/microsoft-store/sign-up-windows-store-for-business-overview", "redirect_document_id": false }, - { - "source_path": "store-for-business/sign-up-windows-store-for-business-overview.md", - "redirect_url": "/microsoft-store/sign-up-microsoft-store-for-business-overview", - "redirect_document_id": false - }, { "source_path": "windows/manage/sign-up-windows-store-for-business.md", "redirect_url": "/microsoft-store/index", "redirect_document_id": false }, { - "source_path": "store-for-business/sign-up-windows-store-for-business.md", - "redirect_url": "/microsoft-store/index", + "source_path": "windows/manage/start-layout-xml-desktop.md", + "redirect_url": "/windows/configuration/start-layout-xml-desktop", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/start-layout-xml-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/stop-employees-from-using-the-windows-store.md", + "redirect_url": "/windows/configuration/stop-employees-from-using-the-windows-store", "redirect_document_id": false }, { @@ -14526,8 +10796,8 @@ "redirect_document_id": false }, { - "source_path": "store-for-business/troubleshoot-windows-store-for-business.md", - "redirect_url": "/microsoft-store/troubleshoot-microsoft-store-for-business", + "source_path": "windows/manage/uev-accessibility.md", + "redirect_url": "/windows/configuration/ue-v/uev-for-windows", "redirect_document_id": false }, { @@ -14610,6 +10880,11 @@ "redirect_url": "/windows/configuration/ue-v/uev-prepare-for-deployment", "redirect_document_id": false }, + { + "source_path": "windows/manage/uev-privacy-statement.md", + "redirect_url": "/windows/configuration/ue-v/uev-security-considerations", + "redirect_document_id": false + }, { "source_path": "windows/manage/uev-release-notes-1607.md", "redirect_url": "/windows/configuration/ue-v/uev-release-notes-1607", @@ -14665,19 +10940,114 @@ "redirect_url": "/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator", "redirect_document_id": false }, + { + "source_path": "windows/manage/update-compliance-get-started.md", + "redirect_url": "/windows/deployment/update/update-compliance-get-started", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/update-compliance-monitor.md", + "redirect_url": "/windows/deployment/update/update-compliance-monitor", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/update-compliance-using.md", + "redirect_url": "/windows/deployment/update/update-compliance-using", + "redirect_document_id": false + }, { "source_path": "windows/manage/update-windows-store-for-business-account-settings.md", "redirect_url": "/microsoft-store/update-windows-store-for-business-account-settings", "redirect_document_id": false }, { - "source_path": "store-for-business/update-windows-store-for-business-account-settings.md", - "redirect_url": "/microsoft-store/update-microsoft-store-for-business-account-settings", + "source_path": "windows/manage/waas-branchcache.md", + "redirect_url": "/windows/deployment/update/waas-branchcache", "redirect_document_id": false }, { - "source_path": "store-for-business/work-with-partner-microsoft-store-business.md", - "redirect_url": "/microsoft-365/commerce/manage-partners", + "source_path": "windows/manage/waas-configure-wufb.md", + "redirect_url": "/windows/deployment/update/waas-configure-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-delivery-optimization.md", + "redirect_url": "/windows/deployment/update/waas-delivery-optimization", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-deployment-rings-windows-10-updates.md", + "redirect_url": "/windows/deployment/update/waas-deployment-rings-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-integrate-wufb.md", + "redirect_url": "/windows/deployment/update/waas-integrate-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-manage-updates-configuration-manager.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-manage-updates-wsus.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wsus", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-manage-updates-wufb.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-mobile-updates.md", + "redirect_url": "/windows/deployment/update/waas-mobile-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-optimize-windows-10-updates.md", + "redirect_url": "/windows/deployment/update/waas-optimize-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-overview.md", + "redirect_url": "/windows/deployment/update/waas-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-quick-start.md", + "redirect_url": "/windows/deployment/update/waas-quick-start", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-restart.md", + "redirect_url": "/windows/deployment/update/waas-restart", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-servicing-branches-windows-10-updates.md", + "redirect_url": "/windows/deployment/update/waas-servicing-branches-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-servicing-strategy-windows-10-updates.md", + "redirect_url": "/windows/deployment/update/waas-servicing-strategy-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-update-windows-10.md", + "redirect_url": "/windows/deployment/update/index", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-wufb-group-policy.md", + "redirect_url": "/windows/deployment/update/waas-wufb-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/waas-wufb-intune.md", + "redirect_url": "/windows/deployment/update/waas-wufb-intune", "redirect_document_id": false }, { @@ -14685,26 +11055,141 @@ "redirect_url": "/windows/client-management/windows-10-mobile-and-mdm", "redirect_document_id": false }, + { + "source_path": "windows/manage/windows-10-start-layout-options-and-policies.md", + "redirect_url": "/windows/configuration/windows-10-start-layout-options-and-policies", + "redirect_document_id": false + }, { "source_path": "windows/manage/windows-libraries.md", "redirect_url": "/windows/client-management/windows-libraries", "redirect_document_id": false }, + { + "source_path": "windows/manage/windows-spotlight.md", + "redirect_url": "/windows/configuration/windows-spotlight", + "redirect_document_id": false + }, { "source_path": "windows/manage/windows-store-for-business-overview.md", "redirect_url": "/microsoft-store/windows-store-for-business-overview", "redirect_document_id": false }, + { + "source_path": "windows/manage/windows-store-for-business.md", + "redirect_url": "/microsoft-store/index", + "redirect_document_id": false + }, { "source_path": "windows/manage/working-with-line-of-business-apps.md", "redirect_url": "/microsoft-store/working-with-line-of-business-apps", "redirect_document_id": false }, + { + "source_path": "windows/plan/act-community-ratings-and-process.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-database-configuration.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-database-migration.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-deployment-options.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-glossary.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-lps-share-permissions.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-operatingsystem-application-report.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-operatingsystem-computer-report.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-operatingsystem-device-report.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-product-and-documentation-resources.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-settings-dialog-box-preferences-tab.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-settings-dialog-box-settings-tab.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/act-technical-reference.md", "redirect_url": "/windows/deployment/planning/act-technical-reference", "redirect_document_id": false }, + { + "source_path": "windows/plan/act-toolbar-icons-in-acm.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-tools-packages-and-services.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/act-user-interface-reference.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/activating-and-closing-windows-in-acm.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/adding-or-editing-a-solution.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/adding-or-editing-an-issue.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/analyzing-your-compatibility-data.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/application-dialog-box.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/applying-filters-to-data-in-the-sua-tool.md", "redirect_url": "/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool", @@ -14720,11 +11205,26 @@ "redirect_url": "/windows/deployment/planning/best-practice-recommendations-for-windows-to-go", "redirect_document_id": false }, + { + "source_path": "windows/plan/categorizing-your-compatibility-data.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/change-history-for-plan-for-windows-10-deployment.md", "redirect_url": "/windows/deployment/planning/change-history-for-plan-for-windows-10-deployment", "redirect_document_id": false }, + { + "source_path": "windows/plan/chromebook-migration-guide.md", + "redirect_url": "education/windows/chromebook-migration-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/common-compatibility-issues.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/compatibility-administrator-users-guide.md", "redirect_url": "/windows/deployment/planning/compatibility-administrator-users-guide", @@ -14740,6 +11240,21 @@ "redirect_url": "/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista", "redirect_document_id": false }, + { + "source_path": "windows/plan/compatibility-monitor-users-guide.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/computer-dialog-box.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/configuring-act.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/creating-a-custom-compatibility-fix-in-compatibility-administrator.md", "redirect_url": "/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator", @@ -14750,11 +11265,71 @@ "redirect_url": "/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator", "redirect_document_id": false }, + { + "source_path": "windows/plan/creating-a-runtime-analysis-package.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/creating-an-apphelp-message-in-compatibility-administrator.md", "redirect_url": "/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator", "redirect_document_id": false }, + { + "source_path": "windows/plan/creating-an-enterprise-environment-for-compatibility-testing.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/creating-an-inventory-collector-package.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/creating-and-editing-issues-and-solutions.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/customizing-your-report-views.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/data-sent-through-the-microsoft-compatibility-exchange.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/deciding-whether-to-fix-an-application-or-deploy-a-workaround.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/deciding-which-applications-to-test.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/deleting-a-data-collection-package.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/deploy-windows-10-in-a-school.md", + "redirect_url": "/edu/windows/deploy-windows-10-in-a-school", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/deploying-a-runtime-analysis-package.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/deploying-an-inventory-collector-package.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/deployment-considerations-for-windows-to-go.md", "redirect_url": "/windows/deployment/planning/deployment-considerations-for-windows-to-go", @@ -14770,26 +11345,111 @@ "redirect_url": "/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator", "redirect_document_id": false }, + { + "source_path": "windows/plan/example-filter-queries.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/exporting-a-data-collection-package.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/filtering-your-compatibility-data.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/fixing-applications-by-using-the-sua-tool.md", "redirect_url": "/windows/deployment/planning/fixing-applications-by-using-the-sua-tool", "redirect_document_id": false }, + { + "source_path": "windows/plan/fixing-compatibility-issues.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/identifying-computers-for-inventory-collection.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/index.md", + "redirect_url": "/windows/deployment/planning/index", + "redirect_document_id": false + }, { "source_path": "windows/plan/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md", "redirect_url": "/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator", "redirect_document_id": false }, + { + "source_path": "windows/plan/integration-with-management-solutions-.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/internet-explorer-web-site-report.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/labeling-data-in-acm.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/log-file-locations-for-data-collection-packages.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/managing-application-compatibility-fixes-and-custom-fix-databases.md", "redirect_url": "/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases", "redirect_document_id": false }, + { + "source_path": "windows/plan/managing-your-data-collection-packages.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/organizational-tasks-for-each-report-type.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/organizing-your-compatibility-data.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/prepare-your-organization-for-windows-to-go.md", "redirect_url": "/windows/deployment/planning/prepare-your-organization-for-windows-to-go", "redirect_document_id": false }, + { + "source_path": "windows/plan/prioritizing-your-compatibility-data.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/ratings-icons-in-acm.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/resolving-an-issue.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/saving-opening-and-exporting-reports.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/searching-for-fixed-applications-in-compatibility-administrator.md", "redirect_url": "/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator", @@ -14805,11 +11465,51 @@ "redirect_url": "/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go", "redirect_document_id": false }, + { + "source_path": "windows/plan/selecting-the-send-and-receive-status-for-an-application.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/selecting-your-compatibility-rating.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/selecting-your-deployment-status.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/sending-and-receiving-compatibility-data.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/settings-for-acm.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/setup-and-deployment.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, { "source_path": "windows/plan/showing-messages-generated-by-the-sua-tool.md", "redirect_url": "/windows/deployment/planning/showing-messages-generated-by-the-sua-tool", "redirect_document_id": false }, + { + "source_path": "windows/plan/software-requirements-for-act.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/software-requirements-for-rap.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/sua-users-guide.md", "redirect_url": "/windows/deployment/planning/sua-users-guide", @@ -14820,16 +11520,56 @@ "redirect_url": "/windows/deployment/planning/tabs-on-the-sua-tool-interface", "redirect_document_id": false }, + { + "source_path": "windows/plan/taking-inventory-of-your-organization.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/testing-compatibility-on-the-target-platform.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/testing-your-application-mitigation-packages.md", "redirect_url": "/windows/deployment/planning/testing-your-application-mitigation-packages", "redirect_document_id": false }, + { + "source_path": "windows/plan/troubleshooting-act-database-issues.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/troubleshooting-act.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/troubleshooting-the-act-configuration-wizard.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/troubleshooting-the-act-log-processing-service.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/understanding-and-using-compatibility-fixes.md", "redirect_url": "/windows/deployment/planning/understanding-and-using-compatibility-fixes", "redirect_document_id": false }, + { + "source_path": "windows/plan/using-act.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/using-compatibility-monitor-to-send-feedback.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/using-the-compatibility-administrator-tool.md", "redirect_url": "/windows/deployment/planning/using-the-compatibility-administrator-tool", @@ -14855,6 +11595,26 @@ "redirect_url": "/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator", "redirect_document_id": false }, + { + "source_path": "windows/plan/viewing-your-compatibility-reports.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/websiteurl-dialog-box.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/welcome-to-act.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, + { + "source_path": "windows/plan/whats-new-in-act-60.md", + "redirect_url": "/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness", + "redirect_document_id": false + }, { "source_path": "windows/plan/windows-10-compatibility.md", "redirect_url": "/windows/deployment/planning/windows-10-compatibility", @@ -14870,11 +11630,21 @@ "redirect_url": "/windows/deployment/planning/windows-10-enterprise-faq-itpro", "redirect_document_id": false }, + { + "source_path": "windows/plan/windows-10-guidance-for-education-environments.md", + "redirect_url": "/education/windows", + "redirect_document_id": false + }, { "source_path": "windows/plan/windows-10-infrastructure-requirements.md", "redirect_url": "/windows/deployment/planning/windows-10-infrastructure-requirements", "redirect_document_id": false }, + { + "source_path": "windows/plan/windows-10-servicing-options.md", + "redirect_url": "/windows/deployment/update/waas-overview", + "redirect_document_id": false + }, { "source_path": "windows/plan/windows-to-go-frequently-asked-questions.md", "redirect_url": "/windows/deployment/planning/windows-to-go-frequently-asked-questions", @@ -14885,11 +11655,971 @@ "redirect_url": "/windows/deployment/planning/windows-to-go-overview", "redirect_document_id": false }, + { + "source_path": "windows/plan/windows-update-for-business.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/release-information/resolved-issues-windows-10-1703.yml", + "redirect_url": "/windows/release-health/windows-message-center", + "redirect_document_id": false + }, + { + "source_path": "windows/release-information/status-windows-10-1703.yml", + "redirect_url": "/windows/release-health/windows-message-center", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/block-untrusted-fonts-in-enterprise.md", + "redirect_url": "/windows/security/threat-protection/block-untrusted-fonts-in-enterprise", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/change-history-for-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/change-history-for-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/how-hardware-based-containers-help-protect-windows.md", + "redirect_url": "/windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/override-mitigation-options-for-app-related-security-policies.md", + "redirect_url": "/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/overview-of-threat-mitigations-in-windows-10.md", + "redirect_url": "/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/secure-the-windows-10-boot-process.md", + "redirect_url": "/windows/security/hardware-protection/secure-the-windows-10-boot-process", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/use-windows-event-forwarding-to-assist-in-instrusion-detection.md", + "redirect_url": "/windows/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md", + "redirect_url": "/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-offline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-offline", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-guard/install-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/prerelease.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/prerelease", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/whats-new-in-windows-defender-atp.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/whats-new-in-microsoft-defender-atp", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md", + "redirect_url": "/windows/security/microsoft-defender-atp/customize-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-network-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/event-views", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/graphics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/prerelease.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prerelease", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-np", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-family-options.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-security-center/windows-defender-security-center.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/app-behavior-with-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/app-behavior-with-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-intune-azure.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-intune.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/create-wip-policy-using-sccm.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/deploy-wip-policy-using-intune.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/guidance-and-best-practices-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/limitations-with-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/limitations-with-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/mandatory-settings-for-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/overview-create-wip-policy-sccm.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/overview-create-wip-policy.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/overview-create-wip-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/recommended-network-definitions-for-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/testing-scenarios-for-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/using-owa-with-wip.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/using-owa-with-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/threat-protection/windows-information-protection/wip-app-enterprise-context.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context", + "redirect_document_id": false + }, { "source_path": "windows/update/change-history-for-update-windows-10.md", "redirect_url": "/windows/deployment/update/change-history-for-update-windows-10", "redirect_document_id": false }, + { + "source_path": "windows/update/index.md", + "redirect_url": "/windows/deployment/update/index", + "redirect_document_id": false + }, { "source_path": "windows/update/update-compliance-get-started.md", "redirect_url": "/windows/deployment/update/update-compliance-get-started", @@ -14994,6881 +12724,6 @@ "source_path": "windows/update/waas-wufb-group-policy.md", "redirect_url": "/windows/deployment/update/waas-wufb-group-policy", "redirect_document_id": false - }, - { - "source_path": "windows/manage/manage-settings-app-with-group-policy.md", - "redirect_url": "/windows/client-management/manage-settings-app-with-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/create-a-custom-configuration-service-provider.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/design-a-custom-windows-csp.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/iconfigserviceprovider2.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/iconfigserviceprovider2configmanagernotification.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/iconfigserviceprovider2getnode.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnode.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodeadd.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodeclear.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodecopy.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodedeletechild.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodedeleteproperty.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodeexecute.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodegetchildnodenames.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodegetproperty.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodegetpropertyidentifiers.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodegetvalue.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodemove.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodesetproperty.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodesetvalue.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspnodetransactioning.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/icspvalidate.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/samples-for-writing-a-custom-configuration-service-provider.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-surface-hub.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-surface-hub", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-surface-hub.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-iot-enterprise.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-iot-enterprise", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-iot-enterprise.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-enterprise", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-iot-core.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-iot-core", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-iot-core.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-hololens2.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-hololens2", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens2.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-hololens-1st-gen-development-edition.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-development-edition", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-development-edition.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-hololens-1st-gen-commercial-suite.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-commercial-suite", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-commercial-suite.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-admx-backed.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-admx-backed", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-admx-backed.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-admx-backed", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-supported-by-group-policy.md", - "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-supported-by-group-policy.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csps-that-can-be-set-using-eas.md", - "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/collect-wip-audit-event-logs.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/deploy-managed-installer-for-device-guard.md", - "redirect_url": "/windows/device-security/device-guard/deploy-managed-installer-for-device-guard", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/upgrade-readiness-data-sharing.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-readiness-data-sharing", - "redirect_document_id": false - }, - { - "source_path": "windows/index.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/index.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy/index.md", - "redirect_url": "/windows/deployment/index", - "redirect_document_id": false - }, - { - "source_path": "windows/plan/index.md", - "redirect_url": "/windows/deployment/planning/index", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/index.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/windows-store-for-business.md", - "redirect_url": "/microsoft-store/index", - "redirect_document_id": false - }, - { - "source_path": "windows/update/index.md", - "redirect_url": "/windows/deployment/update/index", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/index.md", - "redirect_url": "/windows/configuration/index", - "redirect_document_id": false - }, - { - "source_path": "browsers/internet-explorer/kb-support/clear-ie-cache-from-command-line.md", - "redirect_url": "/internet-explorer/kb-support/ie-edge-faqs", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/security-technologies.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/index.md", - "redirect_url": "/education/get-started/get-started-with-microsoft-education", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/windows-10-enterprise-security-guides.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "windows/keep-secure/change-history-for-keep-windows-10-secure.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/change-history-for-manage-and-update-windows-10.md", - "redirect_url": "/windows/windows-10/index", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-servicing-branches-windows-10-updates.md", - "redirect_url": "/windows/deployment/update/waas-servicing-channels-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-10-enterprise-activation-subscription.md", - "redirect_url": "/windows/deployment/windows-10-enterprise-subscription-activation", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-10-auto-pilot.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-10-autopilot", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/basic-level-windows-diagnostic-events-and-fields.md", - "redirect_url": "/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/basic-level-windows-diagnostic-events-and-fields-1703.md", - "redirect_url": "/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/basic-level-windows-diagnostic-events-and-fields-1709.md", - "redirect_url": "/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/basic-level-windows-diagnostic-events-and-fields.md", - "redirect_url": "/windows/privacy/basic-level-windows-diagnostic-events-and-fields", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/configure-windows-diagnostic-data-in-your-organization.md", - "redirect_url": "/windows/privacy/configure-windows-diagnostic-data-in-your-organization", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/diagnostic-data-viewer-overview.md", - "redirect_url": "/windows/privacy/diagnostic-data-viewer-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/enhanced-diagnostic-data-windows-analytics-events-and-fields.md", - "redirect_url": "/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/gdpr-win10-whitepaper.md", - "redirect_url": "/windows/privacy/gdpr-win10-whitepaper", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services.md", - "redirect_url": "/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/manage-windows-endpoints-version-1709.md", - "redirect_url": "/windows/privacy/manage-windows-endpoints", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/windows-diagnostic-data-1703.md", - "redirect_url": "/windows/privacy/windows-diagnostic-data-1703", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/windows-diagnostic-data.md", - "redirect_url": "/windows/privacy/windows-diagnostic-data", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/windows-10-edition-downgrades.md", - "redirect_url": "/windows/deployment/upgrade/windows-10-edition-upgrades", - "redirect_document_id": false - }, - { - "source_path": "education/windows/windows-automatic-redeployment.md", - "redirect_url": "/education/windows/autopilot-reset", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-10-autopilot.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-autopilot", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/manage-windows-endpoints.md", - "redirect_url": "/windows/privacy/manage-windows-2004-endpoints", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-nativeapp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-webapp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-full-sample-powershell.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-odata-samples.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/is-domain-seen-in-org", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/is-ip-seen-org", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineaction-object", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineactions-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineaction-object", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-started.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-started", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started.md", - "redirect_url": "/windows/security/threat-protection/index", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/machine-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-ms-flow.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-ms-flow", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-app-token.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-app-token", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-user-token.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-user-token", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-powershell.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-python.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicators-collection-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/initiate-autoir-investigation-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicator-by-id-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-and-vuln-mgt-scenarios.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/add-or-remove-machine-tags-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/create-alert-by-reference-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/delete-ti-indicator-by-id-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/files-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/files", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/find-machines-by-ip-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/machineaction-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/machineactionsnote.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machineactionsnote", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machine-api-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/post-ti-indicator-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/ti-indicator-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/update-alert-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/incidents-queue.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/incidents-queue", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/incidents-queue.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/use-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/user-alert-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/user", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-fall-creators-deprecation.md", - "redirect_url": "/windows/deployment/planning/windows-10-1709-removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-creators-update-deprecation.md", - "redirect_url": "/windows/deployment/planning/windows-10-1703-removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-allowed-blocked-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-indicators", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-10-enterprise-subscription-activation.md", - "redirect_url": "/windows/deployment/windows-10-subscription-activation", - "redirect_document_id": false - }, - { - "source_path": "windows/hub/windows-10-landing.yml", - "redirect_url": "/windows/windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/improverequestperformance-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/improve-request-performance", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-microsoft-threat-experts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements-network.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-autopilot-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements-licensing.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-autopilot-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements-configuration.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-autopilot-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/user-driven-aad.md", - "redirect_url": "/windows/deployment/windows-autopilot/user-driven", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/user-driven-hybrid.md", - "redirect_url": "/windows/deployment/windows-autopilot/user-driven", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/intune-connector.md", - "redirect_url": "/intune/windows-autopilot-hybrid", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-reset-remote.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-autopilot-reset", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-reset-local.md", - "redirect_url": "/windows/deployment/windows-autopilot/windows-autopilot-reset", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/configure-autopilot.md", - "redirect_url": "/windows/deployment/windows-autopilot/add-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/administer.md", - "redirect_url": "/windows/deployment/windows-autopilot/add-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/hub/release-information.md", - "redirect_url": "/windows/release-health/release-information", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-10-architecture-posters.md", - "redirect_url": "/windows/deployment/windows-10-deployment-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/device-security/index.md", - "redirect_url": "/windows/security/threat-protection", - "redirect_document_id": false - }, - { - "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md", - "redirect_url": "/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/change-history-ms-edu-get-started.md", - "redirect_url": "/microsoft-365/education/deploy", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/get-started-with-microsoft-education.md", - "redirect_url": "/microsoft-365/education/deploy", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/configure-microsoft-store-for-education.md", - "redirect_url": "/microsoft-365/education/deploy/microsoft-store-for-education", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/enable-microsoft-teams.md", - "redirect_url": "/microsoft-365/education/deploy/set-up-teams-for-education", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/finish-setup-and-other-tasks.md", - "redirect_url": "/microsoft-365/education/deploy", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/inclusive-classroom-it-admin.md", - "redirect_url": "/microsoft-365/education/deploy/inclusive-classroom-it-admin", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/set-up-office365-edu-tenant.md", - "redirect_url": "/microsoft-365/education/deploy/create-your-office-365-tenant", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/set-up-windows-10-education-devices.md", - "redirect_url": "/microsoft-365/education/deploy/set-up-windows-10-education-devices", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/set-up-windows-education-devices.md", - "redirect_url": "/microsoft-365/education/deploy/set-up-windows-10-education-devices", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/use-intune-for-education.md", - "redirect_url": "/microsoft-365/education/deploy/use-intune-for-education", - "redirect_document_id": false - }, - { - "source_path": "devices/surface/surface-dock-updater.md", - "redirect_url": "/surface/surface-dock-firmware-update", - "redirect_document_id": false - }, - { - "source_path": "education/get-started/use-school-data-sync.md", - "redirect_url": "/microsoft-365/education/deploy/school-data-sync", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/endpoint-detection-response-mac-preview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-whatsnew.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew", - "redirect_document_id": false - }, - { - "source_path": "windows-defender-antivirus/microsoft-defender-atp-mac-install-with-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-jamf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-other-mdm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-manually.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-updates.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-exclusions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-preferences.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-pua.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-perf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-kext.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-resources.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/windows-security-configuration-framework.md", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-1-enterprise-basic-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-1-enterprise-basic-security.md", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-2-enterprise-enhanced-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-2-enterprise-enhanced-security.md", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-3-enterprise-high-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-3-enterprise-high-security.md", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-4-enterprise-devops-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-4-enterprise-devops-security.md", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-5-enterprise-administrator-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-5-enterprise-administrator-security.md", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-compliance.md", - "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/product-brief.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/licensing.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/release-information/status-windows-10-1703.yml", - "redirect_url": "/windows/release-health/windows-message-center", - "redirect_document_id": false - }, - { - "source_path": "windows/release-information/resolved-issues-windows-10-1703.yml", - "redirect_url": "/windows/release-health/windows-message-center", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-1703-removed-features.md", - "redirect_url": "/windows/deployment/planning/windows-10-removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-1709-removed-features.md", - "redirect_url": "/windows/deployment/planning/windows-10-removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-1803-removed-features.md", - "redirect_url": "/windows/deployment/planning/windows-10-removed-features", - "redirect_document_id": false - }, - { - "source_path": "devices/surface/deploy-the-latest-firmware-and-drivers-for-surface-devices.md", - "redirect_url": "/surface/manage-surface-driver-and-firmware-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-1809-removed-features.md", - "redirect_url": "/windows/deployment/planning/windows-10-removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-1903-removed-features.md", - "redirect_url": "/windows/deployment/planning/windows-10-removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-mdt/deploy-windows-10-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-analytics-azure-portal.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-analytics-FAQ-troubleshooting.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-analytics-get-started.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-analytics-overview.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-analytics-privacy.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/device-health-get-started.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/device-health-monitor.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/device-health-using.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-additional-insights.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-architecture.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-data-sharing.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-deployment-script.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-deploy-windows.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-get-started.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-identify-apps.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-monitor-deployment.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-requirements.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-resolve-issues.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-target-new-OS.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md", - "redirect_url": "/configmgr/desktop-analytics/overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-manage-updates-configuration-manager.md", - "redirect_url": "/configmgr/osd/deploy-use/manage-windows-as-a-service", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-mdt/mdt-lite-touch-components.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit#mdt-lite-touch-components", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-mdt/key-features-in-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit#key-features-in-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/upgrade-to-windows-10-with-configuraton-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-mdt/create-a-task-sequence-with-configuration-manager-and-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/create-a-task-sequence-with-configuration-manager-and-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-mdt/deploy-windows-10-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/add-a-windows-10-operating-system-image-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/create-a-task-sequence-with-configuration-manager-and-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/deploy-windows-10-using-pxe-and-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/monitor-windows-10-deployment-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager#procedures", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/upgrade-to-windows-10-with-configuraton-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuraton-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/get-started-with-configuraton-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/get-started-with-configuraton-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/deploy-windows-10-with-configuration-manager.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/get-started-with-configuraton-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-sccm/integrate-configuration-manager-with-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager#integrate-configuration-manager-with-mdt", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device", - "redirect_document_id": false - }, - { - "source_path": "surface/step-by-step-surface-deployment-accelerator.md", - "redirect_url": "/surface/microsoft-surface-deployment-accelerator", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/shadow-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode", - "redirect_document_id": false - }, - { - "source_path": "devices/surface/using-the-sda-deployment-share.md", - "redirect_url": "/surface/microsoft-surface-deployment-accelerator", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/commercial-gov.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/gov", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/office-365-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/why-use-microsoft-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/antivirus-false-positives-negatives.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/windows-defender-offline", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/gdpr-win10-whitepaper.md", - "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/gdpr-it-guidance.md", - "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/windows-personal-data-services-configuration.md", - "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/add-devices.md", - "redirect_url": "/mem/autopilot/add-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/autopilot-device-guidelines.md", - "redirect_url": "/mem/autopilot/autopilot-device-guidelines", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/autopilot-faq.md", - "redirect_url": "/mem/autopilot/autopilot-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/autopilot-mbr.md", - "redirect_url": "/mem/autopilot/autopilot-mbr", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/autopilot-support.md", - "redirect_url": "/mem/autopilot/autopilot-support", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/autopilot-update.md", - "redirect_url": "/mem/autopilot/autopilot-update", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/bitlocker.md", - "redirect_url": "/mem/autopilot/bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/deployment-process.md", - "redirect_url": "/mem/autopilot/deployment-process", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/dfci-management.md", - "redirect_url": "/mem/autopilot/dfci-management", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/enrollment-status.md", - "redirect_url": "/mem/autopilot/enrollment-status", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/existing-devices.md", - "redirect_url": "/mem/autopilot/existing-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/known-issues.md", - "redirect_url": "/mem/autopilot/known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/policy-conflicts.md", - "redirect_url": "/mem/autopilot/policy-conflicts", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/profiles.md", - "redirect_url": "/mem/autopilot/profiles", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/registration-auth.md", - "redirect_url": "/mem/autopilot/registration-auth", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/self-deploying.md", - "redirect_url": "/mem/autopilot/self-deploying", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/troubleshooting.md", - "redirect_url": "/mem/autopilot/troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/user-driven.md", - "redirect_url": "/mem/autopilot/user-driven", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/white-glove.md", - "redirect_url": "/mem/autopilot/white-glove", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements.md", - "redirect_url": "/mem/autopilot/windows-autopilot-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-reset.md", - "redirect_url": "/mem/autopilot/windows-autopilot-reset", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-scenarios.md", - "redirect_url": "/mem/autopilot/windows-autopilot-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot-whats-new.md", - "redirect_url": "/mem/autopilot/windows-autopilot-whats-new", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopilot/windows-autopilot.md", - "redirect_url": "/mem/autopilot/windows-autopilot", - "redirect_document_id": false - }, - { - "source_path": "windows/hub/windows-10.yml", - "redirect_url": "/windows/windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-mobile-updates.md", - "redirect_url": "/windows/deployment/update/waas-configure-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-enterprise.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/device-guard/memory-integrity.md", - "redirect_url": "https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/access-mssp-portal", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-assignedipaddress-function", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-errors", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-extend-data", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-fileprofile-function", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-go-hunt", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-limits", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-results", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-shared-queries", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-take-action", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-configure.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-configure", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-support-signin", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-terms.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-terms", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-explorer.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-explorer", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-microsoft-flow", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/apis-intro.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-terms-of-use", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/audit-windows-defender", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/auto-investigation-action-center", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/automation-levels.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/automation-levels", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/behavioral-blocking-containment", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/client-behavioral-blocking", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/common-errors.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/common-errors", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/community.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/community", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/conditional-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-automated-investigations-remediation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-asr", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-onboarding", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-security-baseline", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-notifications", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-siem.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/connected-applications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/connected-applications", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/contact-support.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/contact-support", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detections-manage", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-controlled-folders", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-exploit-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-phases", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-rings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-strategy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/device-timeline-event-flag", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-controlled-folders", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-network-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-mde", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-network-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluation-lab", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-views.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/event-views", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-partners", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/feedback-loop-blocking", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fetch-alerts-mssp", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/files.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/files", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-recommendations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities-by-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-device-secure-score", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-discovered-vulnerabilities", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-exposure-score", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-information.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-installed-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-object", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-group-exposure-score", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-vulnerability", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-vulnerabilities", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-security-recommendations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-ver-distribution", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-started-partner-integration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-information.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-vuln-by-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-vulnerability-by-id", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/gov.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/gov", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/grant-mssp-access", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/helpful-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-certificates", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-file.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-file", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-ip-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-manage", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-investigation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-behind-proxy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-files.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-user.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-configure-features", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-install.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-install", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-terms.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-terms", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-exclusions", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-manually", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-ansible", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-puppet", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-preferences", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-pua.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-pua", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-resources.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-static-proxy-configuration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-connectivity", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-install", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-perf", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-updates.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-whatsnew.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-whatsnew", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/live-response", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/live-response-command-examples", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machineaction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-groups.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-reports.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-tags.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-jamfpro-login", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-device-groups", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-enroll-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-policies.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-pua.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-resources.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-schedule-scan", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-install", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-license", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-preview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-updates.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-group-policy-objects", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-other-tools", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/management-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-android", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-ios", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-linux", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-mac", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/migration-guides.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/migration-guides", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-list", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-support.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/network-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/network-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/non-windows.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/non-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-notification", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/Onboard-Windows-10-multi-session-device", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-custom-detections", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-applications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/partner-integration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/portal-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prepare-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview-settings.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/production-deployment.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-event-hub", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-storage", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/rbac.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/rbac", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/recommendation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/recommendation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/review-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/review-alerts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/score", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/service-status.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/service-status", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/set-device-value.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/set-device-value", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-event-timeline", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/time-settings.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-collect-support-log", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-live-response", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mde", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-np", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-assign-device-value", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-end-of-support-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exception", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exposure-score", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-hunt-exposed-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-prerequisites", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-remediation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-security-recommendation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-software-inventory", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-vulnerable-devices-report", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-weaknesses", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-zero-day-vulnerabilities", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/update-alert.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/use.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/user.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/user", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/user-roles.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/vulnerability.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/vulnerability", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-content-filtering", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-monitoring", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-response", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-threat-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/change-history-for-threat-protection.md", - "redirect_url": "/windows/security/threat-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-device-control-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-device-control-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/common-exclusion-mistakes-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-windows-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-offline", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus-when-migrating.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus-when-migrating", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/device-control/control-usb-devices-using-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/control-usb-devices-using-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/device-control/device-control-report.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/device-control-report", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/deploy-data-processor-service-windows.md", - "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/ransomware-malware.md", - "redirect_url": "/security/compass/human-operated-ransomware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/change-history-for-access-protection.md", - "redirect_url": "/windows/security/", - "redirect_document_id": false - }, - { - "source_path": "windows/deploy-windows-cm/upgrade-to-windows-with-configuraton-manager.md", - "redirect_url": "/windows/deploy-windows-cm/upgrade-to-windows-with-configuration-manager", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-deployment-rings-windows-10-updates.md", - "redirect_url": "/windows/deployment/update/waas-servicing-strategy-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-servicing-differences.md", - "redirect_url": "/windows/deployment/update/waas-servicing-strategy-windows-10-updates", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/wufb-autoupdate.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/wufb-basics.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/wufb-managedrivers.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/wufb-manageupdate.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/wwufb-onboard.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/feature-update-conclusion.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-wufb-intune.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/feature-update-maintenance-window.md", - "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/feature-update-mission-critical.md", - "redirect_url": "/windows/deployment/waas-manage-updates-wufb", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-security-baselines.md", - "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/change-history-for-update-windows-10.md", - "redirect_url": "/windows/deployment/deploy-whats-new", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csp-admx-windowsanytimeupgrade.md", - "redirect_url": "/windows/client-management/mdm/policy-csp-admx-wordwheel", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csp-admx-windowsfileprotection.md", - "redirect_url": "/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-csp-admx-skydrive.md", - "redirect_url": "/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/license-terms-windows-diagnostic-data-for-powershell.md", - "redirect_url": "/legal/windows/license-terms-windows-diagnostic-data-for-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/windows-endpoints-1709-non-enterprise-editions.md", - "redirect_url": "/windows/privacy/windows-endpoints-21h1-non-enterprise-editions", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/windows-endpoints-1803-non-enterprise-editions.md", - "redirect_url": "/windows/privacy/windows-endpoints-21h1-non-enterprise-editions", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/manage-windows-1709-endpoints.md", - "redirect_url": "/windows/privacy/manage-windows-21h2-endpoints", - "redirect_document_id": false - }, - { - "source_path": "windows/privacy/manage-windows-1803-endpoints.md", - "redirect_url": "/windows/privacy/manage-windows-21h2-endpoints", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-11-whats-new.md", - "redirect_url": "/windows/whats-new/windows-11-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-delivery-optimization.md", - "redirect_url": "/windows/deployment/do/waas-delivery-optimization", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/delivery-optimization-proxy.md", - "redirect_url": "/windows/deployment/do/delivery-optimization-proxy", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/delivery-optimization-workflow.md", - "redirect_url": "/windows/deployment/do/delivery-optimization-workflow", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-delivery-optimization-reference.md", - "redirect_url": "/windows/deployment/do/waas-delivery-optimization-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-delivery-optimization-setup.md", - "redirect_url": "/windows/deployment/do/waas-delivery-optimization-setup", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-optimize-windows-10.md", - "redirect_url": "/windows/deployment/do/waas-optimize-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/coinminer-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/coinminer-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/coordinated-malware-eradication.md", - "redirect_url": "/microsoft-365/security/intelligence/coordinated-malware-eradication", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/criteria.md", - "redirect_url": "/microsoft-365/security/intelligence/criteria", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/cybersecurity-industry-partners.md", - "redirect_url": "/microsoft-365/security/intelligence/cybersecurity-industry-partners", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/developer-faq.yml", - "redirect_url": "/microsoft-365/security/intelligence/developer-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/developer-resources.md", - "redirect_url": "/microsoft-365/security/intelligence/developer-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/exploits-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/exploits-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/fileless-threats.md", - "redirect_url": "/microsoft-365/security/intelligence/fileless-threats", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/macro-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/macro-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/malware-naming.md", - "redirect_url": "/microsoft-365/security/intelligence/malware-naming", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/phishing-trends.md", - "redirect_url": "/microsoft-365/security/intelligence/phishing-trends", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/phishing.md", - "redirect_url": "/microsoft-365/security/intelligence/phishing", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/portal-submission-troubleshooting.md", - "redirect_url": "/microsoft-365/security/intelligence/portal-submission-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/prevent-malware-infection.md", - "redirect_url": "/microsoft-365/security/intelligence/prevent-malware-infection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/rootkits-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/rootkits-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/safety-scanner-download.md", - "redirect_url": "/microsoft-365/security/intelligence/safety-scanner-download", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/submission-guide.md", - "redirect_url": "/microsoft-365/security/intelligence/submission-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/supply-chain-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/supply-chain-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/support-scams.md", - "redirect_url": "/microsoft-365/security/intelligence/support-scams", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/trojans-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/trojans-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/understanding-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/understanding-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/unwanted-software.md", - "redirect_url": "/microsoft-365/security/intelligence/unwanted-software", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/virus-information-alliance-criteria.md", - "redirect_url": "/microsoft-365/security/intelligence/virus-information-alliance-criteria", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/virus-initiative-criteria.md", - "redirect_url": "/microsoft-365/security/intelligence/virus-initiative-criteria", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/intelligence/worms-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/worms-malware", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-bug-bounty-program.md", - "redirect_url": "/microsoft-365/security/intelligence/microsoft-bug-bounty-program", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-microsoft-connected-cache.md", - "redirect_url": "/windows/deployment/do/waas-microsoft-connected-cache", - "redirect_document_id": false - }, - { - "source_path": "education/itadmins.yml", - "redirect_url": "/education", - "redirect_document_id": false - }, - { - "source_path": "education/partners.yml", - "redirect_url": "/education", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/security-compliance-toolkit-10.md", - "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10", - "redirect_document_id": false - }, - { - "source_path": "windows-docs-pr/windows/client-management/mdm/remotering-csp.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/remotering-ddf-file.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "education/developers.yml", - "redirect_url": "/education", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterpriseappmanagement-csp.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/messaging-ddf.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/messaging-csp.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policymanager-csp.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/proxy-csp.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/img-boot-sequence.md", - "redirect_url": "/windows/client-management/advanced-troubleshooting-boot-problems#boot-sequence", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/deploy-windows-mdt/deploy-a-windows-11-image-using-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt", - "redirect_document_id": false - }, - { - "source_path": "education/windows/get-minecraft-device-promotion.md", - "redirect_url": "/education/windows/get-minecraft-for-education", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune", - "redirect_document_id": false - }, - { - "source_path": "smb/cloud-mode-business-setup.md", - "redirect_url": "https://techcommunity.microsoft.com/t5/small-and-medium-business-blog/bg-p/Microsoft365BusinessBlog", - "redirect_document_id": false - }, - { - "source_path": "smb/index.md", - "redirect_url": "https://techcommunity.microsoft.com/t5/small-and-medium-business-blog/bg-p/Microsoft365BusinessBlog", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/contribute-to-a-topic.md", - "redirect_url": "https://github.com/MicrosoftDocs/windows-itpro-docs/blob/public/CONTRIBUTING.md#editing-windows-it-professional-documentation", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/waas-delivery-optimization-faq.md", - "redirect_url": "/windows/deployment/do/waas-delivery-optimization-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/security-identifiers.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-identifiers", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/security-principals.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-principals", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/active-directory-accounts.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-default-user-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/microsoft-accounts.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-microsoft-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/service-accounts.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-service-accounts", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/active-directory-security-groups.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-groups", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/special-identities.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-special-identities-groups", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/access-control/dynamic-access-control.md", - "redirect_url": "/windows-server/identity/solution-guides/dynamic-access-control-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/windows-10-accessibility-for-ITPros.md", - "redirect_url": "/windows/configuration/windows-accessibility-for-ITPros", - "redirect_document_id": false - }, - { - "source_path": "education/windows/take-a-test-multiple-pcs.md", - "redirect_url": "/education/windows/edu-take-a-test-kiosk-mode", - "redirect_document_id": false - }, - { - "source_path": "education/windows/take-a-test-single-pc.md", - "redirect_url": "/education/windows/take-tests-in-windows", - "redirect_document_id": false - }, - { - "source_path": "education/windows/take-tests-in-windows-10.md", - "redirect_url": "/education/windows/take-tests-in-windows", - "redirect_document_id": false - }, - { - "source_path": "education/windows/change-history-edu.md", - "redirect_url": "/education/windows", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/change-history-for-mdm-documentation.md", - "redirect_url": "/windows/client-management/new-in-windows-mdm-enrollment-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/change-history-for-mdm-documentation.md", - "redirect_url": "/windows/client-management/new-in-windows-mdm-enrollment-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/add-an-azure-ad-tenant-and-azure-ad-subscription.md", - "redirect_url": "/windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/appv-deploy-and-config.md", - "redirect_url": "/windows/client-management/appv-deploy-and-config", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/configuration-service-provider-reference.md", - "redirect_url": "/windows/client-management/mdm/index", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/assign-seats.md", - "redirect_url": "/windows/client-management/assign-seats", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/azure-active-directory-integration-with-mdm.md", - "redirect_url": "/windows/client-management/azure-active-directory-integration-with-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md", - "redirect_url": "/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/bulk-assign-and-reclaim-seats-from-user.md", - "redirect_url": "/windows/client-management/bulk-assign-and-reclaim-seats-from-user", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/bulk-enrollment-using-windows-provisioning-tool.md", - "redirect_url": "/windows/client-management/bulk-enrollment-using-windows-provisioning-tool", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/certificate-authentication-device-enrollment.md", - "redirect_url": "/windows/client-management/certificate-authentication-device-enrollment", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/certificate-renewal-windows-mdm.md", - "redirect_url": "/windows/client-management/certificate-renewal-windows-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/config-lock.md", - "redirect_url": "/windows/client-management/config-lock", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/data-structures-windows-store-for-business.md", - "redirect_url": "/windows/client-management/data-structures-windows-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/device-update-management.md", - "redirect_url": "/windows/client-management/device-update-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/diagnose-mdm-failures-in-windows-10.md", - "redirect_url": "/windows/client-management/mdm-collect-logs", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/disconnecting-from-mdm-unenrollment.md", - "redirect_url": "/windows/client-management/disconnecting-from-mdm-unenrollment", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/dmprocessconfigxmlfiltered.md", - "redirect_url": "https://support.microsoft.com/windows/windows-phone-8-1-end-of-support-faq-7f1ef0aa-0aaf-0747-3724-5c44456778a3", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enable-admx-backed-policies-in-mdm.md", - "redirect_url": "/windows/client-management/enable-admx-backed-policies-in-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md", - "redirect_url": "/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterprise-app-management.md", - "redirect_url": "/windows/client-management/enterprise-app-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/esim-enterprise-management.md", - "redirect_url": "/windows/client-management/esim-enterprise-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/federated-authentication-device-enrollment.md", - "redirect_url": "/windows/client-management/federated-authentication-device-enrollment", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-inventory.md", - "redirect_url": "/windows/client-management/get-inventory", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-localized-product-details.md", - "redirect_url": "/windows/client-management/get-localized-product-details", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-offline-license.md", - "redirect_url": "/windows/client-management/get-offline-license", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-product-details.md", - "redirect_url": "/windows/client-management/get-product-details", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-product-package.md", - "redirect_url": "/windows/client-management/get-product-package", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-product-packages.md", - "redirect_url": "/windows/client-management/get-product-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-seat.md", - "redirect_url": "/windows/client-management/get-seat", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-seats-assigned-to-a-user.md", - "redirect_url": "/windows/client-management/get-seats-assigned-to-a-user", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/get-seats.md", - "redirect_url": "/windows/client-management/get-seats", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/implement-server-side-mobile-application-management.md", - "redirect_url": "/windows/client-management/implement-server-side-mobile-application-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/management-tool-for-windows-store-for-business.md", - "redirect_url": "/windows/client-management/management-tool-for-windows-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/mdm-enrollment-of-windows-devices.md", - "redirect_url": "/windows/client-management/mdm-enrollment-of-windows-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/mdm-overview.md", - "redirect_url": "/windows/client-management/mdm-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/mobile-device-enrollment.md", - "redirect_url": "/windows/client-management/mobile-device-enrollment", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md", - "redirect_url": "/windows/client-management/new-in-windows-mdm-enrollment-management", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/oma-dm-protocol-support.md", - "redirect_url": "/windows/client-management/oma-dm-protocol-support", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/on-premise-authentication-device-enrollment.md", - "redirect_url": "/windows/client-management/on-premise-authentication-device-enrollment", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/push-notification-windows-mdm.md", - "redirect_url": "/windows/client-management/push-notification-windows-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/reclaim-seat-from-user.md", - "redirect_url": "/windows/client-management/reclaim-seat-from-user", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/register-your-free-azure-active-directory-subscription.md", - "redirect_url": "/windows/client-management/register-your-free-azure-active-directory-subscription", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/rest-api-reference-windows-store-for-business.md", - "redirect_url": "/windows/client-management/rest-api-reference-windows-store-for-business", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/server-requirements-windows-mdm.md", - "redirect_url": "/windows/client-management/server-requirements-windows-mdm", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/structure-of-oma-dm-provisioning-files.md", - "redirect_url": "/windows/client-management/structure-of-oma-dm-provisioning-files", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/understanding-admx-backed-policies.md", - "redirect_url": "/windows/client-management/understanding-admx-backed-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/using-powershell-scripting-with-the-wmi-bridge-provider.md", - "redirect_url": "/windows/client-management/using-powershell-scripting-with-the-wmi-bridge-provider", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/win32-and-centennial-app-policy-configuration.md", - "redirect_url": "/windows/client-management/win32-and-centennial-app-policy-configuration", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/windows-mdm-enterprise-settings.md", - "redirect_url": "/windows/client-management/windows-mdm-enterprise-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/wmi-providers-supported-in-windows.md", - "redirect_url": "/windows/client-management/wmi-providers-supported-in-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/do/mcc-enterprise.md", - "redirect_url": "/windows/deployment/do/waas-microsoft-connected-cache", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/advanced-troubleshooting-802-authentication.md", - "redirect_url": "/troubleshoot/windows-client/networking/802-1x-authentication-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/advanced-troubleshooting-boot-problems.md", - "redirect_url": "/troubleshoot/windows-client/performance/windows-boot-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md", - "redirect_url": "/troubleshoot/windows-client/networking/wireless-network-connectivity-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/data-collection-for-802-authentication.md", - "redirect_url": "/troubleshoot/windows-client/networking/data-collection-for-troubleshooting-802-1x-authentication-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/determine-appropriate-page-file-size.md", - "redirect_url": "/troubleshoot/windows-client/performance/how-to-determine-the-appropriate-page-file-size-for-64-bit-versions-of-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/generate-kernel-or-complete-crash-dump.md", - "redirect_url": "/troubleshoot/windows-client/performance/generate-a-kernel-or-complete-crash-dump", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/introduction-page-file.md", - "redirect_url": "/troubleshoot/windows-client/performance/introduction-to-the-page-file", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/system-failure-recovery-options.md", - "redirect_url": "/troubleshoot/windows-client/performance/configure-system-failure-and-recovery-options", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-event-id-41-restart.md", - "redirect_url": "/troubleshoot/windows-client/performance/event-id-41-restart", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-inaccessible-boot-device.md", - "redirect_url": "/troubleshoot/windows-client/performance/stop-error-7b-or-inaccessible-boot-device-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-networking.md", - "redirect_url": "/troubleshoot/windows-client/networking/networking-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-stop-error-on-broadcom-driver-update.md", - "redirect_url": "/troubleshoot/windows-client/performance/stop-error-broadcom-network-driver-update", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-stop-errors.md", - "redirect_url": "/troubleshoot/windows-client/performance/stop-error-or-blue-screen-error-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-tcpip-connectivity.md", - "redirect_url": "/troubleshoot/windows-client/networking/tcp-ip-connectivity-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-tcpip-netmon.md", - "redirect_url": "/troubleshoot/windows-client/networking/collect-data-using-network-monitor", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-tcpip-port-exhaust.md", - "redirect_url": "/troubleshoot/windows-client/networking/tcp-ip-port-exhaustion-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-tcpip-rpc-errors.md", - "redirect_url": "/troubleshoot/windows-client/networking/rpc-errors-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-tcpip.md", - "redirect_url": "/troubleshoot/windows-client/networking/networking-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-windows-freeze.md", - "redirect_url": "/troubleshoot/windows-client/performance/windows-based-computer-freeze-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/troubleshoot-windows-startup.md", - "redirect_url": "/troubleshoot/windows-client/performance/windows-startup-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/windows-10-support-solutions.md", - "redirect_url": "/troubleshoot/windows-client/welcome-windows-client", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/management-tool-for-windows-store-for-business.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/rest-api-reference-windows-store-for-business.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/data-structures-windows-store-for-business.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-inventory.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-product-details.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-localized-product-details.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-offline-license.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-product-packages.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-product-package.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-seats.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-seat.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/assign-seats.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/reclaim-seat-from-user.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/bulk-assign-and-reclaim-seats-from-user.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/get-seats-assigned-to-a-user.md", - "redirect_url": "https://aka.ms/windows/msfb_evolution", - "redirect_document_id": false - }, - { - "source_path": "education/windows/set-up-school-pcs-shared-pc-mode.md", - "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-update-errors.md", - "redirect_url": "/troubleshoot/windows-client/deployment/common-windows-update-errors?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-update-resources.md", - "redirect_url": "/troubleshoot/windows-client/deployment/additional-resources-for-windows-update", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/windows-update-troubleshooting.md", - "redirect_url": "/troubleshoot/windows-client/deployment/windows-update-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/quick-fixes.md", - "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-quick-fixes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/resolution-procedures.md", - "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/troubleshoot-upgrade-errors.md", - "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/upgrade/upgrade-error-codes.md", - "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-configuration-manual.md", - "redirect_url": "/windows/deployment/update/wufb-reports-configuration-manual", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-configuration-mem.md", - "redirect_url": "/windows/deployment/update/wufb-reports-configuration-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-configuration-script.md", - "redirect_url": "/windows/deployment/update/wufb-reports-configuration-script", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-enable.md", - "redirect_url": "/windows/deployment/update/wufb-reports-enable", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-help.md", - "redirect_url": "/windows/deployment/update/wufb-reports-help", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-overview.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-prerequisites.md", - "redirect_url": "/windows/deployment/update/wufb-reports-prerequisites", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema-ucclient.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucclient", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema-ucclientreadinessstatus.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema-ucclientupdatestatus.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema-ucdevicealert.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucdevicealert", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema-ucserviceupdatestatus.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema-ucupdatealert.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucupdatealert", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-schema.md", - "redirect_url": "/windows/deployment/update/wufb-reports-schema", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-use.md", - "redirect_url": "/windows/deployment/update/wufb-reports-use", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-status-admin-center.md", - "redirect_url": "/windows/deployment/update/wufb-reports-admin-center", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-v2-workbook.md", - "redirect_url": "/windows/deployment/update/wufb-reports-workbook", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/kiosk-troubleshoot.md", - "redirect_url": "/troubleshoot/windows-client/shell-experience/kiosk-mode-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/start-layout-troubleshoot.md", - "redirect_url": "/troubleshoot/windows-client/shell-experience/troubleshoot-start-menu-errors", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/features-lifecycle.md", - "redirect_url": "/windows/whats-new/feature-lifecycle", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-deprecated-features.md", - "redirect_url": "/windows/whats-new/deprecated-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/planning/windows-10-removed-features.md", - "redirect_url": "/windows/whats-new/removed-features", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/usmt/usmt-common-issues.md", - "redirect_url": "/troubleshoot/windows-client/deployment/usmt-common-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/usmt/usmt-return-codes.md", - "redirect_url": "/troubleshoot/windows-client/deployment/usmt-return-codes", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/troubleshoot-bitlocker.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-issues-troubleshooting", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-tpm-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-config-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-configuration-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/decode-measured-boot-logs-to-track-pcr-changes", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/enforcing-bitlocker-policies-by-using-intune-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-network-unlock-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-recovery-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-and-tpm-other-known-issues", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/prepare/index.md", - "redirect_url": "/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/deploy/index.md", - "redirect_url": "/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/index.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-unsupported-policies.md", - "redirect_url": "/windows/deployment/windows-autopatch/references/windows-autopatch-wqu-unsupported-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md", - "redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md", - "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/reset-security-key.md", - "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md", - "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/cortana-at-work/cortana-at-work-crm.md", - "redirect_url": "/windows/resources", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/cortana-at-work/cortana-at-work-powerbi.md", - "redirect_url": "/windows/resources", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/manage-wifi-sense-in-enterprise.md", - "redirect_url": "/windows/resources", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-protection-limits", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-always.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-if-server-agrees.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-always.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-if-client-agrees.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/hello-for-business/hello-event-300.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-fu-overview.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-fu-end-user-exp.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-end-user-exp", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-overview.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-end-user-exp.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-signals.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-communications.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-reports-overview.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-summary-dashboard.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-summary-dashboard", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-all-devices-report.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-report", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-all-devices-historical-report.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-historical-report", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-eligible-devices-historical-report.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-ineligible-devices-historical-report.md", - "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-wqu-unsupported-policies.md", - "redirect_url": "/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/policy-ddf-file.md", - "redirect_url": "/windows/client-management/mdm/configuration-service-provider-ddf", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/applocker-xsd.md", - "redirect_url": "/windows/client-management/mdm/applocker-csp#policy-xsd-schema", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/vpnv2-profile-xsd.md", - "redirect_url": "/windows/client-management/mdm/vpnv2-csp#profilexml-xsd-schema", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterprisedesktopappmanagement2-xsd.md", - "redirect_url": "/windows/client-management/mdm/enterprisedesktopappmanagement-csp#downloadinstall-xsd-schema", - "redirect_document_id": false - }, - { - "source_path": "windows/client-management/mdm/enterprisemodernappmanagement-xsd.md", - "redirect_url": "/windows/client-management/mdm/enterprisemodernappmanagement-csp#enterprisemodernappmanagement-xsd", - "redirect_document_id": false - }, - { - "source_path": "education/windows/education-scenarios-store-for-business.md", - "redirect_url": "/windows/resources", - "redirect_document_id": false - }, - { - "source_path": "education/windows/teacher-get-minecraft.md", - "redirect_url": "/education/windows/get-minecraft-for-education", - "redirect_document_id": false - }, - { - "source_path": "education/windows/school-get-minecraft.md", - "redirect_url": "/education/windows/get-minecraft-for-education", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/credential-guard/dg-readiness-tool.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/get-support-for-security-baselines.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/credential-guard/credential-guard-scripts.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-10-insider-preview.md", - "redirect_url": "/windows/whats-new", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "education/windows/s-mode-switch-to-edu.md", - "redirect_url": "/education/windows", - "redirect_document_id": false - }, - { - "source_path": "education/windows/change-to-pro-education.md", - "redirect_url": "/education/windows", - "redirect_document_id": false - }, - { - "source_path": "education/windows/test-windows10s-for-edu.md", - "redirect_url": "/windows/deployment/s-mode", - "redirect_document_id": false - }, - { - "source_path": "education/windows/enable-s-mode-on-surface-go-devices.md", - "redirect_url": "/windows/deployment/s-mode", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md", - "redirect_url": "https://aka.ms/AzureCodeSigning", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/quality-updates.md", - "redirect_url": "/windows/deployment/update/release-cycle", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-privacy.md", - "redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy", - "redirect_document_id": false - }, - { - "source_path": "store-for-business/sign-up-microsoft-store-for-business.md", - "redirect_url": "/microsoft-store", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md", - "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-architecture", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md", - "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md", - "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md", - "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/available-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md", - "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md", - "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen", - "redirect_document_id": false - }, - { - "source_path": "windows/security/operating-system.md", - "redirect_url": "/windows/security/operating-system-security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/cryptography-certificate-mgmt.md", - "redirect_url": "/windows/security/operating-system-security/system-security/cryptography-certificate-mgmt", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/secure-the-windows-10-boot-process.md", - "redirect_url": "/windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process", - "redirect_document_id": false - }, - { - "source_path": "windows/security/trusted-boot.md", - "redirect_url": "/windows/security/operating-system-security/system-security/trusted-boot", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md", - "redirect_url": "/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/index.md", - "redirect_url": "/windows/security/encryption-data-protection", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/vpn/vpn-authentication.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-authentication", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/vpn/vpn-conditional-access.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/vpn/vpn-connection-type.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-connection-type", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/vpn/vpn-guide.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/vpn/vpn-name-resolution.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/vpn/vpn-office-365-optimization.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/vpn/vpn-profile-options.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-profile-options", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/vpn/vpn-routing.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-routing", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/vpn/vpn-security-features.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-security-features", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/best-practices-configuring.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/configure-authentication-methods.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/documenting-the-zones.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/exemption-list.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exemption-list", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/filter-origin-documentation.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/firewall-gpos.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/planning-network-access-groups.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/planning-the-gpos.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/quarantine.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/quarantine", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-gpos.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/cloud.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/user-account-control/how-user-account-control-works.md", - "redirect_url": "/windows/security/application-security/application-control/user-account-control/how-it-works", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md", - "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md", - "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/user-account-control/user-account-control-overview.md", - "redirect_url": "/windows/security/application-security/application-control/user-account-control", - "redirect_document_id": false - }, - { - "source_path": "windows/security/identity-protection/configure-s-mime.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/configure-s-mime", - "redirect_document_id": false - }, - { - "source_path": "windows/security/apps.md", - "redirect_url": "/windows/security/application-security", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/encrypted-hard-drive.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/encrypted-hard-drive", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-countermeasures.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure-pde-in-intune", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-arso.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-arso", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-hibernation.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-hibernation", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-memory-dumps.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-memory-dumps", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-password-connected-standby.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-password-connected-standby", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-wer.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-wer", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-enable-pde.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-enable-pde", - "redirect_document_id": false - }, - { - "source_path": "windows/security/encryption-data-protection.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/index", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/personal-data-encryption/faq-pde.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-question.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-question", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-key-management-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-security-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-to-go-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/index", - "redirect_document_id": false - }, - { - "source_path": "windows/security/information-protection/personal-data-encryption/overview-pde.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/index", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-monitor.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-get-started.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-configuration-script.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-configuration-manual.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-configuration-mem.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-using.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-need-attention.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-security-update-status.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-feature-update-status.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-safeguard-holds.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-delivery-optimization.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-privacy.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-schema.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-schema-waasupdatestatus.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-schema-waasinsiderstatus.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-schema-wudostatus.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md", - "redirect_url": "/windows/deployment/update/wufb-reports-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/introduction/security-features-edition-requirements.md", - "redirect_url": "/windows/security/licensing-and-edition-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/security/introduction/security-features-licensing-requirements.md", - "redirect_url": "/windows/security/licensing-and-edition-requirements", - "redirect_document_id": false - }, - { - "source_path": "windows/security/security-foundations.md", - "redirect_url": "/windows/security/security-foundations/index", - "redirect_document_id": false } ] } diff --git a/.openpublishing.redirection.store-for-business.json b/.openpublishing.redirection.store-for-business.json new file mode 100644 index 0000000000..9d89cf78d7 --- /dev/null +++ b/.openpublishing.redirection.store-for-business.json @@ -0,0 +1,124 @@ +{ + "redirections": [ + { + "source_path": "store-for-business/acquire-apps-windows-store-for-business.md", + "redirect_url": "/microsoft-store/acquire-apps-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/add-unsigned-app-to-code-integrity-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/app-inventory-managemement-windows-store-for-business.md", + "redirect_url": "/microsoft-store/app-inventory-management-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/app-inventory-management-windows-store-for-business.md", + "redirect_url": "/microsoft-store/app-inventory-management-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/apps-in-windows-store-for-business.md", + "redirect_url": "/microsoft-store/apps-in-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/configure-mdm-provider-windows-store-for-business.md", + "redirect_url": "/microsoft-store/configure-mdm-provider-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/device-guard-signing-portal.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/distribute-apps-to-your-employees-windows-store-for-business.md", + "redirect_url": "/microsoft-store/distribute-apps-to-your-employees-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/manage-apps-windows-store-for-business-overview.md", + "redirect_url": "/microsoft-store/manage-apps-microsoft-store-for-business-overview", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/manage-mpsa-software-microsoft-store-for-business.md", + "redirect_url": "/microsoft-store/index", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/manage-orders-windows-store-for-business.md", + "redirect_url": "/microsoft-store/manage-orders-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/manage-settings-windows-store-for-business.md", + "redirect_url": "/microsoft-store/manage-settings-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/manage-users-and-groups-windows-store-for-business.md", + "redirect_url": "/microsoft-store/manage-users-and-groups-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/prerequisites-windows-store-for-business.md", + "redirect_url": "/microsoft-store/prerequisites-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/roles-and-permissions-windows-store-for-business.md", + "redirect_url": "/microsoft-store/roles-and-permissions-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/settings-reference-windows-store-for-business.md", + "redirect_url": "/microsoft-store/settings-reference-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/sign-code-integrity-policy-with-device-guard-signing.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/sign-up-microsoft-store-for-business.md", + "redirect_url": "/microsoft-store", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/sign-up-windows-store-for-business-overview.md", + "redirect_url": "/microsoft-store/sign-up-microsoft-store-for-business-overview", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/sign-up-windows-store-for-business.md", + "redirect_url": "/microsoft-store/index", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/troubleshoot-windows-store-for-business.md", + "redirect_url": "/microsoft-store/troubleshoot-microsoft-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/update-windows-store-for-business-account-settings.md", + "redirect_url": "/microsoft-store/update-microsoft-store-for-business-account-settings", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/windows-store-for-business-overview.md", + "redirect_url": "/microsoft-store/microsoft-store-for-business-overview", + "redirect_document_id": false + }, + { + "source_path": "store-for-business/work-with-partner-microsoft-store-business.md", + "redirect_url": "/microsoft-365/commerce/manage-partners", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-application-management.json b/.openpublishing.redirection.windows-application-management.json new file mode 100644 index 0000000000..963abce1b0 --- /dev/null +++ b/.openpublishing.redirection.windows-application-management.json @@ -0,0 +1,24 @@ +{ + "redirections": [ + { + "source_path": "windows/application-management/manage-windows-mixed-reality.md", + "redirect_url": "/windows/mixed-reality/enthusiast-guide/manage-windows-mixed-reality", + "redirect_document_id": false + }, + { + "source_path": "windows/application-management/msix-app-packaging-tool.md", + "redirect_url": "/windows/application-management/apps-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/application-management/provisioned-apps-windows-client-os.md", + "redirect_url": "/windows/application-management/apps-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/application-management/system-apps-windows-client-os.md", + "redirect_url": "/windows/application-management/apps-in-windows-10", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-client-management.json b/.openpublishing.redirection.windows-client-management.json new file mode 100644 index 0000000000..d39f6559b2 --- /dev/null +++ b/.openpublishing.redirection.windows-client-management.json @@ -0,0 +1,919 @@ +{ + "redirections": [ + { + "source_path": "windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription.md", + "redirect_url": "/azure/active-directory/fundamentals/active-directory-access-create-new-tenant", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/administrative-tools-in-windows-10.md", + "redirect_url": "/windows/client-management/client-tools/administrative-tools-in-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/advanced-troubleshooting-802-authentication.md", + "redirect_url": "/troubleshoot/windows-client/networking/802-1x-authentication-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/advanced-troubleshooting-boot-problems.md", + "redirect_url": "/troubleshoot/windows-client/performance/windows-boot-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md", + "redirect_url": "/troubleshoot/windows-client/networking/wireless-network-connectivity-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/appv-deploy-and-config.md", + "redirect_url": "/windows/application-management/app-v/appv-for-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/assign-seats.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/bulk-assign-and-reclaim-seats-from-user.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/change-default-removal-policy-external-storage-media.md", + "redirect_url": "/windows/client-management/client-tools/change-default-removal-policy-external-storage-media", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/change-history-for-mdm-documentation.md", + "redirect_url": "/windows/client-management/new-in-windows-mdm-enrollment-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/connect-to-remote-aadj-pc.md", + "redirect_url": "/windows/client-management/client-tools/connect-to-remote-aadj-pc", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/data-collection-for-802-authentication.md", + "redirect_url": "/troubleshoot/windows-client/networking/data-collection-for-troubleshooting-802-1x-authentication-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/data-structures-windows-store-for-business.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/determine-appropriate-page-file-size.md", + "redirect_url": "/troubleshoot/windows-client/performance/how-to-determine-the-appropriate-page-file-size-for-64-bit-versions-of-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/diagnose-mdm-failures-in-windows-10.md", + "redirect_url": "/windows/client-management/mdm-collect-logs", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/generate-kernel-or-complete-crash-dump.md", + "redirect_url": "/troubleshoot/windows-client/performance/generate-a-kernel-or-complete-crash-dump", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-inventory.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-localized-product-details.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-offline-license.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-product-details.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-product-package.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-product-packages.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-seat.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-seats-assigned-to-a-user.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/get-seats.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/group-policies-for-enterprise-and-education-editions.md", + "redirect_url": "https://www.microsoft.com/en-us/search/explore?q=Group+Policy+Settings+Reference+Spreadsheet", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/img-boot-sequence.md", + "redirect_url": "/windows/client-management/advanced-troubleshooting-boot-problems#boot-sequence", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/introduction-page-file.md", + "redirect_url": "/troubleshoot/windows-client/performance/introduction-to-the-page-file", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/manage-corporate-devices.md", + "redirect_url": "/windows/client-management/manage-windows-10-in-your-organization-modern-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/manage-device-installation-with-group-policy.md", + "redirect_url": "/windows/client-management/client-tools/manage-device-installation-with-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/manage-settings-app-with-group-policy.md", + "redirect_url": "/windows/client-management/client-tools/manage-settings-app-with-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/management-tool-for-windows-store-for-business.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mandatory-user-profile.md", + "redirect_url": "/windows/client-management/client-tools/mandatory-user-profile", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/add-an-azure-ad-tenant-and-azure-ad-subscription.md", + "redirect_url": "/windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/applocker-xsd.md", + "redirect_url": "/windows/client-management/mdm/applocker-csp#policy-xsd-schema", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/appv-deploy-and-config.md", + "redirect_url": "/windows/client-management/appv-deploy-and-config", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/assign-seats.md", + "redirect_url": "/windows/client-management/assign-seats", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/azure-active-directory-integration-with-mdm.md", + "redirect_url": "/windows/client-management/azure-active-directory-integration-with-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md", + "redirect_url": "/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/bootstrap-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/browserfavorite-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-phone-8-1-end-of-support-faq-7f1ef0aa-0aaf-0747-3724-5c44456778a3", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/bulk-assign-and-reclaim-seats-from-user.md", + "redirect_url": "/windows/client-management/bulk-assign-and-reclaim-seats-from-user", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/bulk-enrollment-using-windows-provisioning-tool.md", + "redirect_url": "/windows/client-management/bulk-enrollment-using-windows-provisioning-tool", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/certificate-authentication-device-enrollment.md", + "redirect_url": "/windows/client-management/certificate-authentication-device-enrollment", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/certificate-renewal-windows-mdm.md", + "redirect_url": "/windows/client-management/certificate-renewal-windows-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/change-history-for-mdm-documentation.md", + "redirect_url": "/windows/client-management/new-in-windows-mdm-enrollment-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/cm-proxyentries-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/config-lock.md", + "redirect_url": "/windows/client-management/config-lock", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/configuration-service-provider-reference.md", + "redirect_url": "/windows/client-management/mdm/index", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/create-a-custom-configuration-service-provider.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/data-structures-windows-store-for-business.md", + "redirect_url": "/windows/client-management/data-structures-windows-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/design-a-custom-windows-csp.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/device-update-management.md", + "redirect_url": "/windows/client-management/device-update-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/deviceinstanceservice-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/diagnose-mdm-failures-in-windows-10.md", + "redirect_url": "/windows/client-management/mdm-collect-logs", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/disconnecting-from-mdm-unenrollment.md", + "redirect_url": "/windows/client-management/disconnecting-from-mdm-unenrollment", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/dmprocessconfigxmlfiltered.md", + "redirect_url": "https://support.microsoft.com/windows/windows-phone-8-1-end-of-support-faq-7f1ef0aa-0aaf-0747-3724-5c44456778a3", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enable-admx-backed-policies-in-mdm.md", + "redirect_url": "/windows/client-management/enable-admx-backed-policies-in-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enable-offline-updates-for-windows-embedded-8-1-handheld-devices-to-windows-10.md", + "redirect_url": "https://support.microsoft.com/windows/windows-phone-8-1-end-of-support-faq-7f1ef0aa-0aaf-0747-3724-5c44456778a3", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md", + "redirect_url": "/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterprise-app-management.md", + "redirect_url": "/windows/client-management/enterprise-app-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterpriseappmanagement-csp.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterpriseassignedaccess-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterpriseassignedaccess-ddf.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterpriseassignedaccess-xsd.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterprisedesktopappmanagement2-xsd.md", + "redirect_url": "/windows/client-management/mdm/enterprisedesktopappmanagement-csp#downloadinstall-xsd-schema", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterpriseext-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterpriseext-ddf.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/EnterpriseExtFileSystem-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/EnterpriseExtFileSystem-ddf.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/enterprisemodernappmanagement-xsd.md", + "redirect_url": "/windows/client-management/mdm/enterprisemodernappmanagement-csp#enterprisemodernappmanagement-xsd", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/esim-enterprise-management.md", + "redirect_url": "/windows/client-management/esim-enterprise-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/federated-authentication-device-enrollment.md", + "redirect_url": "/windows/client-management/federated-authentication-device-enrollment", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/filesystem-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-inventory.md", + "redirect_url": "/windows/client-management/get-inventory", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-localized-product-details.md", + "redirect_url": "/windows/client-management/get-localized-product-details", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-offline-license.md", + "redirect_url": "/windows/client-management/get-offline-license", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-product-details.md", + "redirect_url": "/windows/client-management/get-product-details", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-product-package.md", + "redirect_url": "/windows/client-management/get-product-package", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-product-packages.md", + "redirect_url": "/windows/client-management/get-product-packages", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-seat.md", + "redirect_url": "/windows/client-management/get-seat", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-seats-assigned-to-a-user.md", + "redirect_url": "/windows/client-management/get-seats-assigned-to-a-user", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/get-seats.md", + "redirect_url": "/windows/client-management/get-seats", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/hotspot-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/iconfigserviceprovider2.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/iconfigserviceprovider2configmanagernotification.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/iconfigserviceprovider2getnode.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnode.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodeadd.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodeclear.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodecopy.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodedeletechild.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodedeleteproperty.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodeexecute.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodegetchildnodenames.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodegetproperty.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodegetpropertyidentifiers.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodegetvalue.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodemove.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodesetproperty.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodesetvalue.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspnodetransactioning.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/icspvalidate.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/implement-server-side-mobile-application-management.md", + "redirect_url": "/windows/client-management/implement-server-side-mobile-application-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/management-tool-for-windows-store-for-business.md", + "redirect_url": "/windows/client-management/management-tool-for-windows-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/maps-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/maps-ddf-file.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/mdm-enrollment-of-windows-devices.md", + "redirect_url": "/windows/client-management/mdm-enrollment-of-windows-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/mdm-overview.md", + "redirect_url": "/windows/client-management/mdm-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/messaging-csp.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/messaging-ddf.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/mobile-device-enrollment.md", + "redirect_url": "/windows/client-management/mobile-device-enrollment", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md", + "redirect_url": "/windows/client-management/new-in-windows-mdm-enrollment-management", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/oma-dm-protocol-support.md", + "redirect_url": "/windows/client-management/oma-dm-protocol-support", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/on-premise-authentication-device-enrollment.md", + "redirect_url": "/windows/client-management/on-premise-authentication-device-enrollment", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-admx-backed.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-admx-backed", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-enterprise.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-group-policy.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-hololens-1st-gen-commercial-suite.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-commercial-suite", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-hololens-1st-gen-development-edition.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-development-edition", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-hololens2.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-hololens2", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-iot-core.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-iot-core", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-iot-enterprise.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-iot-enterprise", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policies-supported-by-surface-hub.md", + "redirect_url": "/windows/client-management/mdm/policy-csps-supported-by-surface-hub", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-admx-backed.md", + "redirect_url": "/windows/client-management/mdm/policy-configuration-service-provider", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csp-admx-skydrive.md", + "redirect_url": "/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csp-admx-windowsanytimeupgrade.md", + "redirect_url": "/windows/client-management/mdm/policy-csp-admx-wordwheel", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csp-admx-windowsfileprotection.md", + "redirect_url": "/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csp-cloudpc.md", + "redirect_url": "/windows/client-management/mdm/clouddesktop-csp", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csp-location.md", + "redirect_url": "/windows/client-management/mdm/policy-configuration-service-provider", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-admx-backed.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-admx-backed", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-group-policy.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-commercial-suite.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-development-edition.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens2.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-iot-core.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-iot-enterprise.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-enterprise", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-surface-hub.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-that-can-be-set-using-eas.md", + "redirect_url": "/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-ddf-file.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-ddf", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policymanager-csp.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/proxy-csp.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/push-notification-windows-mdm.md", + "redirect_url": "/windows/client-management/push-notification-windows-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/reclaim-seat-from-user.md", + "redirect_url": "/windows/client-management/reclaim-seat-from-user", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/register-your-free-azure-active-directory-subscription.md", + "redirect_url": "/windows/client-management/register-your-free-azure-active-directory-subscription", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/registry-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/registry-ddf-file.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/remotelock-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/remotelock-ddf-file.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/remotering-ddf-file.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/rest-api-reference-windows-store-for-business.md", + "redirect_url": "/windows/client-management/rest-api-reference-windows-store-for-business", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/samples-for-writing-a-custom-configuration-service-provider.md", + "redirect_url": "/windows/client-management/mdm/configuration-service-provider-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/server-requirements-windows-mdm.md", + "redirect_url": "/windows/client-management/server-requirements-windows-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/structure-of-oma-dm-provisioning-files.md", + "redirect_url": "/windows/client-management/structure-of-oma-dm-provisioning-files", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/understanding-admx-backed-policies.md", + "redirect_url": "/windows/client-management/understanding-admx-backed-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/using-powershell-scripting-with-the-wmi-bridge-provider.md", + "redirect_url": "/windows/client-management/using-powershell-scripting-with-the-wmi-bridge-provider", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/vpnv2-profile-xsd.md", + "redirect_url": "/windows/client-management/mdm/vpnv2-csp#profilexml-xsd-schema", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/win32-and-centennial-app-policy-configuration.md", + "redirect_url": "/windows/client-management/win32-and-centennial-app-policy-configuration", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/windows-mdm-enterprise-settings.md", + "redirect_url": "/windows/client-management/windows-mdm-enterprise-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/windowssecurityauditing-csp.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/windowssecurityauditing-ddf-file.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/wmi-providers-supported-in-windows.md", + "redirect_url": "/windows/client-management/wmi-providers-supported-in-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/new-policies-for-windows-10.md", + "redirect_url": "https://www.microsoft.com/en-us/search/explore?q=Group+Policy+Settings+Reference+Spreadsheet", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/quick-assist.md", + "redirect_url": "/windows/client-management/client-tools/quick-assist", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/reclaim-seat-from-user.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/register-your-free-azure-active-directory-subscription.md", + "redirect_url": "/microsoft-365/compliance/use-your-free-azure-ad-subscription-in-office-365", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/rest-api-reference-windows-store-for-business.md", + "redirect_url": "https://aka.ms/windows/msfb_evolution", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/system-failure-recovery-options.md", + "redirect_url": "/troubleshoot/windows-client/performance/configure-system-failure-and-recovery-options", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-event-id-41-restart.md", + "redirect_url": "/troubleshoot/windows-client/performance/event-id-41-restart", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-inaccessible-boot-device.md", + "redirect_url": "/troubleshoot/windows-client/performance/stop-error-7b-or-inaccessible-boot-device-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-networking.md", + "redirect_url": "/troubleshoot/windows-client/networking/networking-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-stop-error-on-broadcom-driver-update.md", + "redirect_url": "/troubleshoot/windows-client/performance/stop-error-broadcom-network-driver-update", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-stop-errors.md", + "redirect_url": "/troubleshoot/windows-client/performance/stop-error-or-blue-screen-error-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip-connectivity.md", + "redirect_url": "/troubleshoot/windows-client/networking/tcp-ip-connectivity-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip-netmon.md", + "redirect_url": "/troubleshoot/windows-client/networking/collect-data-using-network-monitor", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip-port-exhaust.md", + "redirect_url": "/troubleshoot/windows-client/networking/tcp-ip-port-exhaustion-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip-rpc-errors.md", + "redirect_url": "/troubleshoot/windows-client/networking/rpc-errors-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip.md", + "redirect_url": "/troubleshoot/windows-client/networking/networking-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-windows-freeze.md", + "redirect_url": "/troubleshoot/windows-client/performance/windows-based-computer-freeze-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-windows-startup.md", + "redirect_url": "/troubleshoot/windows-client/performance/windows-startup-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/windows-10-support-solutions.md", + "redirect_url": "/troubleshoot/windows-client/welcome-windows-client", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/windows-libraries.md", + "redirect_url": "/windows/client-management/client-tools/windows-libraries", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/windows-version-search.md", + "redirect_url": "/windows/client-management/client-tools/windows-version-search", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-configuration.json b/.openpublishing.redirection.windows-configuration.json new file mode 100644 index 0000000000..a55f0f9966 --- /dev/null +++ b/.openpublishing.redirection.windows-configuration.json @@ -0,0 +1,289 @@ +{ + "redirections": [ + { + "source_path": "windows/configuration/basic-level-windows-diagnostic-events-and-fields-1703.md", + "redirect_url": "/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/basic-level-windows-diagnostic-events-and-fields-1709.md", + "redirect_url": "/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/basic-level-windows-diagnostic-events-and-fields.md", + "redirect_url": "/windows/privacy/basic-level-windows-diagnostic-events-and-fields", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/configure-devices-without-mdm.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/configure-windows-diagnostic-data-in-your-organization.md", + "redirect_url": "/windows/privacy/configure-windows-diagnostic-data-in-your-organization", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/configure-windows-telemetry-in-your-organization.md", + "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-crm.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-powerbi.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/diagnostic-data-viewer-overview.md", + "redirect_url": "/windows/privacy/diagnostic-data-viewer-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/enhanced-diagnostic-data-windows-analytics-events-and-fields.md", + "redirect_url": "/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/EventName.md", + "redirect_url": "/windows/configuration/enhanced-telemetry-windows-analytics-events-and-fields", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/gdpr-win10-whitepaper.md", + "redirect_url": "/windows/privacy/gdpr-win10-whitepaper", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/kiosk-shared-pc.md", + "redirect_url": "/windows/configuration/kiosk-methods", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/kiosk-troubleshoot.md", + "redirect_url": "/troubleshoot/windows-client/shell-experience/kiosk-mode-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services.md", + "redirect_url": "/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/manage-wifi-sense-in-enterprise.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/manage-windows-endpoints-version-1709.md", + "redirect_url": "/windows/privacy/manage-windows-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/configure-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/lockdown-xml.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/mobile-lockdown-designer.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/product-ids-in-windows-10-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/provisioning-configure-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/provisioning-nfc.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/provisioning-package-splitter.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/set-up-a-kiosk-for-windows-10-for-mobile-edition.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/settings-that-can-be-locked-down.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/mobile-devices/start-layout-xml-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/multi-app-kiosk-troubleshoot.md", + "redirect_url": "/windows/configuration/kiosk-troubleshoot", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/multi-app-kiosk-xml.md", + "redirect_url": "/windows/configuration/kiosk-xml", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md", + "redirect_url": "/windows/configuration/provisioning-packages/provision-pcs-with-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/set-up-a-device-for-anyone-to-use.md", + "redirect_url": "/windows/configuration/kiosk-shared-pc", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions.md", + "redirect_url": "/windows/configuration/setup-kiosk-digital-signage", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/setup-kiosk-digital-signage.md", + "redirect_url": "/windows/configuration/kiosk-single-app", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/start-layout-troubleshoot.md", + "redirect_url": "/troubleshoot/windows-client/shell-experience/troubleshoot-start-menu-errors", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/start-taskbar-lockscreen.md", + "redirect_url": "/windows/configuration/windows-10-start-layout-options-and-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/stop-employees-from-using-the-windows-store.md", + "redirect_url": "/windows/configuration/stop-employees-from-using-microsoft-store", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/use-json-customize-start-menu-windows.md", + "redirect_url": "/windows/configuration/customize-start-menu-layout-windows-11", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-automatictime.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-callandmessagingenhancement.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-calling.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-deviceinfo.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-embeddedlockdownprofiles.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-initialsetup.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-internetexplorer.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-messaging.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-modemconfigurations.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-multivariant.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-nfc.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-otherassets.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-rcspresence.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-shell.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-textinput.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/wcd/wcd-theme.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/windows-10-accessibility-for-ITPros.md", + "redirect_url": "/windows/configuration/windows-accessibility-for-ITPros", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/windows-diagnostic-data-1703.md", + "redirect_url": "/windows/privacy/windows-diagnostic-data-1703", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/windows-diagnostic-data-1709.md", + "redirect_url": "/windows/configuration/windows-diagnostic-data", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/windows-diagnostic-data.md", + "redirect_url": "/windows/privacy/windows-diagnostic-data", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-deployment.json b/.openpublishing.redirection.windows-deployment.json new file mode 100644 index 0000000000..e14d8c5108 --- /dev/null +++ b/.openpublishing.redirection.windows-deployment.json @@ -0,0 +1,1049 @@ +{ + "redirections": [ + { + "source_path": "windows/deployment/deploy-windows-mdt/create-a-task-sequence-with-configuration-manager-and-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/create-a-task-sequence-with-configuration-manager-and-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/deploy-a-windows-11-image-using-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/deploy-windows-10-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/deploy-windows-10-with-the-microsoft-deployment-toolkit.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/key-features-in-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit#key-features-in-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/mdt-lite-touch-components.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit#mdt-lite-touch-components", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/add-a-windows-10-operating-system-image-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/create-a-task-sequence-with-configuration-manager-and-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/deploy-windows-10-using-pxe-and-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/deploy-windows-10-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/get-started-with-configuraton-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/get-started-with-configuraton-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/get-started-with-configuraton-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/integrate-configuration-manager-with-mdt.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager#integrate-configuration-manager-with-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/monitor-windows-10-deployment-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager#procedures", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-sccm/upgrade-to-windows-10-with-configuraton-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuraton-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/do/mcc-enterprise.md", + "redirect_url": "/windows/deployment/do/waas-microsoft-connected-cache", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/features-lifecycle.md", + "redirect_url": "/windows/whats-new/feature-lifecycle", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-1703-removed-features.md", + "redirect_url": "/windows/deployment/planning/windows-10-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-1709-removed-features.md", + "redirect_url": "/windows/deployment/planning/windows-10-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-1803-removed-features.md", + "redirect_url": "/windows/deployment/planning/windows-10-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-1809-removed-features.md", + "redirect_url": "/windows/deployment/planning/windows-10-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-1903-removed-features.md", + "redirect_url": "/windows/deployment/planning/windows-10-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-creators-update-deprecation.md", + "redirect_url": "/windows/deployment/planning/windows-10-1703-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-deprecated-features.md", + "redirect_url": "/windows/whats-new/deprecated-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-fall-creators-deprecation.md", + "redirect_url": "/windows/deployment/planning/windows-10-1709-removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-removed-features.md", + "redirect_url": "/windows/whats-new/removed-features", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/change-history-for-update-windows-10.md", + "redirect_url": "/windows/deployment/deploy-whats-new", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/delivery-optimization-proxy.md", + "redirect_url": "/windows/deployment/do/delivery-optimization-proxy", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/delivery-optimization-workflow.md", + "redirect_url": "/windows/deployment/do/delivery-optimization-workflow", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/device-health-get-started.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/device-health-monitor.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/device-health-using.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/feature-update-conclusion.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/feature-update-maintenance-window.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/feature-update-mission-critical.md", + "redirect_url": "/windows/deployment/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/quality-updates.md", + "redirect_url": "/windows/deployment/update/release-cycle", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-configuration-manual.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-configuration-mem.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-configuration-script.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-delivery-optimization.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-feature-update-status.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-get-started.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-monitor.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-need-attention.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-perspectives.md", + "redirect_url": "/windows/deployment/update/update-compliance-using", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-privacy.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-safeguard-holds.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-waasinsiderstatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-waasupdatestatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema-wudostatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-schema.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-security-update-status.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-using.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-configuration-manual.md", + "redirect_url": "/windows/deployment/update/wufb-reports-configuration-manual", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-configuration-mem.md", + "redirect_url": "/windows/deployment/update/wufb-reports-configuration-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-configuration-script.md", + "redirect_url": "/windows/deployment/update/wufb-reports-configuration-script", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-enable.md", + "redirect_url": "/windows/deployment/update/wufb-reports-enable", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-help.md", + "redirect_url": "/windows/deployment/update/wufb-reports-help", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-overview.md", + "redirect_url": "/windows/deployment/update/wufb-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-prerequisites.md", + "redirect_url": "/windows/deployment/update/wufb-reports-prerequisites", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema-ucclient.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucclient", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema-ucclientreadinessstatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema-ucclientupdatestatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema-ucdevicealert.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucdevicealert", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema-ucserviceupdatestatus.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema-ucupdatealert.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema-ucupdatealert", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-schema.md", + "redirect_url": "/windows/deployment/update/wufb-reports-schema", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-use.md", + "redirect_url": "/windows/deployment/update/wufb-reports-use", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-v2-workbook.md", + "redirect_url": "/windows/deployment/update/wufb-reports-workbook", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-compliance-wdav-status.md", + "redirect_url": "/windows/deployment/update/update-compliance-get-started", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/update-status-admin-center.md", + "redirect_url": "/windows/deployment/update/wufb-reports-admin-center", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-delivery-optimization-faq.md", + "redirect_url": "/windows/deployment/do/waas-delivery-optimization-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-delivery-optimization-reference.md", + "redirect_url": "/windows/deployment/do/waas-delivery-optimization-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-delivery-optimization-setup.md", + "redirect_url": "/windows/deployment/do/waas-delivery-optimization-setup", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-delivery-optimization.md", + "redirect_url": "/windows/deployment/do/waas-delivery-optimization", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-deployment-rings-windows-10-updates.md", + "redirect_url": "/windows/deployment/update/waas-servicing-strategy-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-manage-updates-configuration-manager.md", + "redirect_url": "/configmgr/osd/deploy-use/manage-windows-as-a-service", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-microsoft-connected-cache.md", + "redirect_url": "/windows/deployment/do/waas-microsoft-connected-cache", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-mobile-updates.md", + "redirect_url": "/windows/deployment/update/waas-configure-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-optimize-windows-10.md", + "redirect_url": "/windows/deployment/do/waas-optimize-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-servicing-branches-windows-10-updates.md", + "redirect_url": "/windows/deployment/update/waas-servicing-channels-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-servicing-differences.md", + "redirect_url": "/windows/deployment/update/waas-servicing-strategy-windows-10-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-windows-insider-for-business-aad.md", + "redirect_url": "/windows-insider/at-work-pro/wip-4-biz-add", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-windows-insider-for-business-faq.md", + "redirect_url": "/windows-insider/at-work-pro/wip-4-biz-get-started", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-windows-insider-for-business.md", + "redirect_url": "/windows-insider/at-work-pro/wip-4-biz-get-started", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/waas-wufb-intune.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-analytics-azure-portal.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-analytics-FAQ-troubleshooting.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-analytics-get-started.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-analytics-overview.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-analytics-privacy.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-update-errors.md", + "redirect_url": "/troubleshoot/windows-client/deployment/common-windows-update-errors?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-update-resources.md", + "redirect_url": "/troubleshoot/windows-client/deployment/additional-resources-for-windows-update", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-update-sources.md", + "redirect_url": "/windows/deployment/update/how-windows-update-works", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/windows-update-troubleshooting.md", + "redirect_url": "/troubleshoot/windows-client/deployment/windows-update-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/wufb-autoupdate.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/wufb-basics.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/wufb-managedrivers.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/wufb-manageupdate.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/wwufb-onboard.md", + "redirect_url": "/windows/deployment/update/waas-manage-updates-wufb", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/quick-fixes.md", + "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-quick-fixes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/resolution-procedures.md", + "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/troubleshoot-upgrade-errors.md", + "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-error-codes.md", + "redirect_url": "/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-additional-insights.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-architecture.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-data-sharing.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-deploy-windows.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-deployment-script.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-get-started.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-identify-apps.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-monitor-deployment.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-requirements.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-resolve-issues.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-target-new-OS.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager.md", + "redirect_url": "/windows/deployment/deploy-windows-sccm/upgrade-to-windows-10-with-configuraton-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md", + "redirect_url": "/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md", + "redirect_url": "/windows/deployment/upgrade/windows-10-edition-upgrades", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md", + "redirect_url": "/configmgr/desktop-analytics/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/windows-10-edition-downgrades.md", + "redirect_url": "/windows/deployment/upgrade/windows-10-edition-upgrades", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/usmt/usmt-common-issues.md", + "redirect_url": "/troubleshoot/windows-client/deployment/usmt-common-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/usmt/usmt-return-codes.md", + "redirect_url": "/troubleshoot/windows-client/deployment/usmt-return-codes", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-architecture-posters.md", + "redirect_url": "/windows/deployment/windows-10-deployment-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-auto-pilot.md", + "redirect_url": "/windows/deployment/windows-autopilot/windows-10-autopilot", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-enterprise-activation-subscription.md", + "redirect_url": "/windows/deployment/windows-10-enterprise-subscription-activation", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-enterprise-subscription-activation.md", + "redirect_url": "/windows/deployment/windows-10-subscription-activation", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/deploy/index.md", + "redirect_url": "/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/index.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-fu-end-user-exp.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-end-user-exp", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-fu-overview.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-update-management.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-update-management", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-end-user-exp.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-manage-windows-feature-update-release", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-overview", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-historical-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-trending-report", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-status-report", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-communications", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-end-user-exp", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-overview", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-reports-overview.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-signals", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-summary-dashboard.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-summary-dashboard", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-update", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-all-devices-historical-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-historical-report", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-all-devices-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-report", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-communications.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-eligible-devices-historical-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-end-user-exp.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-ineligible-devices-historical-report.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-overview.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-reports-overview.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-reports-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-signals.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-summary-dashboard.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-summary-dashboard", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-unsupported-policies.md", + "redirect_url": "/windows/deployment/windows-autopatch/references/windows-autopatch-wqu-unsupported-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/prepare/index.md", + "redirect_url": "/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-groups-public-preview-addendum.md", + "redirect_url": "/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md", + "redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-privacy.md", + "redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-wqu-unsupported-policies.md", + "redirect_url": "/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/add-devices.md", + "redirect_url": "/mem/autopilot/add-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/administer.md", + "redirect_url": "/windows/deployment/windows-autopilot/add-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/autopilot-device-guidelines.md", + "redirect_url": "/mem/autopilot/autopilot-device-guidelines", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/autopilot-faq.md", + "redirect_url": "/mem/autopilot/autopilot-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/autopilot-mbr.md", + "redirect_url": "/mem/autopilot/autopilot-mbr", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/autopilot-support.md", + "redirect_url": "/mem/autopilot/autopilot-support", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/autopilot-update.md", + "redirect_url": "/mem/autopilot/autopilot-update", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/bitlocker.md", + "redirect_url": "/mem/autopilot/bitlocker", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/configure-autopilot.md", + "redirect_url": "/windows/deployment/windows-autopilot/add-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/deployment-process.md", + "redirect_url": "/mem/autopilot/deployment-process", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/dfci-management.md", + "redirect_url": "/mem/autopilot/dfci-management", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/enrollment-status.md", + "redirect_url": "/mem/autopilot/enrollment-status", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/existing-devices.md", + "redirect_url": "/mem/autopilot/existing-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/intune-connector.md", + "redirect_url": "/intune/windows-autopilot-hybrid", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/known-issues.md", + "redirect_url": "/mem/autopilot/known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/policy-conflicts.md", + "redirect_url": "/mem/autopilot/policy-conflicts", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/profiles.md", + "redirect_url": "/mem/autopilot/profiles", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/registration-auth.md", + "redirect_url": "/mem/autopilot/registration-auth", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/self-deploying.md", + "redirect_url": "/mem/autopilot/self-deploying", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/troubleshooting.md", + "redirect_url": "/mem/autopilot/troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/user-driven-aad.md", + "redirect_url": "/mem/autopilot/user-driven", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/user-driven-hybrid.md", + "redirect_url": "/mem/autopilot/user-driven", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/user-driven.md", + "redirect_url": "/mem/autopilot/user-driven", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/white-glove.md", + "redirect_url": "/mem/autopilot/white-glove", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-10-autopilot.md", + "redirect_url": "/mem/autopilot/windows-autopilot", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements-configuration.md", + "redirect_url": "/mem/autopilot/windows-autopilot-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements-licensing.md", + "redirect_url": "/mem/autopilot/windows-autopilot-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements-network.md", + "redirect_url": "/mem/autopilot/windows-autopilot-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-requirements.md", + "redirect_url": "/mem/autopilot/windows-autopilot-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-reset-local.md", + "redirect_url": "/mem/autopilot/windows-autopilot-reset", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-reset-remote.md", + "redirect_url": "/mem/autopilot/windows-autopilot-reset", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-reset.md", + "redirect_url": "/mem/autopilot/windows-autopilot-reset", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-scenarios.md", + "redirect_url": "/mem/autopilot/windows-autopilot-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot-whats-new.md", + "redirect_url": "/mem/autopilot/windows-autopilot-whats-new", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/windows-autopilot.md", + "redirect_url": "/mem/autopilot/windows-autopilot", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md", + "redirect_url": "/mem/autopilot/tutorial/autopilot-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopilot/index.yml", + "redirect_url": "/mem/autopilot/", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices.md", + "redirect_url": "/windows/deployment/windows-autopatch/operate/windows-autopatch-exclude-device", + "redirect_document_id": true + } + ] +} diff --git a/.openpublishing.redirection.windows-hub.json b/.openpublishing.redirection.windows-hub.json new file mode 100644 index 0000000000..b82bf6e1a6 --- /dev/null +++ b/.openpublishing.redirection.windows-hub.json @@ -0,0 +1,19 @@ +{ + "redirections": [ + { + "source_path": "windows/hub/release-information.md", + "redirect_url": "/windows/release-health/release-information", + "redirect_document_id": false + }, + { + "source_path": "windows/hub/windows-10-landing.yml", + "redirect_url": "/windows/windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/hub/windows-10.yml", + "redirect_url": "/windows/windows-10", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-privacy.json b/.openpublishing.redirection.windows-privacy.json new file mode 100644 index 0000000000..3bbff994f7 --- /dev/null +++ b/.openpublishing.redirection.windows-privacy.json @@ -0,0 +1,59 @@ +{ + "redirections": [ + { + "source_path": "windows/privacy/basic-level-windows-diagnostic-events-and-fields.md", + "redirect_url": "/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/deploy-data-processor-service-windows.md", + "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/gdpr-it-guidance.md", + "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/gdpr-win10-whitepaper.md", + "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/license-terms-windows-diagnostic-data-for-powershell.md", + "redirect_url": "/legal/windows/license-terms-windows-diagnostic-data-for-powershell", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/manage-windows-1709-endpoints.md", + "redirect_url": "/windows/privacy/manage-windows-21h2-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/manage-windows-1803-endpoints.md", + "redirect_url": "/windows/privacy/manage-windows-21h2-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/manage-windows-endpoints.md", + "redirect_url": "/windows/privacy/manage-windows-2004-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/windows-endpoints-1709-non-enterprise-editions.md", + "redirect_url": "/windows/privacy/windows-endpoints-21h1-non-enterprise-editions", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/windows-endpoints-1803-non-enterprise-editions.md", + "redirect_url": "/windows/privacy/windows-endpoints-21h1-non-enterprise-editions", + "redirect_document_id": false + }, + { + "source_path": "windows/privacy/windows-personal-data-services-configuration.md", + "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-security.json b/.openpublishing.redirection.windows-security.json new file mode 100644 index 0000000000..54589ae7b4 --- /dev/null +++ b/.openpublishing.redirection.windows-security.json @@ -0,0 +1,7339 @@ +{ + "redirections": [ + { + "source_path": "windows/security//information-protection/kernel-dma-protection-for-thunderbolt.md", + "redirect_url": "/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md", + "redirect_url": "/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/mbsa-removal-and-guidance.md", + "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/install-md-app-guard.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/reqs-md-app-guard.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md", + "redirect_url": "/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md", + "redirect_url": "/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md", + "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md", + "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10", + "redirect_document_id": false + }, + { + "source_path": "windows/security//threat-protection/windows-security-configuration-framework/windows-security-baselines.md", + "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/apps.md", + "redirect_url": "/windows/security/application-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/cloud.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/cryptography-certificate-mgmt.md", + "redirect_url": "/windows/security/operating-system-security/system-security/cryptography-certificate-mgmt", + "redirect_document_id": false + }, + { + "source_path": "windows/security/encryption-data-protection.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/encrypted-hard-drive.md", + "redirect_url": "/windows/security/information-protection/encrypted-hard-drive", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows.md", + "redirect_url": "/windows/security/identity-protection/how-hardware-based-containers-help-protect-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/secure-the-windows-10-boot-process.md", + "redirect_url": "/windows/security/information-protection/secure-the-windows-10-boot-process", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md", + "redirect_url": "/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/change-the-tpm-owner-password.md", + "redirect_url": "/windows/security/information-protection/tpm/change-the-tpm-owner-password", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/how-windows-uses-the-tpm.md", + "redirect_url": "/windows/security/information-protection/tpm/how-windows-uses-the-tpm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md", + "redirect_url": "/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/manage-tpm-commands.md", + "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/manage-tpm-lockout.md", + "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-lockout", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md", + "redirect_url": "/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/tpm-fundamentals.md", + "redirect_url": "/windows/security/information-protection/tpm/tpm-fundamentals", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/tpm-recommendations.md", + "redirect_url": "/windows/security/information-protection/tpm/tpm-recommendations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-overview.md", + "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-services-group-policy-settings.md", + "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-top-node.md", + "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-top-node", + "redirect_document_id": false + }, + { + "source_path": "windows/security/hardware.md", + "redirect_url": "/windows/security/hardware-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/active-directory-accounts.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-default-user-accounts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/active-directory-security-groups.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/dynamic-access-control.md", + "redirect_url": "/windows-server/identity/solution-guides/dynamic-access-control-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/microsoft-accounts.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-microsoft-accounts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/security-identifiers.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-identifiers", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/security-principals.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-principals", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/service-accounts.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-service-accounts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/access-control/special-identities.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-special-identities-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/change-history-for-access-protection.md", + "redirect_url": "/windows/security/", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/configure-s-mime.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/configure-s-mime", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-protection-limits", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-scripts.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/credential-guard/dg-readiness-tool.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-event-300.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md", + "redirect_url": "/azure/active-directory/devices/device-registration-how-it-works", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-overview.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md", + "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/reset-security-key.md", + "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/test.md", + "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md", + "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/how-hardware-based-containers-help-protect-windows.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/password-support-policy.md", + "redirect_url": "https://support.microsoft.com/help/4490115", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/user-account-control/how-user-account-control-works.md", + "redirect_url": "/windows/security/application-security/application-control/user-account-control/how-it-works", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md", + "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/user-account-control/user-account-control-overview.md", + "redirect_url": "/windows/security/application-security/application-control/user-account-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md", + "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-authentication.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-conditional-access.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-connection-type.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-connection-type", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-guide.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-name-resolution.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-office-365-optimization.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-profile-options.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-profile-options", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-routing.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-routing", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/vpn/vpn-security-features.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-security-features", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md", + "redirect_url": "/windows/security/identity-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity.md", + "redirect_url": "/windows/security/identity-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-countermeasures.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-question.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-question", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-key-management-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-security-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-to-go-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/troubleshoot-bitlocker.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-tpm-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-config-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-configuration-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/decode-measured-boot-logs-to-track-pcr-changes", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/enforcing-bitlocker-policies-by-using-intune-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-network-unlock-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-recovery-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-and-tpm-other-known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/encrypted-hard-drive.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/encrypted-hard-drive", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/index.md", + "redirect_url": "/windows/security/encryption-data-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure-pde-in-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/faq-pde.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/overview-pde.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-arso.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-arso", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-hibernation.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-hibernation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-memory-dumps.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-memory-dumps", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-password-connected-standby.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-password-connected-standby", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-wer.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-wer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-enable-pde.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-enable-pde", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/pluton/microsoft-pluton-security-processor.md", + "redirect_url": "/windows/security/hardware-security/pluton/microsoft-pluton-security-processor", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/pluton/pluton-as-tpm.md", + "redirect_url": "/windows/security/hardware-security/pluton/pluton-as-tpm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/secure-the-windows-10-boot-process.md", + "redirect_url": "/windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md", + "redirect_url": "/windows/security/hardware-security/tpm/backup-tpm-recovery-information-to-ad-ds", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/change-the-tpm-owner-password.md", + "redirect_url": "/windows/security/hardware-security/tpm/change-the-tpm-owner-password", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/how-windows-uses-the-tpm.md", + "redirect_url": "/windows/security/hardware-security/tpm/how-windows-uses-the-tpm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md", + "redirect_url": "/windows/security/hardware-security/tpm/initialize-and-configure-ownership-of-the-tpm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/manage-tpm-commands.md", + "redirect_url": "/windows/security/hardware-security/tpm/manage-tpm-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/manage-tpm-lockout.md", + "redirect_url": "/windows/security/hardware-security/tpm/manage-tpm-lockout", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md", + "redirect_url": "/windows/security/hardware-security/tpm/switch-pcr-banks-on-tpm-2-0-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/tpm-fundamentals.md", + "redirect_url": "/windows/security/hardware-security/tpm/tpm-fundamentals", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/tpm-recommendations.md", + "redirect_url": "/windows/security/hardware-security/tpm/tpm-recommendations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/trusted-platform-module-overview.md", + "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md", + "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-services-group-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/tpm/trusted-platform-module-top-node.md", + "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-top-node", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md", + "redirect_url": "/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/introduction/security-features-edition-requirements.md", + "redirect_url": "/windows/security/licensing-and-edition-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/security/introduction/security-features-licensing-requirements.md", + "redirect_url": "/windows/security/licensing-and-edition-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system-security/data-protection/index.md", + "redirect_url": "/windows/security/operating-system-security/#data-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/operating-system.md", + "redirect_url": "/windows/security/operating-system-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/security-foundations.md", + "redirect_url": "/windows/security/security-foundations/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/administer-applocker-using-mdm.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/administer-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-architecture-and-components.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-functions.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-overview.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-policies-deployment-guide.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-policies-design-guide.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-policy-use-scenarios.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-processes-and-interactions.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-settings.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/applocker-technical-reference.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/configure-the-application-identity-service.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/configure-the-appLocker-reference-device.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-applocker-default-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-your-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/create-your-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/delete-an-applocker-rule.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/determine-your-application-control-objectives.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/dll-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/document-your-application-list.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/document-your-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/edit-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/edit-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/enable-the-dll-rule-collection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/enforce-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/executable-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/how-applocker-works-techref.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/maintain-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-manually.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/monitor-application-usage-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/optimize-applocker-performance.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/plan-for-applocker-policy-management.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/refresh-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/requirements-to-use-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/script-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/security-considerations-for-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/test-and-update-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/tools-to-use-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understand-applocker-enforcement-settings.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-default-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-behavior.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-collections.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/using-event-viewer-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/what-is-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/windows-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/working-with-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/applocker/working-with-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/change-history-for-threat-protection.md", + "redirect_url": "/windows/security/threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-control/control-usb-devices-using-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/control-usb-devices-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-control/device-control-report.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/device-control-report", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-enable-virtualization-based-security.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/enable-virtualization-based-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-guide.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/memory-integrity.md", + "redirect_url": "https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/device-guard/steps-to-deploy-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/get-support-for-security-baselines.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/av-tests.md", + "redirect_url": "/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/coinminer-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/coinminer-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/coordinated-malware-eradication.md", + "redirect_url": "/microsoft-365/security/intelligence/coordinated-malware-eradication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/criteria.md", + "redirect_url": "/microsoft-365/security/intelligence/criteria", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/cybersecurity-industry-partners.md", + "redirect_url": "/microsoft-365/security/intelligence/cybersecurity-industry-partners", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/developer-faq.yml", + "redirect_url": "/microsoft-365/security/intelligence/developer-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/developer-resources.md", + "redirect_url": "/microsoft-365/security/intelligence/developer-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/exploits-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/exploits-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/fileless-threats.md", + "redirect_url": "/microsoft-365/security/intelligence/fileless-threats", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/macro-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/macro-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/malware-naming.md", + "redirect_url": "/microsoft-365/security/intelligence/malware-naming", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/phishing-trends.md", + "redirect_url": "/microsoft-365/security/intelligence/phishing-trends", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/phishing.md", + "redirect_url": "/microsoft-365/security/intelligence/phishing", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/portal-submission-troubleshooting.md", + "redirect_url": "/microsoft-365/security/intelligence/portal-submission-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/prevent-malware-infection.md", + "redirect_url": "/microsoft-365/security/intelligence/prevent-malware-infection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/ransomware-malware.md", + "redirect_url": "/security/compass/human-operated-ransomware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/rootkits-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/rootkits-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/safety-scanner-download.md", + "redirect_url": "/microsoft-365/security/intelligence/safety-scanner-download", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/submission-guide.md", + "redirect_url": "/microsoft-365/security/intelligence/submission-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/supply-chain-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/supply-chain-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/support-scams.md", + "redirect_url": "/microsoft-365/security/intelligence/support-scams", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md", + "redirect_url": "/microsoft-365/security/mtp/top-scoring-industry-tests", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/transparency-report.md", + "redirect_url": "/windows/security/threat-protection/intelligence/av-tests", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/trojans-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/trojans-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/understanding-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/understanding-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/unwanted-software.md", + "redirect_url": "/microsoft-365/security/intelligence/unwanted-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/virus-information-alliance-criteria.md", + "redirect_url": "/microsoft-365/security/intelligence/virus-information-alliance-criteria", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/virus-initiative-criteria.md", + "redirect_url": "/microsoft-365/security/intelligence/virus-initiative-criteria", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/intelligence/worms-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/worms-malware", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-bug-bounty-program.md", + "redirect_url": "/microsoft-365/security/intelligence/microsoft-bug-bounty-program", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/common-exclusion-mistakes-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-windows-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-offline", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus-when-migrating.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus-when-migrating", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/access-mssp-portal", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-alertevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-assignedipaddress-function", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfobeta-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-errors", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-extend-data", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-filecreationevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-fileprofile-function", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-go-hunt", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-imageloadevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-limits", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-logonevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machineinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machinenetworkinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-miscevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-networkcommunicationevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-processcreationevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-results", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-reference.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-registryevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-shared-queries", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-take-action", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-configassessment-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-secureconfigkb-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwareinventory-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwarevulnerability-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-configure.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-support-signin", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-terms.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-terms", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-explorer.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-explorer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-microsoft-flow", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-terms-of-use", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/apis-intro.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction-faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/audit-windows-defender", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/auto-investigation-action-center", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/automation-levels.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/automation-levels", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/behavioral-blocking-containment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/client-behavioral-blocking", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/commercial-gov.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/gov", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/common-errors.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/common-errors", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/community.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/community", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/conditional-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configuration-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-and-manage-tvm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-automated-investigations-remediation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-asr", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-onboarding", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-security-baseline", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-notifications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-siem.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-splunk.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/connected-applications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/connected-applications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/contact-support.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/contact-support", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detections-manage", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-ti-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-phases", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-rings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-strategy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/device-timeline-event-flag", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-custom-ti.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/endpoint-detection-response-mac-preview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-mde", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluation-lab", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-views.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/event-views", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/experiment-custom-ti.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-partners", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/feedback-loop-blocking", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fetch-alerts-mssp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/files.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/files", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-recommendations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities-by-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-device-secure-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-discovered-vulnerabilities", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-exposure-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-information.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-installed-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-group-exposure-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-vulnerability", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-vulnerabilities", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-security-recommendations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-ver-distribution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-started-partner-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started.md", + "redirect_url": "/windows/security/threat-protection/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-information.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-vuln-by-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-vulnerability-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/gov.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/gov", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/grant-mssp-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/helpful-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/incidents-queue.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-certificates", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-file.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-ip-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-manage", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-behind-proxy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-files.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-user.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-configure-features", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-install.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-install", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy-statement.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-terms.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-terms", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/licensing.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-exclusions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-manually", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-ansible", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-puppet", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-preferences", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-pua.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-pua", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-resources.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-static-proxy-configuration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-connectivity", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-install", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-perf", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-updates.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-whatsnew.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-whatsnew", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/live-response-command-examples", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/live-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-device-control-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-device-control-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-jamfpro-login", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-device-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-enroll-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-policies.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-pua.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-resources.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-schedule-scan", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-install", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-license", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-preview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-updates.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-groups.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-reports.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-tags.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machineaction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-allowed-blocked-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-group-policy-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-other-tools", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edrmanage-edr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/management-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-android", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios-privacy-information.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-ios", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-linux", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-mac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/migration-guides.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/migration-guides", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-support.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/network-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/non-windows.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/non-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/Onboard-Windows-10-multi-session-device", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-notification", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-custom-detections", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hunting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-secure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-applications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/partner-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/portal-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/powershell-example-code.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prepare-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview-settings.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/product-brief.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/production-deployment.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/python-example-code.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-event-hub", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-storage", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/rbac.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/rbac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/recommendation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/recommendation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/response-actions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/review-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/review-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/service-status.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/service-status", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/set-device-value.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/set-device-value", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-event-timeline", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/time-settings.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-collect-support-log", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-custom-ti.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-live-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mde", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-np", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-assign-device-value", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-end-of-support-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exception", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exposure-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-hunt-exposed-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-prerequisites", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-remediation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-security-recommendation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-software-inventory", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-vulnerable-devices-report", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-weaknesses", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-zero-day-vulnerabilities", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/update-alert.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-custom-ti.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/use.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/user-roles.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/user.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/user", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/vulnerability.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/vulnerability", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-content-filtering", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-monitoring", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md", + "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/available-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md", + "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md", + "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md", + "redirect_url": "/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-compliance-toolkit-10.md", + "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agress.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-always.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-if-server-agrees.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-always.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-if-client-agrees.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md", + "redirect_url": "https://www.microsoft.com/security/blog/2017/05/12/wannacrypt-ransomware-worm-targets-out-of-date-systems/", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-10-mobile-security-guide.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/antivirus-false-positives-negatives.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-exclusions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-manually.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-jamf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-other-mdm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-preferences.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-pua.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-resources.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-kext.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-perf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-updates.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-whatsnew.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/office-365-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/shadow-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/why-use-microsoft-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/windows-defender-offline", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/citool-commands.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-path-based-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/feature-availability.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/feature-availability", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/index.yml", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/types-of-devices.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md", + "redirect_url": "https://aka.ms/AzureCodeSigning", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-parsing-event-logs.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/add-or-remove-machine-tags-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-best-practices-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-reference-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-endpoint-detection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/api-hello-world.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/apis-intro.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/attack-simulations-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/basic-permissions-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/community", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/conditional-access-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configuration-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-and-manage-tvm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-and-manage-tvm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-conditional-access-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-microsoft-threat-experts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-mssp-support-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-splunk", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/create-alert-by-reference-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/custom-detection-rules.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/custom-ti-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/data-retention-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/delete-ti-indicator-by-id-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/deprecate.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deprecate", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-custom-ti", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/enable-secure-score-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/evaluate-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-atp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/experiment-custom-ti", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-nativeapp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-webapp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-full-sample-powershell.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-odata-samples.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/files-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/files", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/find-machines-by-ip-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealthy-sensors.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineaction-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineactions-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineaction-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-started.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-started", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicator-by-id-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicators-collection-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-containers-help-protect-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/improverequestperformance-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/improve-request-performance", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/incidents-queue.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/incidents-queue", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-config", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/initiate-autoir-investigation-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-incidents-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/is-domain-seen-in-org", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/is-ip-seen-org", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/licensing", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machine-reports-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machine-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machineaction-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machineactionsnote.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machineactionsnote", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-auto-investigation-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-allowed-blocked-list-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-allowed-blocked-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-file-uploads-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-folder-exclusions-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-edr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-incidents-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-suppression-rules-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/management-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/next-gen-threat-and-vuln-mgt.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machine-api-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-offline-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-endpoint-detection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hardware-based-isolation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hunting-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-secure-score-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-secure-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/partner-applications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/post-ti-indicator-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/powerbi-reports", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/powershell-example-code", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/prerelease.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prerelease", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/python-example-code", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/rbac-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/rbac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/response-actions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-ms-flow.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-ms-flow", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-app-token.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-app-token", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-user-token.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-user-token", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-powershell.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-python.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/secure-score-dashboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/service-status", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/supported-response-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-and-vuln-mgt-scenarios.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-reports-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/ti-indicator-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-custom-ti", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/tvm-dashboard-insights.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/update-alert-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/use-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/user-alert-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/user", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-security-center-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/best-practices-configuring.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-authentication-methods.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/documenting-the-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/exemption-list.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exemption-list", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/filter-origin-documentation.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/firewall-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-network-access-groups.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-the-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md", + "redirect_url": "/windows/security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/quarantine.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/quarantine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md", + "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-architecture", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md", + "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md", + "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-baselines.md", + "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-1-enterprise-basic-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-1-enterprise-basic-security.md", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-2-enterprise-enhanced-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-2-enterprise-enhanced-security.md", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-3-enterprise-high-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-3-enterprise-high-security.md", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-4-enterprise-devops-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-4-enterprise-devops-security.md", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-5-enterprise-administrator-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-5-enterprise-administrator-security.md", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-compliance.md", + "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/windows-security-configuration-framework.md", + "redirect_document_id": false + }, + { + "source_path": "windows/security/trusted-boot.md", + "redirect_url": "/windows/security/operating-system-security/system-security/trusted-boot", + "redirect_document_id": false + }, + { + "source_path": "windows/security/introduction/index.md", + "redirect_url": "/windows/security/introduction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-platform-common-criteria.md", + "redirect_url": "/windows/security/security-foundations/certification/windows-platform-common-criteria", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/fips-140-validation.md", + "redirect_url": "/windows/security/security-foundations/certification/fips-140-validation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/msft-security-dev-lifecycle.md", + "redirect_url": "/windows/security/security-foundations/msft-security-dev-lifecycle", + "redirect_document_id": false + }, + { + "source_path": "windows/security/zero-trust-windows-device-health.md", + "redirect_url": "/windows/security/security-foundations/zero-trust-windows-device-health", + "redirect_document_id": false + } + ] +} diff --git a/.openpublishing.redirection.windows-whats-new.json b/.openpublishing.redirection.windows-whats-new.json new file mode 100644 index 0000000000..6a9debfcc4 --- /dev/null +++ b/.openpublishing.redirection.windows-whats-new.json @@ -0,0 +1,114 @@ +{ + "redirections": [ + { + "source_path": "windows/whats-new/applocker.md", + "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/bitlocker.md", + "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/change-history-for-what-s-new-in-windows-10.md", + "redirect_url": "/windows/whats-new/index", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/contribute-to-a-topic.md", + "redirect_url": "https://github.com/MicrosoftDocs/windows-itpro-docs/blob/public/CONTRIBUTING.md#editing-windows-it-professional-documentation", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/credential-guard.md", + "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/device-guard-overview.md", + "redirect_url": "/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/device-management.md", + "redirect_url": "/windows/client-management/index", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/edge-ie11-whats-new-overview.md", + "redirect_url": "/microsoft-edge/deploy/emie-to-improve-compatibility", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/edp-whats-new-overview.md", + "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/lockdown-features-windows-10.md", + "redirect_url": "/windows/configuration/lockdown-features-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/microsoft-passport.md", + "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/new-provisioning-packages.md", + "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/security-auditing.md", + "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/security.md", + "redirect_url": "/windows/threat-protection/overview-of-threat-mitigations-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/trusted-platform-module.md", + "redirect_url": "/windows/device-security/tpm/trusted-platform-module-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/user-account-control.md", + "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/windows-10-insider-preview.md", + "redirect_url": "/windows/whats-new", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/windows-11-whats-new.md", + "redirect_url": "/windows/whats-new/windows-11-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/windows-11.md", + "redirect_url": "/windows/whats-new/windows-11-whats-new", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/windows-spotlight.md", + "redirect_url": "/windows/configuration/windows-spotlight", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/windows-store-for-business-overview.md", + "redirect_url": "/microsoft-store/windows-store-for-business-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/whats-new/windows-update-for-business.md", + "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id": false + } + ] +} diff --git a/browsers/edge/index.yml b/browsers/edge/index.yml index accbb0e679..200205ac8f 100644 --- a/browsers/edge/index.yml +++ b/browsers/edge/index.yml @@ -10,7 +10,6 @@ metadata: keywords: Microsoft Edge Legacy, Windows 10 ms.localizationpriority: medium ms.topic: landing-page # Required - ms.collection: collection # Optional; Remove if no collection is used. author: dougeby #Required; your GitHub user alias, with correct capitalization. ms.author: pashort #Required; microsoft alias of author; optional team alias. ms.date: 07/07/2020 #Required; mm/dd/yyyy format. diff --git a/browsers/internet-explorer/kb-support/ie-edge-faqs.yml b/browsers/internet-explorer/kb-support/ie-edge-faqs.yml index 0e1a848592..996e07597a 100644 --- a/browsers/internet-explorer/kb-support/ie-edge-faqs.yml +++ b/browsers/internet-explorer/kb-support/ie-edge-faqs.yml @@ -2,7 +2,6 @@ metadata: title: IE and Microsoft Edge FAQ for IT Pros description: Describes frequently asked questions about Internet Explorer and Microsoft Edge for IT professionals. - audience: ITPro manager: msmets author: ramakoni1 ms.author: ramakoni @@ -10,7 +9,6 @@ metadata: ms.prod: internet-explorer ms.technology: ms.topic: faq - ms.custom: CI=111020 ms.localizationpriority: medium ms.date: 01/23/2020 title: Internet Explorer and Microsoft Edge frequently asked questions (FAQ) for IT Pros diff --git a/education/docfx.json b/education/docfx.json index 7767861daa..a9579639a6 100644 --- a/education/docfx.json +++ b/education/docfx.json @@ -41,7 +41,7 @@ "manager": "aaroncz", "ms.localizationpriority": "medium", "breadcrumb_path": "/education/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "feedback_system": "GitHub", "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs", "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", diff --git a/education/includes/education-content-updates.md b/education/includes/education-content-updates.md index 4de605df35..0bfa6d278a 100644 --- a/education/includes/education-content-updates.md +++ b/education/includes/education-content-updates.md @@ -2,25 +2,54 @@ -## Week of June 19, 2023 +## Week of July 31, 2023 | Published On |Topic title | Change | |------|------------|--------| -| 6/23/2023 | [Important considerations before deploying apps with managed installer](/education/windows/tutorial-deploy-apps-winse/considerations) | added | -| 6/23/2023 | [Create policies to enable applications](/education/windows/tutorial-deploy-apps-winse/create-policies) | added | -| 6/23/2023 | [Applications deployment considerations](/education/windows/tutorial-deploy-apps-winse/deploy-apps) | added | -| 6/23/2023 | [Deploy policies to enable applications](/education/windows/tutorial-deploy-apps-winse/deploy-policies) | added | -| 6/23/2023 | [Deploy applications to Windows 11 SE with Intune](/education/windows/tutorial-deploy-apps-winse/index) | added | -| 6/23/2023 | [Troubleshoot app deployment issues in Windows SE](/education/windows/tutorial-deploy-apps-winse/troubleshoot) | added | -| 6/23/2023 | [Validate the applications deployed to Windows SE devices](/education/windows/tutorial-deploy-apps-winse/validate-apps) | added | -| 6/23/2023 | [Configure applications with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-device-apps) | modified | +| 8/3/2023 | [Windows 11 SE Overview](/education/windows/windows-11-se-overview) | modified | -## Week of May 29, 2023 +## Week of July 24, 2023 | Published On |Topic title | Change | |------|------------|--------| -| 5/30/2023 | [Windows 11 SE Overview](/education/windows/windows-11-se-overview) | modified | -| 6/2/2023 | [What's in Set up School PCs provisioning package](/education/windows/set-up-school-pcs-provisioning-package) | modified | +| 7/24/2023 | [Windows 11 SE Overview](/education/windows/windows-11-se-overview) | modified | +| 7/25/2023 | [Set up Windows devices for education](/education/windows/set-up-windows-10) | modified | +| 7/25/2023 | [Windows 10 editions for education customers](/education/windows/windows-editions-for-education-customers) | modified | + + +## Week of July 10, 2023 + + +| Published On |Topic title | Change | +|------|------------|--------| +| 7/14/2023 | [Microsoft 365 Education Documentation](/education/index) | modified | +| 7/14/2023 | [Windows 11 SE Overview](/education/windows/windows-11-se-overview) | modified | +| 7/14/2023 | [Chromebook migration guide (Windows 10)](/education/windows/chromebook-migration-guide) | modified | +| 7/14/2023 | [Configure federation between Google Workspace and Azure AD](/education/windows/configure-aad-google-trust) | modified | +| 7/14/2023 | [Windows for Education documentation](/education/windows/index) | modified | +| 7/14/2023 | [What's in Set up School PCs provisioning package](/education/windows/set-up-school-pcs-provisioning-package) | modified | +| 7/14/2023 | [Upgrade Windows Home to Windows Education on student-owned devices](/education/windows/change-home-to-edu) | modified | +| 7/14/2023 | [Deploy Windows 10 in a school district (Windows 10)](/education/windows/deploy-windows-10-in-a-school-district) | modified | +| 7/14/2023 | [Management functionalities for Surface devices](/education/windows/tutorial-school-deployment/manage-surface-devices) | modified | +| 7/14/2023 | [Set up device management](/education/windows/tutorial-school-deployment/set-up-microsoft-intune) | modified | +| 7/14/2023 | [Troubleshoot Windows devices](/education/windows/tutorial-school-deployment/troubleshoot-overview) | modified | +| 7/14/2023 | [Get Minecraft Education Edition](/education/windows/get-minecraft-for-education) | modified | +| 7/14/2023 | [Deployment recommendations for school IT administrators](/education/windows/edu-deployment-recommendations) | modified | +| 7/14/2023 | [Windows for Education documentation](/education/windows/index) | added | +| 7/14/2023 | [Configure applications with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-device-apps) | added | +| 7/14/2023 | [Configure and secure devices with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-device-settings) | added | +| 7/14/2023 | [Configure devices with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-devices-overview) | added | +| 7/14/2023 | [Enrollment in Intune with standard out-of-box experience (OOBE)](/education/windows/tutorial-school-deployment/enroll-aadj) | added | +| 7/14/2023 | [Enrollment in Intune with Windows Autopilot](/education/windows/tutorial-school-deployment/enroll-autopilot) | added | +| 7/14/2023 | [Device enrollment overview](/education/windows/tutorial-school-deployment/enroll-overview) | added | +| 7/14/2023 | [Enrollment of Windows devices with provisioning packages](/education/windows/tutorial-school-deployment/enroll-package) | added | +| 7/14/2023 | [Introduction](/education/windows/tutorial-school-deployment/index) | added | +| 7/14/2023 | [Manage devices with Microsoft Intune](/education/windows/tutorial-school-deployment/manage-overview) | added | +| 7/14/2023 | [Management functionalities for Surface devices](/education/windows/tutorial-school-deployment/manage-surface-devices) | added | +| 7/14/2023 | [Reset and wipe Windows devices](/education/windows/tutorial-school-deployment/reset-wipe) | added | +| 7/14/2023 | [Set up Azure Active Directory](/education/windows/tutorial-school-deployment/set-up-azure-ad) | added | +| 7/14/2023 | [Set up device management](/education/windows/tutorial-school-deployment/set-up-microsoft-intune) | added | +| 7/14/2023 | [Troubleshoot Windows devices](/education/windows/tutorial-school-deployment/troubleshoot-overview) | added | diff --git a/education/windows/configure-windows-for-education.md b/education/windows/configure-windows-for-education.md index f736b5adc6..e7c2c92cd2 100644 --- a/education/windows/configure-windows-for-education.md +++ b/education/windows/configure-windows-for-education.md @@ -139,7 +139,7 @@ Provide an ad-free experience that is a safer, more private search option for K #### Azure AD and Office 365 Education tenant To suppress ads when searching with Bing on Microsoft Edge on any network, follow these steps: -1. Ensure your Office 365 tenant is registered as an education tenant. For more information, see [Verify your Office 365 domain to prove education status](https://support.office.com/article/Verify-your-Office-365-domain-to-prove-ownership-nonprofit-or-education-status-or-to-activate-Yammer-87d1844e-aa47-4dc0-a61b-1b773fd4e590). +1. Ensure your Office 365 tenant is registered as an education tenant. For more information, see [Verify your Office 365 domain to prove education status](https://support.office.com/article/Verify-your-Office-365-domain-to-prove-ownership-nonprofit-or-education-status-or-to-activate-viva-engage-87d1844e-aa47-4dc0-a61b-1b773fd4e590). 2. Domain join the Windows 10 PCs to your Azure AD tenant (this tenant is the same as your Office 365 tenant). 3. Configure **SetEduPolicies** according to one of the methods described in the previous sections in this topic. 4. Have students sign in with their Azure AD identity, which is the same as your Office 365 identity, to use the PC. diff --git a/education/windows/deploy-windows-10-in-a-school-district.md b/education/windows/deploy-windows-10-in-a-school-district.md index 03cc1f372b..f7ec888e80 100644 --- a/education/windows/deploy-windows-10-in-a-school-district.md +++ b/education/windows/deploy-windows-10-in-a-school-district.md @@ -113,7 +113,7 @@ Office 365 Education allows: * Students and faculty to use Office 365 Video to manage videos. -* Students and faculty to use Yammer to collaborate through private social networking. +* Students and faculty to use Viva Engage to collaborate through private social networking. * Students and faculty to access classroom resources from anywhere on any device (including iOS and Android devices). diff --git a/education/windows/deploy-windows-10-in-a-school.md b/education/windows/deploy-windows-10-in-a-school.md index 7ca8806b4b..cdae48880d 100644 --- a/education/windows/deploy-windows-10-in-a-school.md +++ b/education/windows/deploy-windows-10-in-a-school.md @@ -68,7 +68,7 @@ Office 365 Education allows: - Students and faculty to access up to 1 TB of personal cloud storage that users inside and outside the educational institution can share through OneDrive for Business. - Teachers to provide collaboration in the classroom through Microsoft SharePoint Online team sites. - Students and faculty to use Office 365 Video to manage videos. -- Students and faculty to use Yammer to collaborate through private social networking. +- Students and faculty to use Viva Engage to collaborate through private social networking. - Students and faculty to access classroom resources from anywhere on any device (including iOS and Android devices). For more information about Office 365 Education features and a FAQ, go to [Office 365 Education](https://www.microsoft.com/microsoft-365/academic/compare-office-365-education-plans). @@ -236,7 +236,7 @@ Now that you've created your new Office 365 Education subscription, add the doma To make it easier for faculty and students to join your Office 365 Education subscription (or *tenant*), allow them to automatically sign up to your tenant (*automatic tenant join*). In automatic tenant join, when a faculty member or student signs up for Office 365, Office 365 automatically adds (joins) the user to your Office 365 tenant. > [!NOTE] -> By default, automatic tenant join is enabled in Office 365 Education, except for certain areas in Europe, the Middle East, and Africa. These countries require opt-in steps to add new users to existing Office 365 tenants. Check your country requirements to determine the automatic tenant join default configuration. Also, if you use Azure AD Connect, then automatic tenant join is disabled. +> By default, automatic tenant join is enabled in Office 365 Education, except for certain areas in Europe, the Middle East, and Africa. These countries/regions require opt-in steps to add new users to existing Office 365 tenants. Check your country/region requirements to determine the automatic tenant join default configuration. Also, if you use Azure AD Connect, then automatic tenant join is disabled. Office 365 uses the domain portion of the user’s email address to know which Office 365 tenant to join. For example, if a faculty member or student provides an email address of user@contoso.edu, then Office 365 automatically performs one of the following tasks: diff --git a/education/windows/set-up-school-pcs-azure-ad-join.md b/education/windows/set-up-school-pcs-azure-ad-join.md index 8ba0185e3d..012b66b62e 100644 --- a/education/windows/set-up-school-pcs-azure-ad-join.md +++ b/education/windows/set-up-school-pcs-azure-ad-join.md @@ -1,7 +1,7 @@ --- title: Azure AD Join with Set up School PCs app description: Learn how Azure AD Join is configured in the Set up School PCs app. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2022 appliesto: - ✅ Windows 10 diff --git a/education/windows/set-up-school-pcs-technical.md b/education/windows/set-up-school-pcs-technical.md index 28907160cb..f888895674 100644 --- a/education/windows/set-up-school-pcs-technical.md +++ b/education/windows/set-up-school-pcs-technical.md @@ -1,7 +1,7 @@ --- title: Set up School PCs app technical reference overview description: Describes the purpose of the Set up School PCs app for Windows 10 devices. -ms.topic: conceptual +ms.topic: overview ms.date: 08/10/2022 appliesto: - ✅ Windows 10 diff --git a/education/windows/set-up-windows-10.md b/education/windows/set-up-windows-10.md index 61f6b28d77..e30614fd73 100644 --- a/education/windows/set-up-windows-10.md +++ b/education/windows/set-up-windows-10.md @@ -1,7 +1,7 @@ --- title: Set up Windows devices for education description: Decide which option for setting up Windows 10 is right for you. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2022 appliesto: - ✅ Windows 10 @@ -9,11 +9,12 @@ appliesto: # Set up Windows devices for education -You have two tools to choose from to set up PCs for your classroom: -* Set up School PCs -* Windows Configuration Designer +You have two tools to choose from to set up PCs for your classroom: -Choose the tool that is appropriate for how your students will sign in (Active Directory, Azure Active Directory, or no account). +- Set up School PCs +- Windows Configuration Designer + +Choose the tool that is appropriate for how your students will sign in (Active Directory, Azure Active Directory, or no account). You can use the following diagram to compare the tools. @@ -29,4 +30,4 @@ You can use the following diagram to compare the tools. ## Related topics [Take tests in Windows](take-tests-in-windows.md) -[Deploy Windows 10 in a school](deploy-windows-10-in-a-school.md) \ No newline at end of file +[Deploy Windows 10 in a school](deploy-windows-10-in-a-school.md)S \ No newline at end of file diff --git a/education/windows/windows-11-se-overview.md b/education/windows/windows-11-se-overview.md index d2a1f8c29b..0ef3e1439d 100644 --- a/education/windows/windows-11-se-overview.md +++ b/education/windows/windows-11-se-overview.md @@ -1,8 +1,8 @@ --- title: Windows 11 SE Overview description: Learn about Windows 11 SE, and the apps that are included with the operating system. -ms.topic: article -ms.date: 03/09/2023 +ms.topic: overview +ms.date: 08/03/2023 appliesto: - ✅ Windows 11 SE ms.collection: @@ -35,11 +35,11 @@ The following table lists the different application types available in Windows o | --- | --- | :---: | ---| |Progressive Web Apps (PWAs) | PWAs are web-based applications that can run in a browser and that can be installed as standalone apps. |✅|PWAs are enabled by default in Windows 11 SE.| | Web apps | Web apps are web-based applications that run in a browser. | ✅ | Web apps are enabled by default in Windows 11 SE. | -|Win32| Win32 applications are Windows classic applications that may require installation |⛔| If users try to install or execute Win32 applications that haven't been allowed to run, they'll fail.| -|Universal Windows Platform (UWP)/Store apps |UWP apps are commonly obtained from the Microsoft Store and may require installation |⛔|If users try to install or execute UWP applications that haven't been allowed to run, they'll fail.| +|`Win32`| `Win32` applications are Windows classic applications that may require installation |⛔| If users try to install or execute `Win32` applications that haven't been allowed to run, they fail.| +|Universal Windows Platform (UWP)/Store apps |UWP apps are commonly obtained from the Microsoft Store and may require installation |⛔|If users try to install or execute UWP applications that haven't been allowed to run, they fail.| > [!IMPORTANT] -> If there are specific Win32 or UWP applications that you want to allow, work with Microsoft to get them enabled. For more information, see [Add your own applications](#add-your-own-applications). +> If there are specific `Win32` or UWP applications that you want to allow, work with Microsoft to get them enabled. For more information, see [Add your own applications](#add-your-own-applications). ## Applications included in Windows 11 SE @@ -50,10 +50,10 @@ The following table lists all the applications included in Windows 11 SE and the | Alarm & Clock | UWP | | | | Calculator | UWP | ✅ | | | Camera | UWP | ✅ | | -| Microsoft Edge | Win32 | ✅ | ✅ | -| Excel | Win32 | ✅ | | +| Microsoft Edge | `Win32` | ✅ | ✅ | +| Excel | `Win32` | ✅ | | | Feedback Hub | UWP | | | -| File Explorer | Win32 | | ✅ | +| File Explorer | `Win32` | | ✅ | | FlipGrid | PWA | | | | Get Help | UWP | | | | Media Player | UWP | ✅ | | @@ -61,20 +61,20 @@ The following table lists all the applications included in Windows 11 SE and the | Minecraft: Education Edition | UWP | | | | Movies & TV | UWP | | | | News | UWP | | | -| Notepad | Win32 | | | -| OneDrive | Win32 | | | -| OneNote | Win32 | ✅ | | +| Notepad | `Win32` | | | +| OneDrive | `Win32` | | | +| OneNote | `Win32` | ✅ | | | Outlook | PWA | ✅ | | -| Paint | Win32 | ✅ | | +| Paint | `Win32` | ✅ | | | Photos | UWP | | | -| PowerPoint | Win32 | ✅ | | +| PowerPoint | `Win32` | ✅ | | | Settings | UWP | ✅ | | | Snip & Sketch | UWP | | | | Sticky Notes | UWP | | | -| Teams | Win32 | ✅ | | +| Teams | `Win32` | ✅ | | | To Do | UWP | | | | Whiteboard | UWP | ✅ | | -| Word | Win32 | ✅ | | +| Word | `Win32` | ✅ | | ## Available applications @@ -82,92 +82,98 @@ The following applications can also run on Windows 11 SE, and can be deployed us | Application | Supported version | App Type | Vendor | |-------------------------------------------|-------------------|----------|-------------------------------------------| -| `3d builder` | 18.0.1931.0 | Win32 | `Microsoft` | -| `Absolute Software Endpoint Agent` | 7.20.0.1 | Win32 | `Absolute Software Corporation` | -| `AirSecure` | 8.0.0 | Win32 | `AIR` | -| `Alertus Desktop` | 5.4.48.0 | Win32 | `Alertus technologies` | -| `Brave Browser` | 106.0.5249.119 | Win32 | `Brave` | +| `3d builder` | 18.0.1931.0 | `Win32` | `Microsoft` | +| `Absolute Software Endpoint Agent` | 7.20.0.1 | `Win32` | `Absolute Software Corporation` | +| `AirSecure` | 8.0.0 | `Win32` | `AIR` | +| `Alertus Desktop` | 5.4.48.0 | `Win32` | `Alertus technologies` | +| `Brave Browser` | 106.0.5249.119 | `Win32` | `Brave` | | `Bulb Digital Portfolio` | 0.0.7.0 | `Store` | `Bulb` | -| `CA Secure Browser` | 14.0.0 | Win32 | `Cambium Development` | -| `Cisco Umbrella` | 3.0.110.0 | Win32 | `Cisco` | -| `CKAuthenticator` | 3.6+ | Win32 | `ContentKeeper` | -| `Class Policy` | 116.0.0 | Win32 | `Class Policy` | -| `Classroom.cloud` | 1.40.0004 | Win32 | `NetSupport` | -| `CoGat Secure Browser` | 11.0.0.19 | Win32 | `Riverside Insights` | -| `ColorVeil` | 4.0.0.175 | Win32 | `East-Tec` | -| `ContentKeeper Cloud` | 9.01.45 | Win32 | `ContentKeeper Technologies` | -| `DigiExam` | 14.0.6 | Win32 | `Digiexam` | -| `Dragon Professional Individual` | 15.00.100 | Win32 | `Nuance Communications` | +| `CA Secure Browser` | 14.0.0 | `Win32` | `Cambium Development` | +| `Cisco Umbrella` | 3.0.110.0 | `Win32` | `Cisco` | +| `CKAuthenticator` | 3.6+ | `Win32` | `ContentKeeper` | +| `Class Policy` | 116.0.0 | `Win32` | `Class Policy` | +| `Classroom.cloud` | 1.40.0004 | `Win32` | `NetSupport` | +| `Clipchamp` | 2.5.2. | `Store` | `Microsoft` | +| `CoGat Secure Browser` | 11.0.0.19 | `Win32` | `Riverside Insights` | +| `ColorVeil` | 4.0.0.175 | `Win32` | `East-Tec` | +| `ContentKeeper Cloud` | 9.01.45 | `Win32` | `ContentKeeper Technologies` | +| `DigiExam` | 14.0.6 | `Win32` | `Digiexam` | +| `Dragon Professional Individual` | 15.00.100 | `Win32` | `Nuance Communications` | | `DRC INSIGHT Online Assessments` | 13.0.0.0 | `Store` | `Data recognition Corporation` | -| `Duo from Cisco` | 3.0.0 | Win32 | `Cisco` | -| `e-Speaking Voice and Speech recognition` | 4.4.0.8 | Win32 | `e-speaking` | -| `EasyReader` | 10.0.4.498 | Win32 | `Dolphin Computer Access` | -| `Easysense 2` | 1.32.0001 | Win32 | `Data Harvest` | -| `Epson iProjection` | 3.31 | Win32 | `Epson` | -| `eTests` | 4.0.25 | Win32 | `CASAS` | -| `Exam Writepad` | 22.10.14.1834 | Win32 | `Sheldnet` | -| `FirstVoices Keyboard` | 15.0.270 | Win32 | `SIL International` | -| `FortiClient` | 7.2.0.4034+ | Win32 | `Fortinet` | -| `Free NaturalReader` | 16.1.2 | Win32 | `Natural Soft` | -| `Ghotit Real Writer & Reader` | 10.14.2.3 | Win32 | `Ghotit Ltd` | -| `GoGuardian` | 1.4.4 | Win32 | `GoGuardian` | -| `Google Chrome` | 110.0.5481.178 | Win32 | `Google` | -| `GuideConnect` | 1.23 | Win32 | `Dolphin Computer Access` | -| `Illuminate Lockdown Browser` | 2.0.5 | Win32 | `Illuminate Education` | -| `Immunet` | 7.5.8.21178 | Win32 | `Immunet` | -| `Impero Backdrop Client` | 4.4.86 | Win32 | `Impero Software` | -| `IMT Lazarus` | 2.86.0 | Win32 | `IMTLazarus` | -| `Inspiration 10` | 10.11 | Win32 | `TechEdology Ltd` | -| `JAWS for Windows` | 2022.2112.24 | Win32 | `Freedom Scientific` | -| `Kite Student Portal` | 9.0.0.0 | Win32 | `Dynamic Learning Maps` | -| `Keyman` | 16.0.138 | Win32 | `SIL International` | +| `Duo from Cisco` | 3.0.0 | `Win32` | `Cisco` | +| `Dyknow` | 7.9.13.7 | `Win32` | `Dyknow` | +| `e-Speaking Voice and Speech recognition` | 4.4.0.11 | `Win32` | `e-speaking` | +| `EasyReader` | 10.0.4.498 | `Win32` | `Dolphin Computer Access` | +| `Easysense 2` | 1.32.0001 | `Win32` | `Data Harvest` | +| `Epson iProjection` | 3.31 | `Win32` | `Epson` | +| `eTests` | 4.0.25 | `Win32` | `CASAS` | +| `Exam Writepad` | 22.10.14.1834 | `Win32` | `Sheldnet` | +| `FirstVoices Keyboard` | 15.0.270 | `Win32` | `SIL International` | +| `FortiClient` | 7.2.0.4034+ | `Win32` | `Fortinet` | +| `Free NaturalReader` | 16.1.2 | `Win32` | `Natural Soft` | +| `Ghotit Real Writer & Reader` | 10.14.2.3 | `Win32` | `Ghotit Ltd` | +| `GoGuardian` | 1.4.4 | `Win32` | `GoGuardian` | +| `Google Chrome` | 110.0.5481.178 | `Win32` | `Google` | +| `GuideConnect` | 1.24 | `Win32` | `Dolphin Computer Access` | +| `Illuminate Lockdown Browser` | 2.0.5 | `Win32` | `Illuminate Education` | +| `Immunet` | 7.5.8.21178 | `Win32` | `Immunet` | +| `Impero Backdrop Client` | 5.0.87 | `Win32` | `Impero Software` | +| `IMT Lazarus` | 2.86.0 | `Win32` | `IMTLazarus` | +| `Inspiration 10` | 10.11 | `Win32` | `TechEdology Ltd` | +| `JAWS for Windows` | 2022.2112.24 | `Win32` | `Freedom Scientific` | +| `Kite Student Portal` | 9.0.0.0 | `Win32` | `Dynamic Learning Maps` | +| `Keyman` | 16.0.138 | `Win32` | `SIL International` | | `Kortext` | 2.3.433.0 | `Store` | `Kortext` | -| `Kurzweil 3000 Assistive Learning` | 20.13.0000 | Win32 | `Kurzweil Educational Systems` | -| `LanSchool Classic` | 9.1.0.46 | Win32 | `Stoneware, Inc.` | -| `LanSchool Air` | 2.0.13312 | Win32 | `Stoneware, Inc.` | -| `Lightspeed Smart Agent` | 1.9.1 | Win32 | `Lightspeed Systems` | +| `Kurzweil 3000 Assistive Learning` | 20.13.0000 | `Win32` | `Kurzweil Educational Systems` | +| `LanSchool Classic` | 9.1.0.46 | `Win32` | `Stoneware, Inc.` | +| `LanSchool Air` | 2.0.13312 | `Win32` | `Stoneware, Inc.` | +| `Lightspeed Smart Agent` | 1.9.1 | `Win32` | `Lightspeed Systems` | +| `Lightspeed Filter Agent` | 2.3.4 | `Win32` | `Lightspeed Systems` | | `MetaMoJi ClassRoom` | 3.12.4.0 | `Store` | `MetaMoJi Corporation` | | `Microsoft Connect` | 10.0.22000.1 | `Store` | `Microsoft` | -| `Mozilla Firefox` | 105.0.0 | Win32 | `Mozilla` | +| `Mozilla Firefox` | 105.0.0 | `Win32` | `Mozilla` | | `Mobile Plans` | 5.1911.3171.0 | `Store` | `Microsoft Corporation` | -| `NAPLAN` | 5.2.2 | Win32 | `NAP` | -| `Netref Student` | 23.1.0 | Win32 | `NetRef` | -| `NetSupport Manager` | 12.01.0014 | Win32 | `NetSupport` | -| `NetSupport Notify` | 5.10.1.215 | Win32 | `NetSupport` | -| `NetSupport School` | 14.00.0012 | Win32 | `NetSupport` | -| `NextUp Talker` | 1.0.49 | Win32 | `NextUp Technologies` | -| `NonVisual Desktop Access` | 2021.3.1 | Win32 | `NV Access` | -| `NWEA Secure Testing Browser` | 5.4.356.0 | Win32 | `NWEA` | -| `PC Talker Neo` | 2209 | Win32 | `Kochi System Development` | -| `PC Talker Neo Plus` | 2209 | Win32 | `Kochi System Development` | -| `PaperCut` | 22.0.6 | Win32 | `PaperCut Software International Pty Ltd` | +| `NAPLAN` | 5.2.2 | `Win32` | `NAP` | +| `Netref Student` | 23.1.0 | `Win32` | `NetRef` | +| `NetSupport Manager` | 12.01.0014 | `Win32` | `NetSupport` | +| `NetSupport Notify` | 5.10.1.215 | `Win32` | `NetSupport` | +| `NetSupport School` | 14.00.0012 | `Win32` | `NetSupport` | +| `NextUp Talker` | 1.0.49 | `Win32` | `NextUp Technologies` | +| `NonVisual Desktop Access` | 2021.3.1 | `Win32` | `NV Access` | +| `NWEA Secure Testing Browser` | 5.4.387.0 | `Win32` | `NWEA` | +| `PC Talker Neo` | 2209 | `Win32` | `Kochi System Development` | +| `PC Talker Neo Plus` | 2209 | `Win32` | `Kochi System Development` | +| `PaperCut` | 22.0.6 | `Win32` | `PaperCut Software International Pty Ltd` | | `Pearson TestNav` | 1.11.3 | `Store` | `Pearson` | -| `Questar Secure Browser` | 5.0.1.456 | Win32 | `Questar, Inc` | -| `ReadAndWriteForWindows` | 12.0.74 | Win32 | `Texthelp Ltd.` | -| `Remote Desktop client (MSRDC)` | 1.2.3213.0 | Win32 | `Microsoft` | -| `Remote Help` | 4.0.1.13 | Win32 | `Microsoft` | -| `Respondus Lockdown Browser` | 2.0.9.03 | Win32 | `Respondus` | -| `Safe Exam Browser` | 3.4.1.505 | Win32 | `Safe Exam Browser` | -|`SchoolYear` | 3.4.7 | Win32 |`SchoolYear` | -| `Senso.Cloud` | 2021.11.15.0 | Win32 | `Senso.Cloud` | -| `Smoothwall Monitor` | 2.9.2 | Win32 | `Smoothwall Ltd` | -| `SuperNova Magnifier & Screen Reader` | 21.02 | Win32 | `Dolphin Computer Access` | -| `SuperNova Magnifier & Speech` | 21.03 | Win32 | `Dolphin Computer Access` | -|`TX Secure Browser` | 15.0.0 | Win32 | `Cambium Development` | -| `VitalSourceBookShelf` | 10.2.26.0 | Win32 | `VitalSource Technologies Inc` | -| `Winbird` | 19 | Win32 | `Winbird Co., Ltd.` | -| `WordQ` | 5.4.29 | Win32 | `WordQ` | -| `Zoom` | 5.12.8 (10232) | Win32 | `Zoom` | -| `ZoomText Fusion` | 2022.2109.10 | Win32 | `Freedom Scientific` | -| `ZoomText Magnifier/Reader` | 2022.2109.25 | Win32 | `Freedom Scientific` | +| `Project Monarch Outlook` | 1.2022.2250001 | `Store` | `Microsoft` | +| `Questar Secure Browser` | 5.0.1.456 | `Win32` | `Questar, Inc` | +| `ReadAndWriteForWindows` | 12.0.74 | `Win32` | `Texthelp Ltd.` | +| `Remote Desktop client (MSRDC)` | 1.2.4066.0 | `Win32` | `Microsoft` | +| `Remote Help` | 4.0.1.13 | `Win32` | `Microsoft` | +| `Respondus Lockdown Browser` | 2.0.9.03 | `Win32` | `Respondus` | +| `Safe Exam Browser` | 3.5.0.544 | `Win32` | `Safe Exam Browser` | +|`SchoolYear` | 3.4.21 | `Win32` |`SchoolYear` | +|`School Manager` | 3.6.8.1109 | `Win32` |`School Manager` | +| `Senso.Cloud` | 2021.11.15.0 | `Win32` | `Senso.Cloud` | +| `Skoolnext` | 2.19 | `Win32` | `Skool.net` | +| `Smoothwall Monitor` | 2.9.2 | `Win32` | `Smoothwall Ltd` | +| `SuperNova Magnifier & Screen Reader` | 22.02 | `Win32` | `Dolphin Computer Access` | +| `SuperNova Magnifier & Speech` | 21.03 | `Win32` | `Dolphin Computer Access` | +|`TX Secure Browser` | 15.0.0 | `Win32` | `Cambium Development` | +| `VitalSourceBookShelf` | 10.2.26.0 | `Win32` | `VitalSource Technologies Inc` | +| `Winbird` | 19 | `Win32` | `Winbird Co., Ltd.` | +| `WordQ` | 5.4.29 | `Win32` | `WordQ` | +| `Zoom` | 5.12.8 (10232) | `Win32` | `Zoom` | +| `ZoomText Fusion` | 2023.2303.77.400 | `Win32` | `Freedom Scientific` | +| `ZoomText Magnifier/Reader` | 2023.2303.33.400 | `Win32` | `Freedom Scientific` | ## Add your own applications -If the applications you need aren't in the [available applications list](#available-applications), then you can submit an application request at [aka.ms/eduapprequest](https://aka.ms/eduapprequest). Anyone from a school district can submit the request. In the form, sign in with your school account, such as `user@contoso.edu`. We'll update you using this email account. +If the applications you need aren't in the [available applications list](#available-applications), you can submit an application request at [aka.ms/eduapprequest](https://aka.ms/eduapprequest). Anyone from a school district can submit the request. In the form, sign in with your school account, such as `user@contoso.edu`. We'll update you using this email account. Microsoft reviews every app request to make sure each app meets the following requirements: -- Apps can be any native Windows app type, such as a Microsoft Store app, Win32 app, `.MSIX`, `.APPX`, and more +- Apps can be any native Windows app type, such as a Microsoft Store app, `Win32` app, `.MSIX`, `.APPX`, and more - Apps must be in one of the following app categories: - Content Filtering apps - Test Taking solutions diff --git a/education/windows/windows-editions-for-education-customers.md b/education/windows/windows-editions-for-education-customers.md index f933dc3465..0da408d581 100644 --- a/education/windows/windows-editions-for-education-customers.md +++ b/education/windows/windows-editions-for-education-customers.md @@ -1,30 +1,21 @@ --- title: Windows 10 editions for education customers description: Learn about the two Windows 10 editions that are designed for the needs of education institutions. -ms.topic: article -ms.date: 08/10/2022 +ms.topic: conceptual +ms.date: 07/25/2023 appliesto: - ✅ Windows 10 --- # Windows 10 editions for education customers -Windows 10, version 1607 (Anniversary Update) continues our commitment to productivity, security, and privacy for all customers. Windows 10 Pro and Windows 10 Enterprise offer the functionality and safety features demanded by business and education customers around the globe. Windows 10 is the most secure Windows we’ve ever built. All of our Windows commercial editions can be configured to support the needs of schools, through group policies, domain join, and more. To learn more about Microsoft’s commitment to security and privacy in Windows 10, see more on both [security](/windows/security/security-foundations) and [privacy](https://go.microsoft.com/fwlink/?LinkId=822620). +Windows 10 offers various new features and functionalities, such as simplified provisioning with the [Set up School PCs app](./use-set-up-school-pcs-app.md) or [Windows Configuration Designer](./set-up-students-pcs-to-join-domain.md), easier delivery of digital assessments with [Take a Test](./take-tests-in-windows.md), and faster sign-in performance for shared devices than ever before. These features work with all Windows for desktop editions, excluding Windows 10 Home. You can find more information on [windows.com](https://www.windows.com/). -Beginning with version 1607, Windows 10 offers various new features and functionality, such as simplified provisioning with the [Set up School PCs app](./use-set-up-school-pcs-app.md) or [Windows Configuration Designer](./set-up-students-pcs-to-join-domain.md), easier delivery of digital assessments with [Take a Test](./take-tests-in-windows.md), and faster sign-in performance for shared devices than ever before. These features work with all Windows for desktop editions, excluding Windows 10 Home. You can find more information on [windows.com](https://www.windows.com/). - -Windows 10, version 1607 introduces two editions designed for the unique needs of K-12 institutions: [Windows 10 Pro Education](#windows-10-pro-education) and [Windows 10 Education](#windows-10-education). These editions provide education-specific default settings for the evolving landscape in K-12 education IT environments. +Windows 10 introduces two editions designed for the unique needs of K-12 institutions: [Windows 10 Pro Education](#windows-10-pro-education) and [Windows 10 Education](#windows-10-education). These editions provide education-specific default settings for the evolving landscape in K-12 education IT environments. ## Windows 10 Pro Education -Windows 10 Pro Education builds on the commercial version of Windows 10 Pro and provides important management controls needed in schools. Windows 10 Pro Education is effectively a variant of Windows 10 Pro that provides education-specific default settings. These default settings disable tips, tricks and suggestions & Microsoft Store suggestions. More detailed information on these default settings is available in [Manage Windows 10 and Microsoft Store tips, tricks, and suggestions](/windows/configuration/manage-tips-and-suggestions). - -For Cortana[1](#footnote1): -- If you're using version 1607, Cortana is removed. -- If you're using new devices with version 1703 or later, Cortana is turned on by default. -- If you're upgrading from version 1607 to version 1703 or later, Cortana will be enabled. - -You can use the **AllowCortana** policy to turn off Cortana. For more information, see [Windows 10 configuration recommendations for education customers](configure-windows-for-education.md). +Windows 10 Pro Education builds on the commercial version of Windows 10 Pro and provides important management controls needed in schools. Windows 10 Pro Education is a variant of Windows 10 Pro that provides education-specific default settings. These default settings disable tips, tricks and suggestions & Microsoft Store suggestions. More detailed information on these default settings is available in [Manage Windows 10 and Microsoft Store tips, tricks, and suggestions](/windows/configuration/manage-tips-and-suggestions). Windows 10 Pro Education is available on new devices pre-installed with Windows 10, version 1607 or newer versions that are purchased with discounted K-12 academic licenses through OEM partners (these discounted licenses are sometimes referred to as National Academic or Shape the Future). @@ -38,13 +29,6 @@ Customers who deploy Windows 10 Pro are able to configure the product to have si Windows 10 Education builds on Windows 10 Enterprise and provides the enterprise-grade manageability and security desired by many schools. Windows 10 Education is effectively a variant of Windows 10 Enterprise that provides education-specific default settings. These default settings disable tips, tricks and suggestions & Microsoft Store suggestions. More detailed information on these default settings is available in [Manage Windows 10 and Microsoft Store tips, tricks, and suggestions](/windows/configuration/manage-tips-and-suggestions). -For Cortana1: -- If you're using version 1607, Cortana1 is removed. -- If you're using new devices with version 1703 or later, Cortana is turned on by default. -- If you're upgrading from version 1607 to version 1703 or later, Cortana will be enabled. - -You can use the **AllowCortana** policy to turn off Cortana. For more information, see [Windows 10 configuration recommendations for education customers](configure-windows-for-education.md). - Windows 10 Education is available through Microsoft Volume Licensing. Customers who are already running Windows 10 Education can upgrade to Windows 10, version 1607 or newer versions through Windows Update or from the [Volume Licensing Service Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx). We recommend Windows 10 Education to all K-12 customers as it provides the most complete and secure edition for education environments. If you don't have access to Windows 10 Education, contact your Microsoft representative or see more information [here](https://go.microsoft.com/fwlink/?LinkId=822628). Customers who deploy Windows 10 Enterprise are able to configure the product to have similar feature settings to Windows 10 Education using policies. More detailed information on these policies and the configuration steps required is available in [Manage Windows 10 and Microsoft Store tips, tricks, and suggestions](/windows/configuration/manage-tips-and-suggestions). We recommend that K-12 customers using commercial Windows 10 Enterprise read the [document](/windows/configuration/manage-tips-and-suggestions) and apply desired settings for your environment. @@ -52,14 +36,11 @@ Customers who deploy Windows 10 Enterprise are able to configure the product to For any other questions, contact [Microsoft Customer Service and Support](https://support.microsoft.com/en-us). ## Related topics + - [Switch to Windows 10 Pro Education from Windows 10 Pro or Windows 10 S](change-to-pro-education.md) - [Windows deployment for education](./index.yml) - [Windows 10 upgrade paths](/windows/deployment/upgrade/windows-10-upgrade-paths) - [Volume Activation for Windows 10](/windows/deployment/volume-activation/volume-activation-windows-10) - [Plan for volume activation](/windows/deployment/volume-activation/plan-for-volume-activation-client) - [Windows 10 subscription activation](/windows/deployment/windows-10-subscription-activation) - - - - -1 Cortana available in select markets; experience may vary by region and device. \ No newline at end of file +- \ No newline at end of file diff --git a/includes/licensing/_edition-requirements.md b/includes/licensing/_edition-requirements.md index 0135cef94b..b7a06b9836 100644 --- a/includes/licensing/_edition-requirements.md +++ b/includes/licensing/_edition-requirements.md @@ -1,18 +1,21 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- | Feature name | Windows Pro | Windows Enterprise | Windows Pro Education/SE | Windows Education | |:---|:---:|:---:|:---:|:---:| -|**[Access Control (ACLs/SCALS)](/windows/security/identity-protection/access-control/access-control)**|Yes|Yes|Yes|Yes| +|**[Access Control (ACL/SACL)](/windows/security/identity-protection/access-control/access-control)**|Yes|Yes|Yes|Yes| |**[Account Lockout Policy](/windows/security/threat-protection/security-policy-settings/account-lockout-policy)**|Yes|Yes|Yes|Yes| |**[Always On VPN (device tunnel)](/windows-server/remote/remote-access/vpn/always-on-vpn/)**|❌|Yes|❌|Yes| +|**[App containers](/virtualization/windowscontainers/about/)**|Yes|Yes|Yes|Yes| +|**[AppLocker](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview)**|Yes|Yes|Yes|Yes| |**[Assigned Access (kiosk mode)](/windows/configuration/kiosk-methods)**|Yes|Yes|Yes|Yes| |**[Attack surface reduction (ASR)](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction)**|Yes|Yes|Yes|Yes| |**[Azure AD join, Active Directory domain join, and Hybrid Azure AD join with single sign-on (SSO)](/azure/active-directory/devices/concept-azure-ad-join)**|Yes|Yes|Yes|Yes| +|**[Azure Code Signing](/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection)**|Yes|Yes|Yes|Yes| |**[BitLocker enablement](/windows/security/information-protection/bitlocker/bitlocker-overview)**|Yes|Yes|Yes|Yes| |**[BitLocker management](/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises)**|Yes|Yes|Yes|Yes| |**Bluetooth pairing and connection protection**|Yes|Yes|Yes|Yes| @@ -28,10 +31,9 @@ ms.topic: include |**[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/threat-protection/fips-140-validation)**|Yes|Yes|Yes|Yes| |**[Federated sign-in](/education/windows/federated-sign-in)**|❌|❌|Yes|Yes| |**[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)**|Yes|Yes|Yes|Yes| -|**[Hypervisor-protected Code Integrity (HVCI)](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity)**|Yes|Yes|Yes|Yes| +|**[Hypervisor-protected Code Integrity (HVCI)](/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity)**|Yes|Yes|Yes|Yes| |**[Kernel Direct Memory Access (DMA) protection](/windows/security/information-protection/kernel-dma-protection-for-thunderbolt)**|Yes|Yes|Yes|Yes| -|**Local Security Authority (LSA) Protection**|Yes|Yes|Yes|Yes| -|**[Manage by Mobile Device Management (MDM) and group policy](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes| +|**[Local Security Authority (LSA) Protection](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection)**|Yes|Yes|Yes|Yes| |**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes| |**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes| |**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|❌|Yes| @@ -41,8 +43,12 @@ ms.topic: include |**Microsoft Defender Application Guard (MDAG) public APIs**|❌|Yes|❌|Yes| |**[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)**|Yes|Yes|Yes|Yes| |**[Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview)**|Yes|Yes|Yes|Yes| -|**[Microsoft Pluton security processor](/windows/security/information-protection/pluton/microsoft-pluton-security-processor)**|Yes|Yes|Yes|Yes| -|**[Microsoft Vulnerable Driver Blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes| +|**[Microsoft Pluton](/windows/security/hardware-security/pluton/microsoft-pluton-security-processor)**|Yes|Yes|Yes|Yes| +|**[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)**|Yes|Yes|Yes|Yes| +|**[Microsoft vulnerable driver blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes| +|**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes| +|**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes| +|**[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)**|Yes|Yes|Yes|Yes| |**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes| |**[Personal data encryption (PDE)](/windows/security/information-protection/personal-data-encryption/overview-pde)**|❌|Yes|❌|Yes| |**Privacy Resource Usage**|Yes|Yes|Yes|Yes| @@ -50,31 +56,32 @@ ms.topic: include |**[Remote wipe](/windows/client-management/mdm/remotewipe-csp)**|Yes|Yes|Yes|Yes| |**[Secure Boot and Trusted Boot](/windows/security/trusted-boot)**|Yes|Yes|Yes|Yes| |**[Secured-core configuration lock](/windows/client-management/config-lock)**|Yes|Yes|Yes|Yes| -|**[Secured-core PC](/windows-hardware/design/device-experiences/oem-highly-secure-11)**|Yes|Yes|Yes|Yes| +|**[Secured-core PC firmware protection](/windows-hardware/design/device-experiences/oem-highly-secure-11)**|Yes|Yes|Yes|Yes| |**[Security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes| |**[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)**|Yes|Yes|Yes|Yes| |**[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)**|Yes|Yes|Yes|Yes| |**[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes| |**[Smart Cards for Windows Service](/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service)**|Yes|Yes|Yes|Yes| +|**Software Bill of Materials (SBOM)**|Yes|Yes|Yes|Yes| |**[Tamper protection settings for MDE](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection)**|Yes|Yes|Yes|Yes| |**[Transport layer security (TLS)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)**|Yes|Yes|Yes|Yes| -|**[Trusted Platform Module (TPM) 2.0](/windows/security/information-protection/tpm/trusted-platform-module-overview)**|Yes|Yes|Yes|Yes| +|**[Trusted Platform Module (TPM)](/windows/security/hardware-security/tpm/trusted-platform-module-overview)**|Yes|Yes|Yes|Yes| |**[Universal Print](/universal-print/)**|Yes|Yes|Yes|Yes| -|**[User Account Control (UAC)](/windows/security/identity-protection/user-account-control/user-account-control-overview)**|Yes|Yes|Yes|Yes| -|**[Virtual Private Network (VPN)](/windows/security/identity-protection/vpn/vpn-guide)**|Yes|Yes|Yes|Yes| +|**[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)**|Yes|Yes|Yes|Yes| +|**[Virtual private network (VPN)](/windows/security/identity-protection/vpn/vpn-guide)**|Yes|Yes|Yes|Yes| |**[Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs)**|Yes|Yes|Yes|Yes| |**[WiFi Security](https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09)**|Yes|Yes|Yes|Yes| +|**[Windows application software development kit (SDK)](/windows/security/security-foundations/certification/windows-platform-common-criteria%23security-and-privacy)**|Yes|Yes|Yes|Yes| |**[Windows Autopatch](/windows/deployment/windows-autopatch/)**|❌|Yes|❌|Yes| |**[Windows Autopilot](/windows/deployment/windows-autopilot)**|Yes|Yes|Yes|Yes| -|**[Windows containers](/virtualization/windowscontainers/about/)**|Yes|Yes|Yes|Yes| |**[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes| |**[Windows Defender Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard)**|❌|Yes|❌|Yes| |**[Windows Defender Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)**|Yes|Yes|Yes|Yes| -|**[Windows Defender System Guard](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows)**|Yes|Yes|Yes|Yes| +|**[Windows Defender System Guard](/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows)**|Yes|Yes|Yes|Yes| |**[Windows Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security)**|Yes|Yes|Yes|Yes| |**[Windows Hello for Business](/windows/security/identity-protection/hello-for-business)**|Yes|Yes|Yes|Yes| |**[Windows Hello for Business Enhanced Security Sign-in (ESS)](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)**|Yes|Yes|Yes|Yes| |**[Windows LAPS](/windows-server/identity/laps/laps-overview)**|Yes|Yes|Yes|Yes| |**[Windows presence sensing](https://support.microsoft.com/windows/wake-your-windows-11-pc-when-you-approach-82285c93-440c-4e15-9081-c9e38c1290bb)**|Yes|Yes|Yes|Yes| -|**[Windows Sandbox](/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview)**|Yes|Yes|Yes|Yes| -|**[Windows Security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)**|Yes|Yes|Yes|Yes| +|**[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)**|Yes|Yes|Yes|Yes| +|**[Windows security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)**|Yes|Yes|Yes|Yes| diff --git a/includes/licensing/_licensing-requirements.md b/includes/licensing/_licensing-requirements.md index 575aef4b30..0021be3c39 100644 --- a/includes/licensing/_licensing-requirements.md +++ b/includes/licensing/_licensing-requirements.md @@ -1,18 +1,21 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- |Feature name|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| |:---|:---:|:---:|:---:|:---:|:---:| -|**[Access Control (ACLs/SCALS)](/windows/security/identity-protection/access-control/access-control)**|Yes|Yes|Yes|Yes|Yes| +|**[Access Control (ACL/SACL)](/windows/security/identity-protection/access-control/access-control)**|Yes|Yes|Yes|Yes|Yes| |**[Account Lockout Policy](/windows/security/threat-protection/security-policy-settings/account-lockout-policy)**|Yes|Yes|Yes|Yes|Yes| |**[Always On VPN (device tunnel)](/windows-server/remote/remote-access/vpn/always-on-vpn/)**|❌|Yes|Yes|Yes|Yes| +|**[App containers](/virtualization/windowscontainers/about/)**|Yes|Yes|Yes|Yes|Yes| +|**[AppLocker](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview)**|❌|Yes|Yes|Yes|Yes| |**[Assigned Access (kiosk mode)](/windows/configuration/kiosk-methods)**|Yes|Yes|Yes|Yes|Yes| |**[Attack surface reduction (ASR)](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction)**|Yes|Yes|Yes|Yes|Yes| |**[Azure AD join, Active Directory domain join, and Hybrid Azure AD join with single sign-on (SSO)](/azure/active-directory/devices/concept-azure-ad-join)**|Yes|Yes|Yes|Yes|Yes| +|**[Azure Code Signing](/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection)**|Yes|Yes|Yes|Yes|Yes| |**[BitLocker enablement](/windows/security/information-protection/bitlocker/bitlocker-overview)**|Yes|Yes|Yes|Yes|Yes| |**[BitLocker management](/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises)**|❌|Yes|Yes|Yes|Yes| |**Bluetooth pairing and connection protection**|Yes|Yes|Yes|Yes|Yes| @@ -28,10 +31,9 @@ ms.topic: include |**[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/threat-protection/fips-140-validation)**|Yes|Yes|Yes|Yes|Yes| |**[Federated sign-in](/education/windows/federated-sign-in)**|❌|❌|❌|Yes|Yes| |**[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)**|Yes|Yes|Yes|Yes|Yes| -|**[Hypervisor-protected Code Integrity (HVCI)](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity)**|Yes|Yes|Yes|Yes|Yes| +|**[Hypervisor-protected Code Integrity (HVCI)](/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity)**|Yes|Yes|Yes|Yes|Yes| |**[Kernel Direct Memory Access (DMA) protection](/windows/security/information-protection/kernel-dma-protection-for-thunderbolt)**|Yes|Yes|Yes|Yes|Yes| -|**Local Security Authority (LSA) Protection**|Yes|Yes|Yes|Yes|Yes| -|**[Manage by Mobile Device Management (MDM) and group policy](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes|Yes| +|**[Local Security Authority (LSA) Protection](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection)**|Yes|Yes|Yes|Yes|Yes| |**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes|Yes| |**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes|Yes| |**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|Yes|Yes|Yes| @@ -41,8 +43,12 @@ ms.topic: include |**Microsoft Defender Application Guard (MDAG) public APIs**|❌|Yes|Yes|Yes|Yes| |**[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)**|❌|❌|Yes|❌|Yes| |**[Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview)**|Yes|Yes|Yes|Yes|Yes| -|**[Microsoft Pluton security processor](/windows/security/information-protection/pluton/microsoft-pluton-security-processor)**|Yes|Yes|Yes|Yes|Yes| -|**[Microsoft Vulnerable Driver Blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes|Yes| +|**[Microsoft Pluton](/windows/security/hardware-security/pluton/microsoft-pluton-security-processor)**|Yes|Yes|Yes|Yes|Yes| +|**[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)**|Yes|Yes|Yes|Yes|Yes| +|**[Microsoft vulnerable driver blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes|Yes| +|**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes|Yes| +|**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes|Yes| +|**[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)**|Yes|Yes|Yes|Yes|Yes| |**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes|Yes| |**[Personal data encryption (PDE)](/windows/security/information-protection/personal-data-encryption/overview-pde)**|❌|Yes|Yes|Yes|Yes| |**Privacy Resource Usage**|Yes|Yes|Yes|Yes|Yes| @@ -50,31 +56,32 @@ ms.topic: include |**[Remote wipe](/windows/client-management/mdm/remotewipe-csp)**|Yes|Yes|Yes|Yes|Yes| |**[Secure Boot and Trusted Boot](/windows/security/trusted-boot)**|Yes|Yes|Yes|Yes|Yes| |**[Secured-core configuration lock](/windows/client-management/config-lock)**|Yes|Yes|Yes|Yes|Yes| -|**[Secured-core PC](/windows-hardware/design/device-experiences/oem-highly-secure-11)**|Yes|Yes|Yes|Yes|Yes| +|**[Secured-core PC firmware protection](/windows-hardware/design/device-experiences/oem-highly-secure-11)**|Yes|Yes|Yes|Yes|Yes| |**[Security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes|Yes| |**[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)**|Yes|Yes|Yes|Yes|Yes| |**[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)**|Yes|Yes|Yes|Yes|Yes| |**[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|Yes| |**[Smart Cards for Windows Service](/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service)**|Yes|Yes|Yes|Yes|Yes| +|**Software Bill of Materials (SBOM)**|Yes|Yes|Yes|Yes|Yes| |**[Tamper protection settings for MDE](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection)**|Yes|Yes|Yes|Yes|Yes| |**[Transport layer security (TLS)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)**|Yes|Yes|Yes|Yes|Yes| -|**[Trusted Platform Module (TPM) 2.0](/windows/security/information-protection/tpm/trusted-platform-module-overview)**|Yes|Yes|Yes|Yes|Yes| +|**[Trusted Platform Module (TPM)](/windows/security/hardware-security/tpm/trusted-platform-module-overview)**|Yes|Yes|Yes|Yes|Yes| |**[Universal Print](/universal-print/)**|❌|Yes|Yes|Yes|Yes| -|**[User Account Control (UAC)](/windows/security/identity-protection/user-account-control/user-account-control-overview)**|Yes|Yes|Yes|Yes|Yes| -|**[Virtual Private Network (VPN)](/windows/security/identity-protection/vpn/vpn-guide)**|Yes|Yes|Yes|Yes|Yes| +|**[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)**|Yes|Yes|Yes|Yes|Yes| +|**[Virtual private network (VPN)](/windows/security/identity-protection/vpn/vpn-guide)**|Yes|Yes|Yes|Yes|Yes| |**[Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs)**|Yes|Yes|Yes|Yes|Yes| |**[WiFi Security](https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows application software development kit (SDK)](/windows/security/security-foundations/certification/windows-platform-common-criteria%23security-and-privacy)**|Yes|Yes|Yes|Yes|Yes| |**[Windows Autopatch](/windows/deployment/windows-autopatch/)**|❌|Yes|Yes|❌|❌| |**[Windows Autopilot](/windows/deployment/windows-autopilot)**|Yes|Yes|Yes|Yes|Yes| -|**[Windows containers](/virtualization/windowscontainers/about/)**|Yes|Yes|Yes|Yes|Yes| |**[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|Yes| |**[Windows Defender Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard)**|❌|Yes|Yes|Yes|Yes| |**[Windows Defender Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)**|Yes|Yes|Yes|Yes|Yes| -|**[Windows Defender System Guard](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows Defender System Guard](/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows)**|Yes|Yes|Yes|Yes|Yes| |**[Windows Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security)**|Yes|Yes|Yes|Yes|Yes| |**[Windows Hello for Business](/windows/security/identity-protection/hello-for-business)**|Yes|Yes|Yes|Yes|Yes| |**[Windows Hello for Business Enhanced Security Sign-in (ESS)](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)**|Yes|Yes|Yes|Yes|Yes| |**[Windows LAPS](/windows-server/identity/laps/laps-overview)**|Yes|Yes|Yes|Yes|Yes| |**[Windows presence sensing](https://support.microsoft.com/windows/wake-your-windows-11-pc-when-you-approach-82285c93-440c-4e15-9081-c9e38c1290bb)**|Yes|Yes|Yes|Yes|Yes| -|**[Windows Sandbox](/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview)**|Yes|Yes|Yes|Yes|Yes| -|**[Windows Security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)**|Yes|Yes|Yes|Yes|Yes| +|**[Windows security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)**|Yes|Yes|Yes|Yes|Yes| diff --git a/includes/licensing/access-control-aclsacl.md b/includes/licensing/access-control-aclsacl.md new file mode 100644 index 0000000000..8adad0309e --- /dev/null +++ b/includes/licensing/access-control-aclsacl.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/02/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Access Control (ACL/SACL): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Access Control (ACL/SACL) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/access-control-aclsscals.md b/includes/licensing/access-control-aclsscals.md index 74b2f49090..9d8830c6cd 100644 --- a/includes/licensing/access-control-aclsscals.md +++ b/includes/licensing/access-control-aclsscals.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/account-lockout-policy.md b/includes/licensing/account-lockout-policy.md index f73aa4228c..1e7a0d8661 100644 --- a/includes/licensing/account-lockout-policy.md +++ b/includes/licensing/account-lockout-policy.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/always-on-vpn-device-tunnel.md b/includes/licensing/always-on-vpn-device-tunnel.md index 74b2333a3d..08d98ed800 100644 --- a/includes/licensing/always-on-vpn-device-tunnel.md +++ b/includes/licensing/always-on-vpn-device-tunnel.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/app-containers.md b/includes/licensing/app-containers.md new file mode 100644 index 0000000000..0d698a7bfb --- /dev/null +++ b/includes/licensing/app-containers.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/02/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support App containers: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +App containers license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/applocker.md b/includes/licensing/applocker.md new file mode 100644 index 0000000000..54cc165d41 --- /dev/null +++ b/includes/licensing/applocker.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/02/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support AppLocker: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +AppLocker license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|No|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/assigned-access-kiosk-mode.md b/includes/licensing/assigned-access-kiosk-mode.md index a2f4b745bb..066c7badc4 100644 --- a/includes/licensing/assigned-access-kiosk-mode.md +++ b/includes/licensing/assigned-access-kiosk-mode.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/attack-surface-reduction-asr.md b/includes/licensing/attack-surface-reduction-asr.md index 666af08c54..7d481ce4bf 100644 --- a/includes/licensing/attack-surface-reduction-asr.md +++ b/includes/licensing/attack-surface-reduction-asr.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/azure-ad-join-active-directory-domain-join-and-hybrid-azure-ad-join-with-single-sign-on-sso.md b/includes/licensing/azure-ad-join-active-directory-domain-join-and-hybrid-azure-ad-join-with-single-sign-on-sso.md index b093cd8faa..5ae19412dd 100644 --- a/includes/licensing/azure-ad-join-active-directory-domain-join-and-hybrid-azure-ad-join-with-single-sign-on-sso.md +++ b/includes/licensing/azure-ad-join-active-directory-domain-join-and-hybrid-azure-ad-join-with-single-sign-on-sso.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-containers.md b/includes/licensing/azure-code-signing.md similarity index 76% rename from includes/licensing/windows-containers.md rename to includes/licensing/azure-code-signing.md index f3f9962827..dc29a35e27 100644 --- a/includes/licensing/windows-containers.md +++ b/includes/licensing/azure-code-signing.md @@ -1,19 +1,19 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- ## Windows edition and licensing requirements -The following table lists the Windows editions that support Windows containers: +The following table lists the Windows editions that support Azure Code Signing: |Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| |:---:|:---:|:---:|:---:| |Yes|Yes|Yes|Yes| -Windows containers license entitlements are granted by the following licenses: +Azure Code Signing license entitlements are granted by the following licenses: |Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| |:---:|:---:|:---:|:---:|:---:| diff --git a/includes/licensing/bitlocker-enablement.md b/includes/licensing/bitlocker-enablement.md index 4f0645fe52..56f85845aa 100644 --- a/includes/licensing/bitlocker-enablement.md +++ b/includes/licensing/bitlocker-enablement.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/bitlocker-management.md b/includes/licensing/bitlocker-management.md index af3034bd8b..a0c68f72ee 100644 --- a/includes/licensing/bitlocker-management.md +++ b/includes/licensing/bitlocker-management.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/bluetooth-pairing-and-connection-protection.md b/includes/licensing/bluetooth-pairing-and-connection-protection.md index 494fee6609..171fe3f9b2 100644 --- a/includes/licensing/bluetooth-pairing-and-connection-protection.md +++ b/includes/licensing/bluetooth-pairing-and-connection-protection.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/common-criteria-certifications.md b/includes/licensing/common-criteria-certifications.md index dbb9d1669a..528a497f37 100644 --- a/includes/licensing/common-criteria-certifications.md +++ b/includes/licensing/common-criteria-certifications.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/controlled-folder-access.md b/includes/licensing/controlled-folder-access.md index 855d0cf28f..25d04b1c49 100644 --- a/includes/licensing/controlled-folder-access.md +++ b/includes/licensing/controlled-folder-access.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/device-health-attestation-service.md b/includes/licensing/device-health-attestation-service.md index f8fdb1e381..7ed2add45f 100644 --- a/includes/licensing/device-health-attestation-service.md +++ b/includes/licensing/device-health-attestation-service.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/direct-access.md b/includes/licensing/direct-access.md index f1b2da9ef5..057c5a2cea 100644 --- a/includes/licensing/direct-access.md +++ b/includes/licensing/direct-access.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/email-encryption-smime.md b/includes/licensing/email-encryption-smime.md index 07e14851b2..6895c5b618 100644 --- a/includes/licensing/email-encryption-smime.md +++ b/includes/licensing/email-encryption-smime.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/encrypted-hard-drive.md b/includes/licensing/encrypted-hard-drive.md index e365c0d71c..16225d6ee6 100644 --- a/includes/licensing/encrypted-hard-drive.md +++ b/includes/licensing/encrypted-hard-drive.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/enhanced-phishing-protection-with-smartscreen.md b/includes/licensing/enhanced-phishing-protection-with-smartscreen.md index 4f4c059f8b..ae4cd8568a 100644 --- a/includes/licensing/enhanced-phishing-protection-with-smartscreen.md +++ b/includes/licensing/enhanced-phishing-protection-with-smartscreen.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/exploit-protection.md b/includes/licensing/exploit-protection.md index c774cb4f5e..7a46f2cc0a 100644 --- a/includes/licensing/exploit-protection.md +++ b/includes/licensing/exploit-protection.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/fast-identity-online-fido2-security-key.md b/includes/licensing/fast-identity-online-fido2-security-key.md index b47385e2f5..9985309552 100644 --- a/includes/licensing/fast-identity-online-fido2-security-key.md +++ b/includes/licensing/fast-identity-online-fido2-security-key.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/federal-information-processing-standard-fips-140-validation.md b/includes/licensing/federal-information-processing-standard-fips-140-validation.md index ff0563a439..a06133b313 100644 --- a/includes/licensing/federal-information-processing-standard-fips-140-validation.md +++ b/includes/licensing/federal-information-processing-standard-fips-140-validation.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/federated-sign-in.md b/includes/licensing/federated-sign-in.md index 5a1a787e06..0d01c1968f 100644 --- a/includes/licensing/federated-sign-in.md +++ b/includes/licensing/federated-sign-in.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/hardware-enforced-stack-protection.md b/includes/licensing/hardware-enforced-stack-protection.md index 50ae05045a..8a2fe75e78 100644 --- a/includes/licensing/hardware-enforced-stack-protection.md +++ b/includes/licensing/hardware-enforced-stack-protection.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/hypervisor-protected-code-integrity-hvci.md b/includes/licensing/hypervisor-protected-code-integrity-hvci.md index 8f6b16cf28..a6800d9403 100644 --- a/includes/licensing/hypervisor-protected-code-integrity-hvci.md +++ b/includes/licensing/hypervisor-protected-code-integrity-hvci.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/kernel-direct-memory-access-dma-protection.md b/includes/licensing/kernel-direct-memory-access-dma-protection.md index 7c805915cb..52b159827e 100644 --- a/includes/licensing/kernel-direct-memory-access-dma-protection.md +++ b/includes/licensing/kernel-direct-memory-access-dma-protection.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/local-security-authority-lsa-protection.md b/includes/licensing/local-security-authority-lsa-protection.md index af4fb5b47f..fafa59de66 100644 --- a/includes/licensing/local-security-authority-lsa-protection.md +++ b/includes/licensing/local-security-authority-lsa-protection.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/manage-by-mobile-device-management-mdm-and-group-policy.md b/includes/licensing/manage-by-mobile-device-management-mdm-and-group-policy.md deleted file mode 100644 index 7330817deb..0000000000 --- a/includes/licensing/manage-by-mobile-device-management-mdm-and-group-policy.md +++ /dev/null @@ -1,22 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 05/04/2023 -ms.topic: include ---- - -## Windows edition and licensing requirements - -The following table lists the Windows editions that support Manage by Mobile Device Management (MDM) and group policy: - -|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:---:|:---:|:---:|:---:| -|Yes|Yes|Yes|Yes| - -Manage by Mobile Device Management (MDM) and group policy license entitlements are granted by the following licenses: - -|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:---:|:---:|:---:|:---:|:---:| -|Yes|Yes|Yes|Yes|Yes| - -For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/measured-boot.md b/includes/licensing/measured-boot.md index 39c560d47f..407e64eefe 100644 --- a/includes/licensing/measured-boot.md +++ b/includes/licensing/measured-boot.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/microsoft-defender-antivirus.md b/includes/licensing/microsoft-defender-antivirus.md index ba5bb932ea..357e6daa39 100644 --- a/includes/licensing/microsoft-defender-antivirus.md +++ b/includes/licensing/microsoft-defender-antivirus.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/microsoft-defender-application-guard-mdag-configure-via-mdm.md b/includes/licensing/microsoft-defender-application-guard-mdag-configure-via-mdm.md index 453b5db930..bd87e59e22 100644 --- a/includes/licensing/microsoft-defender-application-guard-mdag-configure-via-mdm.md +++ b/includes/licensing/microsoft-defender-application-guard-mdag-configure-via-mdm.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md b/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md index 36c1c33234..8e546d7248 100644 --- a/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md +++ b/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-enterprise-mode-and-enterprise-management.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-standalone-mode.md b/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-standalone-mode.md index 23bf14013f..5d3024ffc9 100644 --- a/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-standalone-mode.md +++ b/includes/licensing/microsoft-defender-application-guard-mdag-for-edge-standalone-mode.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/microsoft-defender-application-guard-mdag-for-microsoft-office.md b/includes/licensing/microsoft-defender-application-guard-mdag-for-microsoft-office.md index 2ccf97f2da..6284c03484 100644 --- a/includes/licensing/microsoft-defender-application-guard-mdag-for-microsoft-office.md +++ b/includes/licensing/microsoft-defender-application-guard-mdag-for-microsoft-office.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/microsoft-defender-application-guard-mdag-public-apis.md b/includes/licensing/microsoft-defender-application-guard-mdag-public-apis.md index bf903c766f..de70847881 100644 --- a/includes/licensing/microsoft-defender-application-guard-mdag-public-apis.md +++ b/includes/licensing/microsoft-defender-application-guard-mdag-public-apis.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/microsoft-defender-for-endpoint.md b/includes/licensing/microsoft-defender-for-endpoint.md index be03daf05e..56edc6e24e 100644 --- a/includes/licensing/microsoft-defender-for-endpoint.md +++ b/includes/licensing/microsoft-defender-for-endpoint.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/microsoft-defender-smartscreen.md b/includes/licensing/microsoft-defender-smartscreen.md index a946b12155..d5b7aae9bd 100644 --- a/includes/licensing/microsoft-defender-smartscreen.md +++ b/includes/licensing/microsoft-defender-smartscreen.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/microsoft-pluton-security-processor.md b/includes/licensing/microsoft-pluton.md similarity index 79% rename from includes/licensing/microsoft-pluton-security-processor.md rename to includes/licensing/microsoft-pluton.md index 2190c8a4ab..31058f139d 100644 --- a/includes/licensing/microsoft-pluton-security-processor.md +++ b/includes/licensing/microsoft-pluton.md @@ -1,19 +1,19 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- ## Windows edition and licensing requirements -The following table lists the Windows editions that support Microsoft Pluton security processor: +The following table lists the Windows editions that support Microsoft Pluton: |Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| |:---:|:---:|:---:|:---:| |Yes|Yes|Yes|Yes| -Microsoft Pluton security processor license entitlements are granted by the following licenses: +Microsoft Pluton license entitlements are granted by the following licenses: |Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| |:---:|:---:|:---:|:---:|:---:| diff --git a/includes/licensing/microsoft-security-development-lifecycle-sdl.md b/includes/licensing/microsoft-security-development-lifecycle-sdl.md new file mode 100644 index 0000000000..7b9411b126 --- /dev/null +++ b/includes/licensing/microsoft-security-development-lifecycle-sdl.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/02/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft Security Development Lifecycle (SDL): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Microsoft Security Development Lifecycle (SDL) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/microsoft-vulnerable-driver-blocklist.md b/includes/licensing/microsoft-vulnerable-driver-blocklist.md index 39e258739c..449ac22b52 100644 --- a/includes/licensing/microsoft-vulnerable-driver-blocklist.md +++ b/includes/licensing/microsoft-vulnerable-driver-blocklist.md @@ -1,19 +1,19 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- ## Windows edition and licensing requirements -The following table lists the Windows editions that support Microsoft Vulnerable Driver Blocklist: +The following table lists the Windows editions that support Microsoft vulnerable driver blocklist: |Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| |:---:|:---:|:---:|:---:| |Yes|Yes|Yes|Yes| -Microsoft Vulnerable Driver Blocklist license entitlements are granted by the following licenses: +Microsoft vulnerable driver blocklist license entitlements are granted by the following licenses: |Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| |:---:|:---:|:---:|:---:|:---:| diff --git a/includes/licensing/microsoft-windows-insider-preview-bounty-program.md b/includes/licensing/microsoft-windows-insider-preview-bounty-program.md new file mode 100644 index 0000000000..c3cd9dbaf1 --- /dev/null +++ b/includes/licensing/microsoft-windows-insider-preview-bounty-program.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/02/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Microsoft Windows Insider Preview bounty program: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Microsoft Windows Insider Preview bounty program license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/modern-device-management-through-mdm.md b/includes/licensing/modern-device-management-through-mdm.md new file mode 100644 index 0000000000..f2a71b791d --- /dev/null +++ b/includes/licensing/modern-device-management-through-mdm.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/02/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Modern device management through (MDM): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Modern device management through (MDM) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/onefuzz-service.md b/includes/licensing/onefuzz-service.md new file mode 100644 index 0000000000..25e6a5ef43 --- /dev/null +++ b/includes/licensing/onefuzz-service.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/02/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support OneFuzz service: + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +OneFuzz service license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/opportunistic-wireless-encryption-owe.md b/includes/licensing/opportunistic-wireless-encryption-owe.md index e0203c3e4d..4629b28a5f 100644 --- a/includes/licensing/opportunistic-wireless-encryption-owe.md +++ b/includes/licensing/opportunistic-wireless-encryption-owe.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/personal-data-encryption-pde.md b/includes/licensing/personal-data-encryption-pde.md index 3ca149f34f..ed0e014d0e 100644 --- a/includes/licensing/personal-data-encryption-pde.md +++ b/includes/licensing/personal-data-encryption-pde.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/privacy-resource-usage.md b/includes/licensing/privacy-resource-usage.md index 054bf054cc..080229688a 100644 --- a/includes/licensing/privacy-resource-usage.md +++ b/includes/licensing/privacy-resource-usage.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/privacy-transparency-and-controls.md b/includes/licensing/privacy-transparency-and-controls.md index 711440f7a5..fd57043298 100644 --- a/includes/licensing/privacy-transparency-and-controls.md +++ b/includes/licensing/privacy-transparency-and-controls.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/remote-wipe.md b/includes/licensing/remote-wipe.md index 5f5e79eeb6..6557c69147 100644 --- a/includes/licensing/remote-wipe.md +++ b/includes/licensing/remote-wipe.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/secure-boot-and-trusted-boot.md b/includes/licensing/secure-boot-and-trusted-boot.md index 8c60a8b048..b29dea38c5 100644 --- a/includes/licensing/secure-boot-and-trusted-boot.md +++ b/includes/licensing/secure-boot-and-trusted-boot.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/secured-core-configuration-lock.md b/includes/licensing/secured-core-configuration-lock.md index 9a2f06088b..8acee3baef 100644 --- a/includes/licensing/secured-core-configuration-lock.md +++ b/includes/licensing/secured-core-configuration-lock.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/secured-core-pc.md b/includes/licensing/secured-core-pc-firmware-protection.md similarity index 79% rename from includes/licensing/secured-core-pc.md rename to includes/licensing/secured-core-pc-firmware-protection.md index f22319bbdb..21a3a0651a 100644 --- a/includes/licensing/secured-core-pc.md +++ b/includes/licensing/secured-core-pc-firmware-protection.md @@ -1,19 +1,19 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- ## Windows edition and licensing requirements -The following table lists the Windows editions that support Secured-core PC: +The following table lists the Windows editions that support Secured-core PC firmware protection: |Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| |:---:|:---:|:---:|:---:| |Yes|Yes|Yes|Yes| -Secured-core PC license entitlements are granted by the following licenses: +Secured-core PC firmware protection license entitlements are granted by the following licenses: |Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| |:---:|:---:|:---:|:---:|:---:| diff --git a/includes/licensing/security-baselines.md b/includes/licensing/security-baselines.md index a615d3af13..bda8037388 100644 --- a/includes/licensing/security-baselines.md +++ b/includes/licensing/security-baselines.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/server-message-block-direct-smb-direct.md b/includes/licensing/server-message-block-direct-smb-direct.md index ba99c98579..683fa8db2e 100644 --- a/includes/licensing/server-message-block-direct-smb-direct.md +++ b/includes/licensing/server-message-block-direct-smb-direct.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/server-message-block-smb-file-service.md b/includes/licensing/server-message-block-smb-file-service.md index a271907d88..cd9276809b 100644 --- a/includes/licensing/server-message-block-smb-file-service.md +++ b/includes/licensing/server-message-block-smb-file-service.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/smart-app-control.md b/includes/licensing/smart-app-control.md index ff42750aab..fbc05610fb 100644 --- a/includes/licensing/smart-app-control.md +++ b/includes/licensing/smart-app-control.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/smart-cards-for-windows-service.md b/includes/licensing/smart-cards-for-windows-service.md index 98f271770f..eb5061e582 100644 --- a/includes/licensing/smart-cards-for-windows-service.md +++ b/includes/licensing/smart-cards-for-windows-service.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/software-bill-of-materials-sbom.md b/includes/licensing/software-bill-of-materials-sbom.md new file mode 100644 index 0000000000..4d6f832194 --- /dev/null +++ b/includes/licensing/software-bill-of-materials-sbom.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/02/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Software Bill of Materials (SBOM): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Software Bill of Materials (SBOM) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/tamper-protection-settings-for-mde.md b/includes/licensing/tamper-protection-settings-for-mde.md index 95a86ec97c..fe7d7c2314 100644 --- a/includes/licensing/tamper-protection-settings-for-mde.md +++ b/includes/licensing/tamper-protection-settings-for-mde.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/transport-layer-security-tls.md b/includes/licensing/transport-layer-security-tls.md index 9af6799b44..5642121480 100644 --- a/includes/licensing/transport-layer-security-tls.md +++ b/includes/licensing/transport-layer-security-tls.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/trusted-platform-module-tpm-20.md b/includes/licensing/trusted-platform-module-tpm.md similarity index 80% rename from includes/licensing/trusted-platform-module-tpm-20.md rename to includes/licensing/trusted-platform-module-tpm.md index b2e593986b..6f757d623a 100644 --- a/includes/licensing/trusted-platform-module-tpm-20.md +++ b/includes/licensing/trusted-platform-module-tpm.md @@ -1,19 +1,19 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- ## Windows edition and licensing requirements -The following table lists the Windows editions that support Trusted Platform Module (TPM) 2.0: +The following table lists the Windows editions that support Trusted Platform Module (TPM): |Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| |:---:|:---:|:---:|:---:| |Yes|Yes|Yes|Yes| -Trusted Platform Module (TPM) 2.0 license entitlements are granted by the following licenses: +Trusted Platform Module (TPM) license entitlements are granted by the following licenses: |Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| |:---:|:---:|:---:|:---:|:---:| diff --git a/includes/licensing/universal-print.md b/includes/licensing/universal-print.md index 9c6572d61e..87828b2774 100644 --- a/includes/licensing/universal-print.md +++ b/includes/licensing/universal-print.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/user-account-control-uac.md b/includes/licensing/user-account-control-uac.md index 9da42619fe..c34f82f836 100644 --- a/includes/licensing/user-account-control-uac.md +++ b/includes/licensing/user-account-control-uac.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/virtual-private-network-vpn.md b/includes/licensing/virtual-private-network-vpn.md index aa184cdbb6..eb309a2554 100644 --- a/includes/licensing/virtual-private-network-vpn.md +++ b/includes/licensing/virtual-private-network-vpn.md @@ -1,19 +1,19 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- ## Windows edition and licensing requirements -The following table lists the Windows editions that support Virtual Private Network (VPN): +The following table lists the Windows editions that support Virtual private network (VPN): |Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| |:---:|:---:|:---:|:---:| |Yes|Yes|Yes|Yes| -Virtual Private Network (VPN) license entitlements are granted by the following licenses: +Virtual private network (VPN) license entitlements are granted by the following licenses: |Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| |:---:|:---:|:---:|:---:|:---:| diff --git a/includes/licensing/virtualization-based-security-vbs.md b/includes/licensing/virtualization-based-security-vbs.md index bab3110e7a..70827aebce 100644 --- a/includes/licensing/virtualization-based-security-vbs.md +++ b/includes/licensing/virtualization-based-security-vbs.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/wifi-security.md b/includes/licensing/wifi-security.md index edb7a92967..3d4a3e17c3 100644 --- a/includes/licensing/wifi-security.md +++ b/includes/licensing/wifi-security.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-application-software-development-kit-sdk.md b/includes/licensing/windows-application-software-development-kit-sdk.md new file mode 100644 index 0000000000..d97a10562a --- /dev/null +++ b/includes/licensing/windows-application-software-development-kit-sdk.md @@ -0,0 +1,22 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 08/02/2023 +ms.topic: include +--- + +## Windows edition and licensing requirements + +The following table lists the Windows editions that support Windows application software development kit (SDK): + +|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| +|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes| + +Windows application software development kit (SDK) license entitlements are granted by the following licenses: + +|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|:---:|:---:|:---:|:---:|:---:| +|Yes|Yes|Yes|Yes|Yes| + +For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-autopatch.md b/includes/licensing/windows-autopatch.md index 85f7df53dc..4c866c7106 100644 --- a/includes/licensing/windows-autopatch.md +++ b/includes/licensing/windows-autopatch.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-autopilot.md b/includes/licensing/windows-autopilot.md index e187e7a3fa..1eee13f367 100644 --- a/includes/licensing/windows-autopilot.md +++ b/includes/licensing/windows-autopilot.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-defender-application-control-wdac.md b/includes/licensing/windows-defender-application-control-wdac.md index 66d6ac70dc..86ab8d5f14 100644 --- a/includes/licensing/windows-defender-application-control-wdac.md +++ b/includes/licensing/windows-defender-application-control-wdac.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-defender-credential-guard.md b/includes/licensing/windows-defender-credential-guard.md index c134726708..adf6d74a0e 100644 --- a/includes/licensing/windows-defender-credential-guard.md +++ b/includes/licensing/windows-defender-credential-guard.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-defender-remote-credential-guard.md b/includes/licensing/windows-defender-remote-credential-guard.md index b638a7c661..8d862bdc9d 100644 --- a/includes/licensing/windows-defender-remote-credential-guard.md +++ b/includes/licensing/windows-defender-remote-credential-guard.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-defender-system-guard.md b/includes/licensing/windows-defender-system-guard.md index 0c747b64c5..7e8c06b51d 100644 --- a/includes/licensing/windows-defender-system-guard.md +++ b/includes/licensing/windows-defender-system-guard.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-firewall.md b/includes/licensing/windows-firewall.md index 2e0754b3ac..8e0bc9faf0 100644 --- a/includes/licensing/windows-firewall.md +++ b/includes/licensing/windows-firewall.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-hello-for-business-enhanced-security-sign-in-ess.md b/includes/licensing/windows-hello-for-business-enhanced-security-sign-in-ess.md index 3d0c015bc5..56e03e6bd4 100644 --- a/includes/licensing/windows-hello-for-business-enhanced-security-sign-in-ess.md +++ b/includes/licensing/windows-hello-for-business-enhanced-security-sign-in-ess.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-hello-for-business.md b/includes/licensing/windows-hello-for-business.md index f48b9316b7..95ffbf43a9 100644 --- a/includes/licensing/windows-hello-for-business.md +++ b/includes/licensing/windows-hello-for-business.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-laps.md b/includes/licensing/windows-laps.md index d462168228..eaddd61d61 100644 --- a/includes/licensing/windows-laps.md +++ b/includes/licensing/windows-laps.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-presence-sensing.md b/includes/licensing/windows-presence-sensing.md index c6cc796c33..977c729c0c 100644 --- a/includes/licensing/windows-presence-sensing.md +++ b/includes/licensing/windows-presence-sensing.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-sandbox.md b/includes/licensing/windows-sandbox.md index 7ed933449c..a486fd64de 100644 --- a/includes/licensing/windows-sandbox.md +++ b/includes/licensing/windows-sandbox.md @@ -1,7 +1,7 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- diff --git a/includes/licensing/windows-security-policy-settings-and-auditing.md b/includes/licensing/windows-security-policy-settings-and-auditing.md index 270d3267ee..a1742270bf 100644 --- a/includes/licensing/windows-security-policy-settings-and-auditing.md +++ b/includes/licensing/windows-security-policy-settings-and-auditing.md @@ -1,19 +1,19 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 05/04/2023 +ms.date: 08/02/2023 ms.topic: include --- ## Windows edition and licensing requirements -The following table lists the Windows editions that support Windows Security policy settings and auditing: +The following table lists the Windows editions that support Windows security policy settings and auditing: |Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| |:---:|:---:|:---:|:---:| |Yes|Yes|Yes|Yes| -Windows Security policy settings and auditing license entitlements are granted by the following licenses: +Windows security policy settings and auditing license entitlements are granted by the following licenses: |Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| |:---:|:---:|:---:|:---:|:---:| diff --git a/store-for-business/billing-understand-your-invoice-msfb.md b/store-for-business/billing-understand-your-invoice-msfb.md index ec044296e5..7a196272c8 100644 --- a/store-for-business/billing-understand-your-invoice-msfb.md +++ b/store-for-business/billing-understand-your-invoice-msfb.md @@ -78,7 +78,7 @@ The **Billing Summary** shows the charges against the billing profile since the | Credits |Credits you received from returns | | Azure credits applied |Your Azure credits that are automatically applied to Azure charges each billing period | | Subtotal |The pre-tax amount due | -| Tax |The type and amount of tax that you pay, depending on the country of your billing profile. If you don't have to pay tax, then you won't see tax on your invoice. | +| Tax |The type and amount of tax that you pay, depending on the country/region of your billing profile. If you don't have to pay tax, then you won't see tax on your invoice. | | Estimated total savings |The estimated total amount you saved from effective discounts. If applicable, effective discount rates are listed beneath the purchase line items in Details by Invoice Section. | ### Understand your charges @@ -101,7 +101,7 @@ The total amount due for each service family is calculated by subtracting Azure | Qty | Quantity purchased or consumed during the billing period | | Charges/Credits | Net amount of charges after credits/refunds are applied | | Azure Credit | The amount of Azure credits applied to the Charges/Credits| -| Tax rate | Tax rate(s) depending on country | +| Tax rate | Tax rate(s) depending on country/region | | Tax amount | Amount of tax applied to purchase based on tax rate | | Total | The total amount due for the purchase | diff --git a/store-for-business/docfx.json b/store-for-business/docfx.json index 30a7c3e475..f0006e84b3 100644 --- a/store-for-business/docfx.json +++ b/store-for-business/docfx.json @@ -37,6 +37,7 @@ "tier2" ], "breadcrumb_path": "/microsoft-store/breadcrumb/toc.json", + "uhfHeaderId": "MSDocsHeader-M365-IT", "ms.author": "trudyha", "audience": "ITPro", "ms.service": "store-for-business", diff --git a/store-for-business/includes/store-for-business-content-updates.md b/store-for-business/includes/store-for-business-content-updates.md index 0543b520b4..000c3669c0 100644 --- a/store-for-business/includes/store-for-business-content-updates.md +++ b/store-for-business/includes/store-for-business-content-updates.md @@ -2,6 +2,16 @@ +## Week of July 10, 2023 + + +| Published On |Topic title | Change | +|------|------------|--------| +| 7/14/2023 | [Microsoft Store for Business and Education release history](/microsoft-store/release-history-microsoft-store-business-education) | modified | +| 7/14/2023 | [Whats new in Microsoft Store for Business and Education](/microsoft-store/whats-new-microsoft-store-business-education) | modified | +| 7/14/2023 | [Prerequisites for Microsoft Store for Business and Education (Windows 10)](/microsoft-store/prerequisites-microsoft-store-for-business) | modified | + + ## Week of June 26, 2023 diff --git a/store-for-business/payment-methods.md b/store-for-business/payment-methods.md index 876ab4f1df..0e5b708958 100644 --- a/store-for-business/payment-methods.md +++ b/store-for-business/payment-methods.md @@ -29,7 +29,7 @@ You can purchase products and services from Microsoft Store for Business using y - Japan Commercial Bureau (JCB) > [!NOTE] -> Not all cards available in all countries. When you add a payment option, Microsoft Store for Business shows which cards are available in your region. +> Not all cards available in all countries/regions. When you add a payment option, Microsoft Store for Business shows which cards are available in your region. ## Add a payment method diff --git a/store-for-business/update-microsoft-store-for-business-account-settings.md b/store-for-business/update-microsoft-store-for-business-account-settings.md index e07e032864..ea6dd9e359 100644 --- a/store-for-business/update-microsoft-store-for-business-account-settings.md +++ b/store-for-business/update-microsoft-store-for-business-account-settings.md @@ -29,7 +29,7 @@ The **Billing account** page allows you to manage organization information, purc ## Organization information -We need your business address, email contact, and tax-exemption certificates that apply to your country or locale. +We need your business address, email contact, and tax-exemption certificates that apply to your country/region or locale. ### Business address and email contact @@ -46,7 +46,7 @@ We need an email address in case we need to contact you about your Microsoft Sto 4. Make your updates, and then select **Save**. ### Organization tax information -Taxes for Microsoft Store for Business purchases are determined by your business address. Businesses in these countries can provide their VAT number or local equivalent: +Taxes for Microsoft Store for Business purchases are determined by your business address. Businesses in these countries/regions can provide their VAT number or local equivalent: - Austria - Belgium - Bulgaria @@ -102,7 +102,7 @@ If you qualify for tax-exempt status in your market, start a service request to You'll need this documentation: -|Country or locale | Documentation | +|Country/Region or locale | Documentation | |------------------|----------------| | United States | Sales Tax Exemption Certificate | | Canada | Certificate of Exemption (or equivalent letter of authorization) | diff --git a/windows/application-management/apps-in-windows-10.md b/windows/application-management/apps-in-windows-10.md index e54211075c..30bd681931 100644 --- a/windows/application-management/apps-in-windows-10.md +++ b/windows/application-management/apps-in-windows-10.md @@ -45,14 +45,15 @@ There are different types of apps that can run on your Windows client devices. T - **Windows Presentation Foundation (WPF)**: Using .NET, you can create a WPF desktop app that runs on the device, or create a WPF web app. This app is commonly used by organizations that create line of business (LOB) desktop apps. For more information, see [WPF Application Development](/dotnet/desktop/wpf/app-development). - **Windows Forms (WinForm)**: Using .NET, you can create a Windows Forms desktop app that runs on the device, and doesn't require a web browser or internet access. Just like Win32 apps, WinForm apps can access the local hardware and file system of the computer where the app is running. For more information, see [Desktop Guide (Windows Forms .NET)](/dotnet/desktop/winforms/overview). -- **Windows apps**: +- **Windows apps**: > [!TIP] > Starting with Windows 10, you can use the **Windows UI Library (WinUI 3)** to create .NET, Win32 desktop, and UWP apps. This library includes native Windows UI controls and other user interface elements familiar to Windows users. For more information, see [Windows UI Library (WinUI)](/windows/apps/winui/). - **Apps**: All apps installed in `C:\Program Files\WindowsApps`. There are two classes of apps: - - **Provisioned**: Installed in user account the first time you sign in with a new user account. For a list of some common provisioned apps, see [Provisioned apps installed with the Windows client OS](provisioned-apps-windows-client-os.md). + - **Provisioned**: Installed in user account the first time you sign in with a new user account. To get a list of all the provisioned apps, use Windows PowerShell: `Get-AppxProvisionedPackage -Online | Format-Table DisplayName, PackageName` The output lists all the provisioned apps, and their package names. For more information, see [Get-AppxProvisionedPackage](/powershell/module/dism/get-appxprovisionedpackage). + - **Installed**: Installed as part of the OS. - **Universal Windows Platform (UWP) apps**: These apps run and can be installed on many Windows platforms, including tablets, Microsoft HoloLens, Xbox, and more. All UWP apps are Windows apps. Not all Windows apps are UWP apps. @@ -63,7 +64,7 @@ There are different types of apps that can run on your Windows client devices. T For more information, see [Get started developing apps for Windows desktop](/windows/apps/get-started) and [Make your apps great on Windows 11](/windows/apps/get-started/make-apps-great-for-windows). - - **System apps**: Apps installed in the `C:\Windows\` directory. These apps are part of the Windows OS. For a list of some common system apps, see [System apps installed with the Windows client OS](system-apps-windows-client-os.md). + - **System apps**: Apps installed in the `C:\Windows\` directory. These apps are part of the Windows OS. To get a list of all the system apps, use Windows PowerShell: `Get-AppxPackage -PackageTypeFilter Main | ? { $_.SignatureKind -eq "System" } | Sort Name | Format-Table Name, InstallLocation` The output lists all the system apps, and their installation location. For more information, see [Get-AppxPackage](/powershell/module/appx/get-appxpackage). - **Web apps** and **Progressive web apps (PWA)**: These apps run on a server, and don't run on the end user device. To use these apps, users must use a web browser and have internet access. **Progressive web apps** are designed to work for all users, work with any browser, and work on any platform. diff --git a/windows/application-management/docfx.json b/windows/application-management/docfx.json index b358bcc686..b8d3bddc46 100644 --- a/windows/application-management/docfx.json +++ b/windows/application-management/docfx.json @@ -39,7 +39,7 @@ "ms.collection": [ "tier2" ], - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "ms.technology": "itpro-apps", "ms.topic": "article", "feedback_system": "GitHub", diff --git a/windows/application-management/provisioned-apps-windows-client-os.md b/windows/application-management/provisioned-apps-windows-client-os.md deleted file mode 100644 index e42358820a..0000000000 --- a/windows/application-management/provisioned-apps-windows-client-os.md +++ /dev/null @@ -1,607 +0,0 @@ ---- -title: Get the provisioned apps on Windows client operating system | Microsoft Docs -description: Use the Windows PowerShell Get-AppxProvisionedPackage command to get a list off the provisioned apps installed in Windows OS. See a list of some common provisioned apps installed a Windows Enterprise client computer or device, including Windows 10/11. -author: nicholasswhite -ms.author: nwhite -manager: aaroncz -ms.date: 06/05/2023 -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-apps -ms.localizationpriority: medium -ms.collection: tier1 -ms.reviewer: ---- - -# Provisioned apps installed with the Windows client OS - -**Applies to**: - -- Windows 10 -- Windows 11 - -Provisioned apps are included with the OS, and automatically installed when a user signs into a Windows device the first time. They're per-user apps, and typically installed in the `C:\Program Files\WindowsApps` folder. On your Windows devices, you can use Windows PowerShell to see the provisioned apps automatically installed. - -This article lists some of the built-in provisioned apps on the different Windows client OS versions, and lists the Windows PowerShell command to get a list. - -## Use Windows PowerShell - -To get a list of all the provisioned apps, use Windows PowerShell: - -1. Open the Windows PowerShell app as administrator. -2. Run the following script: - - ```Powershell - Get-AppxProvisionedPackage -Online | Format-Table DisplayName, PackageName - ``` - -The output lists all the provisioned apps, and their package names. For more information on this command, see [Get-AppxProvisionedPackage](/powershell/module/dism/get-appxprovisionedpackage) (opens another Microsoft website). - -## Built-in provisioned apps list - -The following information lists some of the provisioned apps on the different Windows Enterprise client OS versions. Your specific OS version and image may have different apps. To confirm your app list, run the [PowerShell Get-AppxProvisionedPackage command](#use-windows-powershell) (in this article). - -Provisioned apps are also listed in **Settings** > **Apps and Features**. - -- [3D Builder](ms-windows-store://pdp/?PFN=Microsoft.3DBuilder_8wekyb3d8bbwe) | Package name: Microsoft.3DBuilder - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️️| - - --- - -- [Clipchamp](ms-windows-store://pdp/?ProductId=9P1J8S7CCWWT) | Package name: Clipchamp.Clipchamp - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ❌️| - - --- - -- [Cortana](ms-windows-store://pdp/?PFN=Microsoft.549981C3f5f10_8wekyb3d8bbwe) | Package name: Microsoft.549981C3f5f10 - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️️| - - --- - -- [Microsoft News](ms-windows-store://pdp/?PFN=Microsoft.BingNews_8wekyb3d8bbwe) | Package name: Microsoft.BingNews - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️️| - - --- - -- [MSN Weather](ms-windows-store://pdp/?PFN=Microsoft.BingWeather_8wekyb3d8bbwe) | Package name: Microsoft.BingWeather - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️️| - - --- - -- [Desktop App Installer](ms-windows-store://pdp/?PFN=Microsoft.DesktopAppInstaller_8wekyb3d8bbwe) | Package name: Microsoft.DesktopAppInstaller - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | Use Settings App | ✔️ | ✔️ | ✔️| - - --- - -- [Xbox App](ms-windows-store://pdp/?PFN=Microsoft.GamingApp_8wekyb3d8bbwe) | Package name: Microsoft.GamingApp - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️️| - - --- - -- [Get Help](ms-windows-store://pdp/?PFN=Microsoft.Gethelp_8wekyb3d8bbwe) | Package name: Microsoft.GetHelp - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - |---| --- | --- | --- | - | ❌ | ✔️| ✔️| ✔️| - - --- - -- [Microsoft Tips](ms-windows-store://pdp/?PFN=Microsoft.Getstarted_8wekyb3d8bbwe) | Package name: Microsoft.Getstarted - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️| ✔️| - - --- - -- [HEIF Image Extensions](ms-windows-store://pdp/?PFN=Microsoft.HEIFImageExtension_8wekyb3d8bbwe) | Package name: Microsoft.HEIFImageExtension - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️| ✔️| ✔️| - - --- - -- [HEVC Video Extensions](ms-windows-store://pdp/?productid=9NMZLZ57R3T7) | Package name: Microsoft.HEVCVideoExtension - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️| ✔️| ✔️| - - --- - >[!NOTE] - >For devices running Windows 11, version 21H2, and any supported version of Windows 10, you need to acquire the [HEVC Video Extensions](ms-windows-store://pdp/?productid=9NMZLZ57R3T7) from the Microsoft Store. - -- [Microsoft Edge](ms-windows-store://pdp/?productid=XPFFTQ037JWMHS) | Package name:Microsoft.MicrosoftEdge.Stable - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Microsoft Messaging](ms-windows-store://pdp/?PFN=Microsoft.Messaging_8wekyb3d8bbwe) | Package name:Microsoft.Messaging - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- [3D Viewer](ms-windows-store://pdp/?PFN=Microsoft.Microsoft3DViewer_8wekyb3d8bbwe) | Package name: Microsoft.Microsoft3DViewer - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- [Microsoft 365 (Office)](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe) | Package name: Microsoft.MicrosoftOfficeHub - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️️| - - --- - -- [Microsoft Solitaire Collection](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe) | Package name: Microsoft.MicrosoftSolitaireCollection - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️️| - - --- - -- [Microsoft Sticky Notes](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe) | Package name: Microsoft.MicrosoftStickyNotes - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- [Mixed Reality Portal](ms-windows-store://pdp/?PFN=Microsoft.MixedReality.Portal_8wekyb3d8bbwe) | Package name: Microsoft.MixedReality.Portal - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- [MPEG2 Video Extension](ms-windows-store://pdp/?PFN=Microsoft.MPEG2VideoExtension_8wekyb3d8bbwe) | Package name: Microsoft.MPEG2VideoExtension - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- [OneNote for Windows 10](ms-windows-store://pdp/?PFN=Microsoft.Office.OneNote_8wekyb3d8bbwe) | Package name: Microsoft.Office.OneNote - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ❌ | ✔️ | ✔️️| - - --- - -- [Mobile Plans](ms-windows-store://pdp/?PFN=Microsoft.OneConnect_8wekyb3d8bbwe) | Package name: Microsoft.OneConnect - - Supported versions: - - --- - | Uninstall through UI? |22H2| 21H1 | 20H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- OneDrive Sync | Package name: Microsoft.OneDriveSync - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- Outlook Desktop Integration | Package name: Microsoft.OutlookDesktopIntegrationServices - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- [Paint](ms-windows-store://pdp/?PFN=Microsoft.paint_8wekyb3d8bbwe) | Package name: Microsoft.Paint - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- [People](ms-windows-store://pdp/?PFN=Microsoft.people_8wekyb3d8bbwe) | Package name: Microsoft.People - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Print 3D](ms-windows-store://pdp/?PFN=Microsoft.Print3D_8wekyb3d8bbwe) | Package name: Microsoft.Print3D - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ❌ | ✔️ | ✔️| - - --- - -- [Raw Image Extension](ms-windows-store://pdp/?PFN=Microsoft.RawImageExtension_8wekyb3d8bbwe) | Package name: Microsoft.RawImageExtension - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Snipping Tool](ms-windows-store://pdp/?PFN=Microsoft.ScreenSketch_8wekyb3d8bbwe) | Package name: Microsoft.ScreenSketch - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- Store Purchase App | Package name: Microsoft.StorePurchaseApp - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Microsoft To Do](ms-windows-store://pdp/?PFN=Microsoft.ToDos_8wekyb3d8bbwe) | Package name: Microsoft.ToDos - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- UI.Xaml | Package name: Microsoft.UI.Xaml - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- VCLibs | Package name: Microsoft.VCLibs - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - - -- [VP9 Video Extensions](ms-windows-store://pdp/?PFN=Microsoft.VP9VideoExtensions_8wekyb3d8bbwe) | Microsoft.VP9VideoExtensions - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Web Media Extensions](ms-windows-store://pdp/?PFN=Microsoft.WebMediaExtensions_8wekyb3d8bbwe) | Package name: Microsoft.WebMediaExtensions - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Webp Image Extension](ms-windows-store://pdp/?PFN=Microsoft.WebpImageExtension_8wekyb3d8bbwe) | Package name: Microsoft.WebpImageExtension - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Whiteboard](ms-windows-store://pdp/?PFN=Microsoft.Whiteboard_8wekyb3d8bbwe) | Package name: Microsoft.Whiteboard - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️| ✔️| - - --- - -- [Microsoft Photos](ms-windows-store://pdp/?PFN=Microsoft.Windows.Photos_8wekyb3d8bbwe) | Package name: Microsoft.Windows.Photos - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Windows Alarms & Clock](ms-windows-store://pdp/?PFN=Microsoft.WindowsAlarms_8wekyb3d8bbwe) | Package name: Microsoft.WindowsAlarms - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Windows Calculator](ms-windows-store://pdp/?PFN=Microsoft.WindowsCalculator_8wekyb3d8bbwe) | Package name: Microsoft.WindowsCalculator - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- [Windows Camera](ms-windows-store://pdp/?PFN=Microsoft.WindowsCamera_8wekyb3d8bbwe) | Package name: Microsoft.WindowsCamera - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Mail and Calendar](ms-windows-store://pdp/?PFN=microsoft.windowscommunicationsapps_8wekyb3d8bbwe) | Package name: microsoft.windowscommunicationsapps - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Feedback Hub](ms-windows-store://pdp/?PFN=Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe) | Package name: Microsoft.WindowsFeedbackHub - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Windows Maps](ms-windows-store://pdp/?PFN=Microsoft.WindowsMaps_8wekyb3d8bbwe) | Package name: Microsoft.WindowsMaps - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- [Windows Notepad](ms-windows-store://pdp/?PFN=Microsoft.WindowsNotepad_8wekyb3d8bbwe) | Package name: Microsoft.Notepad - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- [Windows Sound Recorder](ms-windows-store://pdp/?PFN=Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe) | Package name: Microsoft.WindowsSoundRecorder - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- [Microsoft Store](ms-windows-store://pdp/?PFN=Microsoft.WindowsStore_8wekyb3d8bbwe) | Package name: Microsoft.WindowsStore - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Xbox Live in-game experience](ms-windows-store://pdp/?PFN=Microsoft.Xbox.TCUI_8wekyb3d8bbwe) | Package name: Microsoft.Xbox.TCUI - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Xbox Game Bar Plugin](ms-windows-store://pdp/?PFN=Microsoft.XboxGameOverlay_8wekyb3d8bbwe) | Package name: Microsoft.XboxGameOverlay - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Xbox Game Bar](ms-windows-store://pdp/?PFN=Microsoft.XboxGamingOverlay_8wekyb3d8bbwe) | Package name: Microsoft.XboxGamingOverlay - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Xbox Identity Provider](ms-windows-store://pdp/?PFN=Microsoft.XboxIdentityProvider_8wekyb3d8bbwe) | Package name: Microsoft.XboxIdentityProvider - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- Xbox speech to text overlay | Package name: Microsoft.XboxSpeechToTextOverlay - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Phone Link](ms-windows-store://pdp/?PFN=Microsoft.YourPhone_8wekyb3d8bbwe) | Package name: Microsoft.YourPhone - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Windows Media Player](ms-windows-store://pdp/?PFN=Microsoft.ZuneMusic_8wekyb3d8bbwe) | Package name: Microsoft.ZuneMusic - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Movies & TV](ms-windows-store://pdp/?PFN=Microsoft.ZuneVideo_8wekyb3d8bbwe) | Package name: Microsoft.ZuneVideo - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ✔️| - - --- - -- [Quick Assist](ms-windows-store://pdp/?PFN=MicrosoftCorporationII.QuickAssist_8wekyb3d8bbwe) | Package name: MicrosoftCorporationII.QuickAssist - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ✔️ | ✔️ | ✔️ | ✔️| - - --- - -- Windows Web Experience | Package name: MicrosoftWindows.Client.WebExperience - - Supported versions: - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | ❌ | ✔️ | ✔️ | ❌| - - --- diff --git a/windows/application-management/system-apps-windows-client-os.md b/windows/application-management/system-apps-windows-client-os.md deleted file mode 100644 index 11134b7ea8..0000000000 --- a/windows/application-management/system-apps-windows-client-os.md +++ /dev/null @@ -1,366 +0,0 @@ ---- -title: Get the system apps on Windows client operating system | Microsoft Docs -description: Use the Windows PowerShell Get-AppxPackage command to get a list off the system apps installed in Windows OS. See a list of some common system apps installed a Windows Enterprise client computer or device, including Windows 10/11. -author: nicholasswhite -ms.author: nwhite -manager: aaroncz -ms.date: 6/05/2023 -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-apps -ms.localizationpriority: medium -ms.collection: tier1 -ms.reviewer: ---- - -# System apps installed with the Windows client OS - -**Applies to**: - -- Windows 10 -- Windows 11 - -On all Windows devices, the OS automatically installs some apps. These apps are called system apps, and are typically installed in the `C:\Windows\` folder. On your Windows devices, you can use Windows PowerShell to see the system apps automatically installed. - -This article lists the built-in system apps on some Windows OS versions, and lists the Windows PowerShell command to get a list. - -## Use Windows PowerShell - -To get a list of all the system apps, use Windows PowerShell: - -1. Open the Windows PowerShell app as administrator. -2. Run the following script: - - ```Powershell - Get-AppxPackage -PackageTypeFilter Main | ? { $_.SignatureKind -eq "System" } | Sort Name | Format-Table Name, InstallLocation - ``` - -The output lists all the system apps, and their installation location. For more information on this command, see [Get-AppxPackage](/powershell/module/appx/get-appxpackage) (opens another Microsoft website). - -## Built-in system apps list - -The following information lists the system apps on some Windows Enterprise OS versions. Your specific OS version and image may have different apps. To confirm your app list, run the [PowerShell Get-AppxPackage command](#use-windows-powershell) (in this article). - -- File Picker | Package name: 1527c705-839a-4832-9118-54d4Bd6a0c89 - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- File Explorer | Package name: c5e2524a-ea46-4f67-841f-6a9465d9d515 - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- App Resolver UX | Package name: E2A4F912-2574-4A75-9BB0-0D023378592B - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Add Suggested Folders To Library | Package name: F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.AAD.Broker.Plugin | Package name: Microsoft.AAD.Broker.Plugin - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.AccountsControl | Package name: Microsoft.AccountsControl - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.AsyncTextService | Package name: Microsoft.AsyncTextService - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Hello setup UI | Package name: Microsoft.BioEnrollment - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.CredDialogHost - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.ECApp - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.LockApp - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft Edge | Package name: Microsoft.MicrosoftEdge - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.MicrosoftEdgeDevToolsClient - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.Win32WebViewHost - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.Windows.Apprep.ChxApp - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.Windows.CapturePicker - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.Windows.CloudExperienceHost - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.Windows.ContentDeliveryManager - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Narrator QuckStart | Package name: Microsoft.Windows.NarratorQuickStart - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.Windows.OOBENetworkCaptivePort - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.Windows.OOBENetworkConnectionFlow - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.Windows.ParentalControls - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- People Hub | Package name: Microsoft.Windows.PeopleExperienceHost - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.Windows.PinningConfirmationDialog - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.Windows.PrintQueueActionCenter - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.Windows.ShellExperienceHost - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Start | Microsoft.Windows.StartMenuExperienceHost - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.Windows.XGpuEjectDialog - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Microsoft.XboxGameCallableUI - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- MicrosoftWindows.Client.CBS - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- MicrosoftWindows.Client.Core - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- MicrosoftWindows.UndockedDevKit - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- NcsiUwpApp - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Windows.CBSPreview - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Settings | Package name: Windows.immersivecontrolpanel - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- - -- Print UI | Package name: Windows.PrintDialog - - --- - | Uninstall through UI? | KB5026446 | 22H2 | 21H2 | - | --- | --- | --- | --- | - | | ✔️ | ✔️ | ✔️| - - --- diff --git a/windows/application-management/toc.yml b/windows/application-management/toc.yml index 395cecb920..0e7673be7a 100644 --- a/windows/application-management/toc.yml +++ b/windows/application-management/toc.yml @@ -2,15 +2,9 @@ items: - name: Manage Windows applications href: index.yml - name: Application management - items: - - name: Apps in Windows client OS - items: - - name: Common app types - href: apps-in-windows-10.md - - name: Provisioned apps in Windows client OS - href: provisioned-apps-windows-client-os.md - - name: System apps in Windows client OS - href: system-apps-windows-client-os.md + items: + - name: Common app types + href: apps-in-windows-10.md - name: Add features in Windows client href: add-apps-and-features.md - name: Sideload apps diff --git a/windows/client-management/docfx.json b/windows/client-management/docfx.json index 1aecb97d90..d388516c8b 100644 --- a/windows/client-management/docfx.json +++ b/windows/client-management/docfx.json @@ -39,7 +39,7 @@ "tier2" ], "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "ms.technology": "itpro-manage", "audience": "ITPro", "ms.topic": "article", diff --git a/windows/client-management/mdm-overview.md b/windows/client-management/mdm-overview.md index 65a8d393da..0e5da2dd3a 100644 --- a/windows/client-management/mdm-overview.md +++ b/windows/client-management/mdm-overview.md @@ -56,7 +56,7 @@ For more information about the MDM policies defined in the MDM security baseline For information about the MDM policies defined in the Intune security baseline, see [Windows security baseline settings for Intune](/mem/intune/protect/security-baseline-settings-mdm-all). -[!INCLUDE [manage-by-mobile-device-management-mdm-and-group-policy](../../includes/licensing/manage-by-mobile-device-management-mdm-and-group-policy.md)] +[!INCLUDE [modern-device-management-through-mdm](../../includes/licensing/modern-device-management-through-mdm.md)] ## Frequently Asked Questions diff --git a/windows/client-management/mdm/clouddesktop-csp.md b/windows/client-management/mdm/clouddesktop-csp.md new file mode 100644 index 0000000000..cd7ba8c0a9 --- /dev/null +++ b/windows/client-management/mdm/clouddesktop-csp.md @@ -0,0 +1,149 @@ +--- +title: CloudDesktop CSP +description: Learn more about the CloudDesktop CSP. +author: vinaypamnani-msft +manager: aaroncz +ms.author: vinpa +ms.date: 07/25/2023 +ms.localizationpriority: medium +ms.prod: windows-client +ms.technology: itpro-manage +ms.topic: reference +--- + + + + +# CloudDesktop CSP + +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + + + + + + +The following list shows the CloudDesktop configuration service provider nodes: + +- ./Device/Vendor/MSFT/CloudDesktop + - [EnableBootToCloudSharedPCMode](#enableboottocloudsharedpcmode) + + + +## EnableBootToCloudSharedPCMode + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows Insider Preview [10.0.22631.2050] | + + + +```Device +./Device/Vendor/MSFT/CloudDesktop/EnableBootToCloudSharedPCMode +``` + + + + +Setting this node to "true" configures boot to cloud for Shared PC mode. Boot to cloud mode enables users to seamlessly sign-in to a Cloud PC. Shared PC mode allows multiple users to sign-in on the device and use for shared purpose. For enabling boot to cloud shared pc feature, Cloud Provider application must be installed on the PC and the user must have a Cloud PC provisioned. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | false | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false (Default) | Not configured. | +| true | Boot to cloud shared pc mode enabled. | + + + + + + + + + + +## EnableBootToCloudSharedPCMode technical reference + +EnableBootToCloudSharedPCMode setting is used to configure **Boot to Cloud** feature for shared user mode. When you enable this setting, multiple policies are applied to achieve the intended behavior. + +> [!NOTE] +> It is recommended not to set any of the policies enforced by this setting to different values, as these policies help provide a smooth UX experience for the **Boot to Cloud** feature for shared user mode. + +### MDM Policies + +When this mode is enabled, these MDM policies are applied for the Device scope (all users): + +| Setting | Value | Value Description | +|----------------------------------------------------------------------------------------------------------------------------|---------|-------------------------------------------------------------| +| [CloudDesktop/BootToCloudMode](policy-csp-clouddesktop.md#boottocloudmode) | 1 | Enable Boot to Cloud Desktop | +| [WindowsLogon/OverrideShellProgram](policy-csp-windowslogon.md#overrideshellprogram) | 1 | Apply Lightweight Shell | +| [ADMX_CredentialProviders/DefaultCredentialProvider](policy-csp-admx-credentialproviders.md#defaultcredentialprovider) | Enabled | Configures default credential provider to password provider | +| [ADMX_Logon/DisableExplorerRunLegacy_2](policy-csp-admx-logon.md#disableexplorerrunlegacy_2) | Enabled | Don't process the computer legacy run list | +| [TextInput/EnableTouchKeyboardAutoInvokeInDesktopMode](policy-csp-textinput.md#enabletouchkeyboardautoinvokeindesktopmode) | 1 | When no keyboard is attached | + +### Group Policies + +When this mode is enabled, these local group policies are configured for all users: + +| Policy setting | Status | +|------------------------------------------------------------------------------------------------------------------------|---------------------------------------| +| Security Settings/Local Policies/Security Options/User Account Control: Behavior of elevation prompt for standard user | Automatically deny elevation requests | +| Security Settings/Local Policies/Security Options/Interactive logon: Don't display last signed-in | Enabled | +| Control Panel/Personalization/Prevent enabling lock screen slide show | Enabled | +| System/Logon/Block user from showing account details on sign-in | Enabled | +| System/Logon/Enumerate local users on domain-joined computers | Disabled | +| System/Logon/Hide entry points for Fast User Switching | Enabled | +| System/Logon/Show first sign-in animation | Disabled | +| System/Logon/Turn off app notifications on the lock screen | Enabled | +| System/Logon/Turn off picture password sign-in | Enabled | +| System/Logon/Turn on convenience PIN sign-in | Disabled | +| Windows Components/App Package Deployment/Allow a Windows app to share application data between users | Enabled | +| Windows Components/Biometrics/Allow the use of biometrics | Disabled | +| Windows Components/Biometrics/Allow users to log on using biometrics | Disabled | +| Windows Components/Biometrics/Allow domain users to log on using biometrics | Disabled | +| Windows Components/File Explorer/Show lock in the user tile menu | Disabled | +| Windows Components/File History/Turn off File History | Enabled | +| Windows Components/OneDrive/Prevent the usage of OneDrive for file storage | Enabled | +| Windows Components/Windows Hello for Business/Use biometrics | Disabled | +| Windows Components/Windows Hello for Business/Use Windows Hello for Business | Disabled | +| Windows Components/Windows Logon Options/Sign-in and lock last interactive user automatically after a restart | Disabled | +| Windows Components/Microsoft Passport for Work | Disabled | +| System/Ctrl+Alt+Del Options/Remove Task Manager | Enabled | +| System/Ctrl+Alt+Del Options/Remove Change Password | Enabled | +| Start Menu and Taskbar/Notifications/Turn off toast notifications | Enabled | +| Start Menu and Taskbar/Notifications/Remove Notifications and Action Center | Enabled | +| System/Logon/Do not process the legacy run list | Enabled | + +### Registry + +When this mode is enabled, these registry changes are performed: + +| Registry setting | Status | +|----------------------------------------------------------------------------------------------|--------| +| Software\Policies\Microsoft\PassportForWork\Remote\Enabled (Phone sign-in/Use phone sign-in) | 0 | +| Software\Policies\Microsoft\PassportForWork\Enabled (Use Microsoft Passport for Work) | 0 | + + + + +## Related articles + +[Configuration service provider reference](configuration-service-provider-reference.md) diff --git a/windows/client-management/mdm/clouddesktop-ddf-file.md b/windows/client-management/mdm/clouddesktop-ddf-file.md new file mode 100644 index 0000000000..d2884cb925 --- /dev/null +++ b/windows/client-management/mdm/clouddesktop-ddf-file.md @@ -0,0 +1,95 @@ +--- +title: CloudDesktop DDF file +description: View the XML file containing the device description framework (DDF) for the CloudDesktop configuration service provider. +author: vinaypamnani-msft +manager: aaroncz +ms.author: vinpa +ms.date: 07/25/2023 +ms.localizationpriority: medium +ms.prod: windows-client +ms.technology: itpro-manage +ms.topic: reference +--- + + + +# CloudDesktop DDF file + +The following XML file contains the device description framework (DDF) for the CloudDesktop configuration service provider. + +```xml + +]> + + 1.2 + + + + CloudDesktop + ./Device/Vendor/MSFT + + + + + The CloudDesktop configuration service provider is used to configure different Cloud PC related scenarios. + + + + + + + + + + + + + + 22631.2050 + 1.0 + 0x4;0x30;0x31;0x7E;0x87;0x88;0x88*;0xA1;0xA2;0xA4;0xA5;0xB4;0xBC;0xBD;0xBF; + + + + EnableBootToCloudSharedPCMode + + + + + + + + false + Setting this node to "true" configures boot to cloud for Shared PC mode. Boot to cloud mode enables users to seamlessly sign-in to a Cloud PC. Shared PC mode allows multiple users to sign-in on the device and use for shared purpose. For enabling boot to cloud shared pc feature, Cloud Provider application must be installed on the PC and the user must have a Cloud PC provisioned. + + + + + + + + + + Enable boot to cloud shared PC mode + + + + + + false + Not configured + + + true + Boot to cloud shared pc mode enabled + + + + + + +``` + +## Related articles + +[CloudDesktop configuration service provider reference](clouddesktop-csp.md) diff --git a/windows/client-management/mdm/contribute-csp-reference.md b/windows/client-management/mdm/contribute-csp-reference.md new file mode 100644 index 0000000000..4f2f637895 --- /dev/null +++ b/windows/client-management/mdm/contribute-csp-reference.md @@ -0,0 +1,103 @@ +--- +title: Contributing to CSP reference articles +description: Learn more about contributing to the CSP reference articles. +author: vinaypamnani-msft +manager: aaroncz +ms.author: vinpa +ms.date: 07/18/2023 +ms.localizationpriority: medium +ms.prod: windows-client +ms.technology: itpro-manage +ms.topic: reference +--- + +# Contributing to the CSP reference articles + +CSP reference articles are automatically generated using the [device description framework (DDF)](configuration-service-provider-ddf.md) v2 files that define the CSP. When applicable, the CSP definition includes a mapping to a group policy. The automation uses this mapping, when possible, to provide a friendly description for the CSP policies. + +> [!IMPORTANT] +> Each automated CSP article provides editable sections to provide additional information about the CSP, the policies within the CSP, and usage examples. Any edits outside the designated editable sections are overwritten by the automation. + +## CSP article structure + +Each automated CSP article is broken into three sections. + +> [!NOTE] +> To view these sections, visit the article that you want to update, then select the **Pencil** icon. +> :::image type="content" source="images/csp-contribute-link.png" alt-text="Screenshot showing the Pencil icon to edit a published article"::: + +1. **Header**: The header includes the CSP name, and provides an editable section where additional information about the CSP can be provided. + + :::image type="content" source="images/csp-header.png" alt-text="Screenshot of the CSP header section"::: + +1. **Policies**: The policies section contains a list of policies, where each policy has an editable section for providing additional information and examples. + + :::image type="content" source="images/csp-policy.png" alt-text="Screenshot of the CSP policy section"::: + +1. **Footer**: The footer indicates the end of the CSP article, and provides an editable section where more information about the CSP can be provided. + + :::image type="content" source="images/csp-footer.png" alt-text="Screenshot of the CSP footer section"::: + +## Provide feedback on documentation + +CSP articles are automated using the DDF v2 and ADMX files, which are part of the Windows codebase. Intune settings catalog also uses the DDF v2 files to present the settings and help text. As such, the feedback for these articles is best addressed when submitted directly to the engineering team using [Feedback Hub app](#send-feedback-with-the-feedback-hub-app). CSP reference articles and the Intune settings catalog are updated periodically using the latest copy of DDF v2 files, and benefit from the feedback addressed by the engineering team. + +Automated CSP articles also contain [editable content](#csp-article-structure), which is preserved by the automation. For any feedback about the editable content, use the [Microsoft Learn documentation contributor guide][CONTRIB-1]. + +:::image type="content" source="images/csp-feedback-flow.svg" alt-text="Diagram showing the feedback flow for CSP articles"::: + +Use these sections to determine where you should submit feedback. + +### Feedback for policy description + +Policy descriptions are sourced from DDF or ADMX files and are located within the `<[CSP-Name]-Description-Begin>` section for the policy in the markdown file. `<[CSP-Name]-Description-Begin>` also includes a reference to the source that was used to provide the policy description. + +- `Description-Source-ADMX` or `Description-Source-ADMX-Forced`: The description was captured from the group policy that the CSP setting maps to. If this description is incorrect, [Send feedback with the Feedback Hub app](#send-feedback-with-the-feedback-hub-app). +- `Description-Source-DDF` or `Description-Source-DDF-Forced`: The description was captured from the DDF file that defines the CSP. If this description is incorrect, [Send feedback with the Feedback Hub app](#send-feedback-with-the-feedback-hub-app). +- `Description-Source-Manual-Forced`: The description is defined in the automation code. If this description is incorrect, [submit an issue](/contribute/#create-quality-issues). + +Any additional information about the policy setting can be provided in the `[Policy-Name]-Editable-Begin` section that immediately follows the `<[CSP-Name]-Description-End>` section. This section allows further expansion of the policy description, and is generated manually. For any feedback for the editable content, use the [Microsoft Learn documentation contributor guide][CONTRIB-1] to update the section or submit an issue. + +### Feedback for policy examples + +Policy examples aren't provided by the automation. Each policy node in the markdown file includes a `[Policy-Name]-Examples-Begin` section that contains the examples. If the example is incorrect or needs to be updated, use the [Microsoft Learn documentation contributor guide][CONTRIB-1] to update the example or submit an issue. + +### Feedback for policy applicability + +Policy applicability is defined in the DDF v2 file for the CSP. Each policy node in the markdown file includes a `[Policy-Name]-Applicability-Begin` section that contains the operating system applicability. + +If it's incorrect or needs to be updated, [Send feedback with the Feedback Hub app](#send-feedback-with-the-feedback-hub-app). + +### Feedback for policy allowed values + +Policy allowed values are defined in the DDF v2 file for the CSP. When applicable, each policy node in the markdown file includes a `[Policy-Name]-AllowedValues-Begin` section that contains a table that describes the allowed values for the policy. + +If these values are incorrect or need to be updated, [Send feedback with the Feedback Hub app](#send-feedback-with-the-feedback-hub-app). + +### Feedback for group policy mapping + +Group policy mappings are defined in the DDF v2 file for the CSP. When applicable, each policy node in the markdown file includes a `[Policy-Name]-AdmxBacked-Begin` or `[Policy-Name]-GpMapping-Begin` section that contains the group policy mapping. + +If this mapping is incorrect, [Send feedback with the Feedback Hub app](#send-feedback-with-the-feedback-hub-app). + +### Other feedback + +For any other feedback, use the [Microsoft Learn documentation contributor guide][CONTRIB-1]. + +## Send feedback with the Feedback Hub app + +The Feedback Hub app lets you tell Microsoft about any problems you run into while using Windows. For more information about using Feedback Hub, see [Send feedback to Microsoft with the Feedback Hub app](https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332). When you submit feedback for CSP documentation with the Feedback Hub app, use these steps: + +1. **Enter your feedback**: Prefix your feedback summary with `[CSP Documentation]` in the **Summarize your feedback** section. Add details about the feedback, including the link to the CSP article. +1. **Choose a category**: Select **Security and Privacy > Work or School Account** as the category. +1. **Find similar feedback**: Select an existing feedback that matches your feedback, if applicable. +1. **Add more details**: Select **Other** as the subcategory. +1. Select **Submit**. + +## Related articles + +- [Contributor guide overview][CONTRIB-1] + + + +[CONTRIB-1]: /contribute diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index 47a17a6165..b17f2fc049 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -4,7 +4,7 @@ description: Learn more about the Defender CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 07/06/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -34,7 +34,9 @@ The following list shows the Defender configuration service provider nodes: - [ASROnlyPerRuleExclusions](#configurationasronlyperruleexclusions) - [DataDuplicationDirectory](#configurationdataduplicationdirectory) - [DataDuplicationLocalRetentionPeriod](#configurationdataduplicationlocalretentionperiod) + - [DataDuplicationMaximumQuota](#configurationdataduplicationmaximumquota) - [DataDuplicationRemoteLocation](#configurationdataduplicationremotelocation) + - [DaysUntilAggressiveCatchupQuickScan](#configurationdaysuntilaggressivecatchupquickscan) - [DefaultEnforcement](#configurationdefaultenforcement) - [DeviceControl](#configurationdevicecontrol) - [PolicyGroups](#configurationdevicecontrolpolicygroups) @@ -44,6 +46,7 @@ The following list shows the Defender configuration service provider nodes: - [{RuleId}](#configurationdevicecontrolpolicyrulesruleid) - [RuleData](#configurationdevicecontrolpolicyrulesruleidruledata) - [DeviceControlEnabled](#configurationdevicecontrolenabled) + - [DisableCacheMaintenance](#configurationdisablecachemaintenance) - [DisableCpuThrottleOnIdleScans](#configurationdisablecputhrottleonidlescans) - [DisableDatagramProcessing](#configurationdisabledatagramprocessing) - [DisableDnsOverTcpParsing](#configurationdisablednsovertcpparsing) @@ -58,20 +61,24 @@ The following list shows the Defender configuration service provider nodes: - [DisableSmtpParsing](#configurationdisablesmtpparsing) - [DisableSshParsing](#configurationdisablesshparsing) - [DisableTlsParsing](#configurationdisabletlsparsing) + - [EnableConvertWarnToBlock](#configurationenableconvertwarntoblock) - [EnableDnsSinkhole](#configurationenablednssinkhole) - [EnableFileHashComputation](#configurationenablefilehashcomputation) - [EngineUpdatesChannel](#configurationengineupdateschannel) + - [ExcludedIpAddresses](#configurationexcludedipaddresses) - [HideExclusionsFromLocalAdmins](#configurationhideexclusionsfromlocaladmins) - [HideExclusionsFromLocalUsers](#configurationhideexclusionsfromlocalusers) - [IntelTDTEnabled](#configurationinteltdtenabled) - [MeteredConnectionUpdates](#configurationmeteredconnectionupdates) - [OobeEnableRtpAndSigUpdate](#configurationoobeenablertpandsigupdate) - [PassiveRemediation](#configurationpassiveremediation) + - [PerformanceModeStatus](#configurationperformancemodestatus) - [PlatformUpdatesChannel](#configurationplatformupdateschannel) - [RandomizeScheduleTaskTimes](#configurationrandomizescheduletasktimes) - [ScanOnlyIfIdleEnabled](#configurationscanonlyifidleenabled) - [SchedulerRandomizationTime](#configurationschedulerrandomizationtime) - [SecuredDevicesConfiguration](#configurationsecureddevicesconfiguration) + - [SecurityIntelligenceLocationUpdateAtScheduledTimeOnly](#configurationsecurityintelligencelocationupdateatscheduledtimeonly) - [SecurityIntelligenceUpdatesChannel](#configurationsecurityintelligenceupdateschannel) - [SupportLogLocation](#configurationsupportloglocation) - [TamperProtection](#configurationtamperprotection) @@ -306,7 +313,7 @@ This settings controls whether Network Protection is allowed to be configured in | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -468,6 +475,45 @@ Define the retention period in days of how much time the evidence data will be k + +### Configuration/DataDuplicationMaximumQuota + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1809 [10.0.17763] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/DataDuplicationMaximumQuota +``` + + + + +Defines the maximum data duplication quota in MB that can be collected. When the quota is reached the filter will stop duplicating any data until the service manages to dispatch the existing collected data, thus decreasing the quota again below the maximum. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + ### Configuration/DataDuplicationRemoteLocation @@ -507,6 +553,47 @@ Define data duplication remote location for device control. + +### Configuration/DaysUntilAggressiveCatchupQuickScan + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/DaysUntilAggressiveCatchupQuickScan +``` + + + + +Configure how many days can pass before an aggressive quick scan is triggered. The valid interval is [7-60] days. If set to 0, aggressive quick scans will be disabled. By default, the value is set to 25 days. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[0,7-60]` | +| Default Value | 25 | + + + + + + + + ### Configuration/DefaultEnforcement @@ -873,6 +960,45 @@ Control Device Control feature. + +### Configuration/DisableCacheMaintenance + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1809 [10.0.17763] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/DisableCacheMaintenance +``` + + + + +Defines whether the cache maintenance idle task will perform the cache maintenance or not. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + ### Configuration/DisableCpuThrottleOnIdleScans @@ -928,7 +1054,7 @@ Indicates whether the CPU will be throttled for scheduled scans while the device | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | @@ -1282,7 +1408,7 @@ This setting disables Inbound connection filtering for Network Protection. -When this value is set to false, it allows a local admin the ability to specify some settings for complex list type that will then merge /override the Preference settings with the Policy settings. +When this value is set to no, it allows a local admin the ability to specify some settings for complex list type that will then merge /override the Preference settings with the Policy settings. @@ -1304,8 +1430,8 @@ When this value is set to false, it allows a local admin the ability to specify | Value | Description | |:--|:--| -| 1 | Disable Local Admin Merge. | -| 0 (Default) | Enable Local Admin Merge. | +| 1 | Yes. | +| 0 (Default) | No. | @@ -1559,6 +1685,55 @@ This setting disables TLS Parsing for Network Protection. + +### Configuration/EnableConvertWarnToBlock + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/EnableConvertWarnToBlock +``` + + + + +This setting controls whether network protection blocks network traffic instead of displaying a warning. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | Warn verdicts are converted to block. | +| 0 (Default) | Warn verdicts aren't converted to block. | + + + + + + + + ### Configuration/EnableDnsSinkhole @@ -1710,6 +1885,45 @@ Enable this policy to specify when devices receive Microsoft Defender engine upd + +### Configuration/ExcludedIpAddresses + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/ExcludedIpAddresses +``` + + + + +Allows an administrator to explicitly disable network packet inspection made by wdnisdrv on a particular set of IP addresses. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + ### Configuration/HideExclusionsFromLocalAdmins @@ -2008,6 +2222,55 @@ Setting to control automatic remediation for Sense scans. + +### Configuration/PerformanceModeStatus + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 21H2 [10.0.22000] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/PerformanceModeStatus +``` + + + + +This setting allows IT admins to configure performance mode in either enabled or disabled mode for managed devices. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Performance mode is enabled (default). A service restart is required after changing this value. | +| 1 | Performance mode is disabled. A service restart is required after changing this value. | + + + + + + + + ### Configuration/PlatformUpdatesChannel @@ -2101,7 +2364,7 @@ In Microsoft Defender Antivirus, randomize the start time of the scan to any int | Value | Description | |:--|:--| | 1 (Default) | Widen or narrow the randomization period for scheduled scans. Specify a randomization window of between 1 and 23 hours by using the setting SchedulerRandomizationTime. | -| 0 | Scheduled tasks will begin at a random time within 4 hours after the time specified in Task Scheduler. | +| 0 | Scheduled tasks won't be randomized. | @@ -2239,6 +2502,55 @@ Defines what are the devices primary ids that should be secured by Defender Devi + +### Configuration/SecurityIntelligenceLocationUpdateAtScheduledTimeOnly + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1903 [10.0.18362] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/SecurityIntelligenceLocationUpdateAtScheduledTimeOnly +``` + + + + +This setting allows you to configure security intelligence updates according to the scheduler for VDI-configured computers. It's used together with the shared security intelligence location (SecurityIntelligenceLocation). + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | If you enable this setting and configure SecurityIntelligenceLocation, updates from the configured location occur only at the previously configured scheduled update time. | +| 0 (Default) | If you either disable or don't configure this setting, updates occur whenever a new security intelligence update is detected at the location that's specified by SecurityIntelligenceLocation. | + + + + + + + + ### Configuration/SecurityIntelligenceUpdatesChannel diff --git a/windows/client-management/mdm/defender-ddf.md b/windows/client-management/mdm/defender-ddf.md index 4cbf11c824..00b7d76777 100644 --- a/windows/client-management/mdm/defender-ddf.md +++ b/windows/client-management/mdm/defender-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 07/06/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -1033,6 +1033,36 @@ The following XML file contains the device description framework (DDF) for the D + + ExcludedIpAddresses + + + + + + + + Allows an administrator to explicitly disable network packet inspection made by wdnisdrv on a particular set of IP addresses. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + + + AllowNetworkProtectionOnWinServer @@ -1121,7 +1151,7 @@ The following XML file contains the device description framework (DDF) for the D 0 - When this value is set to false, it allows a local admin the ability to specify some settings for complex list type that will then merge /override the Preference settings with the Policy settings + When this value is set to no, it allows a local admin the ability to specify some settings for complex list type that will then merge /override the Preference settings with the Policy settings @@ -1141,11 +1171,11 @@ The following XML file contains the device description framework (DDF) for the D 1 - Disable Local Admin Merge + Yes 0 - Enable Local Admin Merge + No @@ -1827,7 +1857,7 @@ The following XML file contains the device description framework (DDF) for the D - 10.0.14393 + 10.0.16299 1.3 @@ -1842,6 +1872,45 @@ The following XML file contains the device description framework (DDF) for the D + + EnableConvertWarnToBlock + + + + + + + + 0 + This setting controls whether network protection blocks network traffic instead of displaying a warning + + + + + + + + + + + + + + 10.0.16299 + 1.3 + + + + 1 + Warn verdicts are converted to block + + + 0 + Warn verdicts are not converted to block + + + + DisableNetworkProtectionPerfTelemetry @@ -1998,6 +2067,84 @@ The following XML file contains the device description framework (DDF) for the D + + PerformanceModeStatus + + + + + + + + 0 + This setting allows IT admins to configure performance mode in either enabled or disabled mode for managed devices. + + + + + + + + + + + + + + 10.0.22000 + 1.3 + + + + 0 + Performance mode is enabled (default). A service restart is required after changing this value. + + + 1 + Performance mode is disabled. A service restart is required after changing this value. + + + + + + SecurityIntelligenceLocationUpdateAtScheduledTimeOnly + + + + + + + + 0 + This setting allows you to configure security intelligence updates according to the scheduler for VDI-configured computers. It is used together with the shared security intelligence location (SecurityIntelligenceLocation). + + + + + + + + + + + + + + 10.0.18362 + 1.3 + + + + 1 + If you enable this setting and configure SecurityIntelligenceLocation, updates from the configured location occur only at the previously configured scheduled update time. + + + 0 + If you either disable or do not configure this setting, updates occur whenever a new security intelligence update is detected at the location that is specified by SecurityIntelligenceLocation. + + + + ThrottleForScheduledScanOnly @@ -2037,6 +2184,38 @@ The following XML file contains the device description framework (DDF) for the D + + DaysUntilAggressiveCatchupQuickScan + + + + + + + + 25 + Configure how many days can pass before an aggressive quick scan is triggered. The valid interval is [7-60] days. If set to 0, aggressive quick scans will be disabled. By default, the value is set to 25 days. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + [0,7-60] + + + ASROnlyPerRuleExclusions @@ -2157,6 +2336,36 @@ The following XML file contains the device description framework (DDF) for the D + + DataDuplicationMaximumQuota + + + + + + + + Defines the maximum data duplication quota in MB that can be collected. When the quota is reached the filter will stop duplicating any data until the service manages to dispatch the existing collected data, thus decreasing the quota again below the maximum. + + + + + + + + + + + + + + 10.0.17763 + 1.3 + + + + + DataDuplicationLocalRetentionPeriod @@ -2418,7 +2627,7 @@ The following XML file contains the device description framework (DDF) for the D - 10.0.14393 + 10.0.16299 1.3 @@ -2467,7 +2676,7 @@ The following XML file contains the device description framework (DDF) for the D 0 - Scheduled tasks will begin at a random time within 4 hours after the time specified in Task Scheduler. + Scheduled tasks will not be randomized. @@ -2511,6 +2720,36 @@ The following XML file contains the device description framework (DDF) for the D + + DisableCacheMaintenance + + + + + + + + Defines whether the cache maintenance idle task will perform the cache maintenance or not. + + + + + + + + + + + + + + 10.0.17763 + 1.3 + + + + + Scan diff --git a/windows/client-management/mdm/dynamicmanagement-csp.md b/windows/client-management/mdm/dynamicmanagement-csp.md index bf39a0e3fd..d4eb392f33 100644 --- a/windows/client-management/mdm/dynamicmanagement-csp.md +++ b/windows/client-management/mdm/dynamicmanagement-csp.md @@ -24,7 +24,7 @@ The table below shows the applicability of Windows: |Enterprise|Yes|Yes| |Education|Yes|Yes| -Windows 10 or Windows 11 allows you to manage devices differently depending on location, network, or time.  Added in Windows 10, version 1703, the focus is on the most common areas of concern expressed by organizations. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. +Windows 10 or Windows 11 allows you to manage devices differently depending on location, network, or time.  Added in Windows 10, version 1703, the focus is on the most common areas of concern expressed by organizations. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country/region to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. This CSP was added in Windows 10, version 1703. diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md index c89f214241..a5974a3137 100644 --- a/windows/client-management/mdm/firewall-csp.md +++ b/windows/client-management/mdm/firewall-csp.md @@ -4,7 +4,7 @@ description: Learn more about the Firewall CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/15/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # Firewall CSP +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + The Firewall configuration service provider (CSP) allows the mobile device management (MDM) server to configure the Windows Defender Firewall global settings, per profile settings, and the desired set of custom rules to be enforced on the device. Using the Firewall CSP the IT admin can now manage non-domain devices, and reduce the risk of network security threats across all systems connecting to the corporate network. @@ -3061,7 +3063,7 @@ This value configures the security association idle time, in seconds. Security a | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3100,7 +3102,7 @@ A list of rules controlling traffic through the Windows Firewall for Hyper-V con | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3142,7 +3144,7 @@ Unique alpha numeric identifier for the rule. The rule name mustn't include a fo | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3194,7 +3196,7 @@ Specifies the action the rule enforces: | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3249,7 +3251,7 @@ If not specified the default is OUT. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3299,7 +3301,7 @@ If not specified - a new rule is disabled by default. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3351,7 +3353,7 @@ An IPv6 address range in the format of "start address - end address" with no spa | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3391,7 +3393,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3430,7 +3432,7 @@ Specifies the friendly name of the Hyper-V Firewall rule. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3470,7 +3472,7 @@ This value represents the order of rule enforcement. A lower priority rule is ev | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -3520,7 +3522,7 @@ Specifies the profiles to which the rule belongs: Domain, Private, Public. See [ | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3560,7 +3562,7 @@ Specifies the profiles to which the rule belongs: Domain, Private, Public. See [ | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3610,7 +3612,7 @@ An IPv6 address range in the format of "start address - end address" with no spa | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3650,7 +3652,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3689,7 +3691,7 @@ Provides information about the specific version of the rule in deployment for mo | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3729,7 +3731,7 @@ This field specifies the VM Creator ID that this rule is applicable to. A NULL G | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3768,7 +3770,7 @@ Settings for the Windows Firewall for Hyper-V containers. Each setting applies o | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3810,7 +3812,7 @@ VM Creator ID that these settings apply to. Valid format is a GUID. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -3859,7 +3861,7 @@ This value is used as an on/off switch. If this value is true, applicable host f | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3909,7 +3911,7 @@ This value is the action that the Hyper-V Firewall does by default (and evaluate | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -3959,7 +3961,7 @@ This value is the action that the Hyper-V Firewall does by default (and evaluate | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -3997,7 +3999,7 @@ This value is the action that the Hyper-V Firewall does by default (and evaluate | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -4047,7 +4049,7 @@ This value is used as an on/off switch. If this value is false, Hyper-V Firewall | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -4097,7 +4099,7 @@ This value is the action that the Hyper-V Firewall does by default (and evaluate | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -4147,7 +4149,7 @@ This value is the action that the Hyper-V Firewall does by default (and evaluate | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -4196,7 +4198,7 @@ This value is an on/off switch for the Hyper-V Firewall enforcement. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -4245,7 +4247,7 @@ This value is an on/off switch for the Hyper-V Firewall. This value controls the | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -4294,7 +4296,7 @@ This value is an on/off switch for loopback traffic. This determines if this VM | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -4332,7 +4334,7 @@ This value is an on/off switch for loopback traffic. This determines if this VM | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -4382,7 +4384,7 @@ This value is used as an on/off switch. If this value is false, Hyper-V Firewall | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -4432,7 +4434,7 @@ This value is the action that the Hyper-V Firewall does by default (and evaluate | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -4482,7 +4484,7 @@ This value is the action that the Hyper-V Firewall does by default (and evaluate | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -4531,7 +4533,7 @@ This value is an on/off switch for the Hyper-V Firewall enforcement. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -4569,7 +4571,7 @@ This value is an on/off switch for the Hyper-V Firewall enforcement. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -4619,7 +4621,7 @@ This value is used as an on/off switch. If this value is false, Hyper-V Firewall | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -4669,7 +4671,7 @@ This value is the action that the Hyper-V Firewall does by default (and evaluate | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | @@ -4719,7 +4721,7 @@ This value is the action that the Hyper-V Firewall does by default (and evaluate | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25398] | diff --git a/windows/client-management/mdm/firewall-ddf-file.md b/windows/client-management/mdm/firewall-ddf-file.md index 333baf09d9..8a398f09ae 100644 --- a/windows/client-management/mdm/firewall-ddf-file.md +++ b/windows/client-management/mdm/firewall-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 06/02/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -2815,6 +2815,10 @@ The following XML file contains the device description framework (DDF) for the F + + 10.0.22621 + 1.0 + @@ -3025,6 +3029,10 @@ The following XML file contains the device description framework (DDF) for the F + + 10.0.25398 + 1.0 + false @@ -3055,6 +3063,10 @@ The following XML file contains the device description framework (DDF) for the F + + 10.0.25398 + 1.0 + EnableFirewall @@ -3244,6 +3256,10 @@ The following XML file contains the device description framework (DDF) for the F + + 10.0.25398 + 1.0 + EnableFirewall @@ -3433,6 +3449,10 @@ The following XML file contains the device description framework (DDF) for the F + + 10.0.25398 + 1.0 + EnableFirewall @@ -4424,6 +4444,10 @@ This is a string in Security Descriptor Definition Language (SDDL) format.. + + 10.0.22621 + 1.0 + @@ -4808,6 +4832,10 @@ If not specified - a new rule is disabled by default. + + 10.0.25398 + 1.0 + 0x1 diff --git a/windows/client-management/mdm/images/csp-contribute-link.png b/windows/client-management/mdm/images/csp-contribute-link.png new file mode 100644 index 0000000000..878a8a5330 Binary files /dev/null and b/windows/client-management/mdm/images/csp-contribute-link.png differ diff --git a/windows/client-management/mdm/images/csp-feedback-flow.svg b/windows/client-management/mdm/images/csp-feedback-flow.svg new file mode 100644 index 0000000000..3bd42a7d00 --- /dev/null +++ b/windows/client-management/mdm/images/csp-feedback-flow.svg @@ -0,0 +1 @@ +
Feedback Hub
DDF v2 Definition
ADMX Definition
Intune settings catalog
Automation
CSP reference article
Non Editable Sections
Editable Sections
Learn Contribution
\ No newline at end of file diff --git a/windows/client-management/mdm/images/csp-footer.png b/windows/client-management/mdm/images/csp-footer.png new file mode 100644 index 0000000000..96f052dd8e Binary files /dev/null and b/windows/client-management/mdm/images/csp-footer.png differ diff --git a/windows/client-management/mdm/images/csp-header.png b/windows/client-management/mdm/images/csp-header.png new file mode 100644 index 0000000000..f2bfd8d284 Binary files /dev/null and b/windows/client-management/mdm/images/csp-header.png differ diff --git a/windows/client-management/mdm/images/csp-policy.png b/windows/client-management/mdm/images/csp-policy.png new file mode 100644 index 0000000000..8ed5ebfe8f Binary files /dev/null and b/windows/client-management/mdm/images/csp-policy.png differ diff --git a/windows/client-management/mdm/index.yml b/windows/client-management/mdm/index.yml index 094b2b87da..c05832ef83 100644 --- a/windows/client-management/mdm/index.yml +++ b/windows/client-management/mdm/index.yml @@ -12,7 +12,6 @@ metadata: ms.collection: - highpri - tier1 - ms.custom: intro-hub-or-landing author: vinaypamnani-msft ms.author: vinpa manager: aaroncz diff --git a/windows/client-management/mdm/laps-csp.md b/windows/client-management/mdm/laps-csp.md index 21eb2d1b73..40cba72f64 100644 --- a/windows/client-management/mdm/laps-csp.md +++ b/windows/client-management/mdm/laps-csp.md @@ -4,7 +4,7 @@ description: Learn more about the LAPS CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/11/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # LAPS CSP +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + The Local Administrator Password Solution (LAPS) configuration service provider (CSP) is used by the enterprise to manage back up of local administrator account passwords. Windows supports a LAPS Group Policy Object that is entirely separate from the LAPS CSP. Many of the various settings are common across both the LAPS GPO and CSP (GPO does not support any of the Action-related settings). As long as at least one LAPS setting is configured via CSP, any GPO-configured settings will be ignored. Also see [Configure policy settings for Windows LAPS](/windows-server/identity/laps/laps-management-policy-settings). @@ -54,7 +56,7 @@ The following list shows the LAPS configuration service provider nodes: | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -93,7 +95,7 @@ Defines the parent interior node for all action-related settings in the LAPS CSP | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -133,7 +135,7 @@ This action invokes an immediate reset of the local administrator account passwo | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -178,7 +180,7 @@ The value returned is an HRESULT code: | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -218,7 +220,7 @@ Root node for LAPS policies. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -268,7 +270,7 @@ This setting has a maximum allowed value of 12 passwords. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -313,7 +315,7 @@ Note if a custom managed local administrator account name is specified in this s | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -375,7 +377,7 @@ If not specified, this setting defaults to True. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -431,7 +433,7 @@ If the specified user or group account is invalid the device will fallback to us | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -489,7 +491,7 @@ If not specified, this setting will default to 0. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -537,7 +539,7 @@ This setting has a maximum allowed value of 365 days. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -599,7 +601,7 @@ If not specified, this setting will default to 4. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -655,7 +657,7 @@ If not specified, this setting defaults to True. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -702,7 +704,7 @@ This setting has a maximum allowed value of 64 characters. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | @@ -759,7 +761,7 @@ If not specified, this setting will default to 3 (Reset the password and logoff | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ [10.0.25145] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.20348.1663] and later
✅ Windows 10, version 1809 [10.0.17763.4244] and later
✅ Windows 10, version 2004 [10.0.19041.2784] and later
✅ Windows 11, version 21H2 [10.0.22000.1754] and later
✅ Windows 11, version 22H2 [10.0.22621.1480] and later
✅ Windows Insider Preview [10.0.25145] | diff --git a/windows/client-management/mdm/passportforwork-csp.md b/windows/client-management/mdm/passportforwork-csp.md index a325b44c94..153a0b2f95 100644 --- a/windows/client-management/mdm/passportforwork-csp.md +++ b/windows/client-management/mdm/passportforwork-csp.md @@ -4,7 +4,7 @@ description: Learn more about the PassportForWork CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/11/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -34,6 +34,7 @@ The following list shows the PassportForWork configuration service provider node - [Policies](#devicetenantidpolicies) - [DisablePostLogonProvisioning](#devicetenantidpoliciesdisablepostlogonprovisioning) - [EnablePinRecovery](#devicetenantidpoliciesenablepinrecovery) + - [EnableWindowsHelloProvisioningForSecurityKeys](#devicetenantidpoliciesenablewindowshelloprovisioningforsecuritykeys) - [ExcludeSecurityDevices](#devicetenantidpoliciesexcludesecuritydevices) - [TPM12](#devicetenantidpoliciesexcludesecuritydevicestpm12) - [PINComplexity](#devicetenantidpoliciespincomplexity) @@ -265,6 +266,55 @@ If the user forgets their PIN, it can be changed to a new PIN using the Windows + +#### Device/{TenantId}/Policies/EnableWindowsHelloProvisioningForSecurityKeys + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/EnableWindowsHelloProvisioningForSecurityKeys +``` + + + + +Enable Windows Hello provisioning if users sign-in to their devices with FIDO2 security keys. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | False | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false (Default) | Disabled. | +| true | Enabled. | + + + + + + + + #### Device/{TenantId}/Policies/ExcludeSecurityDevices diff --git a/windows/client-management/mdm/passportforwork-ddf.md b/windows/client-management/mdm/passportforwork-ddf.md index 3e17cfe42d..8a2ac551bc 100644 --- a/windows/client-management/mdm/passportforwork-ddf.md +++ b/windows/client-management/mdm/passportforwork-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 06/02/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -814,6 +814,45 @@ If you disable or do not configure this policy setting, the PIN recovery secret
+ + EnableWindowsHelloProvisioningForSecurityKeys + + + + + + + + False + Enable Windows Hello provisioning if users sign-in to their devices with FIDO2 security keys. + + + + + + + + + + + + + + 99.9.99999 + 1.6 + + + + false + Disabled + + + true + Enabled + + + + DisablePostLogonProvisioning diff --git a/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md b/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md index 404381b85a..b1d980b61f 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md +++ b/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md @@ -4,7 +4,7 @@ description: Learn about the ADMX-backed policies in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/01/2023 +ms.date: 08/07/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -64,8 +64,6 @@ This article lists the ADMX-backed policies in Policy CSP. ## ADMX_AppXRuntime -- [AppxRuntimeBlockFileElevation](policy-csp-admx-appxruntime.md) -- [AppxRuntimeBlockProtocolElevation](policy-csp-admx-appxruntime.md) - [AppxRuntimeBlockFileElevation](policy-csp-admx-appxruntime.md) - [AppxRuntimeBlockProtocolElevation](policy-csp-admx-appxruntime.md) - [AppxRuntimeBlockHostedAppAccessWinRT](policy-csp-admx-appxruntime.md) @@ -141,7 +139,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [CPL_Personalization_PersonalColors](policy-csp-admx-controlpaneldisplay.md) - [CPL_Personalization_ForceDefaultLockScreen](policy-csp-admx-controlpaneldisplay.md) - [CPL_Personalization_StartBackground](policy-csp-admx-controlpaneldisplay.md) -- [CPL_Personalization_SetTheme](policy-csp-admx-controlpaneldisplay.md) - [CPL_Personalization_NoChangingLockScreen](policy-csp-admx-controlpaneldisplay.md) - [CPL_Personalization_NoChangingStartMenuBackground](policy-csp-admx-controlpaneldisplay.md) @@ -221,7 +218,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [NoRecycleBinIcon](policy-csp-admx-desktop.md) - [NoDesktopCleanupWizard](policy-csp-admx-desktop.md) - [NoWindowMinimizingShortcuts](policy-csp-admx-desktop.md) -- [NoDesktop](policy-csp-admx-desktop.md) ## ADMX_DeviceCompat @@ -542,7 +538,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [DisableAOACProcessing](policy-csp-admx-grouppolicy.md) - [DisableLGPOProcessing](policy-csp-admx-grouppolicy.md) - [RSoPLogging](policy-csp-admx-grouppolicy.md) -- [ProcessMitigationOptions](policy-csp-admx-grouppolicy.md) - [FontMitigation](policy-csp-admx-grouppolicy.md) ## ADMX_Help @@ -1163,10 +1158,6 @@ This article lists the ADMX-backed policies in Policy CSP. ## ADMX_PowerShellExecutionPolicy -- [EnableUpdateHelpDefaultSourcePath](policy-csp-admx-powershellexecutionpolicy.md) -- [EnableModuleLogging](policy-csp-admx-powershellexecutionpolicy.md) -- [EnableTranscripting](policy-csp-admx-powershellexecutionpolicy.md) -- [EnableScripts](policy-csp-admx-powershellexecutionpolicy.md) - [EnableUpdateHelpDefaultSourcePath](policy-csp-admx-powershellexecutionpolicy.md) - [EnableModuleLogging](policy-csp-admx-powershellexecutionpolicy.md) - [EnableTranscripting](policy-csp-admx-powershellexecutionpolicy.md) @@ -1339,7 +1330,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [Run_Logon_Script_Sync_2](policy-csp-admx-scripts.md) - [Run_Startup_Script_Sync](policy-csp-admx-scripts.md) - [Run_Computer_PS_Scripts_First](policy-csp-admx-scripts.md) -- [Run_User_PS_Scripts_First](policy-csp-admx-scripts.md) - [MaxGPOScriptWaitPolicy](policy-csp-admx-scripts.md) ## ADMX_sdiageng @@ -1509,14 +1499,7 @@ This article lists the ADMX-backed policies in Policy CSP. - [NoAutoTrayNotify](policy-csp-admx-startmenu.md) - [Intellimenus](policy-csp-admx-startmenu.md) - [NoInstrumentation](policy-csp-admx-startmenu.md) -- [StartPinAppsWhenInstalled](policy-csp-admx-startmenu.md) -- [NoSetTaskbar](policy-csp-admx-startmenu.md) -- [NoChangeStartMenu](policy-csp-admx-startmenu.md) -- [NoUninstallFromStart](policy-csp-admx-startmenu.md) -- [NoTrayContextMenu](policy-csp-admx-startmenu.md) -- [NoMoreProgramsList](policy-csp-admx-startmenu.md) - [HidePowerOptions](policy-csp-admx-startmenu.md) -- [NoRun](policy-csp-admx-startmenu.md) ## ADMX_SystemRestore @@ -1590,8 +1573,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [NoSystraySystemPromotion](policy-csp-admx-taskbar.md) - [NoBalloonFeatureAdvertisements](policy-csp-admx-taskbar.md) - [TaskbarNoThumbnail](policy-csp-admx-taskbar.md) -- [DisableNotificationCenter](policy-csp-admx-taskbar.md) -- [TaskbarNoPinnedList](policy-csp-admx-taskbar.md) ## ADMX_tcpip @@ -1849,132 +1830,13 @@ This article lists the ADMX-backed policies in Policy CSP. - [Travel](policy-csp-admx-userexperiencevirtualization.md) - [Video](policy-csp-admx-userexperiencevirtualization.md) - [Weather](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013AccessBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016AccessBackup](policy-csp-admx-userexperiencevirtualization.md) -- [Calculator](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013CommonBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016CommonBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013ExcelBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016ExcelBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013InfoPathBackup](policy-csp-admx-userexperiencevirtualization.md) -- [InternetExplorer10](policy-csp-admx-userexperiencevirtualization.md) -- [InternetExplorer11](policy-csp-admx-userexperiencevirtualization.md) -- [InternetExplorer8](policy-csp-admx-userexperiencevirtualization.md) -- [InternetExplorer9](policy-csp-admx-userexperiencevirtualization.md) -- [InternetExplorerCommon](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013LyncBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016LyncBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Access](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Access](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Access](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Excel](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Excel](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Excel](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010InfoPath](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013InfoPath](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Lync](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Lync](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Lync](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Common](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Common](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013UploadCenter](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Common](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016UploadCenter](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Access2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Access2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Common2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Common2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Excel2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Excel2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365InfoPath2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Lync2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Lync2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365OneNote2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365OneNote2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Outlook2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Outlook2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365PowerPoint2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365PowerPoint2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Project2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Project2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Publisher2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Publisher2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365SharePointDesigner2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Visio2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Visio2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Word2013](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice365Word2016](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013OneDriveForBusiness](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016OneDriveForBusiness](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010OneNote](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013OneNote](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016OneNote](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Outlook](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Outlook](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Outlook](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010PowerPoint](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013PowerPoint](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016PowerPoint](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Project](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Project](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Project](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Publisher](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Publisher](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Publisher](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010SharePointDesigner](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013SharePointDesigner](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010SharePointWorkspace](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Visio](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Visio](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Visio](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2010Word](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013Word](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016Word](policy-csp-admx-userexperiencevirtualization.md) -- [Notepad](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013OneNoteBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016OneNoteBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013OutlookBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016OutlookBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013PowerPointBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016PowerPointBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013ProjectBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016ProjectBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013PublisherBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016PublisherBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013SharePointDesignerBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013VisioBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016VisioBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2013WordBackup](policy-csp-admx-userexperiencevirtualization.md) -- [MicrosoftOffice2016WordBackup](policy-csp-admx-userexperiencevirtualization.md) -- [Wordpad](policy-csp-admx-userexperiencevirtualization.md) -- [ConfigureSyncMethod](policy-csp-admx-userexperiencevirtualization.md) - [ContactITDescription](policy-csp-admx-userexperiencevirtualization.md) - [ContactITUrl](policy-csp-admx-userexperiencevirtualization.md) -- [DisableWin8Sync](policy-csp-admx-userexperiencevirtualization.md) - [EnableUEV](policy-csp-admx-userexperiencevirtualization.md) - [FirstUseNotificationEnabled](policy-csp-admx-userexperiencevirtualization.md) -- [SyncProviderPingEnabled](policy-csp-admx-userexperiencevirtualization.md) -- [MaxPackageSizeInBytes](policy-csp-admx-userexperiencevirtualization.md) -- [SettingsStoragePath](policy-csp-admx-userexperiencevirtualization.md) - [SettingsTemplateCatalogPath](policy-csp-admx-userexperiencevirtualization.md) -- [SyncOverMeteredNetwork](policy-csp-admx-userexperiencevirtualization.md) -- [SyncOverMeteredNetworkWhenRoaming](policy-csp-admx-userexperiencevirtualization.md) - [SyncUnlistedWindows8Apps](policy-csp-admx-userexperiencevirtualization.md) -- [RepositoryTimeout](policy-csp-admx-userexperiencevirtualization.md) -- [DisableWindowsOSSettings](policy-csp-admx-userexperiencevirtualization.md) - [TrayIconEnabled](policy-csp-admx-userexperiencevirtualization.md) -- [SyncEnabled](policy-csp-admx-userexperiencevirtualization.md) -- [ConfigureVdi](policy-csp-admx-userexperiencevirtualization.md) -- [Finance](policy-csp-admx-userexperiencevirtualization.md) -- [Games](policy-csp-admx-userexperiencevirtualization.md) -- [Maps](policy-csp-admx-userexperiencevirtualization.md) -- [Music](policy-csp-admx-userexperiencevirtualization.md) -- [News](policy-csp-admx-userexperiencevirtualization.md) -- [Reader](policy-csp-admx-userexperiencevirtualization.md) -- [Sports](policy-csp-admx-userexperiencevirtualization.md) -- [Travel](policy-csp-admx-userexperiencevirtualization.md) -- [Video](policy-csp-admx-userexperiencevirtualization.md) -- [Weather](policy-csp-admx-userexperiencevirtualization.md) ## ADMX_UserProfiles @@ -2089,35 +1951,11 @@ This article lists the ADMX-backed policies in Policy CSP. - [IZ_Policy_OpenSearchPreview_Trusted](policy-csp-admx-windowsexplorer.md) - [EnableShellShortcutIconRemotePath](policy-csp-admx-windowsexplorer.md) - [EnableSmartScreen](policy-csp-admx-windowsexplorer.md) -- [DisableBindDirectlyToPropertySetStorage](policy-csp-admx-windowsexplorer.md) - [NoNewAppAlert](policy-csp-admx-windowsexplorer.md) -- [DefaultLibrariesLocation](policy-csp-admx-windowsexplorer.md) - [ShowHibernateOption](policy-csp-admx-windowsexplorer.md) - [ShowSleepOption](policy-csp-admx-windowsexplorer.md) -- [ExplorerRibbonStartsMinimized](policy-csp-admx-windowsexplorer.md) -- [NoStrCmpLogical](policy-csp-admx-windowsexplorer.md) - [ShellProtocolProtectedModeTitle_2](policy-csp-admx-windowsexplorer.md) - [CheckSameSourceAndTargetForFRAndDFS](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_Internet](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_Internet](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_Intranet](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_Intranet](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_LocalMachine](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_LocalMachine](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_InternetLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_InternetLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_IntranetLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_IntranetLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_LocalMachineLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_LocalMachineLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_RestrictedLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_RestrictedLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_TrustedLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_TrustedLockdown](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_Restricted](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_Restricted](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchQuery_Trusted](policy-csp-admx-windowsexplorer.md) -- [IZ_Policy_OpenSearchPreview_Trusted](policy-csp-admx-windowsexplorer.md) ## ADMX_WindowsMediaDRM @@ -2174,7 +2012,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [LogonHoursPolicyDescription](policy-csp-admx-winlogon.md) - [SoftwareSASGeneration](policy-csp-admx-winlogon.md) - [DisplayLastLogonInfoDescription](policy-csp-admx-winlogon.md) -- [ReportCachedLogonPolicyDescription](policy-csp-admx-winlogon.md) ## ADMX_Winsrv @@ -2204,7 +2041,6 @@ This article lists the ADMX-backed policies in Policy CSP. - [NoQuietHours](policy-csp-admx-wpn.md) - [NoToastNotification](policy-csp-admx-wpn.md) - [NoLockScreenToastNotification](policy-csp-admx-wpn.md) -- [NoToastNotification](policy-csp-admx-wpn.md) ## AppRuntime @@ -2249,9 +2085,6 @@ This article lists the ADMX-backed policies in Policy CSP. ## Autoplay -- [DisallowAutoplayForNonVolumeDevices](policy-csp-autoplay.md) -- [SetDefaultAutoRunBehavior](policy-csp-autoplay.md) -- [TurnOffAutoPlay](policy-csp-autoplay.md) - [DisallowAutoplayForNonVolumeDevices](policy-csp-autoplay.md) - [SetDefaultAutoRunBehavior](policy-csp-autoplay.md) - [TurnOffAutoPlay](policy-csp-autoplay.md) @@ -2279,7 +2112,6 @@ This article lists the ADMX-backed policies in Policy CSP. ## CredentialsUI -- [DisablePasswordReveal](policy-csp-credentialsui.md) - [DisablePasswordReveal](policy-csp-credentialsui.md) - [EnumerateAdministrators](policy-csp-credentialsui.md) @@ -2608,264 +2440,11 @@ This article lists the ADMX-backed policies in Policy CSP. - [LockedDownIntranetJavaPermissions](policy-csp-internetexplorer.md) - [RestrictedSitesZoneAllowVBScriptToRunInInternetExplorer](policy-csp-internetexplorer.md) - [DisableHTMLApplication](policy-csp-internetexplorer.md) -- [AddSearchProvider](policy-csp-internetexplorer.md) -- [DisableSecondaryHomePageChange](policy-csp-internetexplorer.md) - [DisableUpdateCheck](policy-csp-internetexplorer.md) -- [DisableProxyChange](policy-csp-internetexplorer.md) -- [DisableSearchProviderChange](policy-csp-internetexplorer.md) -- [DisableCustomerExperienceImprovementProgramParticipation](policy-csp-internetexplorer.md) -- [AllowEnhancedSuggestionsInAddressBar](policy-csp-internetexplorer.md) -- [AllowSuggestedSites](policy-csp-internetexplorer.md) -- [DisableCompatView](policy-csp-internetexplorer.md) -- [DisableFeedsBackgroundSync](policy-csp-internetexplorer.md) -- [DisableFirstRunWizard](policy-csp-internetexplorer.md) -- [DisableFlipAheadFeature](policy-csp-internetexplorer.md) -- [DisableGeolocation](policy-csp-internetexplorer.md) -- [DisableWebAddressAutoComplete](policy-csp-internetexplorer.md) -- [NewTabDefaultPage](policy-csp-internetexplorer.md) -- [PreventManagingSmartScreenFilter](policy-csp-internetexplorer.md) -- [SearchProviderList](policy-csp-internetexplorer.md) - [DoNotAllowUsersToAddSites](policy-csp-internetexplorer.md) - [DoNotAllowUsersToChangePolicies](policy-csp-internetexplorer.md) -- [AllowActiveXFiltering](policy-csp-internetexplorer.md) -- [AllowEnterpriseModeSiteList](policy-csp-internetexplorer.md) -- [SendSitesNotInEnterpriseSiteListToEdge](policy-csp-internetexplorer.md) -- [ConfigureEdgeRedirectChannel](policy-csp-internetexplorer.md) -- [KeepIntranetSitesInInternetExplorer](policy-csp-internetexplorer.md) -- [AllowSaveTargetAsInIEMode](policy-csp-internetexplorer.md) -- [DisableInternetExplorerApp](policy-csp-internetexplorer.md) -- [EnableExtendedIEModeHotkeys](policy-csp-internetexplorer.md) -- [ResetZoomForDialogInIEMode](policy-csp-internetexplorer.md) -- [EnableGlobalWindowListInIEMode](policy-csp-internetexplorer.md) -- [JScriptReplacement](policy-csp-internetexplorer.md) -- [AllowInternetExplorerStandardsMode](policy-csp-internetexplorer.md) -- [AllowInternetExplorer7PolicyList](policy-csp-internetexplorer.md) -- [DisableEncryptionSupport](policy-csp-internetexplorer.md) -- [AllowEnhancedProtectedMode](policy-csp-internetexplorer.md) -- [AllowInternetZoneTemplate](policy-csp-internetexplorer.md) -- [IncludeAllLocalSites](policy-csp-internetexplorer.md) -- [IncludeAllNetworkPaths](policy-csp-internetexplorer.md) -- [AllowIntranetZoneTemplate](policy-csp-internetexplorer.md) -- [AllowLocalMachineZoneTemplate](policy-csp-internetexplorer.md) -- [AllowLockedDownInternetZoneTemplate](policy-csp-internetexplorer.md) -- [AllowLockedDownIntranetZoneTemplate](policy-csp-internetexplorer.md) -- [AllowLockedDownLocalMachineZoneTemplate](policy-csp-internetexplorer.md) -- [AllowLockedDownRestrictedSitesZoneTemplate](policy-csp-internetexplorer.md) -- [AllowsLockedDownTrustedSitesZoneTemplate](policy-csp-internetexplorer.md) -- [AllowsRestrictedSitesZoneTemplate](policy-csp-internetexplorer.md) -- [AllowSiteToZoneAssignmentList](policy-csp-internetexplorer.md) -- [AllowTrustedSitesZoneTemplate](policy-csp-internetexplorer.md) -- [InternetZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [IntranetZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowAccessToDataSources](policy-csp-internetexplorer.md) -- [InternetZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [IntranetZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowFontDownloads](policy-csp-internetexplorer.md) -- [InternetZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [IntranetZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowScriptlets](policy-csp-internetexplorer.md) -- [InternetZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [IntranetZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowAutomaticPromptingForActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [IntranetZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowAutomaticPromptingForFileDownloads](policy-csp-internetexplorer.md) -- [InternetZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [IntranetZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [TrustedSitesZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [LocalMachineZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneInitializeAndScriptActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [IntranetZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [TrustedSitesZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [LocalMachineZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneNavigateWindowsAndFrames](policy-csp-internetexplorer.md) -- [InternetZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [IntranetZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowNETFrameworkReliantComponents](policy-csp-internetexplorer.md) -- [InternetZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [IntranetZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowSmartScreenIE](policy-csp-internetexplorer.md) -- [InternetZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [IntranetZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowUserDataPersistence](policy-csp-internetexplorer.md) -- [InternetZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [IntranetZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [LockedDownIntranetZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [TrustedSitesZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [LocalMachineZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneAllowLessPrivilegedSites](policy-csp-internetexplorer.md) -- [AllowAddOnList](policy-csp-internetexplorer.md) -- [DoNotBlockOutdatedActiveXControls](policy-csp-internetexplorer.md) -- [DoNotBlockOutdatedActiveXControlsOnSpecificDomains](policy-csp-internetexplorer.md) -- [DisableEnclosureDownloading](policy-csp-internetexplorer.md) -- [DisableBypassOfSmartScreenWarnings](policy-csp-internetexplorer.md) -- [DisableBypassOfSmartScreenWarningsAboutUncommonFiles](policy-csp-internetexplorer.md) -- [AllowOneWordEntry](policy-csp-internetexplorer.md) -- [AllowEnterpriseModeFromToolsMenu](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowActiveScripting](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowBinaryAndScriptBehaviors](policy-csp-internetexplorer.md) -- [InternetZoneAllowCopyPasteViaScript](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowCopyPasteViaScript](policy-csp-internetexplorer.md) -- [AllowDeletingBrowsingHistoryOnExit](policy-csp-internetexplorer.md) -- [InternetZoneAllowDragAndDropCopyAndPasteFiles](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowDragAndDropCopyAndPasteFiles](policy-csp-internetexplorer.md) - [AllowFallbackToSSL3](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowFileDownloads](policy-csp-internetexplorer.md) -- [InternetZoneAllowLoadingOfXAMLFiles](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowLoadingOfXAMLFiles](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowMETAREFRESH](policy-csp-internetexplorer.md) -- [InternetZoneAllowOnlyApprovedDomainsToUseActiveXControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowOnlyApprovedDomainsToUseActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneAllowOnlyApprovedDomainsToUseTDCActiveXControl](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowOnlyApprovedDomainsToUseTDCActiveXControl](policy-csp-internetexplorer.md) -- [InternetZoneAllowScriptingOfInternetExplorerWebBrowserControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowScriptingOfInternetExplorerWebBrowserControls](policy-csp-internetexplorer.md) -- [InternetZoneAllowScriptInitiatedWindows](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowScriptInitiatedWindows](policy-csp-internetexplorer.md) -- [AllowSoftwareWhenSignatureIsInvalid](policy-csp-internetexplorer.md) -- [InternetZoneAllowUpdatesToStatusBarViaScript](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowUpdatesToStatusBarViaScript](policy-csp-internetexplorer.md) -- [CheckServerCertificateRevocation](policy-csp-internetexplorer.md) -- [CheckSignaturesOnDownloadedPrograms](policy-csp-internetexplorer.md) -- [DisableConfiguringHistory](policy-csp-internetexplorer.md) -- [DoNotAllowActiveXControlsInProtectedMode](policy-csp-internetexplorer.md) -- [InternetZoneDoNotRunAntimalwareAgainstActiveXControls](policy-csp-internetexplorer.md) -- [IntranetZoneDoNotRunAntimalwareAgainstActiveXControls](policy-csp-internetexplorer.md) -- [LocalMachineZoneDoNotRunAntimalwareAgainstActiveXControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneDoNotRunAntimalwareAgainstActiveXControls](policy-csp-internetexplorer.md) -- [TrustedSitesZoneDoNotRunAntimalwareAgainstActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneDownloadSignedActiveXControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneDownloadSignedActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneDownloadUnsignedActiveXControls](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneDownloadUnsignedActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneEnableDraggingOfContentFromDifferentDomainsAcrossWindows](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneEnableDraggingOfContentFromDifferentDomainsAcrossWindows](policy-csp-internetexplorer.md) -- [InternetZoneEnableDraggingOfContentFromDifferentDomainsWithinWindows](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneEnableDraggingOfContentFromDifferentDomainsWithinWindows](policy-csp-internetexplorer.md) -- [InternetZoneEnableMIMESniffing](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneEnableMIMESniffing](policy-csp-internetexplorer.md) -- [InternetZoneIncludeLocalPathWhenUploadingFilesToServer](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneIncludeLocalPathWhenUploadingFilesToServer](policy-csp-internetexplorer.md) -- [ConsistentMimeHandlingInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [MimeSniffingSafetyFeatureInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [MKProtocolSecurityRestrictionInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [NotificationBarInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [ProtectionFromZoneElevationInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [RestrictActiveXInstallInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [RestrictFileDownloadInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [ScriptedWindowSecurityRestrictionsInternetExplorerProcesses](policy-csp-internetexplorer.md) -- [InternetZoneJavaPermissions](policy-csp-internetexplorer.md) -- [IntranetZoneJavaPermissions](policy-csp-internetexplorer.md) -- [LocalMachineZoneJavaPermissions](policy-csp-internetexplorer.md) -- [LockedDownInternetZoneJavaPermissions](policy-csp-internetexplorer.md) -- [LockedDownLocalMachineZoneJavaPermissions](policy-csp-internetexplorer.md) -- [LockedDownRestrictedSitesZoneJavaPermissions](policy-csp-internetexplorer.md) -- [LockedDownTrustedSitesZoneJavaPermissions](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneJavaPermissions](policy-csp-internetexplorer.md) -- [TrustedSitesZoneJavaPermissions](policy-csp-internetexplorer.md) -- [InternetZoneLaunchingApplicationsAndFilesInIFRAME](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneLaunchingApplicationsAndFilesInIFRAME](policy-csp-internetexplorer.md) -- [InternetZoneLogonOptions](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneLogonOptions](policy-csp-internetexplorer.md) -- [DisableDeletingUserVisitedWebsites](policy-csp-internetexplorer.md) -- [DisableIgnoringCertificateErrors](policy-csp-internetexplorer.md) -- [PreventPerUserInstallationOfActiveXControls](policy-csp-internetexplorer.md) -- [RemoveRunThisTimeButtonForOutdatedActiveXControls](policy-csp-internetexplorer.md) -- [InternetZoneRunNETFrameworkReliantComponentsSignedWithAuthenticode](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneRunNETFrameworkReliantComponentsSignedWithAuthenticode](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneRunActiveXControlsAndPlugins](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneScriptActiveXControlsMarkedSafeForScripting](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneScriptingOfJavaApplets](policy-csp-internetexplorer.md) - [SecurityZonesUseOnlyMachineSettings](policy-csp-internetexplorer.md) -- [InternetZoneShowSecurityWarningForPotentiallyUnsafeFiles](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneShowSecurityWarningForPotentiallyUnsafeFiles](policy-csp-internetexplorer.md) -- [SpecifyUseOfActiveXInstallerService](policy-csp-internetexplorer.md) -- [DisableCrashDetection](policy-csp-internetexplorer.md) -- [DisableInPrivateBrowsing](policy-csp-internetexplorer.md) -- [DisableSecuritySettingsCheck](policy-csp-internetexplorer.md) -- [DisableProcessesInEnhancedProtectedMode](policy-csp-internetexplorer.md) -- [AllowCertificateAddressMismatchWarning](policy-csp-internetexplorer.md) -- [InternetZoneEnableCrossSiteScriptingFilter](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneEnableCrossSiteScriptingFilter](policy-csp-internetexplorer.md) -- [InternetZoneEnableProtectedMode](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneTurnOnProtectedMode](policy-csp-internetexplorer.md) -- [InternetZoneUsePopupBlocker](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneUsePopupBlocker](policy-csp-internetexplorer.md) -- [InternetZoneAllowVBScriptToRunInInternetExplorer](policy-csp-internetexplorer.md) -- [LockedDownIntranetJavaPermissions](policy-csp-internetexplorer.md) -- [RestrictedSitesZoneAllowVBScriptToRunInInternetExplorer](policy-csp-internetexplorer.md) -- [DisableHTMLApplication](policy-csp-internetexplorer.md) ## Kerberos @@ -3024,7 +2603,6 @@ This article lists the ADMX-backed policies in Policy CSP. ## WindowsPowerShell -- [TurnOnPowerShellScriptBlockLogging](policy-csp-windowspowershell.md) - [TurnOnPowerShellScriptBlockLogging](policy-csp-windowspowershell.md) ## Related articles diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md index 9b79c99c4a..af5ce30ee9 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md @@ -4,7 +4,7 @@ description: Learn about the policies in Policy CSP supported by Group Policy. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 06/02/2023 +ms.date: 08/07/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -40,8 +40,6 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [AllowDeveloperUnlock](policy-csp-applicationmanagement.md) - [AllowGameDVR](policy-csp-applicationmanagement.md) - [AllowSharedUserAppData](policy-csp-applicationmanagement.md) -- [RequirePrivateStoreOnly](policy-csp-applicationmanagement.md) -- [MSIAlwaysInstallWithElevatedPrivileges](policy-csp-applicationmanagement.md) - [MSIAllowUserControlOverInstall](policy-csp-applicationmanagement.md) - [RestrictAppDataToSystemVolume](policy-csp-applicationmanagement.md) - [RestrictAppToSystemVolume](policy-csp-applicationmanagement.md) @@ -125,59 +123,6 @@ This article lists the policies in Policy CSP that have a group policy mapping. ## Browser -- [AllowAddressBarDropdown](policy-csp-browser.md) -- [AllowAutofill](policy-csp-browser.md) -- [AllowCookies](policy-csp-browser.md) -- [AllowDeveloperTools](policy-csp-browser.md) -- [AllowDoNotTrack](policy-csp-browser.md) -- [AllowExtensions](policy-csp-browser.md) -- [AllowFlash](policy-csp-browser.md) -- [AllowFlashClickToRun](policy-csp-browser.md) -- [AllowFullScreenMode](policy-csp-browser.md) -- [AllowInPrivate](policy-csp-browser.md) -- [AllowMicrosoftCompatibilityList](policy-csp-browser.md) -- [ConfigureTelemetryForMicrosoft365Analytics](policy-csp-browser.md) -- [AllowPasswordManager](policy-csp-browser.md) -- [AllowPopups](policy-csp-browser.md) -- [AllowPrinting](policy-csp-browser.md) -- [AllowSavingHistory](policy-csp-browser.md) -- [AllowSearchEngineCustomization](policy-csp-browser.md) -- [AllowSearchSuggestionsinAddressBar](policy-csp-browser.md) -- [AllowSideloadingOfExtensions](policy-csp-browser.md) -- [AllowSmartScreen](policy-csp-browser.md) -- [AllowWebContentOnNewTabPage](policy-csp-browser.md) -- [AlwaysEnableBooksLibrary](policy-csp-browser.md) -- [ClearBrowsingDataOnExit](policy-csp-browser.md) -- [ConfigureAdditionalSearchEngines](policy-csp-browser.md) -- [ConfigureFavoritesBar](policy-csp-browser.md) -- [ConfigureHomeButton](policy-csp-browser.md) -- [ConfigureOpenMicrosoftEdgeWith](policy-csp-browser.md) -- [DisableLockdownOfStartPages](policy-csp-browser.md) -- [EnableExtendedBooksTelemetry](policy-csp-browser.md) -- [AllowTabPreloading](policy-csp-browser.md) -- [AllowPrelaunch](policy-csp-browser.md) -- [EnterpriseModeSiteList](policy-csp-browser.md) -- [PreventTurningOffRequiredExtensions](policy-csp-browser.md) -- [HomePages](policy-csp-browser.md) -- [LockdownFavorites](policy-csp-browser.md) -- [ConfigureKioskMode](policy-csp-browser.md) -- [ConfigureKioskResetAfterIdleTimeout](policy-csp-browser.md) -- [PreventAccessToAboutFlagsInMicrosoftEdge](policy-csp-browser.md) -- [PreventFirstRunPage](policy-csp-browser.md) -- [PreventCertErrorOverrides](policy-csp-browser.md) -- [PreventSmartScreenPromptOverride](policy-csp-browser.md) -- [PreventSmartScreenPromptOverrideForFiles](policy-csp-browser.md) -- [PreventLiveTileDataCollection](policy-csp-browser.md) -- [PreventUsingLocalHostIPAddressForWebRTC](policy-csp-browser.md) -- [ProvisionFavorites](policy-csp-browser.md) -- [SendIntranetTraffictoInternetExplorer](policy-csp-browser.md) -- [SetDefaultSearchEngine](policy-csp-browser.md) -- [SetHomeButtonURL](policy-csp-browser.md) -- [SetNewTabPageURL](policy-csp-browser.md) -- [ShowMessageWhenOpeningSitesInInternetExplorer](policy-csp-browser.md) -- [SyncFavoritesBetweenIEAndMicrosoftEdge](policy-csp-browser.md) -- [UnlockHomeButton](policy-csp-browser.md) -- [UseSharedFolderForBooks](policy-csp-browser.md) - [AllowAddressBarDropdown](policy-csp-browser.md) - [AllowAutofill](policy-csp-browser.md) - [AllowCookies](policy-csp-browser.md) @@ -252,6 +197,8 @@ This article lists the policies in Policy CSP that have a group policy mapping. ## Cryptography - [AllowFipsAlgorithmPolicy](policy-csp-cryptography.md) +- [TLSCipherSuites](policy-csp-cryptography.md) +- [ConfigureEllipticCurveCryptography](policy-csp-cryptography.md) ## Defender @@ -347,7 +294,6 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [EnablePerProcessDpi](policy-csp-display.md) - [TurnOnGdiDPIScalingForApps](policy-csp-display.md) - [TurnOffGdiDPIScalingForApps](policy-csp-display.md) -- [EnablePerProcessDpi](policy-csp-display.md) - [EnablePerProcessDpiForApps](policy-csp-display.md) - [DisablePerProcessDpiForApps](policy-csp-display.md) @@ -630,7 +576,6 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [PublishUserActivities](policy-csp-privacy.md) - [UploadUserActivities](policy-csp-privacy.md) - [AllowCrossDeviceClipboard](policy-csp-privacy.md) -- [DisablePrivacyExperience](policy-csp-privacy.md) - [LetAppsActivateWithVoice](policy-csp-privacy.md) - [LetAppsActivateWithVoiceAboveLock](policy-csp-privacy.md) @@ -664,7 +609,6 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [ConfigureTaskbarCalendar](policy-csp-settings.md) - [PageVisibilityList](policy-csp-settings.md) -- [PageVisibilityList](policy-csp-settings.md) - [AllowOnlineTips](policy-csp-settings.md) ## SmartScreen @@ -691,18 +635,8 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [HideRecommendedPersonalizedSites](policy-csp-start.md) - [HideTaskViewButton](policy-csp-start.md) - [DisableControlCenter](policy-csp-start.md) -- [ForceStartSize](policy-csp-start.md) -- [DisableContextMenus](policy-csp-start.md) -- [ShowOrHideMostUsedApps](policy-csp-start.md) -- [HideFrequentlyUsedApps](policy-csp-start.md) -- [HideRecentlyAddedApps](policy-csp-start.md) -- [StartLayout](policy-csp-start.md) -- [ConfigureStartPins](policy-csp-start.md) -- [HideRecommendedSection](policy-csp-start.md) -- [HideRecommendedPersonalizedSites](policy-csp-start.md) - [SimplifyQuickSettings](policy-csp-start.md) - [DisableEditingQuickSettings](policy-csp-start.md) -- [HideTaskViewButton](policy-csp-start.md) ## Storage @@ -721,7 +655,6 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [AllowBuildPreview](policy-csp-system.md) - [AllowFontProviders](policy-csp-system.md) - [AllowLocation](policy-csp-system.md) -- [AllowTelemetry](policy-csp-system.md) - [TelemetryProxy](policy-csp-system.md) - [DisableOneDriveFileSync](policy-csp-system.md) - [AllowWUfBCloudProcessing](policy-csp-system.md) @@ -767,7 +700,6 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [RestrictLanguagePacksAndFeaturesInstall](policy-csp-timelanguagesettings.md) - [BlockCleanupOfUnusedPreinstalledLangPacks](policy-csp-timelanguagesettings.md) - [MachineUILanguageOverwrite](policy-csp-timelanguagesettings.md) -- [RestrictLanguagePacksAndFeaturesInstall](policy-csp-timelanguagesettings.md) ## Troubleshooting @@ -842,6 +774,7 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [ConfigureDeadlineNoAutoReboot](policy-csp-update.md) - [ConfigureDeadlineNoAutoRebootForFeatureUpdates](policy-csp-update.md) - [ConfigureDeadlineNoAutoRebootForQualityUpdates](policy-csp-update.md) +- [AllowOptionalContent](policy-csp-update.md) ## UserRights diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md index 4be961a69f..87431a694c 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md @@ -4,7 +4,7 @@ description: Learn about the policies in Policy CSP supported by Windows 10 Team author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/01/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -73,6 +73,12 @@ This article lists the policies in Policy CSP that are applicable for the Surfac ## Cryptography - [AllowFipsAlgorithmPolicy](policy-csp-cryptography.md#allowfipsalgorithmpolicy) +- [ConfigureEllipticCurveCryptography](policy-csp-cryptography.md#configureellipticcurvecryptography) +- [ConfigureSystemCryptographyForceStrongKeyProtection](policy-csp-cryptography.md#configuresystemcryptographyforcestrongkeyprotection) +- [OverrideMinimumEnabledDTLSVersionClient](policy-csp-cryptography.md#overrideminimumenableddtlsversionclient) +- [OverrideMinimumEnabledDTLSVersionServer](policy-csp-cryptography.md#overrideminimumenableddtlsversionserver) +- [OverrideMinimumEnabledTLSVersionClient](policy-csp-cryptography.md#overrideminimumenabledtlsversionclient) +- [OverrideMinimumEnabledTLSVersionServer](policy-csp-cryptography.md#overrideminimumenabledtlsversionserver) - [TLSCipherSuites](policy-csp-cryptography.md#tlsciphersuites) ## Defender @@ -313,6 +319,7 @@ This article lists the policies in Policy CSP that are applicable for the Surfac - [AllowAutoWindowsUpdateDownloadOverMeteredNetwork](policy-csp-update.md#allowautowindowsupdatedownloadovermeterednetwork) - [AllowMUUpdateService](policy-csp-update.md#allowmuupdateservice) - [AllowNonMicrosoftSignedUpdate](policy-csp-update.md#allownonmicrosoftsignedupdate) +- [AllowOptionalContent](policy-csp-update.md#allowoptionalcontent) - [AllowTemporaryEnterpriseFeatureControl](policy-csp-update.md#allowtemporaryenterprisefeaturecontrol) - [AllowUpdateService](policy-csp-update.md#allowupdateservice) - [BranchReadinessLevel](policy-csp-update.md#branchreadinesslevel) diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index 47182cc12f..e675d6434b 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -4,7 +4,7 @@ description: Learn more about the Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/10/2023 +ms.date: 08/07/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage diff --git a/windows/client-management/mdm/policy-csp-abovelock.md b/windows/client-management/mdm/policy-csp-abovelock.md index 06983bfbba..2bdf0cc421 100644 --- a/windows/client-management/mdm/policy-csp-abovelock.md +++ b/windows/client-management/mdm/policy-csp-abovelock.md @@ -4,7 +4,7 @@ description: Learn more about the AboveLock Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/10/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -29,7 +29,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | diff --git a/windows/client-management/mdm/policy-csp-applicationdefaults.md b/windows/client-management/mdm/policy-csp-applicationdefaults.md index 3b93d81859..b2500d8e36 100644 --- a/windows/client-management/mdm/policy-csp-applicationdefaults.md +++ b/windows/client-management/mdm/policy-csp-applicationdefaults.md @@ -4,7 +4,7 @@ description: Learn more about the ApplicationDefaults Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/11/2023 +ms.date: 08/01/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -36,20 +36,8 @@ ms.topic: reference - -This policy specifies the path to a file (e.g. either stored locally or on a network location) that contains file type and protocol default application associations. This file can be created using the DISM tool. - -For example: - -Dism.exe /Online /Export-DefaultAppAssociations:C:\AppAssoc.txt. - -For more information, refer to the DISM documentation on TechNet. - -If this group policy is enabled and the client machine is domain-joined, the file will be processed and default associations will be applied at logon time. - -If the group policy isn't configured, disabled, or the client machine isn't domain-joined, no default associations will be applied at logon time. - -If the policy is enabled, disabled, or not configured, users will still be able to override default file type and protocol associations. + +This policy allows an administrator to set default file type and protocol associations. When set, default associations will be applied on sign-in to the PC. The association file can be created using the DISM tool (dism /online /export-defaultappassociations:appassoc.xml). The file can be further edited by adding attributes to control how often associations are applied by the policy. The file then needs to be base64 encoded before being added to SyncML. If policy is enabled and the client machine is Azure Active Directory joined, the associations assigned in SyncML will be processed and default associations will be applied. @@ -84,54 +72,69 @@ If the policy is enabled, disabled, or not configured, users will still be able **Example**: To create the SyncML, follow these steps: -
    -
  1. Install a few apps and change your defaults.
  2. -
  3. From an elevated prompt, run "dism /online /export-defaultappassociations:appassoc.xml"
  4. -
  5. Take the XML output and put it through your favorite base64 encoder app.
  6. -
  7. Paste the base64 encoded XML into the SyncML
  8. -
-Here's an example output from the dism default association export command: -```xml - - - - - - - - -``` +1. Install a few apps and change your defaults. +1. From an elevated prompt, run `dism /online /export-defaultappassociations:C:\appassoc.xml`. Here's an example output from the dism default association export command: -Here's the base64 encoded result: + ```xml + + + + + + + + + ``` -``` syntax -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 -``` -Here's the SyncML example: + Starting in Windows 11, version 22H2, two new attributes are available for further customization of the policy. These attributes can be used to change how often the policy associations are applied. -```xml - - - - - 101 - - - chr - text/plain - - - ./Vendor/MSFT/Policy/Config/ApplicationDefaults/DefaultAssociationsConfiguration - - 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 - - - - - - -``` + - **Version** attribute for `DefaultAssociations`. This attribute is used to control when **Suggested** associations are applied. Whenever the **Version** value is incremented, a **Suggested** association is applied one time. + - **Suggested** attribute for `Association`. The default value is false. If it's false, the **Association** is applied on every sign-in. If it's true, the **Association** is only applied once for the current **DefaultAssociations** Version. When the **Version** is incremented, the **Association** is applied once again, on next sign-in. + + In the following example, the **Association** for `.htm` is applied on first sign-in of the user, and all others are applied on every sign-in. If **Version** is incremented, and the updated file is deployed to the user, the **Association** for `.htm` is applied again: + + ```xml + + +    +    +    +    +    + + ``` + +1. Take the XML output and put it through your favorite base64 encoder app. Here's the base64 encoded result: + + ```text + 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 + ``` + +1. Paste the base64 encoded XML into the SyncML. Here's the SyncML example: + + ```xml + + + + + 101 + + + chr + text/plain + + + ./Vendor/MSFT/Policy/Config/ApplicationDefaults/DefaultAssociationsConfiguration + + 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 + + + + + + + ``` diff --git a/windows/client-management/mdm/policy-csp-applicationmanagement.md b/windows/client-management/mdm/policy-csp-applicationmanagement.md index 9286bcdf16..dc551ae734 100644 --- a/windows/client-management/mdm/policy-csp-applicationmanagement.md +++ b/windows/client-management/mdm/policy-csp-applicationmanagement.md @@ -4,7 +4,7 @@ description: Learn more about the ApplicationManagement Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/11/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -435,7 +435,7 @@ Manages a Windows app's ability to share data between users who have installed t | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
❌ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -487,7 +487,7 @@ This policy is deprecated. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index 8baca30d66..ec8c6f1260 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -4,7 +4,7 @@ description: Learn more about the Browser Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/11/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -185,7 +185,7 @@ To verify AllowAutofill is set to 0 (not allowed): | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
✅ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -2720,7 +2720,7 @@ Important. Discontinued in Windows 10, version 1511. Use the Browser/EnterpriseM | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
✅ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | diff --git a/windows/client-management/mdm/policy-csp-clouddesktop.md b/windows/client-management/mdm/policy-csp-clouddesktop.md index 0eecfa5c99..feb431dbee 100644 --- a/windows/client-management/mdm/policy-csp-clouddesktop.md +++ b/windows/client-management/mdm/policy-csp-clouddesktop.md @@ -4,7 +4,7 @@ description: Learn more about the CloudDesktop Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/10/2023 +ms.date: 07/25/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -71,6 +71,69 @@ This policy allows the user to configure the boot to cloud mode. Boot to Cloud m + +## SetMaxConnectionTimeout + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows Insider Preview [10.0.22631.2050] | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/CloudDesktop/SetMaxConnectionTimeout +``` + + + + +IT admins can use this policy to set the max connection timeout. The connection timeout decides the max wait time for connecting to Cloud PC after sign in. The default max value is 5 min. For best user experience, it's recommended to continue with the default timeout of 5 min. Update only if it takes more than 5 min to connect to the Cloud PC in your organization. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 5 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 5 (Default) | 5 min. | +| 6 | 6 min. | +| 7 | 7 min. | +| 8 | 8 min. | +| 9 | 9 min. | +| 10 | 10 min. | +| 11 | 11 min. | +| 12 | 12 min. | +| 13 | 13 min. | +| 14 | 14 min. | +| 15 | 15 min. | +| 16 | 16 min. | +| 17 | 17 min. | +| 18 | 18 min. | +| 19 | 19 min. | +| 20 | 20 min. | + + + + + + + + diff --git a/windows/client-management/mdm/policy-csp-cloudpc.md b/windows/client-management/mdm/policy-csp-cloudpc.md deleted file mode 100644 index dd52780e9a..0000000000 --- a/windows/client-management/mdm/policy-csp-cloudpc.md +++ /dev/null @@ -1,80 +0,0 @@ ---- -title: CloudPC Policy CSP -description: Learn more about the CloudPC Area in Policy CSP -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/27/2022 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference ---- - - - - -# Policy CSP - CloudPC - - - - - - -## CloudPCConfiguration - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/CloudPC/CloudPCConfiguration -``` - - - - -This policy is used by IT admin to set the configuration mode of cloud PC. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | int | -| Access Type | Add, Delete, Get, Replace | -| Default Value | 0 | - - - -**Allowed values**: - -| Value | Description | -|:--|:--| -| 0 (Default) | Fast Switching Configuration. | -| 1 | Boot to cloud PC Configuration. | - - - - - - - - - - - - - - -## Related articles - -[Policy configuration service provider](policy-configuration-service-provider.md) diff --git a/windows/client-management/mdm/policy-csp-connectivity.md b/windows/client-management/mdm/policy-csp-connectivity.md index 3901124ada..1433ac91b9 100644 --- a/windows/client-management/mdm/policy-csp-connectivity.md +++ b/windows/client-management/mdm/policy-csp-connectivity.md @@ -4,7 +4,7 @@ description: Learn more about the Connectivity Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 06/02/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -259,7 +259,7 @@ To validate, the enterprise can confirm by observing the roaming enable switch i | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -382,7 +382,7 @@ Device that has previously opt-in to MMX will also stop showing on the device li | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | diff --git a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md index 6c618bf585..d8f4fd26d6 100644 --- a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md +++ b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md @@ -44,7 +44,7 @@ If set to 1 then any MDM policy that's set that has an equivalent GP policy will > [!NOTE] -> MDMWinsOverGP only applies to policies in Policy CSP. MDM policies win over Group Policies where applicable; not all Group Policies are available via MDM or CSP. It does not apply to other MDM settings with equivalent GP settings that are defined in other CSPs such as the [Defender CSP](defender-csp.md). +> MDMWinsOverGP only applies to policies in Policy CSP. MDM policies win over Group Policies where applicable; not all Group Policies are available via MDM or CSP. It does not apply to other MDM settings with equivalent GP settings that are defined in other CSPs such as the [Defender CSP](defender-csp.md). Nor does it apply to the [Update Policy CSP](policy-csp-update.md) for managing Windows updates. This policy is used to ensure that MDM policy wins over GP when policy is configured on MDM channel. The default value is 0. The MDM policies in Policy CSP will behave as described if this policy value is set 1. diff --git a/windows/client-management/mdm/policy-csp-cryptography.md b/windows/client-management/mdm/policy-csp-cryptography.md index 841ae0f1bd..9410f14e41 100644 --- a/windows/client-management/mdm/policy-csp-cryptography.md +++ b/windows/client-management/mdm/policy-csp-cryptography.md @@ -4,7 +4,7 @@ description: Learn more about the Cryptography Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/10/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # Policy CSP - Cryptography +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -78,6 +80,283 @@ Allows or disallows the Federal Information Processing Standard (FIPS) policy. + +## ConfigureEllipticCurveCryptography + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Cryptography/ConfigureEllipticCurveCryptography +``` + + + + +This policy setting determines the priority order of ECC curves used with ECDHE cipher suites. + +- If you enable this policy setting, ECC curves are prioritized in the order specified.(Enter one Curve name per line) + +- If you disable or don't configure this policy setting, the default ECC curve order is used. + +Default Curve Order + +curve25519 +NistP256 +NistP384 + +To See all the curves supported on the system, Use the following command: + +CertUtil.exe -DisplayEccCurve. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `;`) | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | SSLCurveOrder | +| Friendly Name | ECC Curve Order | +| Location | Computer Configuration | +| Path | Network > SSL Configuration Settings | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Cryptography\Configuration\SSL\00010002 | +| ADMX File Name | CipherSuiteOrder.admx | + + + + + + + + + +## ConfigureSystemCryptographyForceStrongKeyProtection + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Cryptography/ConfigureSystemCryptographyForceStrongKeyProtection +``` + + + + +System cryptography: Force strong key protection for user keys stored on the computer. Last write wins. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 2 | + + + +**Allowed values**: + +| Flag | Description | +|:--|:--| +| 8 | An app container has accessed a medium key that isn't strongly protected. For example, a key that's for user consent only, or is password or fingerprint protected. | +| 2 (Default) | Force high protection. | +| 1 | Display the strong key user interface as needed. | + + + + + + + + + +## OverrideMinimumEnabledDTLSVersionClient + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Cryptography/OverrideMinimumEnabledDTLSVersionClient +``` + + + + +Override minimal enabled TLS version for client role. Last write wins. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1.0 | + + + + + + + + + +## OverrideMinimumEnabledDTLSVersionServer + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Cryptography/OverrideMinimumEnabledDTLSVersionServer +``` + + + + +Override minimal enabled TLS version for server role. Last write wins. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1.0 | + + + + + + + + + +## OverrideMinimumEnabledTLSVersionClient + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Cryptography/OverrideMinimumEnabledTLSVersionClient +``` + + + + +Override minimal enabled TLS version for client role. Last write wins. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1.0 | + + + + + + + + + +## OverrideMinimumEnabledTLSVersionServer + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Cryptography/OverrideMinimumEnabledTLSVersionServer +``` + + + + +Override minimal enabled TLS version for server role. Last write wins. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1.0 | + + + + + + + + ## TLSCipherSuites @@ -94,8 +373,14 @@ Allows or disallows the Federal Information Processing Standard (FIPS) policy. - -Lists the Cryptographic Cipher Algorithms allowed for SSL connections. Format is a semicolon delimited list. Last write win. + +This policy setting determines the cipher suites used by the Secure Socket Layer (SSL). + +- If you enable this policy setting, SSL cipher suites are prioritized in the order specified. + +- If you disable or don't configure this policy setting, default cipher suite order is used. + +Link for all the cipherSuites: @@ -112,6 +397,19 @@ Lists the Cryptographic Cipher Algorithms allowed for SSL connections. Format is | Allowed Values | List (Delimiter: `;`) | + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | SSLCipherSuiteOrder | +| Friendly Name | SSL Cipher Suite Order | +| Location | Computer Configuration | +| Path | Network > SSL Configuration Settings | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Cryptography\Configuration\SSL\00010002 | +| ADMX File Name | CipherSuiteOrder.admx | + + diff --git a/windows/client-management/mdm/policy-csp-defender.md b/windows/client-management/mdm/policy-csp-defender.md index 1eb23bfa94..c98a296a1f 100644 --- a/windows/client-management/mdm/policy-csp-defender.md +++ b/windows/client-management/mdm/policy-csp-defender.md @@ -4,7 +4,7 @@ description: Learn more about the Defender Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 06/02/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -444,6 +444,9 @@ This policy setting allows you to manage whether or not to scan for malicious so ## AllowIntrusionPreventionSystem +> [!NOTE] +> This policy is deprecated and may be removed in a future release. + | Scope | Editions | Applicable OS | |:--|:--|:--| diff --git a/windows/client-management/mdm/policy-csp-deviceguard.md b/windows/client-management/mdm/policy-csp-deviceguard.md index 5f50a586ab..bccedbca75 100644 --- a/windows/client-management/mdm/policy-csp-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-deviceguard.md @@ -42,7 +42,7 @@ Secure Launch configuration: 0 - Unmanaged, configurable by Administrative user, -For more information about System Guard, see [Introducing Windows Defender System Guard runtime attestation](https://www.microsoft.com/security/blog/2018/04/19/introducing-windows-defender-system-guard-runtime-attestation) and [How a hardware-based root of trust helps protect Windows 10](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows). +For more information about System Guard, see [Introducing Windows Defender System Guard runtime attestation](https://www.microsoft.com/security/blog/2018/04/19/introducing-windows-defender-system-guard-runtime-attestation) and [How a hardware-based root of trust helps protect Windows 10](/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows). diff --git a/windows/client-management/mdm/policy-csp-devicelock.md b/windows/client-management/mdm/policy-csp-devicelock.md index c2c0ede75a..9e30c4c427 100644 --- a/windows/client-management/mdm/policy-csp-devicelock.md +++ b/windows/client-management/mdm/policy-csp-devicelock.md @@ -4,7 +4,7 @@ description: Learn more about the DeviceLock Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/10/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -121,7 +121,7 @@ Allow Administrator account lockout This security setting determines whether the | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -789,7 +789,7 @@ On HoloLens, this timeout is controlled by the device's system sleep timeout, re | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1709 [10.0.16299] and later | diff --git a/windows/client-management/mdm/policy-csp-dmaguard.md b/windows/client-management/mdm/policy-csp-dmaguard.md index 4d115aecee..82305ec038 100644 --- a/windows/client-management/mdm/policy-csp-dmaguard.md +++ b/windows/client-management/mdm/policy-csp-dmaguard.md @@ -46,6 +46,8 @@ This policy is intended to provide more security against external DMA capable de Device memory sandboxing allows the OS to use the I/O Memory Management Unit (IOMMU) of a device to block unallowed I/O, or memory access by the peripheral. In other words, the OS assigns a certain memory range to the peripheral. If the peripheral attempts to read/write to memory outside of the assigned range, the OS blocks it. +This policy requires a system reboot to take effect. + This policy only takes effect when Kernel DMA Protection is supported and enabled by the system firmware. Kernel DMA Protection is a platform feature that can't be controlled via policy or by end user. It has to be supported by the system at the time of manufacturing. To check if the system supports Kernel DMA Protection, check the Kernel DMA Protection field in the Summary page of MSINFO32.exe. diff --git a/windows/client-management/mdm/policy-csp-experience.md b/windows/client-management/mdm/policy-csp-experience.md index 1cff7177e4..f2cf4e42d2 100644 --- a/windows/client-management/mdm/policy-csp-experience.md +++ b/windows/client-management/mdm/policy-csp-experience.md @@ -4,7 +4,7 @@ description: Learn more about the Experience Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 07/06/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -107,7 +107,7 @@ Policy change takes effect immediately. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -840,7 +840,7 @@ This policy allows you to prevent Windows from using diagnostic data to provide | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -956,7 +956,7 @@ Specifies whether to allow app and content suggestions from third-party software | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | diff --git a/windows/client-management/mdm/policy-csp-mixedreality.md b/windows/client-management/mdm/policy-csp-mixedreality.md index 6bf3263e8a..be44e6af68 100644 --- a/windows/client-management/mdm/policy-csp-mixedreality.md +++ b/windows/client-management/mdm/policy-csp-mixedreality.md @@ -4,7 +4,7 @@ description: Learn more about the MixedReality Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/11/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -18,6 +18,8 @@ ms.topic: reference [!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + These policies are only supported on [Microsoft HoloLens 2](/hololens/hololens2-hardware). They're not supported on HoloLens (first gen) Development Edition or HoloLens (first gen) Commercial Suite devices. @@ -538,6 +540,153 @@ Windows Network Connectivity Status Indicator may get a false positive internet- + +## EnableStartMenuSingleHandGesture + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/EnableStartMenuSingleHandGesture +``` + + + + +This policy setting controls if pinching your thumb and index finger, while looking at the Start icon on your wrist, to open the Start menu is enabled or not. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Don't allow pinching your thumb and index finger, while looking at the Start icon on your wrist, to open the Start menu. | +| 1 (Default) | Allow pinching your thumb and index finger, while looking at the Start icon on your wrist, to open the Start menu. | + + + + + + + + + +## EnableStartMenuVoiceCommand + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/EnableStartMenuVoiceCommand +``` + + + + +This policy setting controls if using voice commands to open the Start menu is enabled or not. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Using voice commands to open the Start menu is disabled. | +| 1 (Default) | Using voice commands to open the Start menu is enabled. | + + + + + + + + + +## EnableStartMenuWristTap + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/EnableStartMenuWristTap +``` + + + + +This policy setting controls if tapping the Star icon on your wrist to open the Start menu is enabled or not. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Don't allow tapping the Start icon on your wrist to open the Start menu. | +| 1 (Default) | Allow tapping the Start icon on your wrist to open the Start menu. | + + + + + + + + ## EyeTrackingCalibrationPrompt @@ -852,6 +1001,153 @@ The following example XML string shows the value to enable this policy: + +## PreferLogonAsOtherUser + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/PreferLogonAsOtherUser +``` + + + + +This policy configures whether the Sign-In App should prefer showing Other User panel to user. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Disabled. | +| 1 | Enabled. | + + + + + + + + + +## RequireStartIconHold + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/RequireStartIconHold +``` + + + + +This policy setting controls if it's require that the Start icon to be pressed for 2 seconds to open the Start menu. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Don't require the Start icon to be pressed for 2 seconds. | +| 1 | Require the Start icon to be pressed for 2 seconds. | + + + + + + + + + +## RequireStartIconVisible + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/RequireStartIconVisible +``` + + + + +This policy setting controls if it's required that the Start icon to be looked at when you tap it to open the Start menu. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Don't require the Start icon to be looked at when you tap it. | +| 1 | Require the Start icon to be looked at when you tap it. | + + + + + + + + ## SkipCalibrationDuringSetup diff --git a/windows/client-management/mdm/policy-csp-networklistmanager.md b/windows/client-management/mdm/policy-csp-networklistmanager.md index d911d882c5..5587e7c36e 100644 --- a/windows/client-management/mdm/policy-csp-networklistmanager.md +++ b/windows/client-management/mdm/policy-csp-networklistmanager.md @@ -4,7 +4,7 @@ description: Learn more about the NetworkListManager Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/10/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -37,7 +37,7 @@ ms.topic: reference -List of URLs (seperated by Unicode character 0xF000) to endpoints accessible only within an enterprise's network. If any of the URLs can be resolved over HTTPS, the network would be considered authenticated. +List of URLs (separated by Unicode character 0xF000) to endpoints accessible only within an enterprise's network. If any of the URLs can be resolved over HTTPS, the network would be considered authenticated. diff --git a/windows/client-management/mdm/policy-csp-privacy.md b/windows/client-management/mdm/policy-csp-privacy.md index 28175d1f22..0fe4605294 100644 --- a/windows/client-management/mdm/policy-csp-privacy.md +++ b/windows/client-management/mdm/policy-csp-privacy.md @@ -4,7 +4,7 @@ description: Learn more about the Privacy Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/11/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # Policy CSP - Privacy +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -2934,7 +2936,7 @@ If an app is open when this Group Policy object is applied on a device, employee | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.25000] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25000] | @@ -2994,7 +2996,7 @@ This policy setting specifies whether Windows apps can access the human presence | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.25000] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25000] | @@ -3044,7 +3046,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.25000] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25000] | @@ -3094,7 +3096,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ [10.0.25000] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview [10.0.25000] | diff --git a/windows/client-management/mdm/policy-csp-search.md b/windows/client-management/mdm/policy-csp-search.md index 550fbeae03..1ec7fb4c22 100644 --- a/windows/client-management/mdm/policy-csp-search.md +++ b/windows/client-management/mdm/policy-csp-search.md @@ -4,7 +4,7 @@ description: Learn more about the Search Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/11/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -1123,7 +1123,7 @@ If enabled, clients will be unable to query this computer's index remotely. Thus | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | diff --git a/windows/client-management/mdm/policy-csp-security.md b/windows/client-management/mdm/policy-csp-security.md index e4f0dfb401..2fc3142188 100644 --- a/windows/client-management/mdm/policy-csp-security.md +++ b/windows/client-management/mdm/policy-csp-security.md @@ -4,7 +4,7 @@ description: Learn more about the Security Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/10/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -78,7 +78,7 @@ Specifies whether to allow the runtime configuration agent to install provisioni | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | @@ -179,7 +179,7 @@ Specifies whether to allow the runtime configuration agent to remove provisionin | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1507 [10.0.10240] and later | diff --git a/windows/client-management/mdm/policy-csp-start.md b/windows/client-management/mdm/policy-csp-start.md index a4e21ea68d..0559e8b5ec 100644 --- a/windows/client-management/mdm/policy-csp-start.md +++ b/windows/client-management/mdm/policy-csp-start.md @@ -4,7 +4,7 @@ description: Learn more about the Start Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/11/2023 +ms.date: 08/07/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage diff --git a/windows/client-management/mdm/policy-csp-timelanguagesettings.md b/windows/client-management/mdm/policy-csp-timelanguagesettings.md index 1243feb131..0ecd29cb56 100644 --- a/windows/client-management/mdm/policy-csp-timelanguagesettings.md +++ b/windows/client-management/mdm/policy-csp-timelanguagesettings.md @@ -4,7 +4,7 @@ description: Learn more about the TimeLanguageSettings Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/10/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -29,7 +29,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE | ✅ Windows 10, version 1703 [10.0.15063] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows 10, version 1703 [10.0.15063] and later | diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index c98ee3f492..9a753d25ea 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -4,7 +4,7 @@ description: Learn more about the Update Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/11/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -25,6 +25,7 @@ ms.topic: reference Update CSP policies are listed below based on the group policy area: - [Windows Insider Preview](#windows-insider-preview) + - [AllowOptionalContent](#allowoptionalcontent) - [ConfigureDeadlineNoAutoRebootForFeatureUpdates](#configuredeadlinenoautorebootforfeatureupdates) - [ConfigureDeadlineNoAutoRebootForQualityUpdates](#configuredeadlinenoautorebootforqualityupdates) - [Manage updates offered from Windows Update](#manage-updates-offered-from-windows-update) @@ -106,6 +107,65 @@ Update CSP policies are listed below based on the group policy area: ## Windows Insider Preview + +### AllowOptionalContent + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Update/AllowOptionalContent +``` + + + + +This policy enables devices to get offered optional updates and users interact with the 'Get the latest updates as soon as they're available' toggle on the Windows Update Settings page. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Device doesn't receive optional updates. | +| 1 | Device receives optional updates and user can install from WU Settings page. | +| 2 | Device receives optional updates and install them as soon as they're available. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | AllowOptionalContent | +| Path | WindowsUpdate > AT > WindowsComponents > WindowsUpdateCat | + + + + + + + + ### ConfigureDeadlineNoAutoRebootForFeatureUpdates @@ -393,6 +453,7 @@ Pause Updates | To prevent Feature Updates from being offered to the device, you | 16 (Default) | {0x10} - Semi-annual Channel (Targeted). Device gets all applicable feature updates from Semi-annual Channel (Targeted). | | 32 | 2 {0x20} - Semi-annual Channel. Device gets feature updates from Semi-annual Channel. (*Only applicable to releases prior to 1903, for all releases 1903 and after the Semi-annual Channel and Semi-annual Channel (Targeted) into a single Semi-annual Channel with a value of 16). | | 64 | {0x40} - Release Preview of Quality Updates Only. | +| 128 | {0x80} - Canary Channel. | @@ -2079,41 +2140,8 @@ Note that the default max active hours range is 18 hours from the active hours s - -Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. - -> [!NOTE] -> This policy doesn't apply to %WINDOWS_ARM_VERSION_6_2%. - -This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: - -2 = Notify before downloading and installing any updates. - -When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. - -3 = (Default setting) Download the updates automatically and notify when they're ready to be installed. - -Windows finds updates that apply to the computer and downloads them in the background (the user isn't notified or interrupted during this process). When the downloads are complete, users will be notified that they're ready to install. After going to Windows Update, users can install them. - -4 = Automatically download updates and install them on the schedule specified below. - -When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) - -Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart). - -On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer isn't in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. - -5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option hasn't been carried over to any Win 10 Versions) - -With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators won't be allowed to disable the configuration for Automatic Updates. - -7 = Notify for install and notify for restart. (Windows Server only) - -With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. - -If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. - -If the status is set to Not Configured, use of Automatic Updates isn't specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. + +Enables the IT admin to manage automatic update behavior to scan, download, and install updates. Important. This option should be used only for systems under regulatory compliance, as you won't get security updates as well. If the policy isn't configured, end-users get the default behavior (Auto install and restart). @@ -2245,41 +2273,8 @@ This policy is accessible through the Update setting in the user interface or Gr - -Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. - -> [!NOTE] -> This policy doesn't apply to %WINDOWS_ARM_VERSION_6_2%. - -This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: - -2 = Notify before downloading and installing any updates. - -When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. - -3 = (Default setting) Download the updates automatically and notify when they're ready to be installed. - -Windows finds updates that apply to the computer and downloads them in the background (the user isn't notified or interrupted during this process). When the downloads are complete, users will be notified that they're ready to install. After going to Windows Update, users can install them. - -4 = Automatically download updates and install them on the schedule specified below. - -When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) - -Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart). - -On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer isn't in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. - -5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option hasn't been carried over to any Win 10 Versions) - -With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators won't be allowed to disable the configuration for Automatic Updates. - -7 = Notify for install and notify for restart. (Windows Server only) - -With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. - -If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. - -If the status is set to Not Configured, use of Automatic Updates isn't specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. + +Allows the IT admin to manage whether to scan for app updates from Microsoft Update. @@ -2426,7 +2421,9 @@ Number of days before feature updates are installed on devices automatically reg > [!NOTE] -> After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. +> +> - After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. +> - When this policy is used, the download, installation, and reboot settings from [Update/AllowAutoUpdate](#allowautoupdate) are ignored. @@ -2483,7 +2480,9 @@ Number of days before quality updates are installed on devices automatically reg > [!NOTE] -> After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. +> +> - After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. +> - When this policy is used, the download, installation, and reboot settings from [Update/AllowAutoUpdate](#allowautoupdate) are ignored. @@ -2820,41 +2819,8 @@ If you select "Apply only during active hours" in conjunction with Option 1 or 2 - -Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. - -> [!NOTE] -> This policy doesn't apply to %WINDOWS_ARM_VERSION_6_2%. - -This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: - -2 = Notify before downloading and installing any updates. - -When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. - -3 = (Default setting) Download the updates automatically and notify when they're ready to be installed. - -Windows finds updates that apply to the computer and downloads them in the background (the user isn't notified or interrupted during this process). When the downloads are complete, users will be notified that they're ready to install. After going to Windows Update, users can install them. - -4 = Automatically download updates and install them on the schedule specified below. - -When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) - -Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart). - -On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer isn't in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. - -5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option hasn't been carried over to any Win 10 Versions) - -With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators won't be allowed to disable the configuration for Automatic Updates. - -7 = Notify for install and notify for restart. (Windows Server only) - -With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. - -If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. - -If the status is set to Not Configured, use of Automatic Updates isn't specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. + +Enables the IT admin to schedule the day of the update installation. The data type is a integer. @@ -2924,41 +2890,8 @@ If the status is set to Not Configured, use of Automatic Updates isn't specified - -Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. - -> [!NOTE] -> This policy doesn't apply to %WINDOWS_ARM_VERSION_6_2%. - -This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: - -2 = Notify before downloading and installing any updates. - -When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. - -3 = (Default setting) Download the updates automatically and notify when they're ready to be installed. - -Windows finds updates that apply to the computer and downloads them in the background (the user isn't notified or interrupted during this process). When the downloads are complete, users will be notified that they're ready to install. After going to Windows Update, users can install them. - -4 = Automatically download updates and install them on the schedule specified below. - -When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) - -Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart). - -On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer isn't in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. - -5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option hasn't been carried over to any Win 10 Versions) - -With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators won't be allowed to disable the configuration for Automatic Updates. - -7 = Notify for install and notify for restart. (Windows Server only) - -With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. - -If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. - -If the status is set to Not Configured, use of Automatic Updates isn't specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. + +Enables the IT admin to schedule the update installation on the every week. Value type is integer. @@ -3022,41 +2955,8 @@ If the status is set to Not Configured, use of Automatic Updates isn't specified - -Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. - -> [!NOTE] -> This policy doesn't apply to %WINDOWS_ARM_VERSION_6_2%. - -This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: - -2 = Notify before downloading and installing any updates. - -When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. - -3 = (Default setting) Download the updates automatically and notify when they're ready to be installed. - -Windows finds updates that apply to the computer and downloads them in the background (the user isn't notified or interrupted during this process). When the downloads are complete, users will be notified that they're ready to install. After going to Windows Update, users can install them. - -4 = Automatically download updates and install them on the schedule specified below. - -When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) - -Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart). - -On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer isn't in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. - -5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option hasn't been carried over to any Win 10 Versions) - -With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators won't be allowed to disable the configuration for Automatic Updates. - -7 = Notify for install and notify for restart. (Windows Server only) - -With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. - -If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. - -If the status is set to Not Configured, use of Automatic Updates isn't specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. + +Enables the IT admin to schedule the update installation on the first week of the month. Value type is integer. @@ -3129,41 +3029,8 @@ These policies are not exclusive and can be used in any combination. Together wi - -Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. - -> [!NOTE] -> This policy doesn't apply to %WINDOWS_ARM_VERSION_6_2%. - -This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: - -2 = Notify before downloading and installing any updates. - -When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. - -3 = (Default setting) Download the updates automatically and notify when they're ready to be installed. - -Windows finds updates that apply to the computer and downloads them in the background (the user isn't notified or interrupted during this process). When the downloads are complete, users will be notified that they're ready to install. After going to Windows Update, users can install them. - -4 = Automatically download updates and install them on the schedule specified below. - -When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) - -Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart). - -On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer isn't in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. - -5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option hasn't been carried over to any Win 10 Versions) - -With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators won't be allowed to disable the configuration for Automatic Updates. - -7 = Notify for install and notify for restart. (Windows Server only) - -With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. - -If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. - -If the status is set to Not Configured, use of Automatic Updates isn't specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. + +Enables the IT admin to schedule the update installation on the fourth week of the month. Value type is integer. @@ -3236,41 +3103,8 @@ These policies are not exclusive and can be used in any combination. Together wi - -Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. - -> [!NOTE] -> This policy doesn't apply to %WINDOWS_ARM_VERSION_6_2%. - -This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: - -2 = Notify before downloading and installing any updates. - -When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. - -3 = (Default setting) Download the updates automatically and notify when they're ready to be installed. - -Windows finds updates that apply to the computer and downloads them in the background (the user isn't notified or interrupted during this process). When the downloads are complete, users will be notified that they're ready to install. After going to Windows Update, users can install them. - -4 = Automatically download updates and install them on the schedule specified below. - -When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) - -Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart). - -On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer isn't in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. - -5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option hasn't been carried over to any Win 10 Versions) - -With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators won't be allowed to disable the configuration for Automatic Updates. - -7 = Notify for install and notify for restart. (Windows Server only) - -With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. - -If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. - -If the status is set to Not Configured, use of Automatic Updates isn't specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. + +Enables the IT admin to schedule the update installation on the second week of the month. Value type is integer. @@ -3343,41 +3177,8 @@ These policies are not exclusive and can be used in any combination. Together wi - -Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. - -> [!NOTE] -> This policy doesn't apply to %WINDOWS_ARM_VERSION_6_2%. - -This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: - -2 = Notify before downloading and installing any updates. - -When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. - -3 = (Default setting) Download the updates automatically and notify when they're ready to be installed. - -Windows finds updates that apply to the computer and downloads them in the background (the user isn't notified or interrupted during this process). When the downloads are complete, users will be notified that they're ready to install. After going to Windows Update, users can install them. - -4 = Automatically download updates and install them on the schedule specified below. - -When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) - -Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart). - -On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer isn't in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. - -5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option hasn't been carried over to any Win 10 Versions) - -With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators won't be allowed to disable the configuration for Automatic Updates. - -7 = Notify for install and notify for restart. (Windows Server only) - -With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. - -If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. - -If the status is set to Not Configured, use of Automatic Updates isn't specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. + +Enables the IT admin to schedule the update installation on the third week of the month. Value type is integer. @@ -3450,41 +3251,8 @@ These policies are not exclusive and can be used in any combination. Together wi - -Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. - -> [!NOTE] -> This policy doesn't apply to %WINDOWS_ARM_VERSION_6_2%. - -This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: - -2 = Notify before downloading and installing any updates. - -When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. - -3 = (Default setting) Download the updates automatically and notify when they're ready to be installed. - -Windows finds updates that apply to the computer and downloads them in the background (the user isn't notified or interrupted during this process). When the downloads are complete, users will be notified that they're ready to install. After going to Windows Update, users can install them. - -4 = Automatically download updates and install them on the schedule specified below. - -When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) - -Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart). - -On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer isn't in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. - -5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option hasn't been carried over to any Win 10 Versions) - -With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators won't be allowed to disable the configuration for Automatic Updates. - -7 = Notify for install and notify for restart. (Windows Server only) - -With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. - -If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. - -If the status is set to Not Configured, use of Automatic Updates isn't specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. + + the IT admin to schedule the time of the update installation. The data type is a integer. Supported values are 0-23, where 0 = 12 AM and 23 = 11 PM. The default value is 3. diff --git a/windows/client-management/mdm/toc.yml b/windows/client-management/mdm/toc.yml index e4247312ed..a909cac63a 100644 --- a/windows/client-management/mdm/toc.yml +++ b/windows/client-management/mdm/toc.yml @@ -3,6 +3,8 @@ items: href: index.yml expanded: true items: + - name: Contributing to CSP reference + href: contribute-csp-reference.md - name: Device description framework (DDF) files href: configuration-service-provider-ddf.md - name: Support scenarios @@ -382,8 +384,6 @@ items: href: policy-csp-cellular.md - name: CloudDesktop href: policy-csp-clouddesktop.md - - name: CloudPC - href: policy-csp-cloudpc.md - name: Connectivity href: policy-csp-connectivity.md - name: ControlPolicyConflict @@ -629,6 +629,11 @@ items: items: - name: ClientCertificateInstall DDF file href: clientcertificateinstall-ddf-file.md + - name: CloudDesktop + href: clouddesktop-csp.md + items: + - name: CloudDesktop DDF file + href: clouddesktop-ddf-file.md - name: CM_CellularEntries href: cm-cellularentries-csp.md - name: CMPolicy diff --git a/windows/client-management/mdm/vpnv2-csp.md b/windows/client-management/mdm/vpnv2-csp.md index ff0324acd3..d9b5c73c0f 100644 --- a/windows/client-management/mdm/vpnv2-csp.md +++ b/windows/client-management/mdm/vpnv2-csp.md @@ -4,7 +4,7 @@ description: Learn more about the VPNv2 CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 07/06/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -1792,7 +1792,7 @@ Web Proxy Server IP address if you are redirecting traffic through your intranet -Enterprise ID, which is required for connecting this VPN profile with an WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device. +Enterprise ID, which is required for connecting this VPN profile with a WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device. @@ -3119,7 +3119,7 @@ Type of routing policy. -Required for native profiles. Public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. Examples, 208.147.66.130 or vpn.contoso.com The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name. You can make a list of server by making a list of server names (with optional friendly names) seperated by commas. For example, server1.example.com,server2.example.com. +Required for native profiles. Public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. Examples, 208.147.66.130 or vpn.contoso.com The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name. You can make a list of server by making a list of server names (with optional friendly names) separated by commas. For example, server1.example.com,server2.example.com. @@ -6032,7 +6032,7 @@ Web Proxy Server IP address if you are redirecting traffic through your intranet -Enterprise ID, which is required for connecting this VPN profile with an WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device. +Enterprise ID, which is required for connecting this VPN profile with a WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device. @@ -7359,7 +7359,7 @@ Type of routing policy. -Required for native profiles. Public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. Examples, 208.147.66.130 or vpn.contoso.com The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name. You can make a list of server by making a list of server names (with optional friendly names) seperated by commas. For example, server1.example.com,server2.example.com. +Required for native profiles. Public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. Examples, 208.147.66.130 or vpn.contoso.com The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name. You can make a list of server by making a list of server names (with optional friendly names) separated by commas. For example, server1.example.com,server2.example.com. diff --git a/windows/client-management/mdm/windowslicensing-csp.md b/windows/client-management/mdm/windowslicensing-csp.md index 60dd258bf1..3b74e77e11 100644 --- a/windows/client-management/mdm/windowslicensing-csp.md +++ b/windows/client-management/mdm/windowslicensing-csp.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsLicensing CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 05/10/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,8 @@ ms.topic: reference # WindowsLicensing CSP +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + The WindowsLicensing configuration service provider is designed for licensing related management scenarios. @@ -161,7 +163,7 @@ Returns TRUE if the entered product key can be used for an edition upgrade of Wi | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -200,7 +202,7 @@ Device Based Subscription. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -239,7 +241,7 @@ Returns the last error code of Refresh/Remove Device License operation. Value wo | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -278,7 +280,7 @@ Returns last error description from Device Licensing. Value would be empty, if e | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -317,7 +319,7 @@ Returns the status of Refresh/Remove Device License operation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 11, version 21H2 [10.0.22000.1165] and later
✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -795,7 +797,7 @@ This setting is only applicable to devices available in S mode. -Returns the status of an edition upgrade on Windows 10 desktop and mobile devices. Status: 0 = Failed, 1 = Pending, 2 = In progress, 3 = Completed, 4 = Unknown. +Returns the status of an edition upgrade on Windows 10 desktop and mobile devices. Status: 0 = Failed, 1 = Pending, 2 = In progress, 3 = Completed, 4 = Unknown. @@ -997,7 +999,7 @@ Returns the status of the subscription. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows Insider Preview | @@ -1045,7 +1047,7 @@ Disable or Enable subscription activation on a device. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows Insider Preview | @@ -1084,7 +1086,7 @@ Remove subscription uninstall subscription license. It also reset subscription t | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows Insider Preview | @@ -1123,7 +1125,7 @@ Error code of last subscription operation. Value would be empty(0) in absence of | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows Insider Preview | @@ -1162,7 +1164,7 @@ Error description of last subscription operation. Value would be empty, if error | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows Insider Preview | @@ -1201,7 +1203,7 @@ Status of last subscription operation. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows 10, version 1607 [10.0.14393] and later | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE | ✅ Windows Insider Preview | diff --git a/windows/client-management/mdm/windowslicensing-ddf-file.md b/windows/client-management/mdm/windowslicensing-ddf-file.md index 97d6ff5d83..2fc871423e 100644 --- a/windows/client-management/mdm/windowslicensing-ddf-file.md +++ b/windows/client-management/mdm/windowslicensing-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 06/02/2023 +ms.date: 08/02/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -342,6 +342,10 @@ The following XML file contains the device description framework (DDF) for the W + + 99.9.99999 + 9.9 + 0 @@ -373,6 +377,10 @@ The following XML file contains the device description framework (DDF) for the W + + 99.9.99999 + 9.9 +
@@ -394,6 +402,10 @@ The following XML file contains the device description framework (DDF) for the W + + 99.9.99999 + 9.9 + @@ -415,6 +427,10 @@ The following XML file contains the device description framework (DDF) for the W + + 99.9.99999 + 9.9 + @@ -436,6 +452,10 @@ The following XML file contains the device description framework (DDF) for the W + + 99.9.99999 + 9.9 + 0 @@ -467,6 +487,10 @@ The following XML file contains the device description framework (DDF) for the W + + 99.9.99999 + 9.9 +
@@ -600,7 +624,7 @@ The following XML file contains the device description framework (DDF) for the W - 10.0.22621 + 10.0.22621, 10.0.22000.1165 1.4 diff --git a/windows/configuration/docfx.json b/windows/configuration/docfx.json index 49737ce32b..0ab80c34f4 100644 --- a/windows/configuration/docfx.json +++ b/windows/configuration/docfx.json @@ -39,7 +39,7 @@ "tier2" ], "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "ms.technology": "itpro-configure", "ms.topic": "article", "feedback_system": "GitHub", diff --git a/windows/configuration/kiosk-single-app.md b/windows/configuration/kiosk-single-app.md index 6e82e32e0c..db0f2a955f 100644 --- a/windows/configuration/kiosk-single-app.md +++ b/windows/configuration/kiosk-single-app.md @@ -12,8 +12,9 @@ ms.collection: - highpri - tier1 ms.technology: itpro-configure -ms.date: 06/15/2023 +ms.date: 07/12/2023 --- + # Set up a single-app kiosk on Windows 10/11 diff --git a/windows/configuration/wcd/wcd-browser.md b/windows/configuration/wcd/wcd-browser.md index eed909eb0d..918836b846 100644 --- a/windows/configuration/wcd/wcd-browser.md +++ b/windows/configuration/wcd/wcd-browser.md @@ -81,7 +81,7 @@ Use *Default* to specify a name that matches one of the search providers you ent #### Specific region guidance -Some countries require specific, default search providers. The following table lists the applicable countries and information for configuring the necessary search provider. +Some countries/regions require specific, default search providers. The following table lists the applicable countries/regions and information for configuring the necessary search provider. >[!NOTE] >For Russia + Commonwealth of Independent States (CIS), the independent states consist of Russia, Ukraine, Georgia, The Republic of Azerbaijan, Republic Of Belarus, The Republic of Kazakhstan, The Kyrgyz Republic, The Republic of Moldova, The Republic of Tajikistan, The Republic of Armenia, Turkmenistan, The Republic of Uzbekistan, and Turkey. diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml index 8f07d859a6..128256240a 100644 --- a/windows/deployment/TOC.yml +++ b/windows/deployment/TOC.yml @@ -19,8 +19,6 @@ href: update/waas-servicing-strategy-windows-10-updates.md - name: Deployment proof of concept items: - - name: Demonstrate Autopilot deployment on a VM - href: windows-autopilot/demonstrate-deployment-on-vm.md - name: Deploy Windows 10 with MDT and Configuration Manager items: - name: 'Step by step guide: Configure a test lab to deploy Windows 10' diff --git a/windows/deployment/do/delivery-optimization-endpoints.md b/windows/deployment/do/delivery-optimization-endpoints.md index b6ead30f95..aa74140003 100644 --- a/windows/deployment/do/delivery-optimization-endpoints.md +++ b/windows/deployment/do/delivery-optimization-endpoints.md @@ -28,7 +28,7 @@ Use the table below to reference any particular content types or services endpoi |Domain Name |Protocol/Port(s) | Content Type | Additional Information | Microsoft Connected Cache Version | |---------|---------|---------------|-------------------|-----------------| -| *.b1.download.windowsupdate.com, *.dl.delivery.mp.microsoft.com, *.download.windowsupdate.com, *.au.download.windowsupdate.com, *.au.b1.download.windowsupdate.com, *.tlu.dl.delivery.mp.microsoft.com, *.emdl.ws.microsoft.com, *.ctldl.windowsupdate.com | HTTP / 80 | Windows Update
Windows Defender
Windows Drivers | [Complete list](/windows/privacy/manage-windows-2004-endpoints) of endpoints for Windows Update services and payload. | Both | +| *.b1.download.windowsupdate.com, *.dl.delivery.mp.microsoft.com, *.download.windowsupdate.com, *.au.download.windowsupdate.com, *.au.b1.download.windowsupdate.com, *.tlu.dl.delivery.mp.microsoft.com, *.emdl.ws.microsoft.com, *.ctldl.windowsupdate.com | HTTP / 80 | Windows Update
Windows Defender
Windows Drivers
Windows Store | [Complete list](/windows/privacy/manage-windows-2004-endpoints) of endpoints for Windows Update services and payload. | Both | | *.delivery.mp.microsoft.com | HTTP / 80 | Edge Browser | [Complete list](/deployedge/microsoft-edge-security-endpoints) of endpoints for Edge Browser. | Both | | *.officecdn.microsoft.com.edgesuite.net, *.officecdn.microsoft.com, *.cdn.office.net | HTTP / 80 | Office CDN updates | [Complete list](/office365/enterprise/office-365-endpoints) of endpoints for Office CDN updates. | Both | | *.manage.microsoft.com, *.swda01.manage.microsoft.com, *.swda02.manage.microsoft.com, *.swdb01.manage.microsoft.com, *.swdb02.manage.microsoft.com, *.swdc01.manage.microsoft.com, *.swdc02.manage.microsoft.com, *.swdd01.manage.microsoft.com, *.swdd02.manage.microsoft.com, *.swda01-mscdn.manage.microsoft.com, *.swda02-mscdn.manage.microsoft.com, *.swdb01-mscdn.manage.microsoft.com, *.swdb02-mscdn.manage.microsoft.com, *.swdc01-mscdn.manage.microsoft.com, *.swdc02-mscdn.manage.microsoft.com, *.swdd01-mscdn.manage.microsoft.com, *.swdd02-mscdn.manage.microsoft.com | HTTP / 80
HTTPs / 443 | Intune Win32 Apps | [Complete list](/mem/intune/fundamentals/intune-endpoints) of endpoints for Intune Win32 Apps updates. | Both | diff --git a/windows/deployment/do/includes/waas-delivery-optimization-monitor.md b/windows/deployment/do/includes/waas-delivery-optimization-monitor.md index faf96a6339..94a8439074 100644 --- a/windows/deployment/do/includes/waas-delivery-optimization-monitor.md +++ b/windows/deployment/do/includes/waas-delivery-optimization-monitor.md @@ -5,7 +5,7 @@ manager: aaroncz ms.prod: windows-client ms.technology: itpro-deploy ms.topic: include -ms.date: 04/06/2022 +ms.date: 07/31/2023 ms.localizationpriority: medium --- @@ -27,13 +27,13 @@ ms.localizationpriority: medium | FileSizeInCache | Size of the file in the cache | | TotalBytesDownloaded | The number of bytes from any source downloaded so far | | PercentPeerCaching |The percentage of bytes downloaded from peers versus over HTTP | -| BytesFromPeers | Total bytes downloaded from peer devices (sum of bytes downloaded from LAN, Group, and Internet Peers) | +| BytesFromPeers | Total bytes downloaded from peer devices (sum of bytes downloaded from LAN, Group, and Internet Peers) | | BytesfromHTTP | Total number of bytes received over HTTP. This metric represents all HTTP sources, which includes BytesFromCacheServer | | Status | Current state of the operation. Possible values are: **Downloading** (download in progress); **Complete** (download completed, but isn't uploading yet); **Caching** (download completed successfully and is ready to upload or uploading); **Paused** (download/upload paused by caller) | | Priority | Priority of the download; values are **foreground** or **background** | | BytesFromCacheServer | Total number of bytes received from cache server (MCC) | | BytesFromLanPeers | Total number of bytes received from peers found on the LAN | -| BytesFromGroupPeers | Total number of bytes received from peers found in the group. (Note: Group mode is LAN + Group. If peers are found on the LAN, those bytes will be registered in 'BytesFromLANPeers'.) | +| BytesFromGroupPeers | Total number of bytes received from peers found in the group. (Note: Group mode is LAN + Group. If peers are found on the LAN, those bytes are registered in 'BytesFromLANPeers'.) | | BytesFromInternetPeers | Total number of bytes received from internet peers | | BytesToLanPeers | Total number of bytes delivered from peers found on the LAN | | BytesToGroupPeers | Total number of bytes delivered from peers found in the group | @@ -168,3 +168,33 @@ Using the `-ListConnections` option returns these details about peers: If `Path` isn't specified, this cmdlet reads all logs from the DoSvc log directory, which requires administrator permissions. If `Flush` is specified, the cmdlet stops DoSvc before reading logs. Log entries are written to the PowerShell pipeline as objects. To dump logs to a text file, run `Get-DeliveryOptimizationLog | Set-Content ` or something similar. + + +**Starting in Windows 10, version 1803:** + +`Get-DOConfig -Verbose` + +This cmdlet lists local configuration and policies that are applied to Delivery Optimization. This includes policies that are set via Group Policies or MDM Policies. Each policy is listed with the current set value and the provider of that policy. For example: + +DownloadMode:Simple +DownloadModeProvider:Mdm Provider + +The provider is listed as "Default Provider" if it's using the Delivery Optimization platform configured default. + +The cmdlet returns the following data: + +- BatteryPctToSeed: Corresponds to the [DOMinBatteryPercentageAllowedToUpload](../waas-delivery-optimization-reference.md#allow-uploads-while-the-device-is-on-battery-while-under-set-battery-level) policy. +- WorkingDirectory: The local folder containing the Delivery Optimization cache. +- MinTotalDiskSize: Corresponds to the [DOMinDiskSizeAllowedToPeer](../waas-delivery-optimization-reference.md#minimum-disk-size-allowed-to-use-peer-caching) policy. +- MinTotalRAM: Corresponds to the [DOMinRAMAllowedToPeer](../waas-delivery-optimization-reference.md#minimum-ram-inclusive-allowed-to-use-peer-caching) policy. +- VpnPeerCachingAllowed: Corresponds to the [DOAllowVPNPeerCaching](../waas-delivery-optimization-reference.md#enable-peer-caching-while-the-device-connects-via-vpn) policy. +- VpnKeywords: List of keywords used to identify a VPN adapter. +- SetHoursToLimitDownloadBackground: Corresponds to the [DOSetHoursToLimitBackgroundDownloadBandwidth](../waas-delivery-optimization-reference.md#set-business-hours-to-limit-background-download-bandwidth) policy. +- SetHoursToLimitDownloadForeground: Corresponds to the [DOSetHoursToLimitForegroundDownloadBandwidth](../waas-delivery-optimization-reference.md#set-business-hours-to-limit-foreground-download-bandwidth) policy. +- DownloadMode: Corresponds to the [DODownloadMode](../waas-delivery-optimization-reference.md#download-mode) policy. +- DownBackLimitBps: Corresponds to the [DOMaxBackgroundDownloadBandwidth](../waas-delivery-optimization-reference.md#maximum-background-download-bandwidth-in-kbs) policy. +- DownloadForegroundLimitBps: Corresponds to the [DOMaxForegroundDownloadBandwidth](../waas-delivery-optimization-reference.md#maximum-foreground-download-bandwidth-in-kbs) policy. +- DownBackLimitPct: Corresponds to the [DOPercentageMaxBackgroundBandwidth](../waas-delivery-optimization-reference.md#maximum-background-download-bandwidth) policy. +- DownloadForegroundLimitPct: Corresponds to the [DOPercentageMaxForegroundBandwidth](../waas-delivery-optimization-reference.md#maximum-foreground-download-bandwidth) policy. +- MaxUploadRatePct: Corresponds to the [DOMaxUploadBandwidth](../waas-delivery-optimization-reference.md#max-upload-bandwidth) policy (deprecated in Windows 10, version 2004). +- UploadLimitMonthlyGB: Corresponds to the [DOMonthlyUploadDataCap](../waas-delivery-optimization-reference.md#monthly-upload-data-cap) policy. diff --git a/windows/deployment/do/mcc-isp-cache-node-configuration.md b/windows/deployment/do/mcc-isp-cache-node-configuration.md index 1ab223ec25..7c71fe158d 100644 --- a/windows/deployment/do/mcc-isp-cache-node-configuration.md +++ b/windows/deployment/do/mcc-isp-cache-node-configuration.md @@ -3,7 +3,7 @@ title: Cache node configuration manager: aaroncz description: Configuring a cache node on Azure portal ms.prod: windows-client -author: amyzhou +author: amymzhou ms.author: amyzhou ms.topic: article ms.date: 12/31/2017 @@ -13,7 +13,7 @@ ms.collection: tier3 # Cache node configuration -All cache node configuration will take place within Azure portal. This article outlines all of the settings that you'll be able to configure. +All cache node configuration takes place within Azure portal. This article outlines all of the settings that you're able to configure. ## Settings diff --git a/windows/deployment/do/mcc-isp-faq.yml b/windows/deployment/do/mcc-isp-faq.yml index 375036f62d..ce711ad5b5 100644 --- a/windows/deployment/do/mcc-isp-faq.yml +++ b/windows/deployment/do/mcc-isp-faq.yml @@ -3,7 +3,7 @@ metadata: title: Microsoft Connected Cache Frequently Asked Questions description: The following article is a list of frequently asked questions for Microsoft Connected Cache. author: amymzhou - ms.author: amymzhou + ms.author: amyzhou manager: aaroncz ms.collection: - highpri diff --git a/windows/deployment/do/mcc-isp-overview.md b/windows/deployment/do/mcc-isp-overview.md index 9ef0352aab..0c49510bf3 100644 --- a/windows/deployment/do/mcc-isp-overview.md +++ b/windows/deployment/do/mcc-isp-overview.md @@ -6,7 +6,7 @@ ms.prod: windows-client author: amymzhou ms.author: amyzhou ms.topic: article -ms.date: 05/09/2023 +ms.date: 07/27/2023 ms.technology: itpro-updates ms.collection: tier3 --- @@ -18,7 +18,7 @@ ms.collection: tier3 - Windows 10 - Windows 11 -Microsoft Connected Cache (MCC) for Internet Service Providers (preview) is a software-only caching solution that delivers Microsoft content. MCC can be deployed to as many bare-metal servers or VMs as needed and is managed from a cloud portal. When deployed, MCC can help to reduce your network bandwidth usage for Microsoft software content and updates. Cache nodes are created in the cloud portal and are configured to deliver traffic to customers by manual CIDR or BGP routing. +Microsoft Connected Cache (MCC) for Internet Service Providers (preview) is a free software-only caching solution that delivers Microsoft content. MCC can be deployed free of charge to as many bare-metal servers or VMs as needed and is managed from a cloud portal. When deployed, MCC can help to reduce your network bandwidth usage for Microsoft software content and updates. Cache nodes are created in the cloud portal and are configured to deliver traffic to customers by manual CIDR or BGP routing. ## Supported scenarios @@ -37,4 +37,37 @@ Microsoft Connected Cache uses Delivery Optimization as the backbone for Microso - Endpoint protection: Windows Defender definition updates - Xbox: Xbox Game Pass (PC only) +Do you peer with [Microsoft (ASN 8075)](/azure/internet-peering/)? Microsoft Connected Cache complements peering by offloading static content that is served off of multiple CDNs such as Akamai, Lumen, and Edgecast. Microsoft Peering mainly caches dynamic content - by onboarding to Microsoft Connected Cache, you'll cache static content that otherwise would be served from the CDN. + For the full list of content endpoints that Microsoft Connected Cache for ISPs supports, see [Microsoft Connected Cache content and services endpoints](delivery-optimization-endpoints.md). + +## How MCC works + +:::image type="content" source="./images/mcc-isp-diagram.png" alt-text="Data flow diagram of how Microsoft Connected Cache works." lightbox="./images/mcc-isp-diagram.png"::: + +The following steps describe how MCC is provisioned and used: + +1. The Azure portal is used to create and manage MCC nodes. + +1. A shell script is used to provision the server and deploy the MCC application. + +1. A combination of the Azure portal and shell script is used to configure Microsoft Delivery Optimization Services to route traffic to the MCC server. + + - The publicly accessible IPv4 address of the server is configured on the portal. + + - **Manual Routing:** Providing the CIDR blocks that represent the client IP address space, which should be routed to the MCC node. + + - **BGP Routing:** A shell script is used to initiate a peering session with a router in the operator network, and the operator initiates a session with the MCC node. + + > [!NOTE] + > Only IPv4 addresses are supported at this time. Entering IPv6 addresses will result in an error. + +1. Microsoft end-user devices (clients) periodically connect with Microsoft Delivery Optimization Services, and the services match the IP address of the client with the IP address of the corresponding MCC node. + +1. Microsoft clients make the range requests for content from the MCC node. + +1. An MCC node gets content from the CDN, seeds its local cache stored on disk, and delivers the content to the client. + +1. Subsequent requests from end-user devices for content will be served from cache. + +1. If the MCC node is unavailable, the client gets content from the CDN to ensure uninterrupted service for your subscribers. diff --git a/windows/deployment/do/mcc-isp-update.md b/windows/deployment/do/mcc-isp-update.md index 0b9a530e78..3f3cc8f176 100644 --- a/windows/deployment/do/mcc-isp-update.md +++ b/windows/deployment/do/mcc-isp-update.md @@ -3,7 +3,7 @@ title: Update or uninstall your cache node manager: aaroncz description: How to update or uninstall your cache node ms.prod: windows-client -author: amyzhou +author: amymzhou ms.author: amyzhou ms.topic: article ms.date: 12/31/2017 diff --git a/windows/deployment/do/mcc-isp-verify-cache-node.md b/windows/deployment/do/mcc-isp-verify-cache-node.md index ebe7e20158..912aedb9ee 100644 --- a/windows/deployment/do/mcc-isp-verify-cache-node.md +++ b/windows/deployment/do/mcc-isp-verify-cache-node.md @@ -3,7 +3,7 @@ title: Verify cache node functionality and monitor health and performance manager: aaroncz description: How to verify the functionality of a cache node ms.prod: windows-client -author: amyzhou +author: amymzhou ms.author: amyzhou ms.topic: article ms.date: 12/31/2017 diff --git a/windows/deployment/do/mcc-isp-vm-performance.md b/windows/deployment/do/mcc-isp-vm-performance.md index e56fc1ef3a..8d49b53f07 100644 --- a/windows/deployment/do/mcc-isp-vm-performance.md +++ b/windows/deployment/do/mcc-isp-vm-performance.md @@ -3,7 +3,7 @@ title: Enhancing cache performance manager: aaroncz description: How to enhance performance on a virtual machine used with Microsoft Connected Cache for ISPs ms.prod: windows-client -author: amyzhou +author: amymzhou ms.author: amyzhou ms.topic: reference ms.technology: itpro-updates diff --git a/windows/deployment/do/waas-delivery-optimization-faq.yml b/windows/deployment/do/waas-delivery-optimization-faq.yml index 26b9818d57..d306d123f9 100644 --- a/windows/deployment/do/waas-delivery-optimization-faq.yml +++ b/windows/deployment/do/waas-delivery-optimization-faq.yml @@ -12,7 +12,7 @@ metadata: - highpri - tier3 ms.topic: faq - ms.date: 06/28/2023 + ms.date: 07/31/2023 title: Delivery Optimization Frequently Asked Questions summary: | **Applies to** @@ -35,7 +35,7 @@ sections: - question: What are the requirements if I use a proxy? answer: For Delivery Optimization to successfully use the proxy, you should set up the proxy by using Windows proxy settings or Internet Explorer proxy settings. For details see [Using a proxy with Delivery Optimization](../do/delivery-optimization-proxy.md). Most content downloaded with Delivery Optimization uses byte range requests. Make sure your proxy allows byte range requests. For more information, see [Proxy requirements for Windows Update](/windows/deployment/update/windows-update-troubleshooting). - + - question: What hostnames should I allow through my firewall to support Delivery Optimization? answer: | **For communication between clients and the Delivery Optimization cloud service**: @@ -57,6 +57,15 @@ sections: For more information, see [Endpoints for Delivery Optimization and Microsoft Connected Cache](../do/delivery-optimization-endpoints.md) for a list of all content endpoints needed. + - question: My firewall requires IP addresses and can't process FQDNs. How do I configure it to download content with Delivery Optimization? + answer: | + Microsoft content, such as Windows updates, are hosted and delivered globally via Content Delivery Networks (CDNs) and [Microsoft Connected Cache](waas-microsoft-connected-cache.md) (MCC) servers, which are hosted within Internet Service Provider (ISP) networks. + The network of CDNs and MCCs allows Microsoft to reach the scale required to meet the demand of the Windows user base. Given this delivery infrastructure changes dynamically, providing an exhaustive list of IPs and keeping it up to date isn't feasible. + + - question: Delivery Optimization is downloading Windows content on my devices directly from an IP Address, is it expected? + answer: | + When Delivery Optimization downloads from a [Microsoft Connected Cache](waas-microsoft-connected-cache.md) server that is hosted by your Internet Service Provider, the download will be pulled directly from the IP Address of that server. If the Microsoft Connected cache isn't available, the download will fall back seamlessly to the CDN instead. Delivery Optimization Peers are used in parallel if available. + - question: Does Delivery Optimization use multicast? answer: No. It relies on the cloud service for peer discovery, resulting in a list of peers and their IP addresses. Client devices then connect to their peers to obtain download files over TCP/IP. @@ -100,7 +109,7 @@ sections: - question: How are downloads initiated by Delivery Optimization? answer: | - Delivery Optimization only starts when an application or service that's integrated with Delivery Optimization starts a download. For example, the Microsoft Edge browser. For more information about Delivery Optimization callers, see [Types of download content supported by Delivery Optimization](waas-delivery-optimization.md#types-of-download-content-supported-by-delivery-optimization). + Delivery Optimization only starts when an application or service that's integrated with Delivery Optimization starts a download. For example, the Microsoft Edge browser. For more information about Delivery Optimization callers, see [Types of download content supported by Delivery Optimization](waas-delivery-optimization.md#types-of-download-content-supported-by-delivery-optimization). - question: How does Delivery Optimization determine which content is available for peering? answer: | @@ -120,13 +129,13 @@ sections: Delivery Optimization is an HTTP downloader used by most content providers from Microsoft. When a device is configured to use Delivery Optimization peering (on by default), it does so with the HTTP downloader capabilities to optimize bandwidth usage. If you'd like to disable peer-to-peer capabilities of Delivery Optimization, change the Delivery Optimization [Download mode](waas-delivery-optimization-reference.md#download-mode) setting to '0', which will disable peer-to-peer and provide hash checks. [Download mode](waas-delivery-optimization-reference.md#download-mode) set to '99' should only be used when the device is offline and doesn't have internet access. Don't set **Download mode** to '100' (Bypass), which can cause some content to fail to download. Starting in Windows 11, Download mode '100' is deprecated. - + > [!NOTE] - > Disabling Delivery Optimization won't prevent content from downloading to your devices. If you're looking to pause updates, you need to set policies for the relevant components such as Windows Update, Windows Store or Edge browser. If you're looking to reduce the load on your network, look into using Delivery Optimization Peer-to-Peer, Microsoft Connected Cache or apply the [network throttling policies](waas-delivery-optimization-reference.md#maximum-download-bandwidth) available for Delivery Optimization. + > Disabling Delivery Optimization won't prevent content from downloading to your devices. If you're looking to pause updates, you need to set policies for the relevant components such as Windows Update, Windows Store or Microsoft Edge browser. If you're looking to reduce the load on your network, look into using Delivery Optimization Peer-to-Peer, Microsoft Connected Cache or apply the [network throttling policies](waas-delivery-optimization-reference.md#maximum-download-bandwidth) available for Delivery Optimization. - question: Delivery Optimization is using device resources and I can't tell why? answer: | - Delivery Optimization is used by most content providers from Microsoft. A complete list can be found [here](waas-delivery-optimization.md#types-of-download-content-supported-by-delivery-optimization). Oftentimes customers may not realize the vast application of Delivery Optimization and how it's used across different apps. Content providers have the option to run downloads in the foreground or background. It's good to check any apps running in the background to see what is running. Also note that depending on the app, closing the app may not necessarily stop the download. + Delivery Optimization is used by most content providers from Microsoft. A complete list can be found [here](waas-delivery-optimization.md#types-of-download-content-supported-by-delivery-optimization). Often customers may not realize the vast application of Delivery Optimization and how it's used across different apps. Content providers have the option to run downloads in the foreground or background. It's good to check any apps running in the background to see what is running. Also note that depending on the app, closing the app may not necessarily stop the download. - question: What Delivery Optimization settings are available? answer: | diff --git a/windows/deployment/do/waas-delivery-optimization-reference.md b/windows/deployment/do/waas-delivery-optimization-reference.md index c58f42964a..4407a465a2 100644 --- a/windows/deployment/do/waas-delivery-optimization-reference.md +++ b/windows/deployment/do/waas-delivery-optimization-reference.md @@ -6,9 +6,9 @@ ms.prod: windows-client author: cmknox ms.localizationpriority: medium ms.author: carmenf -ms.topic: article +ms.topic: reference ms.technology: itpro-updates -ms.date: 06/28/2023 +ms.date: 07/31/2023 ms.collection: tier3 --- @@ -16,18 +16,18 @@ ms.collection: tier3 **Applies to** -- Windows 10 +- Windows 10 - Windows 11 > **Looking for Group Policy objects?** See [Delivery Optimization reference](waas-delivery-optimization-reference.md) or the master spreadsheet available at the Download Center [for Windows 11](https://www.microsoft.com/en-us/download/details.aspx?id=104594) or [for Windows 10](https://www.microsoft.com/en-us/download/details.aspx?id=104678). -There are many configuration options you can set in Delivery Optimization to customize the content delivery experience specific to your environment needs. This topic summarizes those configurations for your reference. If you just need an overview of Delivery Optimization, see [What is Delivery Optimization](waas-delivery-optimization.md). If you need information about setting up Delivery Optimization, including tips for the best settings in different scenarios, see [Set up Delivery Optimization for Windows](waas-delivery-optimization-setup.md). +There are many configuration options you can set in Delivery Optimization to customize the content delivery experience specific to your environment needs. This article summarizes those configurations for your reference. If you just need an overview of Delivery Optimization, see [What is Delivery Optimization](waas-delivery-optimization.md). If you need information about setting up Delivery Optimization, including tips for the best settings in different scenarios, see [Set up Delivery Optimization for Windows](waas-delivery-optimization-setup.md). ## Delivery Optimization options You can use Group Policy or an MDM solution like Intune to configure Delivery Optimization. -You'll find the Delivery Optimization settings in Group Policy under **Configuration\Policies\Administrative Templates\Windows Components\Delivery Optimization**. +The Delivery Optimization settings in Group Policy are under **Configuration\Policies\Administrative Templates\Windows Components\Delivery Optimization**. In MDM, the same settings are under **.Vendor/MSFT/Policy/Config/DeliveryOptimization/**. ### Summary of Delivery Optimization settings @@ -35,9 +35,9 @@ In MDM, the same settings are under **.Vendor/MSFT/Policy/Config/DeliveryOptimiz | Group Policy setting | MDM setting | Supported from version | Notes | | --- | --- | --- | ------- | | [Download mode](#download-mode) | DODownloadMode | 1511 | Default is set to LAN(1). The Group [Download mode](#download-mode) (2) combined with [Group ID](#group-id), enables administrators to create custom device groups that will share content between devices in the group.| -| [Group ID](#group-id) | DOGroupID | 1511 | Used with Group [Download mode](#download-mode). If not set, check [GroupIDSource](#select-the-source-of-group-ids). When GroupID or GroupIDSource policies aren't set, the GroupID will be defined as the AD Site (1), Authenticated domain SID (2) or AAD Tenant ID (5), in that order. | -| [Select the source of Group IDs](#select-the-source-of-group-ids) | DOGroupIDSource | 1803 | If not set, check [Group ID](#group-id). When the GroupID or GroupIDSource policies aren't set, the Group will be defined as the AD Site (1), Authenticated domain SID (2) or AAD Tenant ID (5), in that order. | -| [Select a method to restrict peer selection](#select-a-method-to-restrict-peer-selection) | DORestrictPeerSelectionBy | 1803 | Starting in Windows 11, consumer devices default to using 'Local discovery (DNS-SD)' and commercial devices default to using 'Subnet'. | +| [Group ID](#group-id) | DOGroupID | 1511 | Used with Group [Download mode](#download-mode). If not set, check [GroupIDSource](#select-the-source-of-group-ids). When GroupID or GroupIDSource policies aren't set, the GroupID is defined as the AD Site (1), Authenticated domain SID (2) or Azure AD Tenant ID (5), in that order. | +| [Select the source of Group IDs](#select-the-source-of-group-ids) | DOGroupIDSource | 1803 | If not set, check [Group ID](#group-id). When the GroupID or GroupIDSource policies aren't set, the Group is defined as the AD Site (1), Authenticated domain SID (2) or Azure AD Tenant ID (5), in that order. | +| [Select a method to restrict peer selection](#select-a-method-to-restrict-peer-selection) | DORestrictPeerSelectionBy | 1803 | Starting in Windows 11, a new option to use 'Local discovery (DNS-SD)' is available to set via this policy. | | [Minimum RAM (inclusive) allowed to use peer caching](#minimum-ram-inclusive-allowed-to-use-peer-caching) | DOMinRAMAllowedToPeer | 1703 | Default value is 4 GB. | | [Minimum disk size allowed to use peer caching](#minimum-disk-size-allowed-to-use-peer-caching) | DOMinDiskSizeAllowedToPeer | 1703 | Default value is 32 GB. | | [Max cache age](#max-cache-age) | DOMaxCacheAge | 1511 | Default value is 259,200 seconds (three days). | @@ -51,16 +51,16 @@ In MDM, the same settings are under **.Vendor/MSFT/Policy/Config/DeliveryOptimiz | [Allow uploads while the device is on battery while under set battery level](#allow-uploads-while-the-device-is-on-battery-while-under-set-battery-level) | DOMinBatteryPercentageAllowedToUpload | 1709 | Default is to not allow peering while on battery. | | [Maximum foreground download bandwidth (percentage)](#maximum-foreground-download-bandwidth) | DOPercentageMaxForegroundBandwidth | 1803 | Default is '0' which will dynamically adjust. | | [Maximum background download bandwidth (percentage)](#maximum-background-download-bandwidth) | DOPercentageMaxBackgroundBandwidth | 1803 | Default is '0' which will dynamically adjust. | -| [Maximum foreground download bandwidth (in KB/s)](#maximum-background-download-bandwidth-in-kbs) | DOMaxForegroundDownloadBandwidth | 2004 | Default is '0' which will dynamically adjust. | +| [Maximum foreground download bandwidth (in KB/s)](#maximum-foreground-download-bandwidth-in-kbs) | DOMaxForegroundDownloadBandwidth | 2004 | Default is '0' which will dynamically adjust. | | [Maximum background download bandwidth (in KB/s)](#maximum-background-download-bandwidth-in-kbs) | DOMaxBackgroundDownloadBandwidth | 2004 | Default is '0' which will dynamically adjust. | | [Set hours to limit background download bandwidth](#set-business-hours-to-limit-background-download-bandwidth) | DOSetHoursToLimitBackgroundDownloadBandwidth | 1803 | Default isn't set. | | [Set hours to limit foreground download bandwidth](#set-business-hours-to-limit-foreground-download-bandwidth) |DOSetHoursToLimitForegroundDownloadBandwidth | 1803 | Default isn't set. | | [Delay background download from HTTP (in secs)](#delay-background-download-from-http-in-secs) | DODelayBackgroundDownloadFromHttp | 1803 | Default isn't set. For peering, use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options. | | [Delay foreground download from HTTP (in secs)](#delay-foreground-download-from-http-in-secs) | DODelayForegroundDownloadFromHttp | 1803 | Default isn't set. For peering, use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options.| -| [Delay foreground download Cache Server fallback (in secs)](#delay-foreground-download-cache-server-fallback-in-secs) | DelayCacheServerFallbackForeground | 1903 | Default isn't set. For Microsoft Connected Cache content use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options. | -| [Delay background download Cache Server fallback (in secs)](#delay-background-download-cache-server-fallback-in-secs) | DelayCacheServerFallbackBackground | 1903 | Default isn't set. For Microsoft Connected Cache content use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options.| -| [Cache Server Hostname](#cache-server-hostname) | DOCacheHost | 1809 | Default is it has no value. | -| [Cache Server Hostname Source](#cache-server-hostname-source) | DOCacheHostSource | 2004 | Default is it has no value. | +| [Delay foreground download Cache Server fallback (in secs)](#delay-foreground-download-cache-server-fallback-in-secs) | DelayCacheServerFallbackForeground | 1903 | Default isn't set. For Microsoft Connected Cache content, use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options. | +| [Delay background download Cache Server fallback (in secs)](#delay-background-download-cache-server-fallback-in-secs) | DelayCacheServerFallbackBackground | 1903 | Default isn't set. For Microsoft Connected Cache content, use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options.| +| [Cache Server Hostname](#cache-server-hostname) | DOCacheHost | 1809 | No value is set as default. | +| [Cache Server Hostname Source](#cache-server-hostname-source) | DOCacheHostSource | 2004 | No value is set as default. | | [Maximum download bandwidth](#maximum-download-bandwidth) | DOMaxDownloadBandwidth | 1607 (deprecated in Windows 10, version 2004); use [Maximum background download bandwidth (in KB/s)](#maximum-background-download-bandwidth-in-kbs) or [Maximum foreground download bandwidth (in KB/s)](#maximum-foreground-download-bandwidth-in-kbs) instead)| Default is '0' which will dynamically adjust. | | [Percentage of maximum download bandwidth](#percentage-of-maximum-download-bandwidth) | DOPercentageMaxDownloadBandwidth | 1607 (deprecated in Windows 10, version 2004); use [Maximum background download bandwidth (in KB/s)](#maximum-background-download-bandwidth-in-kbs) or [Maximum foreground download bandwidth (in KB/s)](#maximum-foreground-download-bandwidth-in-kbs) instead)| Default is '0' which will dynamically adjust. | | [Maximum upload bandwidth](#max-upload-bandwidth) | DOMaxUploadBandwidth | 1607 (deprecated in Windows 10, version 2004) | Default is '0' (unlimited). | @@ -82,7 +82,7 @@ All cached files have to be above a set minimum size. This size is automatically #### Impact to network -More options available that control the impact Delivery Optimization has on your network include the following: +More options available that control the impact Delivery Optimization has on your network include the following settings: - [Minimum Background QoS](#minimum-background-qos) lets administrators guarantee a minimum download speed for Windows updates. This setting adjusts the amount of data downloaded directly from HTTP sources, rather than other peers in the network. - [Maximum Foreground Download Bandwidth](#maximum-foreground-download-bandwidth) specifies the maximum foreground download bandwidth*hat Delivery Optimization uses, across all concurrent download activities, as a percentage of available download bandwidth. @@ -94,7 +94,7 @@ More options available that control the impact Delivery Optimization has on your #### Policies to prioritize the use of Peer-to-Peer and Cache Server sources -When Delivery Optimization client is configured to use peers and Microsoft Connected Cache (MCC), to achieve the best possible content delivery experience, the client will connect to both MCC and peers in parallel. If the desired content can’t be obtained from MCC or peers, Delivery Optimization will automatically fallback to the HTTP source to get the requested content. There are four settings that allow you to prioritize peer-to-peer or MCC sources by delaying the immediate fallback to HTTP source which is the default behavior. +When Delivery Optimization client is configured to use peers and Microsoft Connected Cache (MCC), to achieve the best possible content delivery experience, the client connects to both MCC and peers in parallel. If the desired content can't be obtained from MCC or peers, Delivery Optimization will automatically fallback to the HTTP source to get the requested content. There are four settings that allow you to prioritize peer-to-peer or MCC sources by delaying the immediate fallback to HTTP source, which is the default behavior. ##### Peer-to-peer delay fallback settings @@ -106,11 +106,11 @@ When Delivery Optimization client is configured to use peers and Microsoft Conne - [Delay foreground download Cache Server fallback (in secs)](#delay-foreground-download-cache-server-fallback-in-secs) allows you to delay the use of an HTTP source in a foreground (interactive) download that is allowed to use a cache server. - [Delay background download from HTTP (in secs)](#delay-background-download-from-http-in-secs) allows you to delay the use of an HTTP source in a background download that is allowed to use a cache server. -**If both peer-to-peer and MCC are configured, the peer-to-peer delay settings will take precedence over the cache server delay settings.** This allows Delivery Optimization to discover peers first then recognize the fallback setting for the MCC cache server. +**If both peer-to-peer and MCC are configured, the peer-to-peer delay settings will take precedence over the cache server delay settings.** This setting allows Delivery Optimization to discover peers first then recognize the fallback setting for the MCC cache server. #### System resource usage -Administrators can further customize scenarios where Delivery Optimization will be used with the following settings: +Administrators can further customize scenarios where Delivery Optimization is used with the following settings: - [Minimum RAM (inclusive) allowed to use Peer Caching](#minimum-ram-inclusive-allowed-to-use-peer-caching) sets the minimum RAM required for peer caching to be enabled. - [Minimum disk size allowed to use Peer Caching](#minimum-disk-size-allowed-to-use-peer-caching) sets the minimum disk size required for peer caching to be enabled. @@ -119,12 +119,14 @@ Administrators can further customize scenarios where Delivery Optimization will ### Download mode +MDM Setting: **DODownloadMode** + Download mode dictates which download sources clients are allowed to use when downloading Windows updates in addition to Windows Update servers. The following table shows the available download mode options and what they do. Other technical details for these policies are available in [Policy CSP - Delivery Optimization](/windows/client-management/mdm/policy-csp-deliveryoptimization). | Download mode option | Functionality when set | | --- | --- | | HTTP Only (0) | This setting disables peer-to-peer caching but still allows Delivery Optimization to download content over HTTP from the download's original source or a Microsoft Connected Cache server. This mode uses additional metadata provided by the Delivery Optimization cloud services for a peerless reliable and efficient download experience. | -| LAN (**1 – Default**) | This default operating mode for Delivery Optimization enables peer sharing on the same network. The Delivery Optimization cloud service finds other clients that connect to the Internet using the same public IP as the target client. These clients then try to connect to other peers on the same network by using their private subnet IP.| +| LAN (**1 - Default**) | This default operating mode for Delivery Optimization enables peer sharing on the same network. The Delivery Optimization cloud service finds other clients that connect to the Internet using the same public IP as the target client. These clients then try to connect to other peers on the same network by using their private subnet IP.| | Group (2) | When group mode is set, the group is automatically selected based on the device's Active Directory Domain Services (AD DS) site (Windows 10, version 1607) or the domain the device is authenticated to (Windows 10, version 1511). In group mode, peering occurs across internal subnets, between devices that belong to the same group, including devices in remote offices. You can use GroupID option to create your own custom group independently of domains and AD DS sites. Starting with Windows 10, version 1803, you can use the GroupIDSource parameter to take advantage of other method to create groups dynamically. Group download mode is the recommended option for most organizations looking to achieve the best bandwidth optimization with Delivery Optimization. | | Internet (3) | Enable Internet peer sources for Delivery Optimization. | | Simple (99) | Simple mode disables the use of Delivery Optimization cloud services completely (for offline environments). Delivery Optimization switches to this mode automatically when the Delivery Optimization cloud services are unavailable, unreachable, or when the content file size is less than 10 MB. In this mode, Delivery Optimization provides a reliable download experience over HTTP from the download's original source or a Microsoft Connected Cache server, with no peer-to-peer caching. | @@ -135,6 +137,8 @@ Download mode dictates which download sources clients are allowed to use when do ### Group ID +MDM Setting: **DOGroupID** + By default, peer sharing on clients using the Group download mode (option 2) is limited to the same domain in Windows 10, version 1511, and the same domain and Active Directory Domain Services site in Windows 10, version 1607. By using the Group ID setting, you can optionally create a custom group that contains devices that should participate in Delivery Optimization but don't fall within those domain or Active Directory Domain Services site boundaries, including devices in another domain. Using Group ID, you can further restrict the default group (for example, you could create a subgroup representing an office building), or extend the group beyond the domain, allowing devices in multiple domains in your organization to be peers. This setting requires the custom group to be specified as a GUID on each device that participates in the custom group. >[!NOTE] @@ -144,23 +148,29 @@ By default, peer sharing on clients using the Group download mode (option 2) is ### Select the source of Group IDs +MDM Setting: **DOGroupIDSource** + Starting in Windows 10, version 1803, set this policy to restrict peer selection to a specific source, when using a GroupID policy. The options are: - 0 = Not set - 1 = AD Site - 2 = Authenticated domain SID -- 3 = DHCP Option ID (with this option, the client will query DHCP Option ID 234 and use the returned GUID value as the Group ID) +- 3 = DHCP Option ID (with this option, the client queries DHCP Option ID 234 and use the returned GUID value as the Group ID) - 4 = DNS Suffix -- 5 = Starting with Windows 10, version 1903, you can use the Azure Active Directory (AAD) Tenant ID as a means to define groups. To do this set the value for DOGroupIdSource to its new maximum value of 5. +- 5 = Starting with Windows 10, version 1903, you can use the Azure AD Tenant ID as a means to define groups. To do this set the value for DOGroupIdSource to its new maximum value of 5. -When set, the Group ID is assigned automatically from the selected source. If you set this policy, the GroupID policy will be ignored. The default behavior, when the GroupID or GroupIDSource policies aren't set, is to determine the Group ID using AD Site (1), Authenticated domain SID (2) or AAD Tenant ID (5), in that order. If GroupIDSource is set to either DHCP Option ID (3) or DNS Suffix (4) and those methods fail, the default behavior is used instead. The option set in this policy only applies to Group (2) download mode. If Group (2) isn't set as Download mode, this policy will be ignored. If you set the value to anything other than 0-5, the policy is ignored. +When set, the Group ID is assigned automatically from the selected source. If you set this policy, the GroupID policy is ignored. The default behavior, when the GroupID or GroupIDSource policies aren't set, is to determine the Group ID using AD Site (1), Authenticated domain SID (2) or Azure AD Tenant ID (5), in that order. If GroupIDSource is set to either DHCP Option ID (3) or DNS Suffix (4) and those methods fail, the default behavior is used instead. The option set in this policy only applies to Group (2) download mode. If Group (2) isn't set as Download mode, this policy will be ignored. If you set the value to anything other than 0-5, the policy is ignored. ### Minimum RAM (inclusive) allowed to use Peer Caching +MDM Setting: **DOMinRAMAllowedToPeer** + This setting specifies the minimum RAM size in GB required to use Peer Caching. For example if the minimum set is 1 GB, then devices with 1 GB or higher available RAM will be allowed to use Peer caching. The recommended values are 1 to 4, and **the default value is 4 GB**. ### Minimum disk size allowed to use Peer Caching +MDM Setting: **DOMinDiskSizeAllowedToPeer** + This setting specifies the required minimum disk size (capacity in GB) for the device to use Peer Caching. The recommended values are 64 to 256, and **the default value is 32 GB**. >[!NOTE] @@ -168,57 +178,82 @@ This setting specifies the required minimum disk size (capacity in GB) for the d ### Max Cache Age -In environments configured for Delivery Optimization, you might want to set an expiration on cached updates and Windows application installation files. If so, this setting defines the maximum number of seconds each file can be held in the Delivery Optimization cache on each Windows 10 client device. Alternatively, organizations might choose to set this value to "0" which means "unlimited" to avoid peers re-downloading content. When "Unlimited" value is set, Delivery Optimization will hold the files in the cache longer and will clean up the cache as needed (for example when the cache size exceeded the maximum space allowed). **The default value is 259,200 seconds (three days)**. +MDM Setting: **DOMaxCacheAge** + +In environments configured for Delivery Optimization, you might want to set an expiration on cached updates and Windows application installation files. If so, this setting defines the maximum number of seconds each file can be held in the Delivery Optimization cache on each Windows 10 client device. Alternatively, organizations might choose to set this value to "0" which means "unlimited" to avoid peers redownloading content. When "Unlimited" value is set, Delivery Optimization holds the files in the cache longer and will clean up the cache as needed (for example when the cache size exceeded the maximum space allowed). **The default value is 259,200 seconds (three days)**. ### Max Cache Size -This setting limits the maximum amount of space the Delivery Optimization cache can use as a percentage of the available drive space, from 1 to 100. For example, if you set this value to 10 on a Windows client device that has 100 GB of available drive space, then Delivery Optimization will use up to 10 GB of that space. Delivery Optimization will constantly assess the available drive space and automatically clear the cache to keep the maximum cache size under the set percentage. **The default value is 20%**. +MDM Setting: **DOMaxCacheSize** + +This setting limits the maximum amount of space the Delivery Optimization cache can use as a percentage of the available drive space, from 1 to 100. For example, if you set this value to 10 on a Windows client device that has 100 GB of available drive space, then Delivery Optimization uses up to 10 GB of that space. Delivery Optimization will constantly assess the available drive space and automatically clear the cache to keep the maximum cache size under the set percentage. **The default value is 20%**. ### Absolute Max Cache Size -This setting specifies the maximum number of gigabytes the Delivery Optimization cache can use. This is different from the [**Max Cache Size**](#max-cache-size) setting, which is a percentage of available disk space. Also, if you configure this policy, it will override the [**Max Cache Size**](#max-cache-size) setting. **The default value is 10 GB**. +MDM Setting: **DOAbsoluteMaxCacheSize** + +This setting specifies the maximum number of gigabytes the Delivery Optimization cache can use. This is different from the [**Max Cache Size**](#max-cache-size) setting, which is a percentage of available disk space. Also, if you configure this policy, it overrides the [**Max Cache Size**](#max-cache-size) setting. **The default value is 10 GB**. ### Minimum Peer Caching Content File Size +MDM Setting: **DOMinFileSizeToCache** + This setting specifies the minimum content file size in MB enabled to use Peer Caching. The recommended values are from 1 to 100000. **The default file size is 50 MB** to participate in peering. ### Maximum Download Bandwidth +MDM Setting: **DOMaxUploadBandwidth** + +Deprecated in Windows 10, version 2004. This setting specifies the maximum download bandwidth that can be used across all concurrent Delivery Optimization downloads in kilobytes per second (KB/s). **A default value of "0"** means that Delivery Optimization will dynamically adjust and optimize the maximum bandwidth used. -> [!NOTE] -> This is the best option for low bandwidth environments. ### Maximum Foreground Download Bandwidth +MDM Setting: **DOPercentageMaxForegroundBandwidth** + Starting in Windows 10, version 1803, specifies the maximum foreground download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. **The default value of "0"** means that Delivery Optimization dynamically adjusts to use the available bandwidth for foreground downloads. However, downloads from LAN peers aren't throttled even when this policy is set. ### Maximum Background Download Bandwidth +MDM Setting: **DOPercentageMaxBackgroundBandwidth** + Starting in Windows 10, version 1803, specifies the maximum background download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. **The default value of "0"** means that Delivery Optimization dynamically adjusts to use the available bandwidth for background downloads. However, downloads from LAN peers aren't throttled even when this policy is set. +> [!NOTE] +> It is recommended to use the absolute value download options 'DOMaxBackgroundDownloadBandwidth' and 'DOMaxForegroundDownloadBandwidth', rather than percentage-based options, for low bandwidth environments. + ### Percentage of Maximum Download Bandwidth -This setting specifies the maximum download bandwidth that Delivery Optimization can use across all concurrent download activities as a percentage of available download bandwidth. **The default value of "0"** means that Delivery Optimization dynamically adjusts to use the available bandwidth for downloads. +MDM Setting: **DOPercentageMaxDownloadBandwidth** -> [!NOTE] -> It is recommended to use the absolute value download option 'Maximum Download Bandwidth', rather than percentage-based options, for low bandwidth environments. +Deprecated in Windows 10, version 2004. +This setting specifies the maximum download bandwidth that Delivery Optimization can use across all concurrent download activities as a percentage of available download bandwidth. **The default value of "0"** means that Delivery Optimization dynamically adjusts to use the available bandwidth for downloads. ### Max Upload Bandwidth +MDM Setting: **DOMaxUploadBandwidth** + +Deprecated in Windows 10, version 2004. This setting allows you to limit the number of upload bandwidth individual clients can use for Delivery Optimization. Consider this setting when clients are providing content to requesting peers on the network. This option is set in kilobytes per second (KB/s). **The default value is "0" or "unlimited"** which means Delivery Optimization dynamically optimizes for minimal usage of upload bandwidth; however it doesn't cap the upload bandwidth rate at a set rate. ### Set Business Hours to Limit Background Download Bandwidth +MDM Setting: **DOSetHoursToLimitBackgroundDownloadBandwidth** + Starting in Windows 10, version 1803, specifies the maximum background download bandwidth that Delivery Optimization uses during and outside business hours across all concurrent download activities as a percentage of available download bandwidth. **By default, this policy isn't set.** ### Set Business Hours to Limit Foreground Download Bandwidth +MDM Setting: **DOSetHoursToLimitForegroundDownloadBandwidth** + Starting in Windows 10, version 1803, specifies the maximum foreground download bandwidth that Delivery Optimization uses during and outside business hours across all concurrent download activities as a percentage of available download bandwidth. **By default, this policy isn't set.** ### Select a method to restrict peer selection -Starting in Windows 10, version 1803, set this policy to restrict peer selection via selected option. In Windows 11 the 'Local Peer Discovery' option was introduced to restrict peer discovery to the local network. Currently the available options include: 0 = NAT, 1 = Subnet mask, and 2 = Local Peer Discovery. These options apply to both Download Modes LAN (1) and Group (2) and therefore means there's no peering between subnets. **The default value in Windows 11 is set to "Local Peer Discovery"**. +MDM Setting: **DORestrictPeerSelectionBy** + +Starting in Windows 10, version 1803, set this policy to restrict peer selection via selected option. In Windows 11, the 'Local Peer Discovery' option was introduced to restrict peer discovery to the local network. Currently the available options include: 0 = NAT, 1 = Subnet mask, and 2 = Local Peer Discovery. These options apply to both Download Modes LAN (1) and Group (2) and therefore means there's no peering between subnets. If Group mode is set, Delivery Optimization will connect to locally discovered peers that are also part of the same Group (have the same Group ID). @@ -226,40 +261,58 @@ The Local Peer Discovery (DNS-SD) option can only be set via MDM delivered polic ### Delay background download from HTTP (in secs) +MDM Setting: **DODelayBackgroundDownloadFromHttp** + Starting in Windows 10, version 1803, this allows you to delay the use of an HTTP source in a background download that is allowed to use peer-to-peer. The maximum value is 4294967295 seconds. **By default, this policy isn't set.** ### Delay foreground download from HTTP (in secs) +MDM Setting: **DODelayForegroundDownloadFromHttp** + Starting in Windows 10, version 1803, allows you to delay the use of an HTTP source in a foreground (interactive) download that is allowed to use peer-to-peer. The maximum value is 4294967295 seconds. **By default, this policy isn't set.** ### Delay Foreground Download Cache Server Fallback (in secs) +MDM Setting: **DelayCacheServerFallbackForeground** + Starting in Windows 10, version 1903, allows you to delay the fallback from cache server to the HTTP source for foreground content download by X seconds. If the 'Delay foreground download from HTTP' policy is set, it will apply first (to allow downloads from peers) and then this policy will be applied. **By default, this policy isn't set.** By default this policy isn't set. So, ### Delay Background Download Cache Server Fallback (in secs) +MDM Setting: **DelayCacheServerFallbackBackground** + Starting in Windows 10, version 1903, set this policy to delay the fallback from cache server to the HTTP source for a background content download by X seconds. If the 'Delay background download from HTTP' policy is set, it will apply first (to allow downloads from peers) and then this policy will be applied. **By default, this policy isn't set.** ### Minimum Background QoS -This value specifies the minimum download speed guarantee that a client attempts to achieve and will fulfill by downloading more kilobytes from HTTP sources. The lower this value is, the more content will be sourced using peers on the network rather than HTTP sources. The higher this value, the more content is received from HTTP sources, versus peers on the local network. **The default value is 2500 KB/s.** +MDM Setting: **DOMinBackgroundQoS** + +This value specifies the minimum download speed guarantee that a client attempts to achieve and will fulfill by downloading more kilobytes from HTTP sources. The lower this value is, the more content is sourced using peers on the network rather than HTTP sources. The higher this value, the more content is received from HTTP sources, versus peers on the local network. **The default value is 2500 KB/s.** ### Modify Cache Drive +MDM Setting: **DOModifyCacheDrive** + This setting allows for an alternate Delivery Optimization cache location on the clients. **By default, the cache is stored on the operating system drive through the %SYSTEMDRIVE% environment variable.** You can set the value to an environment variable (for example, %SYSTEMDRIVE%), a drive letter (for example, D:), or a folder path (for example, D:\DOCache). ### Monthly Upload Data Cap +MDM Setting: **DOMonthlyUploadDataCap** + This setting specifies the total amount of data in gigabytes that a Delivery Optimization client can upload to Internet peers per month. A value of "0" means that an unlimited amount of data can be uploaded. **The default value for this setting is 20 GB.** ### Enable Peer Caching while the device connects via VPN -This setting determines whether a device will be allowed to participate in Peer Caching while connected to VPN. **By default, if a VPN connection is detected, peering isn't allowed.** Specify "true" to allow the device to participate in Peer Caching while connected via VPN to the domain network. The device can download from or upload to other domain network devices, either on VPN or on the corporate domain network. +MDM Setting: **DOAllowVPNPeerCaching** + +This setting determines whether a device will be allowed to participate in Peer Caching while connected to VPN. **By default, if a VPN connection is detected, peering isn't allowed, except when the 'Local Discovery' (DNS-SD) option is chosen.** Specify "true" to allow the device to participate in Peer Caching while connected via VPN to the domain network. The device can download from or upload to other domain network devices, either on VPN or on the corporate domain network. ### Allow uploads while the device is on battery while under set Battery level +MDM Setting: **DOMinBatteryPercentageAllowedToUpload** + This setting specifies battery levels at which a device will be allowed to upload data. Specify any value between 1 and 100 (in percentage) to allow the device to upload data to LAN and Group peers while on DC power (Battery). Uploads will automatically pause when the battery level drops below the set minimum battery level. The recommended value to set if you allow uploads on battery is 40 (for 40%). The device can download from peers while on battery regardless of this policy. @@ -268,6 +321,8 @@ The device can download from peers while on battery regardless of this policy. ### Cache Server Hostname +MDM Setting: **DOCacheHost** + Set this policy to designate one or more Microsoft Connected Cache servers to be used by Delivery Optimization. You can set one or more FQDNs or IP Addresses that are comma-separated, for example: myhost.somerandomhost.com,myhost2.somerandomhost.com,10.10.1.7. **By default, this policy has no value.** >[!IMPORTANT] @@ -275,12 +330,14 @@ Set this policy to designate one or more Microsoft Connected Cache servers to be ### Cache Server Hostname Source +MDM Setting: **DOCacheHostSource** + This policy allows you to specify how your client(s) can discover Delivery Optimization in Network Cache servers dynamically. There are two options: - 1 = DHCP Option 235. - 2 = DHCP Option 235 Force. -With either option, the client will query DHCP Option ID 235 and use the returned value as the Cache Server Hostname. Option 2 overrides the Cache Server Hostname policy, if set. **By default, this policy has no value.** +With either option, the client queries DHCP Option ID 235 and use the returned value as the Cache Server Hostname. Option 2 overrides the Cache Server Hostname policy, if set. **By default, this policy has no value.** Set this policy to designate Delivery Optimization in Network Cache servers through a custom DHCP Option. Specify the custom DHCP option on your DHCP server as *text* type. You can add one or more values as either fully qualified domain names (FQDN) or IP addresses. To add multiple values, separate each FQDN or IP address with commas. @@ -289,12 +346,16 @@ Set this policy to designate Delivery Optimization in Network Cache servers thro ### Maximum Foreground Download Bandwidth (in KB/s) +MDM Setting: **DOMaxForegroundDownloadBandwidth** + Specifies the maximum foreground download bandwidth in kilobytes/second that the device can use across all concurrent download activities using Delivery Optimization. **The default value of "0" means that Delivery Optimization dynamically adjusts to use the available bandwidth for downloads.** ### Maximum Background Download Bandwidth (in KB/s) +MDM Setting: **DOMaxBackgroundDownloadBandwidth** + Specifies the maximum background download bandwidth in kilobytes/second that the device can use across all concurrent download activities using Delivery Optimization. **The default value "0" means that Delivery Optimization dynamically adjusts to use the available bandwidth for downloads.** diff --git a/windows/deployment/docfx.json b/windows/deployment/docfx.json index 90f5217061..d718ec36aa 100644 --- a/windows/deployment/docfx.json +++ b/windows/deployment/docfx.json @@ -39,7 +39,7 @@ "tier2" ], "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "feedback_system": "GitHub", "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs", "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", diff --git a/windows/deployment/update/includes/wufb-reports-script-error-codes.md b/windows/deployment/update/includes/wufb-reports-script-error-codes.md index 5dc0512de0..a6ca5fedc8 100644 --- a/windows/deployment/update/includes/wufb-reports-script-error-codes.md +++ b/windows/deployment/update/includes/wufb-reports-script-error-codes.md @@ -5,58 +5,45 @@ manager: aaroncz ms.technology: itpro-updates ms.prod: windows-client ms.topic: include -ms.date: 08/18/2022 +ms.date: 07/11/2023 ms.localizationpriority: medium --- - -|Error |Description | -|---------|---------| -| 1 | General unexpected error| -| 6 | Invalid CommercialID| -| 8 | Couldn't create registry key path to set up CommercialID| -| 9 | Couldn't write CommercialID at registry key path| -| 11 | Unexpected result when setting up CommercialID.| -| 12 | CheckVortexConnectivity failed, check Log output for more information.| + +| Error | Description| +|---|---| +| 1 | Unexpected error | +| 12 | CheckVortexConnectivity failed, check the log output for more information. | | 12 | Unexpected failure when running CheckVortexConnectivity.| -| 16 | Reboot is pending on device, restart device and restart script.| +| 16 | Reboot is pending on device. Restart the device then re rerun the script.| | 17 | Unexpected exception in CheckRebootRequired.| | 27 | Not system account. | | 30 | Unable to disable Enterprise Auth Proxy. This registry value must be 0 for UTC to operate in an authenticated proxy environment.| -| 34 | Unexpected exception when attempting to check Proxy settings.| -| 35 | Unexpected exception when checking User Proxy.| -| 37 | Unexpected exception when collecting logs| +| 34 | Unexpected exception when attempting to check proxy settings.| +| 35 | Unexpected exception when checking user proxy.| +| 37 | Unexpected exception when collecting logs.| | 40 | Unexpected exception when checking and setting telemetry.| | 41 | Unable to impersonate logged-on user.| | 42 | Unexpected exception when attempting to impersonate logged-on user.| | 43 | Unexpected exception when attempting to impersonate logged-on user.| | 44 | Error when running CheckDiagTrack service.| | 45 | DiagTrack.dll not found.| -| 48 | CommercialID isn't a GUID| | 50 | DiagTrack service not running.| -| 51 | Unexpected exception when attempting to run Census.exe| -| 52 | Couldn't find Census.exe| -| 53 | There are conflicting CommercialID values.| +| 51 | Unexpected exception when attempting to run Census.exe. | +| 52 | Couldn't find Census.exe. | | 54 | Microsoft Account Sign In Assistant (MSA) Service disabled.| -| 55 | Failed to create new registry path for SetDeviceNameOptIn| -| 56 | Failed to create property for SetDeviceNameOptIn at registry path| -| 57 | Failed to update value for SetDeviceNameOptIn| -| 58 | Unexpected exception in SetrDeviceNameOptIn| +| 55 | Failed to create new registry path for SetDeviceNameOptIn.| +| 56 | Failed to create property for SetDeviceNameOptIn at registry path.| +| 57 | Failed to update value for SetDeviceNameOptIn. | +| 58 | Unexpected exception in SetDeviceNameOptIn.| | 59 | Failed to delete LastPersistedEventTimeOrFirstBoot property at registry path when attempting to clean up OneSettings.| | 60 | Failed to delete registry key when attempting to clean up OneSettings.| | 61 | Unexpected exception when attempting to clean up OneSettings.| -| 62 | AllowTelemetry registry key isn't of the correct type REG_DWORD| +| 62 | AllowTelemetry registry key isn't the correct type of REG_DWORD.| | 63 | AllowTelemetry isn't set to the appropriate value and it couldn't be set by the script.| -| 64 | AllowTelemetry isn't of the correct type REG_DWORD.| +| 64 | AllowTelemetry isn't the correct type of REG_DWORD.| | 66 | Failed to verify UTC connectivity and recent uploads.| | 67 | Unexpected failure when verifying UTC CSP.| -| 91 | Failed to create new registry path for EnableAllowUCProcessing| -| 92 | Failed to create property for EnableAllowUCProcessing at registry path| -| 93 | Failed to update value for EnableAllowUCProcessing| -| 94 | Unexpected exception in EnableAllowUCProcessing| -| 95 | Failed to create new registry path for EnableAllowCommercialDataPipeline | -| 96 | Failed to create property for EnableAllowCommercialDataPipeline at registry path | -| 97 | Failed to update value for EnableAllowCommercialDataPipeline | -| 98 | Unexpected exception in EnableAllowCommercialDataPipeline | -| 99 | Device isn't Windows 10.| -| 100 | Device must be AADJ or hybrid AADJ to use Windows Update for Business reports or Update Compliance | -| 101 | Check AADJ failed with unexpected exception | \ No newline at end of file +| 99 | Device isn't Windows 10 or Windows 11.| +| 100 | Device must be Azure AD joined or hybrid Azure AD joined to use Windows Update for Business reports.| +| 101 | Check Azure AD join failed with unexpected exception.| +| 102 | DisableOneSettingsDownloads policy shouldn't be enabled. Please disable this policy.| diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index c1312b6132..2c7e5e39f8 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -8,7 +8,7 @@ ms.author: mstewart manager: aaroncz ms.topic: article ms.technology: itpro-updates -ms.date: 05/09/2023 +ms.date: 07/17/2023 ms.reviewer: stevedia --- @@ -19,7 +19,7 @@ ms.reviewer: stevedia - Windows 10 - Windows 11 -This topic explains how to acquire and apply Dynamic Update packages to existing Windows images *prior to deployment* and includes Windows PowerShell scripts you can use to automate this process. +This article explains how to acquire and apply Dynamic Update packages to existing Windows images *prior to deployment* and includes Windows PowerShell scripts you can use to automate this process. Volume-licensed media is available for each release of Windows in the Volume Licensing Service Center (VLSC) and other relevant channels such as Windows Update for Business, Windows Server Update Services (WSUS), and Visual Studio Subscriptions. You can use Dynamic Update to ensure that Windows devices have the latest feature update packages as part of an in-place upgrade while preserving language pack and Features on Demand (FODs) that might have been previously installed. Dynamic Update also eliminates the need to install a separate quality update as part of the in-place upgrade process. @@ -29,7 +29,7 @@ Whenever installation of a feature update starts (whether from media or an envir - Updates to Setup.exe binaries or other files that Setup uses for feature updates - Updates for the "safe operating system" (SafeOS) that is used for the Windows recovery environment -- Updates to the servicing stack necessary to complete the feature update (see [Servicing stack updates](servicing-stack-updates.md) for more information) +- Updates to the servicing stack necessary to complete the feature update For more information, see [Servicing stack updates](servicing-stack-updates.md). - The latest cumulative (quality) update - Updates to applicable drivers already published by manufacturers specifically intended for Dynamic Update @@ -39,20 +39,40 @@ Devices must be able to connect to the internet to obtain Dynamic Updates. In so ## Acquire Dynamic Update packages -You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). At that site, use the search bar in the upper right to find the Dynamic Update packages for a particular release. For example, you could enter *1809 Dynamic Update x64*, which would return results like this: +You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https://catalog.update.microsoft.com). At that site, use the search bar in the upper right to find the Dynamic Update packages for a particular release. The various Dynamic Update packages might not all be present in the results from a single search, so you might have to search with different keywords to find all of the updates. Check various parts of the results to be sure you've identified the needed files. The following tables show the key values to search for or look for in the results. -![Table with columns labeled Title, Products, Classification, Last Updated, Version, and Size and four rows listing various dynamic updates and associated KB articles.](images/update-catalog.png) +### Windows 11, version 22H2 Dynamic Update packages +**Title** can distinguish each Dynamic Package. Cumulative updates have the servicing stack embedded. The servicing stack is published only if necessary for a given cumulative update. -The various Dynamic Update packages might not all be present in the results from a single search, so you might have to search with different keywords to find all of the updates. And you'll need to check various parts of the results to be sure you've identified the needed files. This table shows in **bold** the key items to search for or look for in the results. For example, to find the relevant "Setup Dynamic Update," you'll have to check the detailed description for the download by selecting the link in the **Title** column of the search results. +| Update packages |Title | +|-----------------------------------|---------------------------------------------------------------| +|Safe OS Dynamic Update | YYYY-MM Safe OS Dynamic Update for Windows 11 Version 22H2 | +|Setup Dynamic Update | YYYY-MM Setup Dynamic Update for Windows 11 Version 22H2 | +|Latest cumulative update | YYYY-MM Cumulative Update for Windows 11 Version 22H2 | +|Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 11 Version 22H2 | -|To find this Dynamic Update packages, search for or check the results here |Title |Product |Description (select the **Title** link to see **Details**) | -|---------|---------|---------|---------| -|Safe OS Dynamic Update | 2019-08 Dynamic Update... | Windows 10 Dynamic Update, Windows **Safe OS Dynamic Update** | ComponentUpdate: | -|Setup Dynamic Update | 2019-08 Dynamic Update... | Windows 10 Dynamic Update | **SetupUpdate** | -|Latest cumulative update | 2019-08 **Cumulative Update for Windows 10** | Windows 10 | Install this update to resolve issues in Windows... | -|Servicing stack Dynamic Update | 2019-09 **Servicing Stack Update for Windows 10** | Windows 10... | Install this update to resolve issues in Windows... | -If you want to customize the image with additional languages or Features on Demand, download supplemental media ISO files from the [Volume Licensing Service Center](https://www.microsoft.com/licensing/servicecenter/default.aspx). For example, since Dynamic Update will be disabled for your devices, and if users require specific Features on Demand, you can preinstall these into the image. +### Windows 11, version 21H2 Dynamic Update packages +**Title**, **Product** and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the servicing stack embedded. Servicing stack published separately only if necessary as a prerequisite for a given cumulative update. + +| Update packages |Title |Product |Description | +|-----------------------------------|---------------------------------------------------------------|----------------------------------------------|------------------| +|Safe OS Dynamic Update | YYYY-MM Dynamic Update for Windows 11 |Windows Safe OS Dynamic Update | ComponentUpdate | +|Setup Dynamic Update | YYYY-MM Dynamic Update for Windows 11 |Windows 10 and later Dynamic Update | SetupUpdate | +|Latest cumulative update | YYYY-MM Cumulative Update for Windows 11 | | | +|Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 11 Version 21H2 | | | + +### For Windows 10, version 22H2 Dynamic Update packages +**Title**, **Product** and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the servicing stack embedded. Servicing stack published separately only if necessary as a prerequisite for a given cumulative update. + +| Update packages |Title |Product |Description | +|-----------------------------------|---------------------------------------------------------------|----------------------------------------------|------------------| +|Safe OS Dynamic Update | YYYY-MM Dynamic Update for Windows 10 Version 22H2 |Windows Safe OS Dynamic Update | ComponentUpdate | +|Setup Dynamic Update | YYYY-MM Dynamic Update for Windows 10 Version 22H2 |Windows 10 and later Dynamic Update | SetupUpdate | +|Latest cumulative update | YYYY-MM Cumulative Update for Windows 10 Version 22H2 | | | +|Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 10 Version 22H2 | | | + +If you want to customize the image with additional languages or Features on Demand, download supplemental media ISO files from the [Volume Licensing Service Center](https://www.microsoft.com/licensing/servicecenter/default.aspx). For example, if Dynamic Update will be disabled for your devices, and if users require specific Features on Demand, you can preinstall these into the image. ## Update Windows installation media @@ -63,56 +83,56 @@ Properly updating the installation media involves a large number of actions oper - Windows operating system: one or more editions of Windows stored in \sources\install.wim - Windows installation media: the complete collection of files and folders in the Windows installation media. For example, \sources folder, \boot folder, Setup.exe, and so on. -This table shows the correct sequence for applying the various tasks to the files. For example, the full sequence starts with adding the servicing stack update to WinRE (1) and concludes with adding the Dynamic Update for Setup to the new media (26). +This table shows the correct sequence for applying the various tasks to the files. For example, the full sequence starts with adding the servicing stack update to WinRE (1) and concludes with adding boot manager from WinPE to the new media (28). -|Task |WinRE (winre.wim) |WinPE (boot.wim) |Operating system (install.wim) | New media | -|---------|---------|---------|---------|------| -|Add servicing stack Dynamic Update | 1 | 9 | 18 | -|Add language pack | 2 | 10 | 19 | -|Add localized optional packages | 3 | 11 | | -|Add font support | 4 | 12 | | -|Add text-to-speech | 5 | 13 | | -|Update Lang.ini | | 14 | | -|Add Features on Demand | | | 20 | -|Add Safe OS Dynamic Update | 6 | | | -|Add Setup Dynamic Update | | | | 26 -|Add setup.exe from WinPE | | | | 27 -|Add boot manager from WinPE | | | | 28 -|Add latest cumulative update | | 15 | 21 | -|Clean up the image | 7 | 16 | 22 | -|Add Optional Components | | | 23 | -|Add .NET and .NET cumulative updates | | | 24 | -|Export image | 8 | 17 | 25 | +|Task |WinRE (winre.wim) |WinPE (boot.wim) |Operating system (install.wim) | New media | +|-----------------------------------|-------------------|------------------|--------------------------------|-----------| +|Add servicing stack Dynamic Update | 1 | 9 | 18 | | +|Add language pack | 2 | 10 | 19 | | +|Add localized optional packages | 3 | 11 | | | +|Add font support | 4 | 12 | | | +|Add text-to-speech | 5 | 13 | | | +|Update Lang.ini | | 14 | | | +|Add Features on Demand | | | 20 | | +|Add Safe OS Dynamic Update | 6 | | | | +|Add Setup Dynamic Update | | | | 26 | +|Add setup.exe from WinPE | | | | 27 | +|Add boot manager from WinPE | | | | 28 | +|Add latest cumulative update | | 15 | 21 | | +|Clean up the image | 7 | 16 | 22 | | +|Add Optional Components | | | 23 | | +|Add .NET and .NET cumulative updates | | | 24 | | +|Export image | 8 | 17 | 25 | | > [!NOTE] > Starting in February 2021, the latest cumulative update and servicing stack update will be combined and distributed in the Microsoft Update Catalog as a new combined cumulative update. For Steps 1, 9, and 18 that require the servicing stack update for updating the installation media, you should use the combined cumulative update. For more information on the combined cumulative update, see [Servicing stack updates](./servicing-stack-updates.md). > [!NOTE] -> Microsoft will remove the Flash component from Windows through KB4577586, “Update for Removal of Adobe Flash Player”. You can also remove Flash anytime by deploying the update in KB4577586 (available on the Catalog) between steps 20 and 21. As of July 2021, KB4577586, “Update for Removal of Adobe Flash Player” will be included in the latest cumulative update for Windows 10, versions 1607 and 1507. The update will also be included in the Monthly Rollup and the Security Only Update for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. For more information, see [Update on Adobe Flash Player End of Support](https://blogs.windows.com/msedgedev/2020/09/04/update-adobe-flash-end-support/). +> Microsoft will remove the Flash component from Windows through KB4577586, "Update for Removal of Adobe Flash Player". You can also remove Flash anytime by deploying the update in KB4577586 (available on the Catalog) between steps 20 and 21. As of July 2021, KB4577586, "Update for Removal of Adobe Flash Player" will be included in the latest cumulative update for Windows 10, versions 1607 and 1507. The update will also be included in the Monthly Rollup and the Security Only Update for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. For more information, see [Update on Adobe Flash Player End of Support](https://blogs.windows.com/msedgedev/2020/09/04/update-adobe-flash-end-support/). ### Multiple Windows editions -The main operating system file (install.wim) contains multiple editions of Windows. It’s possible that only an update for a given edition is required to deploy it, based on the index. Or, it might be that all editions need an update. Further, ensure that languages are installed before Features on Demand, and the latest cumulative update is always applied last. +The main operating system file (install.wim) contains multiple editions of Windows. It's possible that only an update for a given edition is required to deploy it, based on the index. Or, it might be that all editions need an update. Further, ensure that languages are installed before Features on Demand, and the latest cumulative update is always applied last. ### Additional languages and features You don't have to add more languages and features to the image to accomplish the updates, but it's an opportunity to customize the image with more languages, Optional Components, and Features on Demand beyond what is in your starting image. To do this, it's important to make these changes in the correct order: first apply servicing stack updates, followed by language additions, then by feature additions, and finally the latest cumulative update. The provided sample script installs a second language (in this case Japanese (ja-JP)). Since this language is backed by an lp.cab, there's no need to add a Language Experience Pack. Japanese is added to both the main operating system and to the recovery environment to allow the user to see the recovery screens in Japanese. This includes adding localized versions of the packages currently installed in the recovery image. -Optional Components, along with the .NET feature, can be installed offline, however doing so creates pending operations that require the device to restart. As a result, the call to perform image cleanup would fail. There are two options to avoid this. One option is to skip the image cleanup step, though that will result in a larger install.wim. Another option is to install the .NET and Optional Components in a step after cleanup but before export. This is the option in the sample script. By doing this, you will have to start with the original install.wim (with no pending actions) when you maintain or update the image the next time (for example, the next month). +Optional Components, along with the .NET feature, can be installed offline, however doing so creates pending operations that require the device to restart. As a result, the call to perform image cleanup would fail. There are two options to avoid this. One option is to skip the image cleanup step, though that results in a larger install.wim. Another option is to install the .NET and Optional Components in a step after cleanup but before export. This is the option in the sample script. By doing this, you'll have to start with the original install.wim (with no pending actions) when you maintain or update the image the next time (for example, the next month). ## Windows PowerShell scripts to apply Dynamic Updates to an existing image These examples are for illustration only, and therefore lack error handling. The script assumes that the following packages are stored locally in this folder structure: -|Folder |Description | -|---------|---------| -|C:\mediaRefresh | Parent folder that contains the PowerShell script | -|C:\mediaRefresh\oldMedia | Folder that contains the original media that will be refreshed. For example, contains Setup.exe, and \sources folder. | -|C:\mediaRefresh\newMedia | Folder that will contain the updated media. It is copied from \oldMedia, then used as the target for all update and cleanup operations. | +|Folder |Description | +|---------------------------|-----------------------------------------------------------------------------------------------------------------------------------------| +|C:\mediaRefresh | Parent folder that contains the PowerShell script | +|C:\mediaRefresh\oldMedia | Folder that contains the original media that will be refreshed. For example, contains Setup.exe, and \sources folder. | +|C:\mediaRefresh\newMedia | Folder that will contain the updated media. It's copied from \oldMedia, then used as the target for all update and cleanup operations. | ### Get started -The script starts by declaring global variables and creating folders to use for mounting images. Then, make a copy of the original media, from \oldMedia to \newMedia, keeping the original media in case there is a script error and it's necessary to start over from a known state. Also, it will provide a comparison of old versus new media to evaluate changes. To ensure that the new media updates, make sure they are not read-only. +The script starts by declaring global variables and creating folders to use for mounting images. Then, make a copy of the original media, from \oldMedia to \newMedia, keeping the original media in case there's a script error and it's necessary to start over from a known state. Also, it will provide a comparison of old versus new media to evaluate changes. To ensure that the new media updates, make sure they aren't read-only. ```powershell #Requires -RunAsAdministrator @@ -126,8 +146,10 @@ $LANG = "ja-jp" $LANG_FONT_CAPABILITY = "jpan" # Declare media for FOD and LPs +# Note: Starting with Windows 11, version 21H2, the language pack (LANGPACK) ISO has been superseded by the FOD ISO. +# Language packs and the \Windows Preinstallation Environment packages are part of the LOF ISO. +# If you are using this script for Windows 10, modify to mount and use the LANGPACK ISO. $FOD_ISO_PATH = "C:\mediaRefresh\packages\FOD-PACKAGES_OEM_PT1_amd64fre_MULTI.iso" -$LP_ISO_PATH = "C:\mediaRefresh\packages\CLIENTLANGPACKDVD_OEM_MULTI.iso" # Declare Dynamic Update packages $LCU_PATH = "C:\mediaRefresh\packages\LCU.msu" @@ -144,24 +166,23 @@ $MAIN_OS_MOUNT = "C:\mediaRefresh\temp\MainOSMount" $WINRE_MOUNT = "C:\mediaRefresh\temp\WinREMount" $WINPE_MOUNT = "C:\mediaRefresh\temp\WinPEMount" -# Mount the language pack ISO -Write-Output "$(Get-TS): Mounting LP ISO" -$LP_ISO_DRIVE_LETTER = (Mount-DiskImage -ImagePath $LP_ISO_PATH -ErrorAction stop | Get-Volume).DriveLetter +# Mount the Features on Demand ISO +Write-Output "$(Get-TS): Mounting FOD ISO" +$FOD_ISO_DRIVE_LETTER = (Mount-DiskImage -ImagePath $FOD_ISO_PATH -ErrorAction stop | Get-Volume).DriveLetter + +# Note: Starting with Windows 11, version 21H2, the correct path for main OS language and optional features +# moved to \LanguagesAndOptionalFeatures instead of the root. For Windows 10, use $FOD_PATH = $FOD_ISO_DRIVE_LETTER + ":\" +$FOD_PATH = $FOD_ISO_DRIVE_LETTER + ":\LanguagesAndOptionalFeatures" # Declare language related cabs -$WINPE_OC_PATH = "$LP_ISO_DRIVE_LETTER`:\Windows Preinstallation Environment\x64\WinPE_OCs" +$WINPE_OC_PATH = "$FOD_ISO_DRIVE_LETTER`:\Windows Preinstallation Environment\x64\WinPE_OCs" $WINPE_OC_LANG_PATH = "$WINPE_OC_PATH\$LANG" $WINPE_OC_LANG_CABS = Get-ChildItem $WINPE_OC_LANG_PATH -Name $WINPE_OC_LP_PATH = "$WINPE_OC_LANG_PATH\lp.cab" $WINPE_FONT_SUPPORT_PATH = "$WINPE_OC_PATH\WinPE-FontSupport-$LANG.cab" $WINPE_SPEECH_TTS_PATH = "$WINPE_OC_PATH\WinPE-Speech-TTS.cab" $WINPE_SPEECH_TTS_LANG_PATH = "$WINPE_OC_PATH\WinPE-Speech-TTS-$LANG.cab" -$OS_LP_PATH = "$LP_ISO_DRIVE_LETTER`:\x64\langpacks\Microsoft-Windows-Client-Language-Pack_x64_$LANG.cab" - -# Mount the Features on Demand ISO -Write-Output "$(Get-TS): Mounting FOD ISO" -$FOD_ISO_DRIVE_LETTER = (Mount-DiskImage -ImagePath $FOD_ISO_PATH -ErrorAction stop | Get-Volume).DriveLetter -$FOD_PATH = $FOD_ISO_DRIVE_LETTER + ":\" +$OS_LP_PATH = "$FOD_PATH\Microsoft-Windows-Client-Language-Pack_x64_$LANG.cab" # Create folders for mounting images and storing temporary files New-Item -ItemType directory -Path $WORKING_PATH -ErrorAction Stop | Out-Null @@ -199,7 +220,7 @@ Mount-WindowsImage -ImagePath $WORKING_PATH"\winre.wim" -Index 1 -Path $WINRE_MO # Depending on the Windows release that you are updating, there are 2 different approaches for updating the servicing stack # The first approach is to use the combined cumulative update. This is for Windows releases that are shipping a combined # cumulative update that includes the servicing stack updates (i.e. SSU + LCU are combined). Windows 11, version 21H2 and -# Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published seperately; the combined +# Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published separately; the combined # cumulative update should be used for this step. However, in hopefully rare cases, there may breaking change in the combined # cumulative update format, that requires a standalone servicing stack update to be published, and installed first before the # combined cumulative update can be installed. @@ -231,7 +252,7 @@ Catch } # The second approach for Step 1 is for Windows releases that have not adopted the combined cumulative update -# but instead continue to have a seperate servicing stack update published. In this case, we'll install the SSU +# but instead continue to have a separate servicing stack update published. In this case, we'll install the SSU # update. This second approach is commented out below. # Write-Output "$(Get-TS): Adding package $SSU_PATH" @@ -288,7 +309,7 @@ Add-WindowsPackage -Path $WINRE_MOUNT -PackagePath $SAFE_OS_DU_PATH -ErrorAction # Perform image cleanup Write-Output "$(Get-TS): Performing image cleanup on WinRE" -DISM /image:$WINRE_MOUNT /cleanup-image /StartComponentCleanup | Out-Null +DISM /image:$WINRE_MOUNT /cleanup-image /StartComponentCleanup /ResetBase /Defer | Out-Null # Dismount Dismount-WindowsImage -Path $WINRE_MOUNT -Save -ErrorAction stop | Out-Null @@ -301,7 +322,7 @@ Move-Item -Path $WORKING_PATH"\winre2.wim" -Destination $WORKING_PATH"\winre.wim ### Update WinPE -This script is similar to the one that updates WinRE, but instead it mounts Boot.wim, applies the packages with the latest cumulative update last, and saves. It repeats this for all images inside of Boot.wim, typically two images. It starts by applying the servicing stack Dynamic Update. Since the script is customizing this media with Japanese, it installs the language pack from the WinPE folder on the language pack ISO. Additionally, it adds font support and text to speech (TTS) support. Since the script is adding a new language, it rebuilds lang.ini, used to identify languages installed in the image. For the second image, we'll save setup.exe for later use, to ensure this version matches the \sources\setup.exe version from the installation media. If these binaries are not identical, Windows Setup will fail during installation. We'll also save the serviced boot manager files for later use in the script. Finally, the script cleans and exports Boot.wim, and copies it back to the new media. +This script is similar to the one that updates WinRE, but instead it mounts Boot.wim, applies the packages with the latest cumulative update last, and saves. It repeats this for all images inside of Boot.wim, typically two images. It starts by applying the servicing stack Dynamic Update. Since the script is customizing this media with Japanese, it installs the language pack from the WinPE folder on the language pack ISO. Additionally, it adds font support and text to speech (TTS) support. Since the script is adding a new language, it rebuilds lang.ini, used to identify languages installed in the image. For the second image, we'll save setup.exe for later use, to ensure this version matches the \sources\setup.exe version from the installation media. If these binaries aren't identical, Windows Setup will fail during installation. We'll also save the serviced boot manager files for later use in the script. Finally, the script cleans and exports Boot.wim, and copies it back to the new media. ```powershell # @@ -322,7 +343,7 @@ Foreach ($IMAGE in $WINPE_IMAGES) { # Depending on the Windows release that you are updating, there are 2 different approaches for updating the servicing stack # The first approach is to use the combined cumulative update. This is for Windows releases that are shipping a combined # cumulative update that includes the servicing stack updates (i.e. SSU + LCU are combined). Windows 11, version 21H2 and - # Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published seperately; the combined + # Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published separately; the combined # cumulative update should be used for this step. However, in hopefully rare cases, there may breaking change in the combined # cumulative update format, that requires a standalone servicing stack update to be published, and installed first before the # combined cumulative update can be installed. @@ -354,7 +375,7 @@ Foreach ($IMAGE in $WINPE_IMAGES) { } # The second approach for Step 9 is for Windows releases that have not adopted the combined cumulative update - # but instead continue to have a seperate servicing stack update published. In this case, we'll install the SSU + # but instead continue to have a separate servicing stack update published. In this case, we'll install the SSU # update. This second approach is commented out below. # Write-Output "$(Get-TS): Adding package $SSU_PATH" @@ -415,7 +436,7 @@ Foreach ($IMAGE in $WINPE_IMAGES) { # Perform image cleanup Write-Output "$(Get-TS): Performing image cleanup on WinPE" - DISM /image:$WINPE_MOUNT /cleanup-image /StartComponentCleanup | Out-Null + DISM /image:$WINPE_MOUNT /cleanup-image /StartComponentCleanup /ResetBase /Defer | Out-Null if ($IMAGE.ImageIndex -eq "2") { @@ -442,11 +463,11 @@ Move-Item -Path $WORKING_PATH"\boot2.wim" -Destination $MEDIA_NEW_PATH"\sources\ ### Update the main operating system -For this next phase, there is no need to mount the main operating system, since it was already mounted in the previous scripts. This script starts by applying the servicing stack Dynamic Update. Then, it adds Japanese language support and then the Japanese language features. Unlike the Dynamic Update packages, it leverages `Add-WindowsCapability` to add these features. For a full list of such features, and their associated capability name, see [Available Features on Demand](/windows-hardware/manufacture/desktop/features-on-demand-non-language-fod). +For this next phase, there's no need to mount the main operating system, since it was already mounted in the previous scripts. This script starts by applying the servicing stack Dynamic Update. Then, it adds Japanese language support and then the Japanese language features. Unlike the Dynamic Update packages, it uses `Add-WindowsCapability` to add these features. For a full list of such features, and their associated capability name, see [Available Features on Demand](/windows-hardware/manufacture/desktop/features-on-demand-non-language-fod). Now is the time to enable other Optional Components or add other Features on Demand. If such a feature has an associated cumulative update (for example, .NET), this is the time to apply those. The script then proceeds with applying the latest cumulative update. Finally, the script cleans and exports the image. -You can install Optional Components, along with the .NET feature, offline, but that will require the device to be restarted. This is why the script installs .NET and Optional Components after cleanup and before export. +You can install Optional Components, along with the .NET feature, offline, but that requires the device to be restarted. This is why the script installs .NET and Optional Components after cleanup and before export. ```powershell # @@ -458,7 +479,7 @@ You can install Optional Components, along with the .NET feature, offline, but t # Depending on the Windows release that you are updating, there are 2 different approaches for updating the servicing stack # The first approach is to use the combined cumulative update. This is for Windows releases that are shipping a combined cumulative update that # includes the servicing stack updates (i.e. SSU + LCU are combined). Windows 11, version 21H2 and Windows 11, version 22H2 are examples. In these -# cases, the servicing stack update is not published seperately; the combined cumulative update should be used for this step. However, in hopefully +# cases, the servicing stack update is not published separately; the combined cumulative update should be used for this step. However, in hopefully # rare cases, there may breaking change in the combined cumulative update format, that requires a standalone servicing stack update to be published, # and installed first before the combined cumulative update can be installed. @@ -471,7 +492,7 @@ Write-Output "$(Get-TS): Adding package $LCU_PATH" Add-WindowsPackage -Path $MAIN_OS_MOUNT -PackagePath $LCU_PATH | Out-Null # The second approach for Step 18 is for Windows releases that have not adopted the combined cumulative update -# but instead continue to have a seperate servicing stack update published. In this case, we'll install the SSU +# but instead continue to have a separate servicing stack update published. In this case, we'll install the SSU # update. This second approach is commented out below. # Write-Output "$(Get-TS): Adding package $SSU_PATH" @@ -590,7 +611,6 @@ Remove-Item -Path $WORKING_PATH -Recurse -Force -ErrorAction stop | Out-Null # Dismount ISO images Write-Output "$(Get-TS): Dismounting ISO images" -Dismount-DiskImage -ImagePath $LP_ISO_PATH -ErrorAction stop | Out-Null Dismount-DiskImage -ImagePath $FOD_ISO_PATH -ErrorAction stop | Out-Null Write-Output "$(Get-TS): Media refresh completed!" diff --git a/windows/deployment/update/media/wufb-do-overview.png b/windows/deployment/update/media/wufb-do-overview.png index bacdb44d25..7428434353 100644 Binary files a/windows/deployment/update/media/wufb-do-overview.png and b/windows/deployment/update/media/wufb-do-overview.png differ diff --git a/windows/deployment/update/wufb-reports-configuration-script.md b/windows/deployment/update/wufb-reports-configuration-script.md index a521c8c546..69feacba6f 100644 --- a/windows/deployment/update/wufb-reports-configuration-script.md +++ b/windows/deployment/update/wufb-reports-configuration-script.md @@ -7,7 +7,7 @@ author: mestew ms.author: mstewart ms.localizationpriority: medium ms.topic: article -ms.date: 02/10/2023 +ms.date: 07/11/2023 ms.technology: itpro-updates --- @@ -25,23 +25,23 @@ You can download the script from the [Microsoft Download Center](https://www.mic ## How this script is organized -This script's two primary files are `ConfigScript.ps1` and `RunConfig.bat`. You configure `RunConfig.bat` according to the directions in the `.bat` itself, which will then run `ConfigScript.ps1` with the parameters entered to `RunConfig.bat`. There are two ways of using the script: in **Pilot** mode or **Deployment** mode. - -- In **Pilot** mode (`runMode=Pilot`), the script will enter a verbose mode with enhanced diagnostics, and save the results in the path defined with `logpath` in `RunConfig.bat`. Pilot mode is best for a pilot run of the script or for troubleshooting configuration. -- In **Deployment** mode (`runMode=Deployment`), the script will run quietly. +This script's two primary files are `ConfigScript.ps1` and `RunConfig.bat`. You configure `RunConfig.bat` according to the directions in the `.bat` itself, which will then run `ConfigScript.ps1` with the parameters entered to `RunConfig.bat`. There are two ways of using the script: in **Pilot** mode or **Deployment** mode. > [!Important] > [PsExec](/sysinternals/downloads/psexec) is used to run the script in the system context. Once the device is configured, remove PsExec.exe from the device. ## How to use this script -Open `RunConfig.bat` and configure the following (assuming a first-run, with `runMode=Pilot`): +Edit the `RunConfig.bat` file to configure the following variables, then run the edited .bat file: -1. Define `logPath` to where you want the logs to be saved. Ensure that `runMode=Pilot`. -1. Don't modify the [Commercial ID](update-compliance-get-started.md#get-your-commercialid) values since they're used for the earlier version of Windows Update for Business reports (Update Compliance). Leave `setCommercialID=false` and the `commercialIDValue=Unknown`. -1. Run the script. -1. Examine the logs for any issues. If there are no issues, then all devices with a similar configuration and network profile are ready for the script to be deployed with `runMode=Deployment`. -1. If there are issues, gather the logs and provide them to Microsoft Support. +| Variable | Allowed values and description | Example | +|---|---|---| +| runMode | **Pilot** (default): Verbose mode with additional diagnostics with additional logging. Pilot mode is best for a testing run of the script or for troubleshooting.
**Deployment**: Doesn't run any additional diagnostics or add extra logging | `runMode=Pilot` | +| logPath | Path where the logs will be saved. The default location of the logs is `.\UCLogs`. | `logPath=C:\temp\logs` | +| logMode | **0**: Log to the console only
**1** (default): Log to file and console.
**2**: Log to file only. | `logMode=2` | +| DeviceNameOptIn | **true** (default): Device name is sent to Microsoft.
**false**: Device name isn't sent to Microsoft. | `DeviceNameOptIn=true` | +| ClientProxy | **Direct** (default): No proxy is used. The connection to the endpoints is direct.
**System**: The system proxy, without authentication, is used. This type of proxy is typically configured with [netsh](/windows-server/networking/technologies/netsh/netsh-contexts) and can be verified using `netsh winhttp show proxy`.
**User**: The proxy is configured through IE and it might or might not require user authentication.

For more information, see [How the Windows Update client determines which proxy server to use to connect to the Windows Update website](https://support.microsoft.com/en-us/topic/how-the-windows-update-client-determines-which-proxy-server-to-use-to-connect-to-the-windows-update-website-08612ae5-3722-886c-f1e1-d012516c22a1) | `ClientProxy=Direct` | +| source | Used by the .bat file and PowerShell script to locate dependencies. It's recommended that you don't change this value. | `source=%~dp0` | ## Script errors diff --git a/windows/deployment/update/wufb-reports-do.md b/windows/deployment/update/wufb-reports-do.md index da09d3e2d2..ddb2f0861d 100644 --- a/windows/deployment/update/wufb-reports-do.md +++ b/windows/deployment/update/wufb-reports-do.md @@ -95,7 +95,7 @@ Each calculated values used in the Delivery Optimization report are listed below In the **Efficiency By Group** subsection, the **GroupID** is displayed as an encoded SHA256 hash. You can create a mapping of original to encoded GroupIDs using the following PowerShell example: ```powershell -$text = "" ; +$text = "`0" ; # The `0 null terminator is required $hashObj = [System.Security.Cryptography.HashAlgorithm]::Create('sha256') ; $dig = $hashObj.ComputeHash([System.Text.Encoding]::Unicode.GetBytes($text)) ; $digB64 = [System.Convert]::ToBase64String($dig) ; Write-Host "$text ==> $digB64" ``` diff --git a/windows/deployment/update/wufb-reports-enable.md b/windows/deployment/update/wufb-reports-enable.md index df307acd3d..c29c9dced3 100644 --- a/windows/deployment/update/wufb-reports-enable.md +++ b/windows/deployment/update/wufb-reports-enable.md @@ -6,7 +6,7 @@ ms.prod: windows-client author: mestew ms.author: mstewart ms.topic: article -ms.date: 04/26/2023 +ms.date: 07/11/2023 ms.technology: itpro-updates --- @@ -52,9 +52,7 @@ Windows Update for Business reports uses an [Azure Log Analytics workspaces](/az ## Enroll into Windows Update for Business reports -Enroll into Windows Update for Business reports by configuring its settings through either the Azure Workbook or from the Microsoft 365 admin center. Completing the Windows Update for Business reports configuration removes needing to specify [`CommercialID`](update-compliance-get-started.md#get-your-commercialid), which was needed by Update Compliance, the predecessor of Windows Update for Business reports. - -Use one of the following methods to enroll into Windows Update for Business reports: +Enroll into Windows Update for Business reports by configuring its settings through either the Azure Workbook or from the Microsoft 365 admin center. Use one of the following methods to enroll into Windows Update for Business reports: ##### Enroll through the Azure Workbook (recommended method) diff --git a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md index fb64d7b724..2dbac0a510 100644 --- a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md +++ b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md @@ -16,10 +16,14 @@ ms.technology: itpro-fundamentals **Applies to:** +- Windows 11 - Windows 10 - Windows 8.1 - Windows 8 - Windows 7 +- Windows Server 2022 +- Windows Server 2019 +- Windows Server 2016 - Windows Server 2012 R2 - Windows Server 2012 - Windows Server 2008 R2 diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md index 5399593006..241c5344cc 100644 --- a/windows/deployment/windows-10-enterprise-e3-overview.md +++ b/windows/deployment/windows-10-enterprise-e3-overview.md @@ -54,9 +54,6 @@ In summary, the Windows 10/11 Enterprise E3 in CSP program is an upgrade offerin ## Compare Windows 10 Pro and Enterprise editions -> [!NOTE] -> The following table only lists Windows 10. More information will be available about differences between Windows 11 editions after Windows 11 is generally available. - Windows 10 Enterprise edition has many features that are unavailable in Windows 10 Pro. Table 1 lists the Windows 10 Enterprise features not found in Windows 10 Pro. Many of these features are security-related, whereas others enable finer-grained device management. ### Table 1. Windows 10 Enterprise features not found in Windows 10 Pro @@ -64,7 +61,7 @@ Windows 10 Enterprise edition has many features that are unavailable in Windows |Feature|Description| |--- |--- | |Credential Guard|Credential Guard uses virtualization-based security to help protect security secrets so that only privileged system software can access them. Examples of security secrets that can be protected include NTLM password hashes and Kerberos Ticket Granting Tickets. This protection helps prevent Pass-the-Hash or Pass-the-Ticket attacks.

Credential Guard has the following features:
  • **Hardware-level security** - Credential Guard uses hardware platform security features (such as Secure Boot and virtualization) to help protect derived domain credentials and other secrets.
  • **Virtualization-based security** - Windows services that access derived domain credentials and other secrets run in a virtualized, protected environment that is isolated.
  • **Improved protection against persistent threats** - Credential Guard works with other technologies (for example, Device Guard) to help provide further protection against attacks, no matter how persistent.
  • **Improved manageability** - Credential Guard can be managed through Group Policy, Windows Management Instrumentation (WMI), or Windows PowerShell.

    For more information, see [Protect derived domain credentials with Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard).

    *Credential Guard requires UEFI 2.3.1 or greater with Trusted Boot; Virtualization Extensions such as Intel VT-x, AMD-V, and SLAT must be enabled; x64 version of Windows; IOMMU, such as Intel VT-d, AMD-Vi; BIOS Lockdown; TPM 2.0 recommended for device health attestation (will use software if TPM 2.0 not present)*| -|Device Guard|This feature is a combination of hardware and software security features that allows only trusted applications to run on a device. Even if an attacker manages to get control of the Windows kernel, they'll be much less likely to run executable code. Device Guard can use virtualization-based security (VBS) in Windows 10 Enterprise edition to isolate the Code Integrity service from the Windows kernel itself. With VBS, even if malware gains access to the kernel, the effects can be severely limited, because the hypervisor can prevent the malware from executing code.

    Device Guard protects in the following ways:
  • Helps protect against malware
  • Helps protect the Windows system core from vulnerability and zero-day exploits
  • Allows only trusted apps to run

    For more information, see [Introduction to Device Guard](/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control).| +|Device Guard|This feature is a combination of hardware and software security features that allows only trusted applications to run on a device. Even if an attacker manages to get control of the Windows kernel, they'll be much less likely to run executable code. Device Guard can use virtualization-based security (VBS) in Windows 10 Enterprise edition to isolate the Code Integrity service from the Windows kernel itself. With VBS, even if malware gains access to the kernel, the effects can be severely limited, because the hypervisor can prevent the malware from executing code.

    Device Guard protects in the following ways:
  • Helps protect against malware
  • Helps protect the Windows system core from vulnerability and zero-day exploits
  • Allows only trusted apps to run

    For more information, see [Introduction to Device Guard](/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control).| |AppLocker management|This feature helps IT pros determine which applications and files users can run on a device. The applications and files that can be managed include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers.

    For more information, see [AppLocker](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview).| |Application Virtualization (App-V)|This feature makes applications available to end users without installing the applications directly on users' devices. App-V transforms applications into centrally managed services that are never installed and don't conflict with other applications. This feature also helps ensure that applications are kept current with the latest security updates.

    For more information, see [Getting Started with App-V for Windows 10](/windows/application-management/app-v/appv-getting-started).| |User Experience Virtualization (UE-V)|With this feature, you can capture user-customized Windows and application settings and store them on a centrally managed network file share.

    When users log on, their personalized settings are applied to their work session, regardless of which device or virtual desktop infrastructure (VDI) sessions they log on to.

    UE-V provides the following features:
  • Specify which application and Windows settings synchronize across user devices
  • Deliver the settings anytime and anywhere users work throughout the enterprise
  • Create custom templates for your third-party or line-of-business applications
  • Recover settings after hardware replacement or upgrade, or after re-imaging a virtual machine to its initial state

    For more information, see [User Experience Virtualization (UE-V) for Windows 10 overview](/windows/configuration/ue-v/uev-for-windows).| @@ -123,7 +120,7 @@ Now that the devices have Windows 10/11 Enterprise, you can implement Device Gua For more information about implementing Device Guard, see: -- [Windows Defender Application Control and virtualization-based protection of code integrity](/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control) +- [Windows Defender Application Control and virtualization-based protection of code integrity](/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control) - [Device Guard deployment guide](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide) ### AppLocker management diff --git a/windows/deployment/windows-autopatch/TOC.yml b/windows/deployment/windows-autopatch/TOC.yml index fe595c38ea..ad017e7f92 100644 --- a/windows/deployment/windows-autopatch/TOC.yml +++ b/windows/deployment/windows-autopatch/TOC.yml @@ -38,11 +38,9 @@ href: deploy/windows-autopatch-device-registration-overview.md - name: Register your devices href: deploy/windows-autopatch-register-devices.md - - name: Windows Autopatch groups experience - href: + - name: Windows Autopatch groups overview + href: deploy/windows-autopatch-groups-overview.md items: - - name: Windows Autopatch groups overview - href: deploy/windows-autopatch-groups-overview.md - name: Manage Windows Autopatch groups href: deploy/windows-autopatch-groups-manage-autopatch-groups.md - name: Post-device registration readiness checks @@ -50,98 +48,57 @@ - name: Operate href: items: - - name: Windows Autopatch groups experience - href: + - name: Software update management + href: operate/windows-autopatch-groups-update-management.md items: - - name: Software update management - href: operate/windows-autopatch-groups-update-management.md + - name: Windows updates + href: + items: + - name: Customize Windows Update settings + href: operate/windows-autopatch-groups-windows-update.md + - name: Windows quality updates + href: operate/windows-autopatch-groups-windows-quality-update-overview.md + items: + - name: Windows quality update end user experience + href: operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md + - name: Windows quality update signals + href: operate/windows-autopatch-groups-windows-quality-update-signals.md + - name: Windows quality update communications + href: operate/windows-autopatch-groups-windows-quality-update-communications.md + - name: Windows feature updates + href: operate/windows-autopatch-groups-windows-feature-update-overview.md + items: + - name: Manage Windows feature updates + href: operate/windows-autopatch-groups-manage-windows-feature-update-release.md + - name: Microsoft 365 Apps for enterprise + href: operate/windows-autopatch-microsoft-365-apps-enterprise.md + - name: Microsoft Edge + href: operate/windows-autopatch-edge.md + - name: Microsoft Teams + href: operate/windows-autopatch-teams.md + - name: Windows quality and feature update reports overview + href: operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md + items: + - name: Windows quality update reports + href: items: - - name: Windows updates - href: - items: - - name: Customize Windows Update settings - href: operate/windows-autopatch-groups-windows-update.md - - name: Windows quality updates - href: operate/windows-autopatch-groups-windows-quality-update-overview.md - items: - - name: Windows quality update end user experience - href: operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md - - name: Windows quality update signals - href: operate/windows-autopatch-groups-windows-quality-update-signals.md - - name: Windows quality update communications - href: operate/windows-autopatch-groups-windows-quality-update-communications.md - - name: Windows feature updates - href: operate/windows-autopatch-groups-windows-feature-update-overview.md - items: - - name: Manage Windows feature updates - href: operate/windows-autopatch-groups-manage-windows-feature-update-release.md - - name: Windows quality and feature update reports - href: operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md + - name: Summary dashboard + href: operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md + - name: Quality update status report + href: operate/windows-autopatch-groups-windows-quality-update-status-report.md + - name: Quality update trending report + href: operate/windows-autopatch-groups-windows-quality-update-trending-report.md + - name: Windows feature update reports + href: items: - - name: Windows quality update reports - href: - items: - - name: Summary dashboard - href: operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md - - name: Quality update status report - href: operate/windows-autopatch-groups-windows-quality-update-status-report.md - - name: Quality update trending report - href: operate/windows-autopatch-groups-windows-quality-update-trending-report.md - - name: Windows feature update reports - href: - items: - - name: Summary dashboard - href: operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md - - name: Feature update status report - href: operate/windows-autopatch-groups-windows-feature-update-status-report.md - - name: Feature update trending report - href: operate/windows-autopatch-groups-windows-feature-update-trending-report.md - - name: Windows quality and feature update device alerts - href: operate/windows-autopatch-device-alerts.md - - name: Classic experience - href: - items: - - name: Software update management - href: operate/windows-autopatch-update-management.md - items: - - name: Windows updates - href: - items: - - name: Customize Windows Update settings - href: operate/windows-autopatch-windows-update.md - - name: Windows quality updates - href: operate/windows-autopatch-windows-quality-update-overview.md - items: - - name: Windows quality update end user experience - href: operate/windows-autopatch-windows-quality-update-end-user-exp.md - - name: Windows quality update signals - href: operate/windows-autopatch-windows-quality-update-signals.md - - name: Windows quality update communications - href: operate/windows-autopatch-windows-quality-update-communications.md - - name: Windows quality update reports - href: operate/windows-autopatch-windows-quality-update-reports-overview.md - items: - - name: Summary dashboard - href: operate/windows-autopatch-windows-quality-update-summary-dashboard.md - - name: All devices report - href: operate/windows-autopatch-windows-quality-update-all-devices-report.md - - name: All devices report—historical - href: operate/windows-autopatch-windows-quality-update-all-devices-historical-report.md - - name: Eligible devices report—historical - href: operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report.md - - name: Ineligible devices report—historical - href: operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report.md - - name: Windows feature updates - href: operate/windows-autopatch-windows-feature-update-overview.md - items: - - name: Windows feature update end user experience - href: operate/windows-autopatch-windows-feature-update-end-user-exp.md - - name: Microsoft 365 Apps for enterprise - href: operate/windows-autopatch-microsoft-365-apps-enterprise.md - - name: Microsoft Edge - href: operate/windows-autopatch-edge.md - - name: Microsoft Teams - href: operate/windows-autopatch-teams.md + - name: Summary dashboard + href: operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md + - name: Feature update status report + href: operate/windows-autopatch-groups-windows-feature-update-status-report.md + - name: Feature update trending report + href: operate/windows-autopatch-groups-windows-feature-update-trending-report.md + - name: Windows quality and feature update device alerts + href: operate/windows-autopatch-device-alerts.md - name: Policy health and remediation href: operate/windows-autopatch-policy-health-and-remediation.md - name: Maintain the Windows Autopatch environment @@ -150,8 +107,8 @@ href: operate/windows-autopatch-manage-driver-and-firmware-updates.md - name: Submit a support request href: operate/windows-autopatch-support-request.md - - name: Deregister a device - href: operate/windows-autopatch-deregister-devices.md + - name: Exclude a device + href: operate/windows-autopatch-exclude-device.md - name: Unenroll your tenant href: operate/windows-autopatch-unenroll-tenant.md - name: References @@ -166,8 +123,6 @@ href: references/windows-autopatch-microsoft-365-policies.md - name: Changes made at tenant enrollment href: references/windows-autopatch-changes-to-tenant.md - - name: Windows Autopatch groups public preview addendum - href: references/windows-autopatch-groups-public-preview-addendum.md - name: Driver and firmware updates public preview addendum href: references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md - name: What's new diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md index ef153dd2bf..7bb3547dba 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md @@ -1,7 +1,7 @@ --- title: Device registration overview description: This article provides an overview on how to register devices in Autopatch -ms.date: 06/06/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -26,9 +26,7 @@ The overall device registration process is as follows: :::image type="content" source="../media/windows-autopatch-device-registration-overview.png" alt-text="Overview of the device registration process" lightbox="../media/windows-autopatch-device-registration-overview.png"::: 1. IT admin reviews [Windows Autopatch device registration prerequisites](windows-autopatch-register-devices.md#prerequisites-for-device-registration) prior to register devices with Windows Autopatch. -2. IT admin identifies devices to be managed by Windows Autopatch through either adding: - 1. The devices into the Windows Autopatch Device Registration (classic) Azure Active Directory (AD) group. - 2. Device-based Azure AD groups as part of the [Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md) or the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md). +2. IT admin identifies devices to be managed by Windows Autopatch through either adding device-based Azure AD groups as part of the [Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md) or the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md). 3. Windows Autopatch then: 1. Performs device readiness prior registration (prerequisite checks). 2. Calculates the deployment ring distribution. @@ -48,7 +46,7 @@ See the following detailed workflow diagram. The diagram covers the Windows Auto | Step | Description | | ----- | ----- | | **Step 1: Identify devices** | IT admin identifies devices to be managed by the Windows Autopatch service. | -| **Step 2: Add devices** | IT admin adds devices through Direct membership or nests other Azure AD assigned or dynamic groups into the **Windows Autopatch Device Registration** Azure AD assigned group when using the:
    • [Classic device registration method](../deploy/windows-autopatch-register-devices.md#classic-device-registration-method), or
    • Adding existing device-based Azure AD groups while [creating](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#create-a-custom-autopatch-group)/[editing](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) Custom Autopatch groups, or [editing](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) the Default Autopatch group
    | +| **Step 2: Add devices** | IT admin adds devices through Direct membership or nests other Azure AD assigned or dynamic groups into the **Windows Autopatch Device Registration** Azure AD assigned group when using adding existing device-based Azure AD groups while [creating](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#create-a-custom-autopatch-group)/[editing](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) Custom Autopatch groups, or [editing](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) the Default Autopatch group
  • | | **Step 3: Discover devices** | The Windows Autopatch Discover Devices function discovers devices (hourly) that were previously added by the IT admin into the **Windows Autopatch Device Registration** Azure AD assigned group or from Azure AD groups used with Autopatch groups in **step #2**. The Azure AD device ID is used by Windows Autopatch to query device attributes in both Microsoft Intune and Azure AD when registering devices into its service.
    1. Once devices are discovered from the Azure AD group, the same function gathers additional device attributes and saves it into its memory during the discovery operation. The following device attributes are gathered from Azure AD in this step:
      1. **AzureADDeviceID**
      2. **OperatingSystem**
      3. **DisplayName (Device name)**
      4. **AccountEnabled**
      5. **RegistrationDateTime**
      6. **ApproximateLastSignInDateTime**
    2. In this same step, the Windows Autopatch discover devices function calls another function, the device prerequisite check function. The device prerequisite check function evaluates software-based device-level prerequisites to comply with Windows Autopatch device readiness requirements prior to registration.
    | | **Step 4: Check prerequisites** | The Windows Autopatch prerequisite function makes an Intune Graph API call to sequentially validate device readiness attributes required for the registration process. For detailed information, see the [Detailed prerequisite check workflow diagram](#detailed-prerequisite-check-workflow-diagram) section. The service checks the following device readiness attributes, and/or prerequisites:
    1. **Serial number, model, and manufacturer.**
      1. Checks if the serial number already exists in the Windows Autopatch’s managed device database.
    2. **If the device is Intune-managed or not.**
      1. Windows Autopatch looks to see **if the Azure AD device ID has an Intune device ID associated with it**.
        1. If **yes**, it means this device is enrolled into Intune.
        2. If **not**, it means the device isn't enrolled into Intune, hence it can't be managed by the Windows Autopatch service.
      2. **If the device is not managed by Intune**, the Windows Autopatch service can't gather device attributes such as operating system version, Intune enrollment date, device name and other attributes. When this happens, the Windows Autopatch service uses the Azure AD device attributes gathered and saved to its memory in **step 3a**.
        1. Once it has the device attributes gathered from Azure AD in **step 3a**, the device is flagged with the **Prerequisite failed** status, then added to the **Not registered** tab so the IT admin can review the reason(s) the device wasn't registered into Windows Autopatch. The IT admin will remediate these devices. In this case, the IT admin should check why the device wasn’t enrolled into Intune.
        2. A common reason is when the Azure AD device ID is stale, it doesn’t have an Intune device ID associated with it anymore. To remediate, [clean up any stale Azure AD device records from your tenant](windows-autopatch-register-devices.md#clean-up-dual-state-of-hybrid-azure-ad-joined-and-azure-registered-devices-in-your-azure-ad-tenant).
      3. **If the device is managed by Intune**, the Windows Autopatch prerequisite check function continues to the next prerequisite check, which evaluates whether the device has checked into Intune in the last 28 days.
    3. **If the device is a Windows device or not.**
      1. Windows Autopatch looks to see if the device is a Windows and corporate-owned device.
        1. **If yes**, it means this device can be registered with the service because it's a Windows corporate-owned device.
        2. **If not**, it means the device is a non-Windows device, or it's a Windows device but it's a personal device.
    4. **Windows Autopatch checks the Windows SKU family**. The SKU must be either:
      1. **Enterprise**
      2. **Pro**
      3. **Pro Workstation**
    5. **If the device meets the operating system requirements**, Windows Autopatch checks whether the device is either:
      1. **Only managed by Intune.**
        1. If the device is only managed by Intune, the device is marked as Passed all prerequisites.
      2. **Co-managed by both Configuration Manager and Intune.**
        1. If the device is co-managed by both Configuration Manager and Intune, an additional prerequisite check is evaluated to determine if the device satisfies the co-management-enabled workloads required by Windows Autopatch to manage devices in a co-managed state. The required co-management workloads evaluated in this step are:
          1. **Windows Updates Policies**
          2. **Device Configuration**
          3. **Office Click to Run**
        2. If Windows Autopatch determines that one of these workloads isn’t enabled on the device, the service marks the device as **Prerequisite failed** and moves the device to the **Not registered** tab.
    | | **Step 5: Calculate deployment ring assignment** | Once the device passes all prerequisites described in **step #4**, Windows Autopatch starts its deployment ring assignment calculation. The following logic is used to calculate the Windows Autopatch deployment ring assignment:
    1. If the Windows Autopatch tenant’s existing managed device size is **≤ 200**, the deployment ring assignment is **First (5%)**, **Fast (15%)**, remaining devices go to the **Broad ring (80%)**.
    2. If the Windows Autopatch tenant’s existing managed device size is **>200**, the deployment ring assignment will be **First (1%)**, **Fast (9%)**, remaining devices go to the **Broad ring (90%)**.
    | @@ -82,9 +80,6 @@ The following four Azure AD assigned groups are used to organize devices for the The five Azure AD assigned groups that are used to organize devices for the software update-based deployment ring set within the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#default-deployment-ring-composition): -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

    The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


    **To opt-in to use Windows Autopatch groups:**
    1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
    2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
    3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
    - | Software updates-based deployment ring | Description | | ----- | ----- | | Windows Autopatch - Test | Deployment ring for testing software updates-based deployments prior production rollout. | diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-manage-autopatch-groups.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-manage-autopatch-groups.md index d4c14da227..5d7ae124f5 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-manage-autopatch-groups.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-manage-autopatch-groups.md @@ -1,7 +1,7 @@ --- title: Manage Windows Autopatch groups description: This article explains how to manage Autopatch groups -ms.date: 06/05/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Manage Windows Autopatch groups (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

    The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


    **To opt-in to use Windows Autopatch groups:**
    1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
    2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
    3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
    +# Manage Windows Autopatch groups Autopatch groups help Microsoft Cloud-Managed services meet organizations where they are in their update management journey. @@ -61,9 +58,6 @@ Before you start managing Autopatch groups, ensure you’ve met the following pr > [!TIP] > [Update rings](/mem/intune/protect/windows-10-update-rings) and [feature updates](/mem/intune/protect/windows-10-feature-updates) for Windows 10 and later policies that are created and managed by Windows Autopatch can be restored using the [Policy health](../operate/windows-autopatch-policy-health-and-remediation.md) feature. For more information on remediation actions, see [restore Windows update policies](../operate/windows-autopatch-policy-health-and-remediation.md#restore-windows-update-policies). -> [!NOTE] -> During the public preview, Autopatch groups opt-in page will show a banner to let you know when one or more prerequisites are failing. Once you remediate the issue to meet the prerequisites, it can take up to an hour for your tenant to have the "Use preview" button available. - ## Create a Custom Autopatch group > [!NOTE] @@ -75,9 +69,6 @@ Before you start managing Autopatch groups, ensure you’ve met the following pr 1. Select **Devices** from the left navigation menu. 1. Under the **Windows Autopatch** section, select **Release management**. 1. In the **Release management** blade, select **Autopatch groups (preview)**. -1. Only during the public preview: - 1. Review the [Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md) and the [Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md). - 1. Select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Autopatch groups. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites). 1. In the **Autopatch groups** blade, select **Create**. 1. In **Basics** page, enter a **name** and a **description** then select **Next: Deployment rings**. 1. Enter up to 64 characters for the Autopatch group name and 150 characters maximum for the description. The Autopatch group name is appended to both the update rings and the DSS policy names that get created once the Custom Autopatch group is created. @@ -179,7 +170,7 @@ Device conflict across different deployment rings in different Autopatch groups | ----- | ----- | | You, the IT admin at Contoso Ltd., are using several Custom Autopatch groups. While navigating through devices in the Windows Autopatch Devices blade (**Not ready** tab), you notice that the same device is part of different deployment rings across several different Custom Autopatch groups. | You must resolve this conflict.

    Autopatch groups informs you about the device conflict in the **Devices** > **Not ready** tab. You’re required to manually indicate which of the existing Custom Autopatch groups the device should exclusively belong to.

    | -#### Device conflict prior device registration +#### Device conflict prior to device registration When you create or edit the Custom or Default Autopatch group, Windows Autopatch checks if the devices that are part of the Azure AD groups, used in Autopatch groups’ deployment rings, are registered with the service. @@ -190,31 +181,3 @@ When you create or edit the Custom or Default Autopatch group, Windows Autopatch #### Device conflict post device registration Autopatch groups will keep monitoring for all device conflict scenarios listed in the [Manage device conflict scenarios when using Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#manage-device-conflict-scenarios-when-using-autopatch-groups) section even after devices were successfully registered with the service. - -## Known issues - -This section lists known issues with Autopatch groups during its public preview. - -### Autopatch group Azure AD group remediator - -- **Status: Active** - -The Windows Autopatch team is aware that the Windows Autopatch service isn't automatically restoring the Azure AD groups that get created during the Autopatch groups creation/editing process. If the following Azure AD groups, that belong to the Default Autopatch group and other Azure AD groups that get created with Custom Autopatch groups, are deleted or renamed, they won't be automatically remediated on your behalf yet: - -- Windows Autopatch – Test -- Windows Autopatch – Ring1 -- Windows Autopatch – Ring2 -- Windows Autopatch – Ring3 -- Windows Autopatch – Last - -The Windows Autopatch team is currently developing the Autopatch group Azure AD group remediator feature and plan to make it available during public preview. - -> [!NOTE] -> The Autopatch group remediator won't remediate the service-based deployment rings: -> -> - Modern Workplace Devices-Windows Autopatch-Test -> - Modern Workplace Devices-Windows Autopatch-First -> - Modern Workplace Devices-Windows Autopatch-Fast -> - Modern Workplace Devices-Windows Autopatch-Broad -> -> Use the [Policy health feature](../operate/windows-autopatch-policy-health-and-remediation.md) to restore these groups, if needed. For more information, see [restore deployment groups](../operate/windows-autopatch-policy-health-and-remediation.md#restore-deployment-groups). diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md index 15829f199b..a706404138 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md @@ -1,7 +1,7 @@ --- title: Windows Autopatch groups overview description: This article explains what Autopatch groups are -ms.date: 05/03/2023 +ms.date: 07/20/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Windows Autopatch groups overview (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

    The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


    **To opt-in to use Windows Autopatch groups:**
    1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
    2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
    3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
    +# Windows Autopatch groups overview As organizations move to a managed-service model where Microsoft manages update processes on their behalf, they’re challenged with having the right representation of their organizational structures followed by their own deployment cadence. Windows Autopatch groups help organizations manage updates in a way that makes sense for their businesses with no extra cost or unplanned disruptions. @@ -113,11 +110,11 @@ Autopatch groups set up the [feature updates for Windows 10 and later policies]( | Policy name | Azure AD group assignment |Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | | ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch - DSS Policy [Test] | Windows Autopatch - Test | Windows 10 20H2 | Make update available as soon as possible | N/A | N/A | N/A | May 8, 2023; 7:00PM | -| Windows Autopatch - DSS Policy [Ring1] | Windows Autopatch - Ring1 | Windows 10 20H2 | Make update available as soon as possible | N/A | N/A | N/A | May 8, 2023; 7:00PM | -| Windows Autopatch - DSS Policy [Ring2] | Windows Autopatch - Ring2 | Windows 10 20H2 | Make update available as soon as possible | December 14, 2022 | December 21, 2022 | 1 | May 8, 2023; 7:00PM | -| Windows Autopatch - DSS Policy [Ring3] | Windows Autopatch - Ring3 | Windows 10 20H2 | Make update available as soon as possible | December 15, 2022 | December 29, 2022 | 1 | May 8, 2023; 7:00PM | -| Windows Autopatch - DSS Policy [Last] | Windows Autopatch - Last | Windows 10 20H2 | Make update available as soon as possible | December 15, 2022 | December 29, 2022 | 1 | May 8, 2023; 7:00PM | +| Windows Autopatch - DSS Policy [Test] | Windows Autopatch - Test | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024; 1:00AM | +| Windows Autopatch - DSS Policy [Ring1] | Windows Autopatch - Ring1 | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024; 1:00AM | +| Windows Autopatch - DSS Policy [Ring2] | Windows Autopatch - Ring2 | Windows 10 21H2 | Make update available as soon as possible | December 14, 2022 | December 21, 2022 | 1 | June 11, 2024; 1:00AM | +| Windows Autopatch - DSS Policy [Ring3] | Windows Autopatch - Ring3 | Windows 10 21H2 | Make update available as soon as possible | December 15, 2022 | December 29, 2022 | 1 | June 11, 2024; 1:00AM | +| Windows Autopatch - DSS Policy [Last] | Windows Autopatch - Last | Windows 10 21H2 | Make update available as soon as possible | December 15, 2022 | December 29, 2022 | 1 | June 11, 2024; 1:00AM | ### About Custom Autopatch groups @@ -243,9 +240,6 @@ Autopatch groups works with the following software update workloads: - [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md) - [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md) -> [!IMPORTANT] -> [Microsoft Edge](../operate/windows-autopatch-edge.md) and [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md) are supported through the (classic) service-based deployment rings. Other software update workloads aren’t currently supported. - ### Maximum number of Autopatch groups Windows Autopatch supports up to 50 Autopatch groups in your tenant. You can create up to 49 [Custom Autopatch groups](#about-custom-autopatch-groups) in addition to the [Default Autopatch group](#about-the-default-autopatch-group). Each Autopatch group supports up to 15 deployment rings. diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md index 3b79bc86cb..a2734bb584 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md @@ -1,7 +1,7 @@ --- title: Register your devices description: This article details how to register devices in Autopatch -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -23,49 +23,21 @@ Before Microsoft can manage your devices in Windows Autopatch, you must have dev Windows Autopatch can take over software update management control of devices that meet software-based prerequisites as soon as an IT admin decides to have their tenant managed by the service. The Windows Autopatch software update management scope includes the following software update workloads: -- Windows quality updates - - [Autopatch groups experience](../operate/windows-autopatch-groups-windows-quality-update-overview.md) - - [Classic experience](../operate/windows-autopatch-windows-quality-update-overview.md) -- Windows feature updates - - [Autopatch groups experience](../operate/windows-autopatch-groups-windows-feature-update-overview.md) - - [Classic experience](../operate/windows-autopatch-windows-feature-update-overview.md) -- The following software update workloads use the Classic experience: - - [Microsoft 365 Apps for enterprise updates](../operate/windows-autopatch-microsoft-365-apps-enterprise.md) - - [Microsoft Edge updates](../operate/windows-autopatch-edge.md) - - [Microsoft Teams updates](../operate/windows-autopatch-teams.md) +- [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md) +- [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md) +- [Microsoft 365 Apps for enterprise updates](../operate/windows-autopatch-microsoft-365-apps-enterprise.md) +- [Microsoft Edge updates](../operate/windows-autopatch-edge.md) +- [Microsoft Teams updates](../operate/windows-autopatch-teams.md) -### About the use of an Azure AD group to register devices +### Windows Autopatch groups device registration -Windows Autopatch provides two methods of registering devices with its service, the [Classic](#classic-device-registration-method) and the Autopatch groups device registration method. - -#### Classic device registration method - -This method is intended to help organizations that don’t require the use of [Custom Autopatch groups](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups) or additional customizations to the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) to register devices. - -You must choose what devices to manage with Windows Autopatch by adding them to the **Windows Autopatch Device Registration** Azure AD assigned group. Devices can be added using the following methods: - -- Direct membership -- Nesting other Azure AD dynamic/assigned groups -- [Bulk add/import group members](/azure/active-directory/enterprise-users/groups-bulk-import-members) - -Windows Autopatch automatically runs its discover devices function every hour to discover new devices added to this group. Once new devices are discovered, Windows Autopatch attempts to register these devices. - -You can also use the **Discover devices** button in either the Registered or Not ready tab to register devices on demand. The **Discover devices** button scans for devices to be registered in the **Windows Autopatch Device Registration** or any other Azure AD group used with either the Default or Custom Autopatch groups. - -#### Windows Autopatch groups device registration method - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

    The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


    **To opt-in to use Windows Autopatch groups:**
    1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
    2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
    3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
    - -This method is intended to help organizations that require the use of [Custom Autopatch groups](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups) or additional customizations to the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group). - -When you either create/edit a Custom Autopatch group or edit the Default Autopatch group to add or remove deployment rings, the device-based Azure AD groups you use when setting up your deployment rings are scanned to see if devices need to be registered with the Windows Autopatch service. +When you either create/edit a [Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups) or edit the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) to add or remove deployment rings, the device-based Azure AD groups you use when setting up your deployment rings are scanned to see if devices need to be registered with the Windows Autopatch service. If devices aren’t registered, Autopatch groups starts the device registration process by using your existing device-based Azure AD groups instead of the Windows Autopatch Device Registration group. For more information, see [create Custom Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#create-a-custom-autopatch-group) and [edit Autopatch group](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) to register devices using the Autopatch groups device registration method. -##### Supported scenarios when nesting other Azure AD groups +#### Supported scenarios when nesting other Azure AD groups Windows Autopatch also supports the following Azure AD nested group scenarios: @@ -74,8 +46,6 @@ Azure AD groups synced up from: - On-premises Active Directory groups (Windows Server AD) - [Configuration Manager collections](/mem/configmgr/core/clients/manage/collections/create-collections#bkmk_aadcollsync) -The Azure AD groups apply to both the [Classic](#classic-device-registration-method) and the [Autopatch group device registration](#windows-autopatch-groups-device-registration-method) methods. - > [!WARNING] > It isn't recommended to sync Configuration Manager collections straight to the **Windows Autopatch Device Registration** Azure AD group. Use a different Azure AD group when syncing Configuration Manager collections to Azure AD groups then you can nest this or these groups into the **Windows Autopatch Device Registration** Azure AD group. @@ -95,9 +65,6 @@ It's recommended to detect and clean up stale devices in Azure AD before registe ## Prerequisites for device registration -> [!IMPORTANT] -> The following prerequisites apply to both the [Classic](#classic-device-registration-method) and the [Autopatch groups device registration](#windows-autopatch-groups-device-registration-method) methods. - To be eligible for Windows Autopatch management, devices must meet a minimum set of required software-based prerequisites: - Windows 10 (1809+)/11 Enterprise or Professional editions (only x64 architecture). @@ -122,7 +89,7 @@ For more information, see [Windows Autopatch Prerequisites](../prepare/windows-a ## About the Registered, Not ready and Not registered tabs > [!IMPORTANT] -> Devices registered through either the [Classic](#classic-device-registration-method) or the [Autopatch groups device registration method](#windows-autopatch-groups-device-registration-method) can appear in the Registered, Not ready, or Not registered tabs. When devices successfully register with the service, the devices are listed in the Registered tab. However, even if the device(s)is successfully registered, they can be part of Not ready tab. If devices fail to register, the devices are listed in the Not registered tab. +> Registered devices can appear in the Registered, Not ready, or Not registered tabs. When devices successfully register with the service, the devices are listed in the Registered tab. However, even if the device(s)is successfully registered, they can be part of Not ready tab. If devices fail to register, the devices are listed in the Not registered tab. Windows Autopatch has three tabs within its device blade. Each tab is designed to provide a different set of device readiness statuses so the IT admin knows where to go to monitor, and fix potential device health issues. @@ -171,33 +138,6 @@ Registering your devices with Windows Autopatch does the following: For more information, see [Device registration overview](../deploy/windows-autopatch-device-registration-overview.md). -## Steps to register devices using the classic method - -> [!IMPORTANT] -> For more information, see [Create Custom Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#create-a-custom-autopatch-group) and [Edit Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) on how to register devices using the Autopatch groups device registration method. - -Any device (either physical or virtual) that contains an Azure AD device ID, can be added into the **Windows Autopatch Device Registration** Azure AD group through either direct membership or by being part of another Azure AD group (either dynamic or assigned) that's nested to this group, so it can be registered with Windows Autopatch. The only exception is new Windows 365 Cloud PCs, as these virtual devices should be registered with Windows Autopatch from the Windows 365 provisioning policy. - -For more information, see [Windows Autopatch on Windows 365 Enterprise Workloads](#windows-autopatch-on-windows-365-enterprise-workloads). - -Since existing Windows 365 Cloud PCs already have an existing Azure AD device ID, these devices can be added into the **Windows Autopatch Device Registration** Azure group through either direct membership or by being part of another Azure AD group (either dynamic or assigned) that's nested to this group. - -**To register devices with Windows Autopatch using the classic method:** - -1. Go to the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** from the left navigation menu. -3. Under the **Windows Autopatch** section, select **Devices**. -4. Select either the **Registered** or the **Not registered** tab, then select the **Windows Autopatch Device Registration** hyperlink. The Azure Active Directory group blade opens. -5. Add either devices through direct membership, or other Azure AD dynamic or assigned groups as nested groups in the **Windows Autopatch Device Registration** group. - -> [!NOTE] -> The **Windows Autopatch Device Registration** hyperlink is in the center of the Registered tab when there's no devices registered with the Windows Autopatch service. Once you have one or more devices registered with the Windows Autopatch service, the **Windows Autopatch Device registration** hyperlink is at the top of both **Registered** and **Not registered** tabs. - -Once devices or other Azure AD groups (either dynamic or assigned) containing devices are added to the **Windows Autopatch Device Registration** group, Windows Autopatch's device discovery hourly function discovers these devices, and runs software-based prerequisite checks to try to register them with its service. - -> [!TIP] -> You can also use the **Discover Devices** button in either one of the **Registered**, **Not ready**, or **Not registered** device blade tabs to discover devices from the **Windows Autopatch Device Registration** Azure AD group on demand. On demand means you don't have to wait for Windows Autopatch to discover devices from the Azure AD group on your behalf. - ### Windows Autopatch on Windows 365 Enterprise Workloads Windows 365 Enterprise gives IT admins the option to register devices with the Windows Autopatch service as part of the Windows 365 provisioning policy creation. This option provides a seamless experience for admins and users to ensure your Cloud PCs are always up to date. When IT admins decide to manage their Windows 365 Cloud PCs with Windows Autopatch, the Windows 365 provisioning policy creation process calls Windows Autopatch device registration APIs to register devices on behalf of the IT admin. @@ -224,7 +164,7 @@ For more information, see [Create a Windows 365 Provisioning Policy](/windows-36 Windows Autopatch is available for your Azure Virtual Desktop workloads. Enterprise admins can provision their Azure Virtual Desktop workloads to be managed by Windows Autopatch using the existing device registration process. -Windows Autopatch provides the same scope of service with virtual machines as it does with [physical devices](#steps-to-register-devices-using-the-classic-method). However, Windows Autopatch defers any Azure Virtual Desktop specific support to [Azure support](#contact-support-for-device-registration-related-incidents), unless otherwise specified. +Windows Autopatch provides the same scope of service with virtual machines as it does with [physical devices](#windows-autopatch-groups-device-registration). However, Windows Autopatch defers any Azure Virtual Desktop specific support to [Azure support](#contact-support-for-device-registration-related-incidents), unless otherwise specified. #### Prerequisites @@ -242,7 +182,7 @@ The following Azure Virtual Desktop features aren’t supported: #### Deploy Autopatch on Azure Virtual Desktop -Azure Virtual Desktop workloads can be registered into Windows Autopatch by using the same method as your [physical devices](#steps-to-register-devices-using-the-classic-method). +Azure Virtual Desktop workloads can be registered into Windows Autopatch by using the same method as your [physical devices](#windows-autopatch-groups-device-registration). For ease of deployment, we recommend nesting a dynamic device group in your Autopatch device registration group. The dynamic device group would target the **Name** prefix defined in your session host, but **exclude** any Multi-Session Session Hosts. For example: diff --git a/windows/deployment/windows-autopatch/index.yml b/windows/deployment/windows-autopatch/index.yml index f80f14cdd2..c79efcf511 100644 --- a/windows/deployment/windows-autopatch/index.yml +++ b/windows/deployment/windows-autopatch/index.yml @@ -10,8 +10,8 @@ metadata: ms.topic: landing-page # Required author: tiaraquan #Required; your GitHub user alias, with correct capitalization. ms.author: tiaraquan #Required; microsoft alias of author; optional team alias. + manager: dougeby ms.date: 05/30/2022 #Required; mm/dd/yyyy format. - ms.custom: intro-hub-or-landing ms.prod: windows-client ms.technology: itpro-updates ms.collection: diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices.md deleted file mode 100644 index fa0d5b2cae..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices.md +++ /dev/null @@ -1,51 +0,0 @@ ---- -title: Deregister a device -description: This article explains how to deregister devices -ms.date: 06/15/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: andredm7 -ms.collection: - - tier2 ---- - -# Deregister a device - -To avoid end-user disruption, device deregistration in Windows Autopatch only deletes the Windows Autopatch device record itself. Device deregistration can't delete Microsoft Intune and/or the Azure Active Directory device records. Microsoft assumes you'll keep managing those devices yourself in some capacity. - -**To deregister a device:** - -1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Windows Autopatch** in the left navigation menu. -1. Select **Devices**. -1. In either **Ready** or **Not ready** tab, select the device(s) you want to deregister. -1. Once a device or multiple devices are selected, select **Device actions**, then select **Deregister device**. - -> [!WARNING] -> Removing devices from the Windows Autopatch Device Registration Azure AD group doesn't deregister devices from the Windows Autopatch service. - -## Excluded devices - -When you deregister a device from the Windows Autopatch service, the device is flagged as "excluded" so Windows Autopatch doesn't try to reregister the device into the service again, since the deregistration command doesn't trigger device membership removal from the **Windows Autopatch Device Registration** Azure Active Directory group. - -> [!IMPORTANT] -> The Azure AD team doesn't recommend appending query statements to remove specific device from a dynamic query due to dynamic query performance issues. - -If you want to reregister a device that was previously deregistered from Windows Autopatch, you must [submit a support request](../operate/windows-autopatch-support-request.md) with the Windows Autopatch Service Engineering Team to request the removal of the "excluded" flag set during the deregistration process. After the Windows Autopatch Service Engineering Team removes the flag, you can reregister a device or a group of devices. - -## Hiding unregistered devices - -You can hide unregistered devices you don't expect to be remediated anytime soon. - -**To hide unregistered devices:** - -1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Windows Autopatch** in the left navigation menu. -1. Select **Devices**. -1. In the **Not ready** tab, select an unregistered device or a group of unregistered devices you want to hide then select **Status == All**. -1. Unselect the **Registration failed** status checkbox from the list. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-device-alerts.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-device-alerts.md index edfc041070..0f80250e80 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-device-alerts.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-device-alerts.md @@ -1,7 +1,7 @@ --- title: Device alerts description: Provide notifications and information about the necessary steps to keep your devices up to date. -ms.date: 05/01/2023 +ms.date: 08/01/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -15,14 +15,11 @@ ms.collection: - tier1 --- -# Device alerts (public preview) +# Device alerts -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

    The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


    **To opt-in to use Windows Autopatch groups:**
    1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
    2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
    3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
    +Windows Autopatch and Windows Updates use Device alerts to provide notifications and information about the necessary steps to keep your devices up to date. In Windows Autopatch reporting, every device is provided with a section for alerts. If no alerts are listed, no action is needed. Navigate to **Reports** > **Quality update status** or **Feature update status** > **Device** > select the **Device alerts** column. The provided information helps you understand: -Windows Autopatch and Windows Updates use Device alerts to provide notifications and information about the necessary steps to keep your devices up to date. In Windows Autopatch reporting, every device is provided with a section for alerts. If no alerts are listed, no action is needed. Navigate to **Reports** > **Quality update status** or **Feature update status** > **Device** > select the **Device alerts** column. The provided information will help you understand: - -- The action(s) that have either been performed by Microsoft and/or Windows Autopatch to keep the device properly updated. +- Microsoft and/or Windows Autopatch performs the action(s) to keep the device properly updated. - The actions you must perform so the device can properly be updated. > [!NOTE] @@ -45,12 +42,12 @@ Windows Autopatch assigns alerts to either Microsoft Action or Customer Action. | Assignment | Description | | ----- | ----- | -| Microsoft Action | Refers to the responsibility of the Windows Autopatch service to remediate. The actions are performed by Windows Autopatch automatically. | +| Microsoft Action | Refers to the responsibility of the Windows Autopatch service to remediate. Windows Autopatch performs these actions automatically. | | Customer Action | Refers to your responsibility to carry out the appropriate action(s) to resolve the reported alert. | ## Alert resolutions -Alert resolutions are provided through the Windows Update service and provide the reason why an update didn’t perform as expected. The recommended actions are general recommendations and if additional assistance is needed, [submit a support request](../operate/windows-autopatch-support-request.md) +Alert resolutions are provided through the Windows Update service and provide the reason why an update didn’t perform as expected. The recommended actions are general recommendations and if additional assistance is needed, [submit a support request](../operate/windows-autopatch-support-request.md). | Alert message | Description | Windows Autopatch recommendation(s) | | ----- | ----- | ----- | @@ -82,6 +79,7 @@ Alert resolutions are provided through the Windows Update service and provide th | `InstallIssueRedirection` | A known folder that doesn't support redirection to another drive might have been redirected to another drive. | The Windows Update service has reported that the Windows Update file location may be redirected to an invalid location. Check your Windows Installation, and retry the update.

    If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

    | | `InstallMissingInfo` | Windows Update doesn't have the information it needs about the update to finish the installation. | The Windows Update service has reported that another update may have replaced the one you're trying to install. Check the update, and then try reinstalling it. | | `InstallOutOfMemory` | The installation couldn't be completed because Windows ran out of memory. | The Windows Update service has reported the system doesn't have sufficient system memory to perform the update.

    Restart Windows, then try the installation again.

    If it still fails, allocate more memory to the device, or increase the size of the virtual memory pagefile(s). For more information, see [How to determine the appropriate page file size for 64-bit versions of Windows](/troubleshoot/windows-client/performance/how-to-determine-the-appropriate-page-file-size-for-64-bit-versions-of-windows).

    | +| `InstallSetupBlock` | There's an application or driver blocking the upgrade. | The Windows Update service has detected that an application or driver is hindering the upgrade process. Utilize the SetupDiag utility to identify and diagnose any compatibility problems.

    For more information, see [SetupDiag - Windows Deployment](/windows/deployment/upgrade/setupdiag).

    | | `InstallSetupError` | Windows Setup encountered an error while installing. | The Windows Update service has reported an error during installation.Review the last reported HEX error code in [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md) to further investigate.

    If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

    | | `PolicyConflict` | There are client policies (MDM, GP) that conflict with Windows Update settings. | The Windows Update service has reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

    If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

    | | `PolicyConflictDeferral` | The Deferral Policy configured on the device is preventing the update from installing. | The Windows Update service has reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

    If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

    | diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-exclude-device.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-exclude-device.md new file mode 100644 index 0000000000..e3b0793469 --- /dev/null +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-exclude-device.md @@ -0,0 +1,56 @@ +--- +title: Exclude a device +description: This article explains how to exclude a device from the Windows Autopatch service +ms.date: 08/08/2023 +ms.prod: windows-client +ms.technology: itpro-updates +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: dougeby +ms.reviewer: andredm7 +ms.collection: + - tier2 +--- + +# Exclude a device + +To avoid end-user disruption, excluding a device in Windows Autopatch only deletes the Windows Autopatch device record itself. Excluding a device can't delete the Microsoft Intune and/or the Azure Active Directory device records. Microsoft assumes you'll keep managing those devices yourself in some capacity. + +When you exclude a device from the Windows Autopatch service, the device is flagged as **excluded** so Windows Autopatch doesn't try to restore the device into the service again, since the exclusion command doesn't trigger device membership removal from the **Windows Autopatch Device Registration** group, or any other Azure AD group, used with Autopatch groups. + +> [!IMPORTANT] +> The Azure AD team doesn't recommend appending query statements to remove specific device from a dynamic query due to dynamic query performance issues. + +**To exclude a device:** + +1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Windows Autopatch** in the left navigation menu. +1. Select **Devices**. +1. In either the **Ready** or **Not ready** tab, select the device(s) you want to exclude. +1. Once a device or multiple devices are selected, select **Device actions**. Then, select **Exclude device**. + +> [!WARNING] +> Excluding devices from the Windows Autopatch Device Registration group, or any other Azure AD group, used with Autopatch groups doesn't exclude devices from the Windows Autopatch service. + +## Only view excluded devices + +You can view the excluded devices in the **Not registered** tab to make it easier for you to bulk restore devices that were previously excluded from the Windows Autopatch service. + +**To view only excluded devices:** + +1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Windows Autopatch** in the left navigation menu. +1. Select **Devices**. +1. In the **Not registered** tab, select **Excluded** from the filter list. Leave all other filter options unselected. + +## Restore a device or multiple devices previously excluded + +**To restore a device or multiple devices previously excluded:** + +1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Windows Autopatch** in the left navigation menu. +1. Select **Devices**. +1. In the **Not registered** tab, select the device(s) you want to restore. +1. Once a device or multiple devices are selected, select **Device actions**. Then, select **Restore device**. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-manage-windows-feature-update-release.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-manage-windows-feature-update-release.md index c472f2178a..0a4f67979c 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-manage-windows-feature-update-release.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-manage-windows-feature-update-release.md @@ -1,7 +1,7 @@ --- title: Manage Windows feature update releases description: This article explains how you can manage Windows feature updates with Autopatch groups -ms.date: 05/05/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Manage Windows feature update releases: Windows Autopatch groups experience (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

    The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


    **To opt-in to use Windows Autopatch groups:**
    1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
    2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
    3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
    +# Manage Windows feature update releases You can create custom releases for Windows feature update deployments in Windows Autopatch. @@ -123,11 +120,11 @@ The following table is an example of the Windows feature update policies that we | Policy name | Feature update version | Rollout options | First deployment date| Final deployment date availability | Day between groups | Support end date | | ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch - DSS Policy - My feature update release – Phase 1 | Windows 10 21H2 | Make update available as soon as possible | April 24, 2023 | April 24, 2023 | N/A | June 10, 2024 | -| Windows Autopatch - DSS Policy - My feature update release – Phase 2 | Windows 10 21H2 | Make update available as soon as possible | June 26, 2023 | July 17, 2023 | 7 | June 10, 2024 | -| Windows Autopatch - DSS Policy - My feature update release – Phase 3 | Windows 10 21H2 | Make update available as soon as possible | July 24, 2023 | August 14, 2023 | 7 | June 10, 2024 | -| Windows Autopatch - DSS Policy - My feature update release – Phase 4 | Windows 10 21H2 | Make update available as soon as possible | August 28, 2023 | September 10, 2023 | 7 | June 10, 2024 | -| Windows Autopatch - DSS Policy - My feature update release – Phase 5 | Windows 10 21H2 | Make update available as soon as possible | September 25, 2023 | October 16, 2023 | 7 | June 10, 2024 | +| Windows Autopatch - DSS Policy - My feature update release – Phase 1 | Windows 10 21H2 | Make update available as soon as possible | April 24, 2023 | April 24, 2023 | N/A | June 11, 2024 | +| Windows Autopatch - DSS Policy - My feature update release – Phase 2 | Windows 10 21H2 | Make update available as soon as possible | June 26, 2023 | July 17, 2023 | 7 | June 11, 2024 | +| Windows Autopatch - DSS Policy - My feature update release – Phase 3 | Windows 10 21H2 | Make update available as soon as possible | July 24, 2023 | August 14, 2023 | 7 | June 11, 2024 | +| Windows Autopatch - DSS Policy - My feature update release – Phase 4 | Windows 10 21H2 | Make update available as soon as possible | August 28, 2023 | September 10, 2023 | 7 | June 11, 2024 | +| Windows Autopatch - DSS Policy - My feature update release – Phase 5 | Windows 10 21H2 | Make update available as soon as possible | September 25, 2023 | October 16, 2023 | 7 | June 11, 2024 | ## Create a custom release diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-update-management.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-update-management.md index 2e4435991e..12e39f7f30 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-update-management.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-update-management.md @@ -1,7 +1,7 @@ --- title: Software update management for Autopatch groups description: This article provides an overview of how updates are handled with Autopatch groups -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: overview @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Software update management: Windows Autopatch groups experience (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

    The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


    **To opt-in to use Windows Autopatch groups:**
    1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
    2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
    3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
    +# Software update management Keeping your devices up to date is a balance of speed and stability. Windows Autopatch connects all devices to a modern cloud-based infrastructure to manage updates on your behalf. @@ -26,12 +23,12 @@ Keeping your devices up to date is a balance of speed and stability. Windows Aut | Software update workload | Description | | ----- | ----- | -| Windows quality update | Windows Autopatch uses four deployment rings to manage Windows quality updates. For more detailed information, see:
    • [Windows Autopatch groups experience](../operate/windows-autopatch-groups-windows-quality-update-overview.md)
    • [Classic experience](../operate/windows-autopatch-windows-quality-update-overview.md) | -| Windows feature update | Windows Autopatch uses four deployment rings to manage Windows feature updates. For more detailed information, see:
      • [Windows Autopatch groups experience](windows-autopatch-groups-windows-feature-update-overview.md)
      • [Classic experience](windows-autopatch-windows-feature-update-overview.md)
      | +| Windows quality update | Windows Autopatch uses four deployment rings to manage [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md) | +| Windows feature update | Windows Autopatch uses four deployment rings to manage [Windows feature updates](windows-autopatch-groups-windows-feature-update-overview.md) | | Anti-virus definition | Updated with each scan. | -| Microsoft 365 Apps for enterprise | For more information, see [Microsoft 365 Apps for enterprise](windows-autopatch-microsoft-365-apps-enterprise.md). This software update workload uses the classic experience. | -| Microsoft Edge | For more information, see [Microsoft Edge](../operate/windows-autopatch-edge.md). This software update workload uses the classic experience. | -| Microsoft Teams | For more information, see [Microsoft Teams](../operate/windows-autopatch-teams.md). This software update workload uses the classic experience. | +| Microsoft 365 Apps for enterprise | For more information, see [Microsoft 365 Apps for enterprise](windows-autopatch-microsoft-365-apps-enterprise.md). | +| Microsoft Edge | For more information, see [Microsoft Edge](../operate/windows-autopatch-edge.md). | +| Microsoft Teams | For more information, see [Microsoft Teams](../operate/windows-autopatch-teams.md). | ## Autopatch groups diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-overview.md index 698bdc24c9..f2522d91fa 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-overview.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-overview.md @@ -1,7 +1,7 @@ --- -title: Windows feature updates overview with Autopatch groups +title: Windows feature updates overview description: This article explains how Windows feature updates are managed with Autopatch groups -ms.date: 05/03/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Windows feature updates overview: Autopatch groups experience (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

      The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


      **To opt-in to use Windows Autopatch groups:**
      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
      2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
      3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
      +# Windows feature updates overview Microsoft provides robust mobile device management (MDM) solutions such as Microsoft Intune, Windows Update for Business, Configuration Manager etc. However, the administration of these solutions to keep Windows devices up to date with the latest Windows feature releases rests on your organization’s IT admins. The Windows feature update process is considered one of the most expensive and time consuming tasks for IT since it requires incremental rollout and validation. @@ -85,10 +82,10 @@ If your tenant is enrolled with Windows Autopatch, you can see the following def | Policy name | Phase mapping | Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | | ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch – DSS Policy [Test] | Phase 1 | Windows 10 21H2 | Make update available as soon as possible | May 9, 2023 | N/A | N/A | June 10, 2024 | -| Windows Autopatch – DSS Policy [First] | Phase 2 | Windows 10 21H2 | Make update available as soon as possible | May 16, 2023 | N/A | N/A | June 10, 2024 | -| Windows Autopatch – DSS Policy [Fast] | Phase 3 | Windows 10 21H2 | Make update available as soon as possible | May 23, 2023 | N/A | N/A | June 10, 2024 | -| Windows Autopatch – DSS Policy [Broad] | Phase 4 | Windows 10 21H2 | Make update available as soon as possible | May 30, 2023 | N/A | N/A | June 10, 2024 | +| Windows Autopatch – DSS Policy [Test] | Phase 1 | Windows 10 21H2 | Make update available as soon as possible | May 9, 2023 | N/A | N/A | June 11, 2024 | +| Windows Autopatch – DSS Policy [First] | Phase 2 | Windows 10 21H2 | Make update available as soon as possible | May 16, 2023 | N/A | N/A | June 11, 2024 | +| Windows Autopatch – DSS Policy [Fast] | Phase 3 | Windows 10 21H2 | Make update available as soon as possible | May 23, 2023 | N/A | N/A | June 11, 2024 | +| Windows Autopatch – DSS Policy [Broad] | Phase 4 | Windows 10 21H2 | Make update available as soon as possible | May 30, 2023 | N/A | N/A | June 11, 2024 | > [!NOTE] > Gradual rollout settings aren't configured in the default Windows Update feature policy. If the date of the final group availability is changed to a past date, all remaining devices are offered the update as soon as possible. For more information, see [rollout options for Windows Updates in Microsoft Intune](/mem/intune/protect/windows-update-rollout-options#make-updates-available-gradually). @@ -113,7 +110,7 @@ See the following table on how Windows Autopatch configures the values for its g | Policy name | Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | | ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch – Global DSS Policy [Test] | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 10, 2024 | +| Windows Autopatch – Global DSS Policy [Test] | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024 | > [!NOTE] > Gradual rollout settings aren't configured in the default Windows Update feature policy. If the date of the final group availability is changed to be a past date, all remaining devices are offered the update as soon as possible. For more information, see [rollout options for Windows Updates in Microsoft Intune](/mem/intune/protect/windows-update-rollout-options#make-updates-available-gradually). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-status-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-status-report.md index 17cb7aa33c..da80289277 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-status-report.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-status-report.md @@ -1,7 +1,7 @@ --- title: Feature update status report description: Provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Feature update status report (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

      The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


      **To opt-in to use Windows Autopatch groups:**
      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
      2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
      3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
      +# Feature update status report The Feature update status report provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch.  @@ -62,6 +59,10 @@ The following information is available as optional columns in the Feature update | User Last Logged On | The last user who logged on as reported from Intune | | Primary User UPN | The Primary User UPN as reported from Intune | | Hex Error Code | The hex error provided from Windows Update | +| Feature Update Installed Time | The time the update was installed as reported from Windows Update | +| Servicing Channel | The Client Servicing Channel as defined in Windows Update | +| Phase | The phase as indicated from the Feature Update Release Scheduled | +| Release | The release the devices are associated with | > [!NOTE] > The Service State, Service Substate, Client State, Client Substate, Servicing Channel, and Hex Error Code columns may not display any values. These columns are supplemental and might not display for all devices diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md index 95c7c23f50..37d261d766 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md @@ -1,7 +1,7 @@ --- title: Windows feature update summary dashboard description: Provides a broader view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Windows feature update summary dashboard (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

      The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


      **To opt-in to use Windows Autopatch groups:**
      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
      2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
      3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
      +# Windows feature update summary dashboard The summary dashboard provides a broader view of the current Windows OS update status for all devices registered with Windows Autopatch. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-trending-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-trending-report.md index d7be7a1540..fba33aa57e 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-trending-report.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-trending-report.md @@ -1,7 +1,7 @@ --- title: Feature update trending report description: Provides a visual representation of Windows OS upgrade trends for all devices over the last 90 days. -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -15,17 +15,14 @@ ms.collection: - tier1 --- -# Feature update trending report (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

      The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


      **To opt-in to use Windows Autopatch groups:**
      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
      2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
      3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
      +# Feature update trending report Windows Autopatch provides a visual representation of Windows OS upgrade trends for all devices over the last 90 days. **To view the Feature update trending report:** 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Reports** > **Windows Autopatch** > **Windows feature updates (public preview)**. +1. Navigate to **Reports** > **Windows Autopatch** > **Windows feature updates**. 1. Select the **Reports** tab. 1. Select **Feature update trending**. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md index 78da3612ba..880f821953 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md @@ -1,7 +1,7 @@ --- -title: Windows quality and feature update reports overview with Windows Autopatch Groups experience +title: Windows quality and feature update reports overview description: This article details the types of reports available and info about update device eligibility, device update health, device update trends in Windows Autopatch groups -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -15,18 +15,16 @@ ms.collection: - tier1 --- -# Windows quality and feature update reports overview: Windows Autopatch groups experience (public preview) +# Windows quality and feature update reports overview -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

      The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


      **To opt-in to use Windows Autopatch groups:**
      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
      2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
      3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
      - -## Windows quality reports +## Windows quality update reports The Windows quality reports provide you with information about: -Quality update device readiness -Device update health -Device update alerts +- Quality update device readiness +- Device update health +- Device update alerts + Together, these reports provide insight into the quality update state and compliance of Windows devices that are enrolled into Windows Autopatch. The Windows quality report types are organized into the following focus areas: @@ -109,4 +107,4 @@ Within each 24-hour reporting period, devices that are Not Ready are reevaluated ## Data export -Select **Export devices** to export data for each report type. Only selected columns will be exported. +Select **Export devices** to export data for each report type. Only selected columns are exported. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-communications.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-communications.md index de3076eac4..07094d7204 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-communications.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-communications.md @@ -1,7 +1,7 @@ --- title: Windows quality update communications for Autopatch groups description: This article explains Windows quality update communications for Autopatch groups -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -15,11 +15,7 @@ ms.collection: - tier1 --- -# Windows quality update communications: Windows Autopatch groups experience (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

      The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


      **To opt-in to use Windows Autopatch groups:**
      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
      2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
      3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
      - +# Windows quality update communications There are three categories of communication that are sent out during a Windows quality and feature update: @@ -45,9 +41,6 @@ Communications are posted to, as appropriate for the type of communication, to t ### Opt out of receiving emails for standard communications -> [!IMPORTANT] -> This feature is in **public preview**. This feature is being actively developed and may not be complete. You can test and use these features in production environments and provide feedback. - If you don't want to receive standard communications for Windows Updates releases via email, you can choose to opt out. **To opt out of receiving emails for standard communications:** diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md index b62341e010..3459608d52 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md @@ -1,7 +1,7 @@ --- title: Windows quality update end user experience for Autopatch groups description: This article explains the Windows quality update end user experience using the Autopatch groups exp -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Windows quality update end user experience: Windows Autopatch groups experience (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

      The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


      **To opt-in to use Windows Autopatch groups:**
      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
      2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
      3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
      +# Windows quality update end user experience ## User notifications diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-overview.md index 49540bdcf0..57b9aa5aad 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-overview.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-overview.md @@ -1,7 +1,7 @@ --- title: Windows quality updates overview with Autopatch groups experience description: This article explains how Windows quality updates are managed with Autopatch groups -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Windows quality updates: Windows Autopatch groups experience (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

      The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


      **To opt-in to use Windows Autopatch groups:**
      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
      2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
      3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
      +# Windows quality updates Windows Autopatch deploys the [Monthly security update releases](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-quality-updates-primer/ba-p/2569385) that are released on the second Tuesday of each month. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-signals.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-signals.md index db5749bf16..aa8e2f4e82 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-signals.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-signals.md @@ -1,7 +1,7 @@ --- title: Windows quality update release signals with Autopatch groups description: This article explains the Windows quality update release signals with Autopatch groups -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Windows quality update signals: Windows Autopatch groups experience (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

      The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


      **To opt-in to use Windows Autopatch groups:**
      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
      2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
      3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
      +# Windows quality update signals Windows Autopatch monitors a specific set of signals and aims to release the monthly security update both quickly and safely. The service doesn't comprehensively monitor every use case in Windows. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-status-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-status-report.md index 95503c7a43..703ee03554 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-status-report.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-status-report.md @@ -1,7 +1,7 @@ --- title: Quality update status report description: Provides a per device view of the current update status for all Windows Autopatch enrolled devices with Autopatch groups. -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Quality update status report (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

      The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


      **To opt-in to use Windows Autopatch groups:**
      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
      2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
      3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
      +# Quality update status report The Quality update status report provides a per device view of the current update status for all Windows Autopatch enrolled devices. @@ -65,6 +62,9 @@ The following information is available as optional columns in the Quality update | User Last Logged On | The last user who logged on as reported from Intune | | Primary User UPN | The Primary User UPN as reported from Intune | | Hex Error Code | The hex error provided from Windows Update | +| Cadence Type | The cadence type configured in the quality update ring schedule | +| Quality update Installed Time | The time the update was installed as reported from Windows Update | +| Servicing Channel | The Client Servicing Channel as defined in Windows Update | > [!NOTE] > The Service State, Service Substate, Client State, Client Substate, Servicing Channel, and Hex Error Code columns may not display any values. These columns are supplemental and might not display for all devices diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md index 0b114fc081..154e93fb08 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md @@ -1,7 +1,7 @@ --- title: Windows quality update summary dashboard description: Provides a summary view of the current update status for all devices enrolled into Windows Autopatch with Autopatch groups -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Windows quality update summary dashboard (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

      The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


      **To opt-in to use Windows Autopatch groups:**
      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
      2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
      3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
      +# Windows quality update summary dashboard The summary dashboard provides a summary view of the current update status for all devices enrolled into Windows Autopatch. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-trending-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-trending-report.md index 263cf79726..e68ee4d6bd 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-trending-report.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-trending-report.md @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Quality update trending report (public preview) - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

      The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


      **To opt-in to use Windows Autopatch groups:**
      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
      2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
      3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
      +# Quality update trending report The Quality update trending report provides a visual representation of the update status trend for all devices over the last 90 days. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-update.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-update.md index 0158ab6b84..9f63be7938 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-update.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-update.md @@ -1,7 +1,7 @@ --- title: Customize Windows Update settings Autopatch groups experience description: How to customize Windows Updates with Autopatch groups -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -15,13 +15,7 @@ ms.collection: - tier1 --- -# Customize Windows Update settings: Autopatch groups experience (public preview) - -> [!IMPORTANT] -> This feature is in **public preview**. The feature is being actively developed, and may not be complete. You can test and use these features in production environments and provide feedback. - -> [!IMPORTANT] -> Windows Autopatch groups is in **public preview**. This feature is being actively developed and might not be complete. You can test and use these features in production environments and provide feedback.

      The Windows Autopatch group experience only applies if you’ve opted-in to use Windows Autopatch groups.


      **To opt-in to use Windows Autopatch groups:**
      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and select **Devices** from the left navigation menu.
      2. Under **Windows Autopatch**, select **Release Management**, then select **Autopatch groups (preview)**.
      3. Review the **[Microsoft Privacy Statement](../overview/windows-autopatch-privacy.md)** and the **[Autopatch groups Public Preview Addendum](../references/windows-autopatch-groups-public-preview-addendum.md)**. If you agree, select the **I have reviewed and agree to the Autopatch groups Public Preview Addendum** checkbox. Then, select **Use preview** to test out Windows Autopatch groups and its bundled feature set. If the **Use preview** option is greyed out, ensure you meet all the [Autopatch group prerequisites](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#autopatch-groups-prerequisites).
      +# Customize Windows Update settings You can customize the Windows Update deployment schedule for each deployment ring in Windows Autopatch groups per your business and organizational needs. This capability is allowed for both [Default](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) and [Custom Autopatch groups](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups). However, we recommend that you remain within service defined boundaries to maintain compliance. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md index 9e4d0728c3..e0298e93f1 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md @@ -55,7 +55,7 @@ The `CreateDriverUpdatePolicy` is created for the Test, First, Fast, and Broad d | Policy name | DisplayName | Description | Approval Type | DeploymentDeferralInDays | | ----- | ----- | ----- | ----- | ----- | -| `CreateDriverUpdatePolicy` | Windows Autopatch – Driver Update policy [Test/First/Fast/Broad] | Driver Update Policy for device Test/First/Fast/Broad group | Automatic | `0` | +| `CreateDriverUpdatePolicy` | Windows Autopatch – Driver Update Policy [Test/First/Fast/Broad] | Driver Update Policy for device Test/First/Fast/Broad group | Automatic | `0` | > [!NOTE] > In public preview, the DeploymentDeferralInDays setting is set to `0` for all deployment rings. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-policy-health-and-remediation.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-policy-health-and-remediation.md index 6e004039fb..d998b1df2c 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-policy-health-and-remediation.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-policy-health-and-remediation.md @@ -1,7 +1,7 @@ --- title: policy health and remediation description: Describes what Autopatch does it detects policies in the tenant are either missing or modified to states that affect the service -ms.date: 05/01/2023 +ms.date: 07/25/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -15,10 +15,7 @@ ms.collection: - tier1 --- -# Policy health and remediation (public preview) - -> [!IMPORTANT] -> This feature is in **public preview**. This feature is being actively developed and may not be complete. You can test and use these features in production environments and provide feedback. +# Policy health and remediation Windows Autopatch uses Microsoft Intune policies to set configurations and deliver the service. Windows Autopatch continuously monitors the policies and maintains all configurations related to the operation of the service. @@ -61,7 +58,7 @@ The minimum role required to restore configurations is **Intune Service Administ There will be an alert for each policy that is missing or has deviated from the service defined values. -## Restore Windows update policies +## Restore Windows Update policies **To initiate remediation actions for Windows quality update policies:** @@ -83,19 +80,14 @@ There will be an alert for each policy that is missing or has deviated from the ## Restore deployment groups -**To initiate remediation action for missing groups:** +Windows Autopatch will automatically restore any missing groups that are required by the service. When a missing deployment group is restored, and the policies are also missing, the policies be restored to the deployment groups. -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Tenant administration** > **Tenant management** > **Actions**. -1. Select **Restore missing group** to launch the workflow. -1. Review the message and select **Restore group**. +If policies are misconfigured or unassigned, admins must restore them. In the Release management blade, the service will raise a Policy error workflow that you must complete to repair Windows Update policies. All other policies must be restored from the Tenant administration blade. -When a missing deployment group is restored, the policies will be reassigned back to the deployment groups. In the Release management blade, the service will raise a Policy Error that you'll need to complete to repair Windows Update policies. Due to the asynchronous run of service detectors, it may take up to four (4) hours for this error to be displayed. +Due to the asynchronous run of service detectors, it might take up to four (4) hours for this error to be displayed. > [!NOTE] -> While Windows Autopatch continuously monitors the policies, all policy alerts are raised within four (4) hours of detection.

      Alerts will remain active until an IT admin completes the action to restore them to a healthy state.

      - -There are no Autopatch reports for policy alerts and actions at this time. +> While Windows Autopatch continuously monitors the policies, all policy alerts are raised within four (4) hours of detection.

      Alerts will remain active until an IT admin completes the action to restore them to a healthy state.

      There are no Autopatch reports for policy alerts and actions at this time.

      ## Use audit logs to track actions in Microsoft Intune diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md index 1269f66d0f..ecc8f356a9 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md @@ -1,7 +1,7 @@ --- title: Unenroll your tenant description: This article explains what unenrollment means for your organization and what actions you must take. -ms.date: 07/27/2022 +ms.date: 08/08/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: how-to @@ -25,7 +25,7 @@ If you're looking to unenroll your tenant from Windows Autopatch, this article d Unenrolling from Windows Autopatch requires manual actions from both you and from the Windows Autopatch Service Engineering Team. The Windows Autopatch Service Engineering Team will: - Remove Windows Autopatch access to your tenant. -- Deregister your devices from the Windows Autopatch service. Deregistering your devices from Windows Autopatch won't remove your devices from Intune, Azure AD or Configuration Manager. The Windows Autopatch Service Engineering Team follows the same process and principles as laid out in [Deregister a device](/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices). +- Exclude your devices from the Windows Autopatch service. Excluding your devices from Windows Autopatch won't remove your devices from Intune, Azure AD or Configuration Manager. The Windows Autopatch Service Engineering Team follows the same process and principles as laid out in [Exclude a device](../operate/windows-autopatch-exclude-device.md). - Delete all data that we've stored in the Windows Autopatch data storage. > [!NOTE] @@ -36,7 +36,7 @@ Unenrolling from Windows Autopatch requires manual actions from both you and fro | Responsibility | Description | | ----- | ----- | | Windows Autopatch data | Windows Autopatch will delete user data that is within the Windows Autopatch service. We won’t make changes to any other data. For more information about how data is used in Windows Autopatch, see [Privacy](../overview/windows-autopatch-privacy.md). | -| Deregistering devices | Windows Autopatch will deregister all devices previously registered with the service. Only the Windows Autopatch device record will be deleted. We won't delete Microsoft Intune and/or Azure Active Directory device records. For more information, see [Deregister a device](/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices). | +| Excluding devices | Windows Autopatch will exclude all devices previously registered with the service. Only the Windows Autopatch device record is deleted. We won't delete Microsoft Intune and/or Azure Active Directory device records. For more information, see [Exclude a device](../operate/windows-autopatch-exclude-device.md). | ## Your responsibilities after unenrolling your tenant @@ -50,10 +50,10 @@ Unenrolling from Windows Autopatch requires manual actions from both you and fro **To unenroll from Windows Autopatch:** -1. [Submit a support request](windows-autopatch-support-request.md) and request to unenroll from the Windows Autopatch service. -1. The Windows Autopatch Service Engineering Team will communicate with your IT Administrator to confirm your intent to unenroll from the service. - 1. You'll have 14 days to review and confirm the communication sent by the Windows Autopatch Service Engineering Team. +1. [Submit a support request](../operate/windows-autopatch-support-request.md) and request to unenroll from the Windows Autopatch service. +1. The Windows Autopatch Service Engineering Team communicates with your IT Administrator to confirm your intent to unenroll from the service. + 1. You have 14 days to review and confirm the communication sent by the Windows Autopatch Service Engineering Team. 2. The Windows Autopatch Service Engineering Team can proceed sooner than 14 days if your confirmation arrives sooner. -1. The Windows Autopatch Service Engineering Team will proceed with the removal of all items listed under [Microsoft's responsibilities during unenrollment](#microsofts-responsibilities-during-unenrollment). -1. The Windows Autopatch Service Engineering Team will inform you when unenrollment is complete. +1. The Windows Autopatch Service Engineering Team proceeds with the removal of all items listed under [Microsoft's responsibilities during unenrollment](#microsofts-responsibilities-during-unenrollment). +1. The Windows Autopatch Service Engineering Team informs you when unenrollment is complete. 1. You’re responsible for the items listed under [Your responsibilities after unenrolling your tenant](#your-responsibilities-after-unenrolling-your-tenant). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management.md deleted file mode 100644 index ab0e071954..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management.md +++ /dev/null @@ -1,107 +0,0 @@ ---- -title: Software update management -description: This article provides an overview of how updates are handled in Autopatch -ms.date: 08/08/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: overview -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: andredm7 -ms.collection: - - highpri - - tier1 ---- - -# Software update management - -Keeping your devices up to date is a balance of speed and stability. Windows Autopatch connects all devices to a modern cloud-based infrastructure to manage updates on your behalf. - -## Software update workloads - -| Software update workload | Description | -| ----- | ----- | -| Windows quality update | Windows Autopatch uses four deployment rings to manage Windows quality updates. For more detailed information, see [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md). | -| Windows feature update | Windows Autopatch uses four deployment rings to manage Windows feature updates. For more detailed information, see [Windows feature updates](windows-autopatch-windows-feature-update-overview.md). -| Anti-virus definition | Updated with each scan. | -| Microsoft 365 Apps for enterprise | For more information, see [Microsoft 365 Apps for enterprise](windows-autopatch-microsoft-365-apps-enterprise.md). | -| Microsoft Edge | For more information, see [Microsoft Edge](../operate/windows-autopatch-edge.md). | -| Microsoft Teams | For more information, see [Microsoft Teams](../operate/windows-autopatch-teams.md). | - -## Windows Autopatch deployment rings - -During the [tenant enrollment process](../prepare/windows-autopatch-enroll-tenant.md), Windows Autopatch creates four Azure AD assigned groups that are used to segment devices into its deployment rings: - -| Ring | Description | -| ----- | ----- | -| **Modern Workplace Devices-Windows Autopatch-Test** | Deployment ring for testing update deployments prior production rollout.| -| **Modern Workplace Devices-Windows Autopatch-First** | First production deployment ring for early adopters.| -| **Modern Workplace Devices-Windows Autopatch-Fast** | Fast deployment ring for quick rollout and adoption. | -| **Modern Workplace Devices-Windows Autopatch-Broad** | Final deployment ring for broad rollout into the organization. | - -Each deployment ring has a different set of update deployment policies to control the updates rollout. - -> [!WARNING] -> Adding or importing devices into any of these groups directly is not supported and doing so might cause an unexpected impact on the Windows Autopatch service. To move devices between these groups, see [Moving devices in between deployment rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings). - -> [!IMPORTANT] -> Windows Autopatch device registration doesn't assign devices to its test deployment ring (**Modern Workplace Devices-Windows Autopatch-Test**). This is intended to prevent devices that are essential to a business from being affected or devices that are used by executives from receiving early software update deployments. - -Also, during the [device registration process](../deploy/windows-autopatch-device-registration-overview.md), Windows Autopatch assigns each device being registered to one of its deployment rings so that the service has the proper representation of the device diversity across the organization in each deployment ring. The deployment ring distribution is designed to release software update deployments to as few devices as possible to get the signals needed to make a quality evaluation of a given update deployment. - -> [!NOTE] -> You can't create additional deployment rings or use your own for devices managed by the Windows Autopatch service. - -### Deployment ring calculation logic - -The Windows Autopatch deployment ring calculation happens during the [device registration process](../deploy/windows-autopatch-device-registration-overview.md) and it works as follows: - -- If the Windows Autopatch tenant’s existing managed device size is **≤ 200**, the deployment ring assignment is First **(5%)**, Fast **(15%)**, remaining devices go to the Broad ring **(80%)**. -- If the Windows Autopatch tenant’s existing managed device size is **>200**, the deployment ring assignment will be First **(1%)**, Fast **(9%)**, remaining devices go to the Broad ring **(90%)**. - -| Deployment ring | Default device balancing percentage | Description | -| ----- | ----- | ----- | -| Test | **zero** | Windows Autopatch doesn't automatically add devices to this deployment ring. You must manually add devices to the Test ring following the required procedure. For more information on these procedures, see [Moving devices in between deployment rings](/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management#moving-devices-in-between-deployment-rings). The recommended number of devices in this ring, based upon your environment size, is as follows:
      • **0–500** devices: minimum **one** device.
      • **500–5000** devices: minimum **five** devices.
      • **5000+** devices: minimum **50** devices.
      Devices in this group are intended for your IT Administrators and testers since changes are released here first. This release schedule provides your organization the opportunity to validate updates prior to reaching production users. | -| First | **1%** | The First ring is the first group of production users to receive a change.

      This group is the first set of devices to send data to Windows Autopatch and are used to generate a health signal across all end-users. For example, Windows Autopatch can generate a statistically significant signal saying that critical errors are trending up in a specific release for all end-users, but can't be confident that it's doing so in your organization.

      Since Windows Autopatch doesn't yet have sufficient data to inform a release decision, devices in this deployment ring might experience outages if there are scenarios that weren't covered during early testing in the Test ring.| -| Fast | **9%** | The Fast ring is the second group of production users to receive changes. The signals from the First ring are considered as a part of the release process to the Broad ring.

      The goal with this deployment ring is to cross the **500**-device threshold needed to generate statistically significant analysis at the tenant level. These extra devices allow Windows Autopatch to consider the effect of a release on the rest of your devices and evaluate if a targeted action for your tenant is needed.

      | -| Broad | Either **80%** or **90%** | The Broad ring is the last group of users to receive software update deployments. Since it contains most of the devices registered with Windows Autopatch, it favors stability over speed in a software update deployment.| - -## Moving devices in between deployment rings - -If you want to move separate devices to different deployment rings, after Windows Autopatch's deployment ring assignment, you can repeat the following steps for one or more devices from the **Ready** tab. - -**To move devices in between deployment rings:** - -1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), select **Devices** in the left pane. -2. In the **Windows Autopatch** section, select **Devices**. -3. In the **Ready** tab, select one or more devices you want to assign. All selected devices will be assigned to the deployment ring you specify. -4. Select **Device actions** from the menu. -5. Select **Assign device to ring**. A fly-in opens. -6. Use the dropdown menu to select the deployment ring to move devices to, and then select **Save**. The **Ring assigned by** column will change to **Pending**. - -When the assignment is complete, the **Ring assigned by** column changes to **Admin** (which indicates that you made the change) and the **Ring** column shows the new deployment ring assignment. - -> [!NOTE] -> You can only move devices to other deployment rings when they're in an active state in the **Ready** tab.

      If you don't see the **Ring assigned by column** change to **Pending** in Step 5, check to see whether the device exists in Microsoft Intune or not by searching for it in its device blade. For more information, see [Device details in Intune](/mem/intune/remote-actions/device-inventory). - -> [!WARNING] -> Moving devices between deployment rings through directly changing Azure AD group membership isn't supported and may cause unintended configuration conflicts within the Windows Autopatch service. To avoid service interruption to devices, use the **Assign device to ring** action described previously to move devices between deployment rings. - -## Automated deployment ring remediation functions - -Windows Autopatch monitors device membership in its deployment rings, except for the **Modern Workplace Devices-Windows Autopatch-Test** ring, to provide automated deployment ring remediation functions to mitigate the risk of not having its managed devices being part of one of its deployment rings. These automated functions help mitigate risk of potentially having devices in a vulnerable state, and exposed to security threats in case they're not receiving update deployments due to either: - -- Changes performed by the IT admin on objects created by the Windows Autopatch tenant enrollment process, or -- An issue occurred which prevented devices from getting a deployment ring assigned during the [device registration process](../deploy/windows-autopatch-device-registration-overview.md). - -There are two automated deployment ring remediation functions: - -| Function | Description | -| ----- | ----- | -| **Check Device Deployment Ring Membership** | Every hour, Windows Autopatch checks to see if any of its managed devices aren't part of one of the deployment rings. If, for some reason, a device isn't part of a deployment ring, Windows Autopatch randomly assigns the device to one of its deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test** ring). | -| **Multi-deployment ring device remediator:**| Every hour, Windows Autopatch checks to see if any of its managed devices are part of multiple deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test** ring). If, for some reason, a device is part of multiple deployment rings, Windows Autopatch randomly removes device of one or more deployment rings until the device is only part of one deployment ring.| - -> [!IMPORTANT] -> Windows Autopatch automated deployment ring functions doesn't assign or remove devices to or from the **Modern Workplace Devices-Windows Autopatch-Test** ring. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-end-user-exp.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-end-user-exp.md deleted file mode 100644 index 8d7c6c6f7f..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-end-user-exp.md +++ /dev/null @@ -1,85 +0,0 @@ ---- -title: Windows feature update end user experience -description: This article explains the Windows feature update end user experience -ms.date: 07/11/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: conceptual -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: hathind -ms.collection: - - highpri - - tier1 ---- - -# Windows feature update end user experience - -Windows Autopatch aims to deploy updates predictably while minimizing the effect to end users by preventing restarts during business hours. - -## User notifications - -In this section we'll review what an end user would see in the following three scenarios: - -1. Typical update experience -2. Feature update deadline forces an update -3. Feature update grace period - -> [!NOTE] -> Windows Autopatch doesn't yet support feature updates without notifying end users.

      The "It's almost time to restart" and "Your organization requires your device to restart" notifications won't disappear until the user interacts with the notification.

      - -### Typical update experience - -In this example, we'll be discussing a device in the First ring. When the policy is applied to the device, the device will download the update, and notify end users that the new version of Windows is ready to install. The end user can either: - -1. Restart immediately to install the updates. -2. Schedule the installation. -3. Snooze (the device will attempt to install outside of active hours). - -In the following example, the user schedules the restart and is notified 15 minutes prior to the scheduled restart time. The user can reschedule, if necessary, but isn't able to reschedule past the deadline. - -:::image type="content" source="../media/windows-feature-typical-update-experience.png" alt-text="Typical Windows feature update experience" lightbox="../media/windows-feature-typical-update-experience.png"::: - -### Feature update deadline forces an update - -The following example builds on the scenario outlined in the typical user experience, but the user ignores the notification and selects snooze. Further notifications are received, which the user ignores. The device is also unable to install the updates outside of active hours. - -The deadline specified in the update policy is five days. Therefore, once this deadline is passed, the device will ignore the active hours and force a restart to complete the installation. The user will receive a 15-minute warning, after which, the device will install the update and restart. - -:::image type="content" source="../media/windows-feature-force-update.png" alt-text="Force Windows feature update" lightbox="../media/windows-feature-force-update.png"::: - -### Feature update grace period - -In the following example, the user is on holiday and the device is offline beyond the feature update deadline. The user then returns to work and the device is turned back on. - -The grace period to install the update and restart depends on the deployment ring the device is assigned to: - -| Deployment ring | Grace period (in days) | -| ----- | ----- | -| Test | Zero days | -| First | Two days | -| Fast | Two days | -| Broad | Two days | - -The user will be notified of a pending installation and given options to choose from. Once the grace period has expired, the user is forced to restart with a 15-minute warning notification. - -:::image type="content" source="../media/windows-feature-update-grace-period.png" alt-text="Windows feature update grace period" lightbox="../media/windows-feature-update-grace-period.png"::: - -## Servicing window - -Windows Autopatch understands the importance of not disrupting end users but also updating the devices quickly. To achieve this goal, updates are automatically downloaded and installed at an optimal time determined by the device. Device restarts occur outside of active hours until the deadline is reached. By default, active hours are configured dynamically based on device usage patterns. If you wish to specify active hours for your organization, you can do so by deploying both the following policies: - -| Policy | Description | -| ----- | ----- | -| [Active hours start](/windows/client-management/mdm/policy-csp-update#update-activehoursstart) | This policy controls the start of the protected window where devices won't restart. Supported values are from zero through to 23. Zero is 12∶00AM, representing the hours of the day in local time on that device. | -| [Active hours end](/windows/client-management/mdm/policy-csp-update#update-activehoursend) | This policy controls the end of the protected window where devices won't restart. Supported values are from zero through to 23. Zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | - -> [!IMPORTANT] -> Both policies must be deployed for them to work as expected. - -A device won't restart during active hours unless it has passed the date specified by the update deadline policy. Once the device has passed the deadline policy, the device will update as soon as possible. - -> [!IMPORTANT] -> If your devices must be updated at a specific date or time, they aren't suitable for Windows Autopatch. Allowing you to choose specific dates to update devices would disrupt the rollout schedule and prevent us from delivering the service level objective. The use of any of the following CSPs on a managed device will render it ineligible for management:
      • [Update/ScheduledInstallDay](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallday)
      • [Update/ScheduledInstallEveryWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalleveryweek)
      • [Update/ScheduledInstallFirstWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfirstweek)
      • [Update/ScheduledInstallFourthWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfourthweek)
      • [Update/ScheduledInstallSecondWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallsecondweek)
      • [Update/ScheduledInstallThirdWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallthirdweek)
      • [Update/ScheduledInstallTime](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalltime)
      diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview.md deleted file mode 100644 index 1ffb5c25f5..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview.md +++ /dev/null @@ -1,119 +0,0 @@ ---- -title: Windows feature updates -description: This article explains how Windows feature updates are managed in Autopatch -ms.date: 05/02/2023 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: conceptual -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: andredm7 -ms.collection: - - highpri - - tier1 ---- - -# Windows feature updates - -Microsoft provides robust mobile device management (MDM) solutions such as Microsoft Intune, Windows Update for Business, Configuration Manager etc. However, the administration of these solutions to keep Windows devices up to date with the latest Windows feature releases rests on your organization’s IT admins. The Windows feature update process is considered one of the most expensive and time consuming tasks for IT since it requires incremental rollout and validation. - -Windows feature updates consist of: - -- Keeping Windows devices protected against behavioral issues. -- Providing new features to boost end-user productivity. - -Windows Autopatch makes it easier and less expensive for you to keep your Windows devices up to date so you can focus on running your core businesses while Windows Autopatch runs update management on your behalf. - -## Enforcing a minimum Windows OS version - -Once devices are registered with Windows Autopatch, they’re assigned to deployment rings. Each of the four deployment rings have its Windows feature update policy assigned to them. This is intended to minimize unexpected Windows OS upgrades once new devices register with the service. - -The policies: - -- Contain the minimum Windows 10 version being currently serviced by the [Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2). The current minimum OS version is **Windows 10 20H2**. -- Set a bare minimum Windows OS version required by the service once devices are registered with the service. - -If a device is registered with Windows Autopatch, and the device is: - -- Below the service's currently targeted Windows feature update, that device will update to the service's target version when it meets the Windows OS upgrade eligibility criteria. -- On, or above the currently targeted Windows feature update version, there won't be any Windows OS upgrades to that device. - -> [!IMPORTANT] -> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. - -## Windows feature update policy configuration - -If your tenant is enrolled with Windows Autopatch, you can see the following policies created by the service in the Microsoft Intune portal: - -| Policy name | Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | -| ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch – DSS Policy [Test] | Windows 10 20H2 | Make update available as soon as possible | N/A | N/A | N/A | 5/8/2023, 7:00PM | -| Windows Autopatch – DSS Policy [First] | Windows 10 20H2 | Make update available as soon as possible | N/A | N/A | N/A | 5/8/2023, 7:00PM | -| Windows Autopatch – DSS Policy [Fast] | Windows 10 20H2 | Make update available as soon as possible | 12/14/2022 | 12/21/2022 | 1 | 5/8/2023, 7:00PM | -| Windows Autopatch – DSS Policy [Broad] | Windows 10 20H2 | Make update available as soon as possible | 12/15/2022 | 12/29/2022 | 1 | 5/8/2023, 7:00PM | - -> [!IMPORTANT] -> If you’re ahead of the current minimum OS version enforced by Windows Autopatch in your organization, you can [edit Windows Autopatch’s default Windows feature update policy and select your desired targeted version](/mem/intune/protect/windows-10-feature-updates#create-and-assign-feature-updates-for-windows-10-and-later-policy). - -> [!NOTE] -> The four minimum Windows 10 OS version feature update policies were introduced in Windows Autopatch in the 2212 release milestone. Its creation automatically unassigns the previous four feature update policies targeting Windows 10 21H2 from all four Windows Autopatch deployment rings:
      • **Modern Workplace DSS Policy [Test]**
      • **Modern Workplace DSS Policy [First]**
      • **Modern Workplace DSS Policy [Fast]**
      • **Modern Workplace DSS Policy [Broad]**
      • Since the new Windows feature update policies that set the minimum Windows 10 OS version are already in place, the Modern Workplace DSS policies can be safely removed from your tenant.

        - -## Test Windows 11 feature updates - -You can test Windows 11 deployments by adding devices either through direct membership or by bulk importing them into the **Modern Workplace - Windows 11 Pre-Release Test Devices** Azure AD group. There’s a separate Windows feature update policy (**Modern Workplace DSS Policy [Windows 11]**) targeted to this Azure AD group, and its configuration is set as follows: - -| Policy name | Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | -| ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Modern Workplace DSS Policy [Windows 11] | Windows 11 22H2 | Make update available as soon as possible | N/A | N/A | N/A | 10/13/2025, 7:00PM | - -> [!IMPORTANT] -> Windows Autopatch neither applies its deployment ring distribution, nor configures the [Windows Update for Business gradual rollout settings](/mem/intune/protect/windows-update-rollout-options) in the **Modern Workplace DSS Policy [Windows 11]** policy.

        Once devices are added to the **Modern Workplace - Windows 11 Pre-Release Test Devices** Azure AD group, the devices can be offered the Windows 11 22H2 feature update at the same time.

        - -## Manage Windows feature update deployments - -Windows Autopatch uses Microsoft Intune’s built-in solution, which uses configuration service providers (CSPs), for pausing and resuming both [Windows quality](windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release). - -Windows Autopatch provides a permanent pause of a Windows feature update deployment. The Windows Autopatch service automatically extends the 35-day pause limit (permanent pause) established by Microsoft Intune on your behalf. The deployment remains permanently paused until you decide to resume it. - -## Release management - -> [!NOTE] -> To access the Release management blade, you must have the correct [role-based access control](../deploy/windows-autopatch-register-devices.md#built-in-roles-required-for-device-registration). - -### Pausing and resuming a release - -> [!CAUTION] -> You should only pause and resume [Windows quality](windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release) on Windows Autopatch managed devices using the Windows Autopatch Release management blade. Do **not** use the Microsoft Intune end-user experience flows to pause or resume Windows Autopatch managed devices. If you need assistance with pausing and resuming updates, please [submit a support request](../operate/windows-autopatch-support-request.md). - -> [!IMPORTANT] -> Pausing or resuming an update can take up to eight hours to be applied to devices. Windows Autopatch uses Microsoft Intune as its device management solution and that's the average frequency Windows devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates.

        For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).

        - -**To pause or resume a Windows feature update:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** from the left navigation menu. -3. Under the **Windows Autopatch** section, select **Release management**. -4. In the **Release management** blade, select either: **Pause** or **Resume**. -5. Select the update type you would like to pause or resume. -6. Select a reason from the dropdown menu. -7. Optional. Enter details about why you're pausing or resuming the selected update. -8. If you're resuming an update, you can select one or more deployment rings. -9. Select **Okay**. - -If you've paused an update, the specified release will have the **Customer Pause** status. The Windows Autopatch service can't overwrite IT admin's pause. You must select **Resume** to resume the update. - -> [!NOTE] -> The **Service Pause** status only applies to [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release). Windows Autopatch doesn't pause Windows feature updates on your behalf. - -## Rollback - -Windows Autopatch doesn’t support the rollback of Windows feature updates. - -> [!CAUTION] -> You should only pause and resume [Windows quality](windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release) on Windows Autopatch managed devices using the Windows Autopatch Release management blade. Do **not** use the Microsoft Intune end-user experience flows to pause or resume Windows Autopatch managed devices. If you need assistance with pausing and resuming updates, please [submit a support request](../operate/windows-autopatch-support-request.md). - -## Contact support - -If you’re experiencing issues related to Windows feature updates, you can [submit a support request](../operate/windows-autopatch-support-request.md). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-historical-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-historical-report.md deleted file mode 100644 index 4ed33aeb7b..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-historical-report.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -title: All devices report—historical -description: Provides a visual representation of the update status trend for all devices over the last 90 days. -ms.date: 12/01/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: adnich -ms.collection: - - highpri - - tier1 ---- - -# All devices report—historical - -The historical All devices report provides a visual representation of the update status trend for all devices over the last 90 days. - -**To view the historical All devices report:** - -1. Sign into the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. -1. Select the **Reports** tab. -1. Select **All devices report—historical**. - -:::image type="content" source="../media/windows-autopatch-all-devices-historical-report.png" alt-text="All devices—historical report" lightbox="../media/windows-autopatch-all-devices-historical-report.png"::: - -> [!NOTE] -> This report provides a time stamp of when the report trend was last generated and can be seen at the top of the page. - -## Report options - -The following options are available: - -| Option | Description | -| ----- | ----- | -| Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | -| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate trend**. | - -For a description of the displayed device status trends, see [Windows quality update statuses](windows-autopatch-windows-quality-update-reports-overview.md#windows-quality-update-statuses). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-report.md deleted file mode 100644 index 0b3850461e..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-all-devices-report.md +++ /dev/null @@ -1,59 +0,0 @@ ---- -title: All devices report -description: Provides a per device view of the current update status for all Windows Autopatch enrolled devices. -ms.date: 12/01/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: adnich -ms.collection: - - highpri - - tier1 ---- - -# All devices report - -The All devices report provides a per device view of the current update status for all Windows Autopatch enrolled devices. - -**To view the All devices report:** - -1. Sign into the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. -1. Select the **Reports** tab. -1. Select **All devices report**. - -:::image type="content" source="../media/windows-autopatch-all-devices-report.png" alt-text="All devices report" lightbox="../media/windows-autopatch-all-devices-report.png"::: - -> [!NOTE] -> The data in this report is refreshed every 24 hours. The last refreshed on date/time can be seen at the top of the page. - -## Report information - -The following information is available in the All devices report: - -| Column name | Description | -| ----- | ----- | -| Device name | The name of the device. | -| Azure Active Directory (AD) device ID | The current Azure AD recorded device ID for the device. | -| Serial number | The current Intune recorded serial number for the device. | -| Deployment ring | The currently assigned Windows Autopatch deployment ring for the device. | -| Update status | The current update status for the device (see [Windows quality update statuses](windows-autopatch-windows-quality-update-reports-overview.md#windows-quality-update-statuses)). | -| Update sub status | The current update sub status for the device (see [Windows quality update statuses](windows-autopatch-windows-quality-update-reports-overview.md#windows-quality-update-statuses)) | -| OS version | The current version of Windows installed on the device. | -| OS revision | The current revision of Windows installed on the device. | -| Intune last check in time | The last time the device checked in to Intune. | - -## Report options - -The following options are available: - -| Option | Description | -| ----- | ----- | -| Search | Use to search by device name, Azure AD device ID or serial number | -| Sort | Select the **column headings** to sort the report data in ascending and descending order. | -| Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | -| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate report**. | diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md deleted file mode 100644 index a78cbd870b..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md +++ /dev/null @@ -1,68 +0,0 @@ ---- -title: Windows quality update communications -description: This article explains Windows quality update communications -ms.date: 03/30/2023 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: conceptual -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: hathind -ms.collection: - - highpri - - tier1 ---- - -# Windows quality update communications - -There are three categories of communication that are sent out during a Windows quality and feature update: - -- [Standard communications](#standard-communications) -- [Communications during release](#communications-during-release) -- [Incident communications](#incident-communications) - -Communications are posted to, as appropriate for the type of communication, to the: - -- Message center -- Service health dashboard -- Windows Autopatch messages section of the Microsoft Intune admin center - -:::image type="content" source="../media/update-communications.png" alt-text="Update communications timeline" lightbox="../media/update-communications.png"::: - -## Standard communications - -| Communication | Location | Timing | Description | -| ----- | ----- | ----- | ----- | -| Release schedule |
        • Messages blade
        • Email sent to your specified [admin contacts](../deploy/windows-autopatch-admin-contacts.md)
          • | At least seven days prior to the second Tuesday of the month| Notification of the planned release window for each ring. | -| Release start | Same as release schedule | The second Tuesday of every month. | Notification that the update is now being released into your environment. | -| Release summary | Same as release schedule | The fourth Tuesday of every month. | Informs you of the percentage of eligible devices that were patched during the release. | - -### Opt out of receiving emails for standard communications - -> [!IMPORTANT] -> This feature is in **public preview**. This feature is being actively developed and may not be complete. You can test and use these features in production environments and provide feedback. - -If you don't want to receive standard communications for Windows Updates releases via email, you can choose to opt out. - -**To opt out of receiving emails for standard communications:** - -1. Go to the **[Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431)**. -2. Go to **Windows Autopatch** > **Tenant administration** > select **Admin contacts**. -3. Select the admin contact you want to opt out for. -4. Select **Edit Contact**. -5. Clear the **Send me emails for Windows update releases and status** checkbox in the fly-in pane. -6. Select **Save** to apply the changes. - -## Communications during release - -The most common type of communication during a release is a customer advisory. Customer advisories are posted to both Message center and the Messages blade of the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) shortly after Autopatch becomes aware of the new information. - -There are some circumstances where Autopatch will need to change the release schedule based on new information. - -For example, new threat intelligence may require us to expedite a release, or we may pause due to user experience concerns. If the schedule of a quality update is changed, paused, resumed, or expedited, we'll inform you as quickly as possible so that you can adapt to the new information. - -## Incident communications - -Despite the best intentions, every service should plan for failure and success. When there's an incident, timely and transparent communication is key to building and maintaining your trust. If insufficient numbers of devices have been updated to meet the service level objective, devices will experience an interruption to productivity, and an incident will be raised. Microsoft will update the status of the incident at least once every 24 hours. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report.md deleted file mode 100644 index e0b0cbe8a7..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-eligible-devices-historical-report.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -title: Eligible devices report—historical -description: Provides a visual representation of the update status trend for all eligible devices to receive quality updates over the last 90 days. -ms.date: 12/01/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: adnich -ms.collection: - - highpri - - tier1 ---- - -# Eligible devices report—historical - -The historical Eligible devices report provides a visual representation of the update status trend for all eligible devices to receive quality updates over the last 90 days. - -**To view the historical Eligible devices report:** - -1. Sign into the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. -1. Select the **Reports** tab. -1. Select **Eligible devices report—historical**. - -:::image type="content" source="../media/windows-autopatch-eligible-devices-historical-report.png" alt-text="Eligible devices—historical report" lightbox="../media/windows-autopatch-eligible-devices-historical-report.png"::: - -> [!NOTE] -> This report provides a time stamp of when the report trend was last generated and can be seen at the top of the page. - -## Report options - -The following options are available: - -| Option | Description | -| ----- | ----- | -| Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | -| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate trend**. | - -For a description of the displayed device status trends, see [Windows quality update statuses](windows-autopatch-windows-quality-update-reports-overview.md#windows-quality-update-statuses). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md deleted file mode 100644 index ed6b572591..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md +++ /dev/null @@ -1,82 +0,0 @@ ---- -title: Windows quality update end user experience -description: This article explains the Windows quality update end user experience -ms.date: 05/30/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: conceptual -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: hathind -ms.collection: - - highpri - - tier1 ---- - -# Windows quality update end user experience - -Windows Autopatch aims to deploy updates predictably while minimizing the effect to end users by preventing restarts during business hours. - -## User notifications - -In this section we'll review what an end user would see in the following three scenarios: - -1. Typical update experience -2. Quality update deadline forces an update -3. Quality update grace period - -> [!NOTE] -> The "It's almost time to restart" and "Your organization requires your device to restart" notifications won't disappear until the user interacts with the notification. - -### Typical update experience - -The Windows 10 quality update is published and devices in the Broad ring have a deferral period of nine days. Devices will wait nine days before downloading the latest quality update. - -Once the deferral period has passed, the device will download the update and notify the end user that updates are ready to install. The end user can either: - -- Restart immediately to install the updates -- Schedule the installation, or -- Snooze (the device will attempt to install outside of [active hours](#servicing-window). - -In the following example, the user schedules the restart and is notified 15 minutes prior to the scheduled restart time. The user can reschedule, if necessary, but isn't able to reschedule past the deadline. - -:::image type="content" source="../media/windows-quality-typical-update-experience.png" alt-text="Typical windows quality update experience" lightbox="../media/windows-quality-typical-update-experience.png"::: - -### Quality update deadline forces an update - -In the following example, the user: - -- Ignores the notification and selects snooze. -- Further notifications are received, which the user ignores. -- The device is unable to install the updates outside of active hours. - -The deadline specified in the update policy is five days. Therefore, once this deadline is passed, the device will ignore the [active hours](#servicing-window) and force a restart to complete the update installation. The user will receive a 15-minute warning, after which, the device will install the update and restart. - -:::image type="content" source="../media/windows-quality-force-update.png" alt-text="Force Windows quality update" lightbox="../media/windows-quality-force-update.png"::: - -### Quality update grace period - -In the following example, the user is on holiday and the device is offline beyond the quality update deadline. The user then returns to work and the device is turned back on. - -Since the deadline has already passed, the device is granted a two-day grace period to install the update and restart. The user will be notified of a pending installation and given options to choose from. Once the two-day grace period has expired, the user is forced to restart with a 15-minute warning notification. - -:::image type="content" source="../media/windows-quality-update-grace-period.png" alt-text="Windows quality update grace period" lightbox="../media/windows-quality-update-grace-period.png"::: - -## Servicing window - -Windows Autopatch understands the importance of not disrupting end users but also updating the devices quickly. To achieve this goal, updates are automatically downloaded and installed at an optimal time determined by the device. Device restarts occur outside of active hours until the deadline is reached. By default, active hours are configured dynamically based on device usage patterns. If you wish to specify active hours for your organization, you can do so by deploying both the following policies: - -| Policy | Description | -| ----- | ----- | -| [Active hours start](/windows/client-management/mdm/policy-csp-update#activehoursstart) | This policy controls the start of the protected window where devices won't restart. Supported values are from zero through to 23. Zero is 12∶00AM, representing the hours of the day in local time on that device. | -| [Active hours end](/windows/client-management/mdm/policy-csp-update#activehoursend) | This policy controls the end of the protected window where devices won't restart. Supported values are from zero through to 23. Zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | - -> [!IMPORTANT] -> Both policies must be deployed for them to work as expected. - -A device won't restart during active hours unless it has passed the date specified by the update deadline policy. Once the device has passed the deadline policy, the device will update as soon as possible. - -> [!IMPORTANT] -> If your devices must be updated at a specific date or time, they aren't suitable for Windows Autopatch. Selecting specific dates to update devices would disrupt the rollout schedule, and prevent Windows Autopatch from delivering the [service level objective](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective). The use of any of the following CSPs on a managed device will render it ineligible for the service level objective:
            • [Update/ScheduledInstallDay](/windows/client-management/mdm/policy-csp-update#scheduledinstallday)
            • [Update/ScheduledInstallEveryWeek](/windows/client-management/mdm/policy-csp-update#scheduledinstalleveryweek)
            • [Update/ScheduledInstallFirstWeek](/windows/client-management/mdm/policy-csp-update#scheduledinstallfirstweek)
            • [Update/ScheduledInstallFourthWeek](/windows/client-management/mdm/policy-csp-update#scheduledinstallfourthweek)
            • [Update/ScheduledInstallSecondWeek](/windows/client-management/mdm/policy-csp-update#scheduledinstallsecondweek)
            • [Update/ScheduledInstallThirdWeek](/windows/client-management/mdm/policy-csp-update#scheduledinstallthirdweek)
            • [Update/ScheduledInstallTime](/windows/client-management/mdm/policy-csp-update#scheduledinstalltime)
            diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report.md deleted file mode 100644 index 57d6dc58ab..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-ineligible-devices-historical-report.md +++ /dev/null @@ -1,46 +0,0 @@ ---- -title: Ineligible devices report—historical -description: Provides a visual representation of why devices have been ineligible to receive quality updates over the last 90 days. -ms.date: 12/01/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: adnich -ms.collection: - - highpri - - tier1 ---- - -# Ineligible devices report—historical - -The historical Ineligible devices report provides a visual representation of why devices have been ineligible to receive quality updates over the last 90 days. - -> [!NOTE] -> Devices must have at least six hours of usage, with at least two hours being continuous. You may see an increase in the number of ineligible devices when the widget refreshes every second Tuesday of each month. - -**To view the historical Ineligible devices report:** - -1. Sign into the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. -1. Select the **Reports** tab. -1. Select **Ineligible devices report—historical**. - -:::image type="content" source="../media/windows-autopatch-ineligible-devices-historical-report.png" alt-text="Ineligible devices—historical report" lightbox="../media/windows-autopatch-ineligible-devices-historical-report.png"::: - -> [!NOTE] -> This report provides a time stamp of when the report trend was last generated and can be seen at the top of the page. - -## Report options - -The following options are available: - -| Option | Description | -| ----- | ----- | -| Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | -| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate trend**. | - -For a description of the displayed device status trends, see [Windows quality update statuses](windows-autopatch-windows-quality-update-reports-overview.md#windows-quality-update-statuses). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md deleted file mode 100644 index da8c85bcff..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md +++ /dev/null @@ -1,155 +0,0 @@ ---- -title: Windows quality updates -description: This article explains how Windows quality updates are managed in Autopatch -ms.date: 05/02/2023 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: conceptual -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: andredm7 -ms.collection: - - highpri - - tier1 ---- - -# Windows quality updates - -## Service level objective - -Windows Autopatch aims to keep at least 95% of eligible devices on the latest Windows quality update 21 days after release. - -## Device eligibility - -For a device to be eligible for Windows quality updates as a part of Windows Autopatch they must meet the following criteria: - -| Criteria | Description | -| ----- | ----- | -| Activity | Devices must have at least six hours of usage, with at least two hours being continuous. | -| Intune sync | Devices must have checked with Intune within the last five days. | -| Storage space | Devices must have more than one GB (GigaBytes) of free storage space. | -| Deployed | Windows Autopatch doesn't update devices that haven't yet been deployed. | -| Internet connectivity | Devices must have a steady internet connection, and access to Windows [update endpoints](../prepare/windows-autopatch-configure-network.md). | -| Windows edition | Devices must be on a Windows edition supported by Windows Autopatch. For more information, see [Prerequisites](../prepare/windows-autopatch-prerequisites.md). | -| Mobile device management (MDM) policy conflict | Devices must not have deployed any policies that would prevent device management. For more information, see [Conflicting and unsupported policies](../references/windows-autopatch-windows-update-unsupported-policies.md). | -| Group policy conflict | Devices must not have group policies deployed which would prevent device management. For more information, see [Group policy](../references/windows-autopatch-windows-update-unsupported-policies.md#group-policy-and-other-policy-managers) | - -> [!IMPORTANT] -> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. - -## Windows quality update releases - -Windows Autopatch deploys the [Monthly security update releases](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-quality-updates-primer/ba-p/2569385) that are released on the second Tuesday of each month. - -To release updates to devices in a gradual manner, Windows Autopatch deploys a set of mobile device management (MDM) policies to each update deployment ring to control the rollout. There are three primary policies that are used to control Windows quality updates: - -| Policy | Description | -| ----- | ----- | -| [Deferrals](/windows/client-management/mdm/policy-csp-update#update-deferqualityupdatesperiodindays) | Deferral policies delay the time the update is offered to the device by a specific number of days. The "offer" date for Windows quality updates is equal to the number of days specified in the deferral policy after the second Tuesday of each month. | -| [Deadlines](/windows/client-management/mdm/policy-csp-update#update-autorestartdeadlineperiodindays) | Before the deadline, restarts can be scheduled by users or automatically scheduled outside of active hours. After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. The deadline for a specific device is set to be the specified number of days after the update is offered to the device. | -| [Grace periods](/windows/client-management/mdm/policy-csp-update#update-configuredeadlinegraceperiod) | This policy specifies a minimum number of days after an update is downloaded until the device is automatically restarted. This policy overrides the deadline policy so that if a user comes back from vacation, it prevents the device from forcing a restart to complete the update as soon as it comes online. | - -> [!IMPORTANT] -> Deploying deferral, deadline, or grace period policies which conflict with Autopatch's policies will cause a device to be considered ineligible for management, it will still receive policies from Windows Autopatch that are not in conflict, but may not function as designed. These devices will be marked as ineligible in our device reporting and will not count towards our [service level objective](#service-level-objective). - -Windows Autopatch configures these policies differently across deployment rings to gradually release the update to devices in your estate. Devices in the Test ring receive changes first and devices in the Broad ring receive changes last. For more information, see [Windows Autopatch deployment rings](../operate/windows-autopatch-update-management.md#windows-autopatch-deployment-rings). - -:::image type="content" source="../media/release-process-timeline.png" alt-text="Release process timeline" lightbox="../media/release-process-timeline.png"::: - -## Release management - -> [!NOTE] -> To access the Release management blade, you must have the correct [role-based access control](../deploy/windows-autopatch-register-devices.md#built-in-roles-required-for-device-registration). - -In the Release management blade, you can: - -- Track the [Windows quality update schedule](#release-schedule) for devices in the [four deployment rings](windows-autopatch-update-management.md#windows-autopatch-deployment-rings). -- [Turn off expedited Windows quality updates](#turn-off-service-driven-expedited-quality-update-releases). -- Review release announcements and knowledge based articles for regular and [Out of Band (OOB) Windows quality updates](#out-of-band-releases). - -### Release schedule - -For each [deployment ring](windows-autopatch-update-management.md#windows-autopatch-deployment-rings), the **Release schedule** tab contains: - -- The status of the update. Releases will appear as **Active**. The update schedule is based on the values of the [Windows 10 Update Ring policies](/mem/intune/protect/windows-update-for-business-configure), which have been configured on your behalf. -- The date the update is available. -- The target completion date of the update. -- In the **Release schedule** tab, you can either [**Pause** and/or **Resume**](#pausing-and-resuming-a-release) a Windows quality update release. - -### Expedited releases - -Threat and vulnerability information about a new revision of Windows becomes available on the second Tuesday of each month. Windows Autopatch assesses that information shortly afterwards. If the service determines that it's critical to security, it may be expedited. The quality update is also evaluated on an ongoing basis throughout the release and Windows Autopatch may choose to expedite at any time during the release. - -When running an expedited release, the regular goal of 95% of devices in 21 days no longer applies. Instead, Windows Autopatch greatly accelerates the release schedule of the release to update the environment more quickly. This approach requires an updated schedule for all devices outside of the Test ring since those devices are already getting the update quickly. - -| Release type | Group | Deferral | Deadline | Grace period | -| ----- | ----- | ----- | ----- | ----- | -| Standard release | Test

            First

            Fast

            Broad | 0

            1

            6

            9 | 0

            2

            2

            5 | 0

            2

            2

            2 | -| Expedited release | All devices | 0 | 1 | 1 | - -> [!IMPORTANT] -> Expedited updates **don't** work with devices under the [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/). For more information, see [expedite Windows quality updates in Microsoft Intune](/mem/intune/protect/windows-10-expedite-updates). - -#### Turn off service-driven expedited quality update releases - -Windows Autopatch provides the option to turn off of service-driven expedited quality updates. - -By default, the service expedites quality updates as needed. For those organizations seeking greater control, you can disable expedited quality updates for Windows Autopatch-enrolled devices using Microsoft Intune. - -**To turn off service-driven expedited quality updates:** - -1. Go to **[Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431)** > **Devices**. -2. Under **Windows Autopatch** > **Release management**, go to the **Release settings** tab and turn off the **Expedited quality updates** setting. - -> [!NOTE] -> Windows Autopatch doesn't allow customers to request expedited releases. - -### Out of Band releases - -Windows Autopatch schedules and deploys required Out of Band (OOB) updates released outside of the normal schedule. - -**To view deployed Out of Band quality updates:** - -1. Go to [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) > **Devices** > **Windows Autopatch** > **Release management**. -2. Under the **Release Announcements** tab, you can view the knowledge base (KB) articles corresponding to deployed OOB and regular Windows quality updates. - -> [!NOTE] -> Announcements will be **removed** from the Release announcements tab when the next quality update is released. Further, if quality updates are paused for a deployment ring, the OOB updates will also be paused. - -### Pausing and resuming a release - -> [!CAUTION] -> You should only pause and resume [Windows quality](windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release) on Windows Autopatch managed devices using the Windows Autopatch Release management blade. Do **not** use the Microsoft Intune end-user experience flows to pause or resume Windows Autopatch managed devices. If you need assistance with pausing and resuming updates, please [submit a support request](../operate/windows-autopatch-support-request.md). - -The service-level pause of updates is driven by the various software update deployment-related signals Windows Autopatch receives from Windows Update for Business, and several other product groups within Microsoft. - -If Windows Autopatch detects a [significant issue with a release](../operate/windows-autopatch-windows-quality-update-signals.md), we may decide to pause that release. - -> [!IMPORTANT] -> Pausing or resuming an update can take up to eight hours to be applied to devices. Windows Autopatch uses Microsoft Intune as its management solution and that's the average frequency devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates.

            For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).

            - -**To pause or resume a Windows quality update:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** from the left navigation menu. -3. Under the **Windows Autopatch** section, select **Release management**. -4. In the **Release management** blade, select either: **Pause** or **Resume**. -5. Select the update type you would like to pause or resume. -6. Select a reason from the dropdown menu. -7. Optional. Enter details about why you're pausing or resuming the selected update. -8. If you're resuming an update, you can select one or more deployment rings. -9. Select **Okay**. - -The three following statuses are associated with paused quality updates: - -| Status | Description | -| ----- | ------ | -| Service Pause | If the Windows Autopatch service has paused an update, the release will have the **Service Pause** status. You must [submit a support request](../operate/windows-autopatch-support-request.md) to resume the update. | -| Customer Pause | If you've paused an update, the release will have the **Customer Pause** status. The Windows Autopatch service can't overwrite an IT admin's pause. You must select **Resume** to resume the update. | -| Customer & Service Pause | If you and Windows Autopatch have both paused an update, the release will have the **Customer & Service Pause** status. If you resume the update, and the **Service Pause** status still remains, you must [submit a support request](../operate/windows-autopatch-support-request.md) for Windows Autopatch to resume the update deployment on your behalf. | - -## Remediating Ineligible and/or Not up to Date devices - -To ensure your devices receive Windows quality updates, Windows Autopatch provides information on how you can remediate [Ineligible Devices (Customer Actions)](../operate/windows-autopatch-windows-quality-update-reports-overview.md#ineligible-devices-customer-action). In addition, the Windows Autopatch service may remediate [Not up to Date devices](../operate/windows-autopatch-windows-quality-update-reports-overview.md#not-up-to-date-microsoft-action) to bring them back into compliance. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-reports-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-reports-overview.md deleted file mode 100644 index bf724acb41..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-reports-overview.md +++ /dev/null @@ -1,113 +0,0 @@ ---- -title: Windows quality update reports -description: This article details the types of reports available and info about update device eligibility, device update health, device update trends in Windows Autopatch -ms.date: 12/01/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: adnich -ms.collection: - - highpri - - tier1 ---- - -# Windows quality update reports - -The Windows quality update reports provide you information about: - -- Quality update device eligibility -- Device update health -- Device update trends - -Together, these reports provide insight into the quality update state and compliance of Windows devices that are enrolled into Windows Autopatch. - -The report types are organized into the following focus areas: - -| Focus area | Description | -| ----- | ----- | -| Operational detail |
            • [Summary dashboard](windows-autopatch-windows-quality-update-summary-dashboard.md): Provides the current update status summary for all devices.
            • [All devices report](windows-autopatch-windows-quality-update-all-devices-report.md): Provides the current update status of all devices at the device level.
            | -| Device trends |
            • [All devices report – historical](windows-autopatch-windows-quality-update-all-devices-historical-report.md): Provides the update status trend of all devices over the last 90 days.
            • [Eligible devices report – historical](windows-autopatch-windows-quality-update-eligible-devices-historical-report.md): Provides the update status trend of all eligible devices to receive quality updates over the last 90 days.
            • [Ineligible devices report – historical](windows-autopatch-windows-quality-update-ineligible-devices-historical-report.md): Provides a trending view of why ineligible devices haven’t received quality updates over the last 90 days.
            | - -## Who can access the reports? - -Users with the following permissions can access the reports: - -- Global Administrator -- Intune Service Administrator -- Administrators assigned to an Intune role with read permissions - -## About data latency - -The data source for these reports is the [Windows diagnostic data](../overview/windows-autopatch-privacy.md#microsoft-windows-1011-diagnostic-data). The data typically uploads from enrolled devices once per day. Then, the data is processed in batches before being made available in Windows Autopatch. The maximum end-to-end latency is approximately 24 hours. - -## Windows quality update statuses - -The following statuses are used throughout the Windows Autopatch reporting suite to describe the quality update status for devices: - -- [Healthy devices](#healthy-devices) -- [Not Up to Date (Microsoft Action)](#not-up-to-date-microsoft-action) -- [Ineligible Devices (Customer Action)](#ineligible-devices-customer-action) - -Each status has its own set of sub statuses to further describe the status. - -### Healthy devices - -Healthy devices are devices that meet all of the following prerequisites: - -- [Prerequisites](../prepare/windows-autopatch-prerequisites.md) -- [Prerequisites for device registration](../deploy/windows-autopatch-register-devices.md#prerequisites-for-device-registration) -- [Windows quality update device eligibility](../operate/windows-autopatch-windows-quality-update-overview.md#device-eligibility) - -> [!NOTE] -> Healthy devices will remain with the **In Progress** status for the 21-day service level objective period. Devices which are **Paused** are also considered healthy. - -| Sub status | Description | -| ----- | ----- | -| Up to Date | Devices are up to date with the latest quality update deployed through the [Windows Autopatch release schedule](../operate/windows-autopatch-windows-quality-update-overview.md#windows-quality-update-releases). | -| In Progress | Devices are currently installing the latest quality update deployed through the [Windows Autopatch release schedule](../operate/windows-autopatch-windows-quality-update-overview.md#windows-quality-update-releases). | -| Paused | Devices that are currently paused due to a Windows Autopatch or customer-initiated Release Management pause. For more information, see [Pausing and resuming a release](../operate/windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release). | - -### Not Up to Date (Microsoft Action) - -Not Up to Date means a device isn’t up to date when the: - -- Quality update is more than a month out of date, or the device is on last month’s quality update -- Device is more than 21 days overdue from the last release. - -> [!NOTE] -> Microsoft Action refers to the responsibility of the Windows Autopatch Service Engineering Team to carry out the appropriate action to resolve the reported device state. Windows Autopatch aims to keep at least [95% of eligible devices on the latest Windows quality update 21 days after release](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective). - -| Sub status | Description | -| ----- | ----- | -| No Heartbeat | The Windows Update service hasn’t been able to connect to this device. The service can’t offer the update to that device. | -| Not Offered | The Windows Update service hasn’t offered the update to that device. | -| Policy Blocking Update | This device has a policy that is blocking the update, such as a deferral or pause policy. Devices are only in this state after the 21-day threshold. | -| In Progress—Stuck | This device has downloaded the update but is getting stuck in a loop during the install process. The update isn’t complete. | -| Other | This device isn't up to date and isn’t reporting back data from the client. | - -### Ineligible Devices (Customer Action) - -Customer Action refers to the responsibility of the designated customer IT administrator to carry out the appropriate action to resolve the reported device sub status. - -Within each 24-hour reporting period, devices that are ineligible are updated with one of the following sub statuses. - -| Sub status | Description | -| ----- | ----- | -| Insufficient Usage | Devices must have at least six hours of usage, with at least two hours being continuous. | -| Low Connectivity | Devices must have a steady internet connection, and access to [Windows update endpoints](../prepare/windows-autopatch-configure-network.md). | -| Out of Disk Space | Devices must have more than one GB (GigaBytes) of free storage space. | -| Not Deployed | Windows Autopatch doesn't update devices that haven't yet been deployed. | -| Not On Supported Windows Edition | Devices must be on a Windows edition supported by Windows Autopatch. For more information, see [prerequisites](../prepare/windows-autopatch-prerequisites.md). | -| Not On Supported Windows Build | Devices must be on a Windows build supported by Windows Autopatch. For more information, see [prerequisites](../prepare/windows-autopatch-prerequisites.md). | -| Intune Sync Older Than 5 Days | Devices must have checked in with Intune within the last five days. | - -## Data export - -Select **Export devices** to export data for each report type. - -> [!NOTE] -> You can’t export Windows Autopatch report data using Microsoft Graph RESTful web API. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md deleted file mode 100644 index 7f42913f96..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md +++ /dev/null @@ -1,62 +0,0 @@ ---- -title: Windows quality update release signals -description: This article explains the Windows quality update release signals -ms.date: 01/24/2023 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: conceptual -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: hathind -ms.collection: - - highpri - - tier1 ---- - -# Windows quality update signals - -Windows Autopatch monitors a specific set of signals and aims to release the monthly security update both quickly and safely. The service doesn't comprehensively monitor every use case in Windows. - -If there's a scenario that is critical to your business, which isn't monitored by Windows Autopatch, you're responsible for testing and taking any follow-up actions, like requesting to pause the release. - -## Pre-release signals - -Before being released to the Test ring, Windows Autopatch reviews several data sources to determine if we need to send any customer advisories or need to pause the update. Situations where Windows Autopatch doesn't release an update to the Test ring are seldom occurrences. - -| Pre-release signal | Description | -| ----- | ----- | -| Windows Payload Review | The contents of the monthly security update release are reviewed to help focus your update testing on areas that have changed. If any relevant changes are detected, a [customer advisory](../operate/windows-autopatch-windows-quality-update-communications.md#communications-during-release) will be sent out. | -| Optional non-security preview release review - Internal Signals | Windows Autopatch reviews active incidents associated with the previous optional non-security preview release to understand potential risks in the monthly security update release. | -| Optional non-security preview release review - Social Signals | Windows Autopatch monitors social signals to better understand potential risks associated with the monthly security update release. | - -## Early signals - -The update is released to the Test ring on the second Tuesday of the month. Those test devices will update, allowing you to conduct early testing of critical scenarios in your environment. There are also several new Microsoft internal signals that have become available to the service that are monitored throughout the release. - -| Device reliability signal | Description | Microsoft will | -| ----- | ----- | ----- | -| Security Risk Profile | As soon as the update is released, the criticality of the security content is assessed. |
            • Consider expediting the release
            • Update customers with a risk profile
            -| B-Release - Internal Signals | Windows Autopatch reviews any active incidents associated with the current release. |
            • Determine if a customer advisory is necessary
            • Pause the release if there's significant user impact
            | -| B-Release - Social Signals | Windows Autopatch monitors social signals to understand risks associated with the release. | Determine if a customer advisory is necessary | - -## Device reliability signals - -Windows Autopatch monitors devices for a set of core reliability metrics as a part of the service. - -The service then uses statistical models to assess if there are significant differences between the two Windows versions. To make a statistically significant assessment, Windows Autopatch requires that at least 500 devices in your tenant have upgraded to the new version. - -As more devices update, the confidence of the analysis increases and gives us a clearer picture of release quality. If we determine that the user experience is impaired, Autopatch will either post a customer advisory or pause the release, depending on the criticality of the update. - -Autopatch monitors the following reliability signals: - -| Device reliability signal | Description | -| ----- | ----- | -| Blue screens | These events are highly disruptive to end users. These events are closely monitored. | -| Overall app reliability | Tracks the total number of app crashes and freezes on a device. A known limitation with this measure is that if one app becomes 10% more reliable and another becomes 10% less reliable then it shows up as a flat line in the measure. | -| Microsoft Office reliability | Tracks the number of Office crashes and freezes per application per device. | -| Microsoft Edge reliability | Tracks the number of Microsoft Edge crashes and freezes per device. | -| Microsoft Teams reliability | Tracks the number of Microsoft Teams crashes and freezes per device. | - -When the update is released to the First ring, the service crosses the 500 device threshold. Therefore, Autopatch can detect regressions that are common to all customers. At this point in the release, we'll decide if we need to change the release schedule or pause for all customers. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-summary-dashboard.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-summary-dashboard.md deleted file mode 100644 index 8d1587ce8e..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-summary-dashboard.md +++ /dev/null @@ -1,47 +0,0 @@ ---- -title: Summary dashboard -description: Provides a summary view of the current update status for all devices enrolled into Windows Autopatch. -ms.date: 12/01/2022 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: adnich -ms.collection: - - highpri - - tier1 ---- - -# Summary dashboard - -The Summary dashboard provides a summary view of the current update status for all devices enrolled into Windows Autopatch. - -**To view the current update status for all your enrolled devices:** - -1. Sign into the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. - -:::image type="content" source="../media/windows-autopatch-summary-dashboard.png" alt-text="Summary dashboard" lightbox="../media/windows-autopatch-summary-dashboard.png"::: - -> [!NOTE] -> The data in this report is refreshed every 24 hours. The last refreshed on date/time can be seen at the top of the page. - -## Report information - -The following information is available in the Summary dashboard: - -| Column name | Description | -| ----- | ----- | -| Windows quality update status | The device update state. For more information, see [Windows quality update status](windows-autopatch-windows-quality-update-reports-overview.md#windows-quality-update-statuses). | -| Devices | The number of devices showing as applicable for the state. | - -## Report options - -The following option is available: - -| Option | Description | -| ----- | ----- | -| Refresh | The option to **Refresh** the Summary dashboard is available at the top of the page. This process will ensure that the Summary dashboard view is updated to the latest available dataset from within the last 24-hour period. | diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md deleted file mode 100644 index e7272739f3..0000000000 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md +++ /dev/null @@ -1,124 +0,0 @@ ---- -title: Customize Windows Update settings -description: This article explains how to customize Windows Updates in Windows Autopatch -ms.date: 05/02/2023 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: rekhanr -ms.collection: - - highpri - - tier1 ---- - -# Customize Windows Update settings (public preview) - -> [!IMPORTANT] -> This feature is in **public preview**. The feature is being actively developed, and may not be complete. You can test and use these features in production environments and provide feedback. - -You can customize the Windows Update deployment schedule for each deployment ring per your business and organizational needs. We recommend that you use the Windows Autopatch service default. However, you may have devices that need different schedules for updates deployment. - -When the deployment cadence is customized, Windows Autopatch will override our service defaults with your preferred deployment cadence. Depending on the selected options, devices with [customized schedules](#scheduled-install) may not count towards the Windows Autopatch [Windows quality update service level objective](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective). - -## Deployment cadence - -### Cadence types - -For each tenant, at the deployment ring level, there are two cadence types to configure and manage your Windows Update deployments for all the devices in those deployment rings: - -- [Deadline-driven](#deadline-driven) -- [Scheduled install](#scheduled-install) - -> [!NOTE] -> Windows Autopatch uses the [Update rings policy for Windows 10 and later in Microsoft Intune](/mem/intune/protect/windows-10-update-rings) to apply either **Deadline-driven** or **Scheduled install** cadence types. Microsoft Intune implements [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) using the settings available in the [Update policy CSP](/windows/client-management/mdm/policy-csp-update). - -#### Deadline-driven - -With the deadline-drive cadence type, you can control and customize the deferral, deadline, and grace period to meet your specific business needs and organizational requirements. - -There are certain limits that Windows Autopatch defines and you'll only be able to make changes with those boundaries. The following boundaries are implemented so that Windows Autopatch can maintain update compliance. - -| Boundary | Description | -| ----- | ----- | -| Deferrals and deadlines | Windows Autopatch will enforce that deadline plus deferral days for a deployment ring to be less than or equal to 14 days. | -| Grace period | The permitted customization range is zero to seven days. | - -> [!NOTE] -> The configured grace period will apply to both Windows quality updates and Windows feature updates. - -Each deployment ring can be scheduled independent of the others, and there are no dependencies that the previous deployment ring must be scheduled before the next ring. Further, if the cadence type is set as **Deadline-driven**, the automatic update behavior setting, **Reset to default** in the Windows Update for Business policy, will be applied. - -It's possible for you to change the cadence from the Windows Autopatch Release management blade while update deployments are in progress. Windows Autopatch will abide by the principle to always respect your preferences over service-defined values. - -However, if an update has already started for a particular deployment ring, Windows Autopatch won't be able to change the cadence for that ring during that ongoing update cycle. The changes will only be effective in the next update cycle. - -#### Scheduled install - -> [!NOTE] ->If you select the Schedule install cadence type, the devices in that ring won’t be counted towards the [Windows quality update service level objective](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective). - -While the Windows Autopatch default options will meet the majority of the needs for regular users with corporate devices, we understand there are devices that run critical activities and can only receive Windows Updates at specific times. The **Scheduled install** cadence type will minimize disruptions by preventing forced restarts and interruptions to critical business activities for end users. Upon selecting the **Scheduled install** cadence type, any previously set deadlines and grace periods will be removed. Devices will only update and restart according to the time specified. - -If other applications force a device to restart outside of the specified time and a Windows Update is pending a restart, the Windows Update will complete its installation at this time. For this reason, ensure that you consider your update and restart scenarios for devices running business critical activities, or restart sensitive workloads before using the Scheduled Install option. - -> [!NOTE] -> The compliance deadline and grace period for Windows quality updates won't be configured for the Scheduled Install cadence type. - -Devices **must** be active and available at the time when the device is scheduled for installation to ensure the optimal experience. If the device is consistently unavailable during the scheduled install time, the device can remain unprotected and unsecured, or the device may have the Windows Update scan and install during active hours. - -##### Scheduled install types - -> [!NOTE] -> For devices with **Active hours** configured, if the device is consistently unavailable, Windows will attempt to keep the devices up to date, including installation of updates during Active hours.

            For Windows 10 devices, Windows Update can start 30 minutes prior to the specified install time. If the installation start time is specified at 2:00 AM, some of the devices may start the installation 30 mins prior.

            - -The Scheduled install cadence has two options: - -| Option | Description | -| ----- | ----- | -| Active hours | The period (daily) that the user normally does their work, or the device is busy performing business critical actions.

            The time outside of active hours is when the device is available for Windows to perform an update and restart the device (daily). The max range for Active hours is 18 hours. The six-hour period outside of the active hours is the deployment period, when Windows Update for Business will scan, install and restart the device.

            -| Schedule install and restart | Use this option to prevent the service from installing Windows Updates except during the specified start time. You can specify the following occurrence options:
            • Weekly
            • Bi-weekly
            • Monthly

            Select a time when the device has low activity for the updates to complete. Ensure that the Windows Update has three to four hours to complete the installation and restart the device.

            | - -> [!NOTE] -> Changes made in one deployment ring won't impact other rings in your tenant.

            Configured **Active hours** and **Scheduled install and restart** options will apply to both Windows quality updates and Windows feature updates.

            - -### User notifications - -In addition to the cadence type, you can also manage the end user notification settings. End users will receive all update notifications by default. For critical devices or devices where notifications need to be hidden, use the **Manage notifications** option to configure notifications. For each tenant, at the deployment ring level, there are four options for you to configure end user update notification settings: - -- Not configured -- Use the default Windows Update notifications -- Turn off all notifications excluding restart warnings -- Turn off all notifications including restart warnings - -For more information, see [Windows Update settings you can manage with Intune update ring policies for Windows 10/11 devices](/mem/intune/protect/windows-update-settings). - -## Customize the Windows Update deployment cadence - -> [!IMPORTANT] -> The Windows update setting customizations can take up to eight hours to be applied to devices. Windows Autopatch uses Microsoft Intune as its device management solution and that's the average frequency Windows devices take to communicate back to Microsoft Intune with new instructions to apply new software update settings.

            For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).

            - -**To customize the Windows Update deployment cadence:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Navigate to **Devices** > **Windows Autopatch** > **Release management** > **Release settings** select **Customize Windows Update cadence (preview)**. The page lists the existing settings for each of the rings in the tenant. -3. Select the **horizontal ellipses (…)** across each ring to manage the deployment cadence or notification settings. -4. Select [**Manage deployment cadence**](#cadence-types) to customize Windows Update settings. - 1. Select one of the cadence types for the ring: - 1. Select **Deadline-driven** to configure the deferral, deadline, and grace periods. This option will enforce forced restarts based on the selected deadline and grace period. In the event you want to switch back to the service recommended defaults, for each of the settings, select the option tagged as "default". - 1. Select **Scheduled install** to opt-out of deadline-based forced restart. - 1. Select either **Active hours** or **Schedule install and restart time**. - 2. Select **Save**. -5. Select **Manage notifications**. A fly-in pane opens. - 1. Select one of following [Windows Update restart notifications](#user-notifications) for your devices that are part of the selected deployment ring. By default, Windows Autopatch recommends that you enable all notifications. - 1. Not configured - 1. Use the default Windows Update notifications - 1. Turn off all notifications excluding restart warnings - 1. Turn off all notifications included restart warnings - 1. Select **Save** once you select the preferred setting. -6. Repeat the same process to customize each of the rings. Once done, select **Next**. -7. In **Review + apply**, you’ll be able to review the selected settings for each of the rings. -8. Select **Apply** to apply the changes to the ring policy. Once the settings are applied, the saved changes can be verified in the **Release schedule** tab. The Windows quality update schedule on the **Release schedule** tab will be updated as per the customized settings. diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml b/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml index 49693cb754..66e6fd2e1d 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml @@ -4,7 +4,7 @@ metadata: description: Answers to frequently asked questions about Windows Autopatch. ms.prod: windows-client ms.topic: faq - ms.date: 05/04/2023 + ms.date: 07/19/2023 audience: itpro ms.localizationpriority: medium manager: dougeby @@ -31,7 +31,7 @@ sections: Autopatch isn't available for 'A' or 'F' series licensing. - question: Will Windows Autopatch support local domain join Windows 10? answer: | - Windows Autopatch doesn't support local (on-premise) domain join. Windows Autopatch supports [Hybrid AD join](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or pure [Azure AD join](/azure/active-directory/devices/concept-azure-ad-join-hybrid). + Windows Autopatch doesn't support local (on-premises) domain join. Windows Autopatch supports [Hybrid AD join](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or pure [Azure AD join](/azure/active-directory/devices/concept-azure-ad-join-hybrid). - question: Will Windows Autopatch be available for state and local government customers? answer: | Windows Autopatch is available for all Windows E3 customers using Azure commercial cloud. However, Autopatch isn't currently supported for government cloud (GCC) customers. Although Windows 365 Enterprise is in the Azure Commercial cloud, when Windows 365 Enterprise is used with a GCC customer tenant, Autopatch is not suppported. diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md index 64554cdd1f..62ac288ad4 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md @@ -1,7 +1,7 @@ --- title: What is Windows Autopatch? description: Details what the service is and shortcuts to articles. -ms.date: 07/11/2022 +ms.date: 08/08/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -23,14 +23,14 @@ Windows Autopatch is a cloud service that automates Windows, Microsoft 365 Apps Rather than maintaining complex digital infrastructure, businesses want to focus on what makes them unique and successful. Windows Autopatch offers a solution to some of the challenges facing businesses and their people today: -- **Close the security gap**: By keeping software current, there are fewer vulnerabilities and threats to your devices. -- **Close the productivity gap**: By adopting features as they're made available, users get the latest tools to enhance creation and collaboration. -- **Optimize your IT admin resources**: By automating routine endpoint updates, IT pros have more time to create value. +- **Close the security gap**: Windows Autopatch keeps software current, there are fewer vulnerabilities and threats to your devices. +- **Close the productivity gap**: Windows Autopatch adopts features as they're made available. End users get the latest tools to amplify their collaboration and work. +- **Optimize your IT admin resources**: Windows Autopatch automates routine endpoint updates. IT pros have more time to create value. - **On-premises infrastructure**: Transitioning to the world of software as a service (SaaS) allows you to minimize your investment in on-premises hardware since updates are delivered from the cloud. -- **Onboard new services**: Windows Autopatch is scoped to make it easy to enroll and minimizes the time investment from your IT Admins to get started. -- **Minimize end user disruption**: By releasing in sequential deployment rings, and responding to reliability and compatibility signals, user disruptions due to updates are minimized. +- **Onboard new services**: Windows Autopatch makes it easy to enroll and minimizes the time required from your IT Admins to get started. +- **Minimize end user disruption**: Windows Autopatch releases updates in sequential deployment rings, and responding to reliability and compatibility signals, user disruptions due to updates are minimized. -Windows Autopatch helps you minimize the involvement of your scarce IT resources in the planning and deployment of updates for Windows, Microsoft 365 Apps, Microsoft Edge or Teams. By crafting careful rollout sequences and communicating with you throughout the release, your IT Admins can focus on other activities and tasks. +Windows Autopatch helps you minimize the involvement of your scarce IT resources in the planning and deployment of updates for Windows, Microsoft 365 Apps, Microsoft Edge or Teams. Windows Autopatch uses careful rollout sequences and communicates with you throughout the release, allowing your IT Admins can focus on other activities and tasks. ## Update management @@ -44,11 +44,11 @@ The goal of Windows Autopatch is to deliver software updates to registered devic | [Microsoft Edge](../operate/windows-autopatch-edge.md) | Windows Autopatch configures eligible devices to benefit from Microsoft Edge's progressive rollouts on the Stable channel. | | [Microsoft Teams](../operate/windows-autopatch-teams.md) | Windows Autopatch allows eligible devices to benefit from the standard automatic update channel. | -For each management area, there's a set of eligibility requirements that determine if the device will receive that specific update. An example of an eligibility criteria is that the device must have access to the required network endpoints for the Windows update. It's your responsibility to ensure that devices are meeting eligibility requirements for each management area. +For each management area, there's a set of eligibility requirements that determine if the device receives that specific update. An example of an eligibility criteria is that the device must have access to the required network endpoints for the Windows update. It's your responsibility to ensure that devices are meeting eligibility requirements for each management area. To determine if we're meeting our service level objectives, all eligible devices are labeled as either "Healthy" or "Unhealthy". Healthy devices are meeting the eligibility requirements for that management area and unhealthy devices aren't. If Windows Autopatch falls below any service level objective for a management area, an incident is raised. Then, we bring the service back into compliance. -While an update is in progress, it's monitored by Windows Autopatch. Depending on the criticality of the update, the service may decide to expedite the update. If we detect an issue during release, we may pause or roll back the update. Since each management area has a different monitoring and update control capabilities, you review the documentation for each area to familiarize yourself with the service. +Windows Autopatch monitors in-progress updates. Depending on the criticality of the update, the service may decide to expedite the update. If we detect an issue during release, we may pause or roll back the update. Since each management area has a different monitoring and update control capabilities, you review the documentation for each area to familiarize yourself with the service. ## Messages @@ -62,10 +62,10 @@ Microsoft remains committed to the security of your data and the [accessibility] | Area | Description | | ----- | ----- | -| Prepare | The following articles describe the mandatory steps to prepare and enroll your tenant into Windows Autopatch:
            • [Prerequisites](../prepare/windows-autopatch-prerequisites.md)
            • [Configure your network](../prepare/windows-autopatch-configure-network.md)
            • [Enroll your tenant](../prepare/windows-autopatch-enroll-tenant.md)
            • [Fix issues found by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md)
            | -| Deploy | Once you've enrolled your tenant, this section instructs you to:
            • [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md)
            • [Register your devices](../deploy/windows-autopatch-register-devices.md)
            | -| Operate | This section includes the following information about your day-to-day life with the service:
            • [Update management](../operate/windows-autopatch-update-management.md)
            • [Maintain your Windows Autopatch environment](../operate/windows-autopatch-maintain-environment.md)
            • [Submit a support request](../operate/windows-autopatch-support-request.md)
            • [Deregister a device](../operate/windows-autopatch-deregister-devices.md)
            -| References | This section includes the following articles:
            • [Windows update policies](../references/windows-autopatch-windows-update-unsupported-policies.md)
            • [Microsoft 365 Apps for enterprise update policies](../references/windows-autopatch-microsoft-365-policies.md)
            • [Privacy](../overview/windows-autopatch-privacy.md)
            • [Windows Autopatch Preview Addendum](../references/windows-autopatch-preview-addendum.md)
            | +| Prepare | The following articles describe the mandatory steps to prepare and enroll your tenant into Windows Autopatch:
            • [Prerequisites](../prepare/windows-autopatch-prerequisites.md)
            • [Configure your network](../prepare/windows-autopatch-configure-network.md)
            • [Enroll your tenant](../prepare/windows-autopatch-enroll-tenant.md)
            • [Fix issues found by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md)
            • [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md)
            | +| Deploy | Once you've enrolled your tenant, this section instructs you to:
            • [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md)
            • [Register your devices](../deploy/windows-autopatch-register-devices.md)
            • [Manage Windows Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md)
            | +| Operate | This section includes the following information about your day-to-day life with the service:
            • [Update management](../operate/windows-autopatch-groups-update-management.md)
            • [Windows quality and feature update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md)
            • [Maintain your Windows Autopatch environment](../operate/windows-autopatch-maintain-environment.md)
            • [Submit a support request](../operate/windows-autopatch-support-request.md)
            • [Exclude a device](../operate/windows-autopatch-exclude-device.md)
            +| References | This section includes the following articles:
            • [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md)
            • [Windows update policies](../references/windows-autopatch-windows-update-unsupported-policies.md)
            • [Microsoft 365 Apps for enterprise update policies](../references/windows-autopatch-microsoft-365-policies.md)
            | ### Have feedback or would like to start a discussion? diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md index 44dc4f822a..1a0e660f16 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md @@ -1,7 +1,7 @@ --- title: Roles and responsibilities description: This article describes the roles and responsibilities provided by Windows Autopatch and what the customer must do -ms.date: 06/27/2023 +ms.date: 08/08/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -28,13 +28,14 @@ This article outlines your responsibilities and Windows Autopatch's responsibili | Task | Your responsibility | Windows Autopatch | | ----- | :-----: | :-----: | | Review the [prerequisites](../prepare/windows-autopatch-prerequisites.md) | :heavy_check_mark: | :x: | +| Review the [FAQ](../overview/windows-autopatch-faq.yml) | :heavy_check_mark: | :x: | | [Review the service data platform and privacy compliance details](../overview/windows-autopatch-privacy.md) | :heavy_check_mark: | :x: | | Ensure device [prerequisites](../prepare/windows-autopatch-prerequisites.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: | | Ensure [infrastructure and environment prerequisites](../prepare/windows-autopatch-configure-network.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: | | Prepare to remove your devices from existing unsupported [Windows update](../references/windows-autopatch-windows-update-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: | | [Configure required network endpoints](../prepare/windows-autopatch-configure-network.md#required-microsoft-product-endpoints) | :heavy_check_mark: | :x: | -| [Fix issues identified by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md) | :heavy_check_mark: | :x: | -| [Enroll tenant into the Windows Autopatch service](../prepare/windows-autopatch-enroll-tenant.md) | :heavy_check_mark: | :x: | +| [Enroll tenant into the Windows Autopatch service](../prepare/windows-autopatch-enroll-tenant.md)
            • [Fix issues identified by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md)
            • If required, [submit a tenant enrollment support request](../prepare/windows-autopatch-enrollment-support-request.md)
            | :heavy_check_mark: | :x: | +| [Manage and respond to tenant enrollment support requests](../prepare/windows-autopatch-enrollment-support-request.md) | :x: | :heavy_check_mark: | | Identify stakeholders for deployment communications | :heavy_check_mark: | :x: | ## Deploy @@ -43,20 +44,18 @@ This article outlines your responsibilities and Windows Autopatch's responsibili | ----- | :-----: | :-----: | | [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md) in Microsoft Intune | :heavy_check_mark: | :x: | | [Deploy and configure Windows Autopatch service configuration](../references/windows-autopatch-changes-to-tenant.md) | :x: | :heavy_check_mark: | -| Educate users on the Windows Autopatch end user update experience
            • [Windows quality update end user experience](../operate/windows-autopatch-windows-quality-update-end-user-exp.md)
            • [Windows feature update end user experience](../operate/windows-autopatch-windows-feature-update-end-user-exp.md)
            • [Microsoft 365 Apps for enterprise end user experience](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#end-user-experience)
            • [Microsoft Teams end user experience](../operate/windows-autopatch-teams.md#end-user-experience)
            | :heavy_check_mark: | :x: | -| Remove your devices from existing unsupported [Windows update](../references/windows-autopatch-windows-update-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: | -| [Turn on or off expedited Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md#expedited-releases) | :heavy_check_mark: | :x: | -| [Allow or block Microsoft 365 Apps for enterprise updates](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#allow-or-block-microsoft-365-app-updates) | :heavy_check_mark: | :x: | -| [Manage driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md) | :heavy_check_mark: | :x: | -| [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md) | :heavy_check_mark: | :x: | -| [Register devices/add devices to the Windows Autopatch Device Registration group](../deploy/windows-autopatch-register-devices.md#steps-to-register-devices-using-the-classic-method) | :heavy_check_mark: | :x: | +| Educate users on the Windows Autopatch end user update experience
            • [Windows quality update end user experience](../operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md)
            • [Windows feature update end user experience](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md)
            • [Microsoft 365 Apps for enterprise end user experience](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#end-user-experience)
            • [Microsoft Edge end user experience](../operate/windows-autopatch-edge.md)
            • [Microsoft Teams end user experience](../operate/windows-autopatch-teams.md#end-user-experience)
            | :heavy_check_mark: | :x: | +| Review network optimization
            • [Prepare your network](../prepare/windows-autopatch-configure-network.md)
            • [Delivery Optimization](../prepare/windows-autopatch-configure-network.md#delivery-optimization) | :heavy_check_mark: | :x: | +| Review existing configurations
              • Remove your devices from existing unsupported [Windows Update](../references/windows-autopatch-windows-update-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies
              | :heavy_check_mark: | :x: | +| Confirm your update service needs and configure your workloads
              • [Turn on or off expedited Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md#expedited-releases)
              • [Allow or block Microsoft 365 Apps for enterprise updates](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#allow-or-block-microsoft-365-app-updates)
              • [Manage driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md)
              • [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md)
              • Decide your [Windows feature update versions(s)](../operate/windows-autopatch-groups-windows-feature-update-overview.md)
              | :heavy_check_mark: | :x: | +| [Consider your Autopatch groups distribution](../deploy/windows-autopatch-groups-overview.md)
              • [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group)
              • [Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
              | :heavy_check_mark: | :x: | +| [Register devices](../deploy/windows-autopatch-register-devices.md)
              • [Review your device registration options](../deploy/windows-autopatch-device-registration-overview.md)
              • [Register your first devices](../deploy/windows-autopatch-register-devices.md) | :heavy_check_mark: | :x: | | [Run the pre-registration device readiness checks](../deploy/windows-autopatch-register-devices.md#about-the-registered-not-ready-and-not-registered-tabs) | :x: | :heavy_check_mark: | -| [Automatically assign devices to First, Fast & Broad deployment rings at device registration](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :x: | :heavy_check_mark: | -| [Manually override device assignments to First, Fast & Broad deployment rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings) | :heavy_check_mark: | :x: | -| [Remediate devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: | -| [Remediate devices displayed in the **Not registered** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: | -| [Populate the Test deployment ring membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: | -| [Ensure devices are only present in one deployment ring](../operate/windows-autopatch-update-management.md#automated-deployment-ring-remediation-functions) | :x: | :heavy_check_mark: | +| Automatically assign devices to deployment rings at device registration
                • [Default Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group)
                • [Custom Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                | :x: | :heavy_check_mark: | +| Remediate registration issues
                • [For devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade)
                • [For devices displayed in the **Not registered** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade)
                | :heavy_check_mark: | :x: | +| Populate the Test and Last deployment ring membership
                • [Default Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group)
                • [Custom Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                | :heavy_check_mark: | :x: | +| [Manually override device assignments to deployment rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings) | :heavy_check_mark: | :x: | +| Review device conflict scenarios
                • [Device conflict in deployment rings within an Autopatch group](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#device-conflict-in-deployment-rings-within-an-autopatch-group)
                • [Device conflict across different Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#device-conflict-across-different-autopatch-groups)
                | :heavy_check_mark: | :x: | | Communicate to end-users, help desk and stakeholders | :heavy_check_mark: | :x: | ## Operate @@ -65,36 +64,36 @@ This article outlines your responsibilities and Windows Autopatch's responsibili | ----- | :-----: | :-----: | | [Maintain contacts in the Microsoft Intune admin center](../deploy/windows-autopatch-admin-contacts.md) | :heavy_check_mark: | :x: | | [Maintain and manage the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :x: | :heavy_check_mark: | -| [Maintain customer configuration to align with the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :heavy_check_mark: | :x: | -| [Run on-going checks to ensure devices are only present in one deployment ring](../operate/windows-autopatch-update-management.md#automated-deployment-ring-remediation-functions) | :x: | :heavy_check_mark: | -| [Maintain the Test deployment ring membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: | -| Monitor [Windows update signals](../operate/windows-autopatch-windows-quality-update-signals.md) for safe update release | :x: | :heavy_check_mark: | -| Test specific [business update scenarios](../operate/windows-autopatch-windows-quality-update-signals.md) | :heavy_check_mark: | :x: | -| [Manage driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md) | :heavy_check_mark: | :x: | -| [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md) | :heavy_check_mark: | :x: | -| [Define and implement service default release schedule](../operate/windows-autopatch-windows-quality-update-overview.md) | :x: | :heavy_check_mark: | -| Communicate the update [release schedule](../operate/windows-autopatch-windows-quality-update-communications.md) | :x: | :heavy_check_mark: | -| Release updates (as scheduled)
                • [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md#windows-quality-update-releases)
                • [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#update-release-schedule)
                • [Microsoft Edge](../operate/windows-autopatch-edge.md#update-release-schedule)
                • [Microsoft Teams](../operate/windows-autopatch-teams.md#update-release-schedule)
                  • | :x: | :heavy_check_mark: | -| [Release updates (expedited)](../operate/windows-autopatch-windows-quality-update-overview.md#expedited-releases) | :x: | :heavy_check_mark: | -| [Deploy updates to devices](../operate/windows-autopatch-update-management.md) | :x: | :heavy_check_mark: | -| Monitor [Windows quality](../operate/windows-autopatch-windows-quality-update-overview.md) or [feature updates](../operate/windows-autopatch-windows-feature-update-overview.md) through the release cycle | :x: | :heavy_check_mark: | -| Review [update reports](../operate/windows-autopatch-windows-quality-update-reports-overview.md) | :heavy_check_mark: | :x: | -| [Pause updates (Windows Autopatch initiated)](../operate/windows-autopatch-windows-quality-update-signals.md) | :x: | :heavy_check_mark: | -| [Pause updates (initiated by you)](../operate/windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) | :heavy_check_mark: | :x: | +| [Maintain customer configuration to align with the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :heavy_check_mark: | :x: | +| Resolve service remediated device conflict scenarios
                    • [Device conflict in deployment rings within an Autopatch group](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#device-conflict-in-deployment-rings-within-an-autopatch-group)
                    • [Default to Custom Autopatch group device conflict](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#default-to-custom-autopatch-group-device-conflict)
                    | :x: | :heavy_check_mark: | +| Resolve remediated device conflict scenarios
                    • [Custom to Custom Autopatch group device conflict](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#custom-to-custom-autopatch-group-device-conflict)
                    • [Device conflict prior to device registration](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#device-conflict-prior-to-device-registration)
                    | :heavy_check_mark: | :x: | +| Maintain the Test and Last deployment ring membership
                    • [Default Windows Autopatch deployment rings](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group)
                    • [Custom Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                    | :heavy_check_mark: | :x: | +| Monitor [Windows update signals](../operate/windows-autopatch-groups-windows-quality-update-signals.md) for safe update release
                    • [Pre-release signals](../operate/windows-autopatch-groups-windows-quality-update-signals.md#pre-release-signals)
                    • [Early signals](../operate/windows-autopatch-groups-windows-quality-update-signals.md#early-signals)
                    • [Device reliability signals](../operate/windows-autopatch-groups-windows-quality-update-signals.md#device-reliability-signals)
                    | :x: | :heavy_check_mark: | +| Test specific [business update scenarios](../operate/windows-autopatch-groups-windows-quality-update-signals.md) | :heavy_check_mark: | :x: | +| [Define and implement service default release schedule](../operate/windows-autopatch-groups-windows-quality-update-overview.md) | :x: | :heavy_check_mark: | +| Maintain your workload configuration and custom release schedule
                    • [Manage driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md)
                    • [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md)
                    • [Decide your Windows feature update version(s)](../operate/windows-autopatch-groups-windows-feature-update-overview.md)
                    | :heavy_check_mark: | :x: | +| Communicate the update [release schedule](../operate/windows-autopatch-windows-quality-update-communications.md) to IT admins | :x: | :heavy_check_mark: | +| Release updates (as scheduled)
                    • [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md#release-management)
                    • [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md)
                    • [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#update-release-schedule)
                    • [Microsoft Edge](../operate/windows-autopatch-edge.md#update-release-schedule)
                    • [Microsoft Teams](../operate/windows-autopatch-teams.md#update-release-schedule)
                      • | :x: | :heavy_check_mark: | +| [Release updates (expedited)](../operate/windows-autopatch-groups-windows-quality-update-overview.md#expedited-releases) | :x: | :heavy_check_mark: | +| [Release updates (OOB)](../operate/windows-autopatch-groups-windows-quality-update-overview.md#out-of-band-releases) | :x: | :heavy_check_mark: | +| [Deploy updates to devices](../operate/windows-autopatch-groups-update-management.md) | :x: | :heavy_check_mark: | +| Monitor [Windows quality](../operate/windows-autopatch-groups-windows-quality-update-overview.md#release-management) or [feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md) through the release cycle | :x: | :heavy_check_mark: | +| Review [release announcements](../operate/windows-autopatch-groups-windows-quality-update-overview.md#) | :heavy_check_mark: | :x: | +| Review deployment progress using Windows Autopatch reports
                        • [Windows quality update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-quality-update-reports)
                        • [Windows feature update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-feature-update-reports)
                        | :heavy_check_mark: | :x: | +| [Pause updates (Windows Autopatch initiated)](../operate/windows-autopatch-groups-windows-quality-update-signals.md) | :x: | :heavy_check_mark: | +| [Pause updates (initiated by you)](../operate/windows-autopatch-groups-windows-quality-update-overview.md#pause-and-resume-a-release) | :heavy_check_mark: | :x: | | Run [on-going post-registration device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) | :x: | :heavy_check_mark: | -| [Remediate devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: | -| Resolve any conflicting and unsupported [Windows update](../references/windows-autopatch-windows-update-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: | -| [Investigate devices that aren't up to date within the service level objective (Microsoft action)](../operate/windows-autopatch-windows-quality-update-reports-overview.md#not-up-to-date-microsoft-action) | :x: | :heavy_check_mark: | -| [Investigate and remediate devices that are marked as ineligible (Customer action)](../operate/windows-autopatch-windows-quality-update-reports-overview.md#ineligible-devices-customer-action) | :heavy_check_mark: | :x: | +| Maintain existing configurations
                        • Remove your devices from existing and unsupported [Windows update](../references/windows-autopatch-windows-update-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies
                        | :heavy_check_mark: | :x: | +| Understand the health of [Up to date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices) devices and investigate devices that are
                        • [Not up to date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#not-up-to-date-devices)
                        • [Not ready](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#not-ready-devices)
                        • have [Device alerts](../operate/windows-autopatch-device-alerts.md)
                        | [Raise, manage and resolve a service incident if an update management area isn't meeting the service level objective](windows-autopatch-overview.md#update-management) | :x: | :heavy_check_mark: | -| [Deregister devices](../operate/windows-autopatch-deregister-devices.md) | :heavy_check_mark: | :x: | -| [Register a device that was previously deregistered (upon customers request)](../operate/windows-autopatch-deregister-devices.md#excluded-devices) | :x: | :heavy_check_mark: | +| [Exclude a device](../operate/windows-autopatch-exclude-device.md) | :heavy_check_mark: | :x: | +| [Register a device that was previously excluded (upon customers request)](../operate/windows-autopatch-exclude-device.md) | :x: | :heavy_check_mark: | | [Request unenrollment from Windows Autopatch](../operate/windows-autopatch-unenroll-tenant.md) | :heavy_check_mark: | :x: | -| [Remove Windows Autopatch data from the service and deregister devices](../operate/windows-autopatch-unenroll-tenant.md#microsofts-responsibilities-during-unenrollment) | :x: | :heavy_check_mark: | +| [Remove Windows Autopatch data from the service and exclude devices](../operate/windows-autopatch-unenroll-tenant.md#microsofts-responsibilities-during-unenrollment) | :x: | :heavy_check_mark: | | [Maintain update configuration & update devices post unenrollment from Windows Autopatch](../operate/windows-autopatch-unenroll-tenant.md#your-responsibilities-after-unenrolling-your-tenant) | :heavy_check_mark: | :x: | -| Review and respond to Message Center and Service Health Dashboard notifications
                        • [Windows quality update communications](../operate/windows-autopatch-windows-quality-update-communications.md)
                        • [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                        | :heavy_check_mark: | :x: | -| [Highlight Windows Autopatch Tenant management alerts that require customer action](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions) | :x: | :heavy_check_mark: | -| [Review and respond to Windows Autopatch Tenant management alerts](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions) | :heavy_check_mark: | :x: | +| Review and respond to Message Center and Service Health Dashboard notifications
                        • [Windows quality update communications](../operate/windows-autopatch-groups-windows-quality-update-communications.md)
                        • [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                        | :heavy_check_mark: | :x: | +| Highlight Windows Autopatch management alerts that require customer action
                        • [Tenant management alerts](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions)
                        • [Policy health and remediation](../operate/windows-autopatch-policy-health-and-remediation.md)
                        | :x: | :heavy_check_mark: | +| Review and respond to Windows Autopatch management alerts
                        • [Tenant management alerts](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions)
                        • [Policy health and remediation](../operate/windows-autopatch-policy-health-and-remediation.md)
                        | :heavy_check_mark: | :x: | | [Raise and respond to support requests](../operate/windows-autopatch-support-request.md) | :heavy_check_mark: | :x: | | [Manage and respond to support requests](../operate/windows-autopatch-support-request.md#manage-an-active-support-request) | :x: | :heavy_check_mark: | | Review the [What’s new](../whats-new/windows-autopatch-whats-new-2022.md) section to stay up to date with updated feature and service releases | :heavy_check_mark: | :x: | diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md index 90ddcbe791..f0c9059f9c 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md @@ -66,7 +66,7 @@ The following groups target Windows Autopatch configurations to devices and mana | Policy name | Policy description | Properties | Value | | ----- | ----- | ----- | ----- | | Windows Autopatch - Set MDM to Win Over GPO | Sets mobile device management (MDM) to win over GPO

                        Assigned to:

                        • Modern Workplace Devices-Windows Autopatch-Test
                        • Modern Workplace Devices-Windows Autopatch-First
                        • Modern Workplace Devices-Windows Autopatch-Fast
                        • Modern Workplace Devices-Windows Autopatch-Broad
                        | [MDM Wins Over GP](/windows/client-management/mdm/policy-csp-controlpolicyconflict#controlpolicyconflict-MDMWinsOverGP) |
                        • MDM policy is used
                        • GP policy is blocked
                        | -| Windows Autopatch - Data Collection | Windows Autopatch and Telemetry settings processes diagnostic data from the Windows device.

                        Assigned to:

                        • Modern Workplace Devices-Windows Autopatch-Test
                        • Modern Workplace Devices-Windows Autopatch-First
                        • Modern Workplace Devices-Windows Autopatch-Fast
                        • Modern Workplace Devices-Windows Autopatch-Broad
                        |
                        1. [Configure Telemetry Opt In Change Notification](/windows/client-management/mdm/policy-csp-system#system-configuretelemetryoptinchangenotification)
                        2. [Configure Telemetry Opt In Settings UX](/windows/client-management/mdm/policy-csp-system#system-configuretelemetryoptinsettingsux)
                        3. [Allow Telemetry](/windows/client-management/mdm/policy-csp-system#system-allowtelemetry)
                        4. [Limit Enhanced Diagnostic Data Windows Analytics](/windows/client-management/mdm/policy-csp-system#system-limitenhanceddiagnosticdatawindowsanalytics)
                        5. [Limit Dump Collection](/windows/client-management/mdm/policy-csp-system#system-limitdumpcollection)
                        6. [Limit Diagnostic Log Collection](/windows/client-management/mdm/policy-csp-system#system-limitdiagnosticlogcollection)
                        |
                        1. Enable telemetry change notifications
                        2. Enable Telemetry opt-in Settings
                        3. Full
                        4. Enabled
                        5. Enabled
                        6. Enabled
                        | +| Windows Autopatch - Data Collection | Windows Autopatch and Telemetry settings processes diagnostic data from the Windows device.

                        Assigned to:

                        • Modern Workplace Devices-Windows Autopatch-Test
                        • Modern Workplace Devices-Windows Autopatch-First
                        • Modern Workplace Devices-Windows Autopatch-Fast
                        • Modern Workplace Devices-Windows Autopatch-Broad
                        |
                        1. [Allow Telemetry](/windows/client-management/mdm/policy-csp-system#system-allowtelemetry)
                        2. [Limit Enhanced Diagnostic Data Windows Analytics](/windows/client-management/mdm/policy-csp-system#system-limitenhanceddiagnosticdatawindowsanalytics)
                        3. [Limit Dump Collection](/windows/client-management/mdm/policy-csp-system#system-limitdumpcollection)
                        4. [Limit Diagnostic Log Collection](/windows/client-management/mdm/policy-csp-system#system-limitdiagnosticlogcollection)
                        |
                        1. Full
                        2. Enabled
                        3. Enabled
                        4. Enabled
                        | ## Deployment rings for Windows 10 and later diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md b/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md index bcb28df222..00eb8bc49b 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md @@ -2,8 +2,8 @@ title: Driver and firmware updates for Windows Autopatch Public Preview Addendum description: This article explains how driver and firmware updates are managed in Autopatch ms.date: 06/26/2023 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan @@ -14,11 +14,11 @@ msreviewer: hathind # Driver and Firmware Updates for Windows Autopatch Public Preview Addendum -**This Driver and Firmware Updates for Windows Autopatch Public Preview Addendum ("Addendum") to the Microsoft Product Terms’ Universal License Terms for Online Services** (as provided at: [Microsoft Product Terms](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all) (the "**Product Terms**")) is entered into between Microsoft Corporation, a Washington corporation having its principal place of business at One Microsoft Way, Redmond, Washington, USA 98052-6399 (or based on where Customer lives, one of Microsoft's affiliates) ("**Microsoft**"), and you ("**Customer**"). +**This Driver and Firmware Updates for Windows Autopatch Public Preview Addendum ("Addendum") to the Microsoft Product Terms' Universal License Terms for Online Services** (as provided at: [Microsoft Product Terms](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all) (the "**Product Terms**")) is entered into between Microsoft Corporation, a Washington corporation having its principal place of business at One Microsoft Way, Redmond, Washington, USA 98052-6399 (or based on where Customer lives, one of Microsoft's affiliates) ("**Microsoft**"), and you ("**Customer**"). For good and valuable consideration, the receipt and sufficiency of which is acknowledged, the parties agree as follows: -Microsoft desires to preview the Driver and Firmware Updates for Windows Autopatch service it's developing ("**Driver and Firmware Updates Preview**”) in order to evaluate it. Customer would like to particulate this Driver and Firmware Updates Preview under the Product Terms and this Addendum. Driver and Firmware Updates Preview consists of features and services that are in preview, beta, or other prerelease form. Driver and Firmware Updates Preview is subject to the "preview" terms set forth in the Product Terms’ Universal License Terms for Online Services. +Microsoft desires to preview the Driver and Firmware Updates for Windows Autopatch service it's developing ("**Driver and Firmware Updates Preview**") in order to evaluate it. Customer would like to particulate this Driver and Firmware Updates Preview under the Product Terms and this Addendum. Driver and Firmware Updates Preview consists of features and services that are in preview, beta, or other prerelease form. Driver and Firmware Updates Preview is subject to the "preview" terms set forth in the Product Terms' Universal License Terms for Online Services. ## Definitions diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-groups-public-preview-addendum.md b/windows/deployment/windows-autopatch/references/windows-autopatch-groups-public-preview-addendum.md deleted file mode 100644 index ed57ff6eee..0000000000 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-groups-public-preview-addendum.md +++ /dev/null @@ -1,32 +0,0 @@ ---- -title: Autopatch groups Public Preview Addendum -description: Addendum for Windows Autopatch groups public preview -ms.date: 05/01/2023 -ms.prod: windows-client -ms.technology: itpro-updates -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: dougeby -ms.reviewer: andredm7 -ms.collection: - - highpri - - tier1 ---- - -# Windows Autopatch groups Public Preview Addendum - -**This is the Autopatch groups Public Preview Addendum ("Addendum") to the Microsoft Product Terms’ Universal License Terms for Online Services** (as provided at: [Microsoft Product Terms](https://www.microsoft.com/licensing/terms/product/ForallOnlineServices/all) (the "**Product Terms**")) is entered into between Microsoft Corporation, a Washington corporation having its principal place of business at One Microsoft Way, Redmond, Washington, USA 98052-6399 (or based on where Customer lives, one of Microsoft's affiliates) ("**Microsoft**"), and you ("**Customer**"). - -For good and valuable consideration, the receipt and sufficiency of which is acknowledged, the parties agree as follows: - -Microsoft desires to preview the Autopatch groups service it is developing ("**Autopatch groups Preview**”) in order to evaluate it. Customer would like to particulate this Autopatch groups Preview under the Product Terms and this Addendum. Autopatch groups Preview consists of features and services that are in preview, beta, or other pre-release form. Autopatch groups Preview is subject to the "preview" terms set forth in the Product Terms’ Universal License Terms for Online Services. - -## Definitions - -Capitalized terms used but not defined herein have the meanings given in the Product Terms. - -## Data Handling - -Autopatch groups Preview integrates Customer Data from other Products, including Windows, Microsoft Intune, Azure Active Directory, and Office (collectively for purposes of this provision "Windows Autopatch Input Services"). Once Customer Data from Windows Autopatch Input Services is integrated into Autopatch groups Preview, only the Product Terms and [DPA provisions](https://www.microsoft.com/licensing/terms/product/Glossary/all) applicable to Autopatch groups Preview apply to that data. diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md index 716e61b2b6..30b2c45a91 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md @@ -1,7 +1,7 @@ --- title: What's new 2023 description: This article lists the 2023 feature releases and any corresponding Message center post numbers. -ms.date: 06/26/2023 +ms.date: 08/08/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: whats-new @@ -21,6 +21,36 @@ This article lists new and updated feature releases, and service releases, with Minor corrections such as typos, style, or formatting issues aren't listed. +## August 2023 + +### August feature releases or updates + +| Article | Description | +| ----- | ----- | +| [Exclude a device](../operate/windows-autopatch-exclude-device.md) | Renamed Deregister a device to [Exclude a device](../operate/windows-autopatch-exclude-device.md). Added the [Restore device](../operate/windows-autopatch-exclude-device.md#restore-a-device-or-multiple-devices-previously-excluded) feature | +| [Device alerts](../operate/windows-autopatch-device-alerts.md) | Added `'InstallSetupBlock'` to the [Alert resolutions section](../operate/windows-autopatch-device-alerts.md#alert-resolutions) | + +## July 2023 + +### July feature releases or updates + +| Article | Description | +| ----- | ----- | +| [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md) | Updated article to include Windows Autopatch groups | +| [Windows Autopatch groups overview](../deploy/windows-autopatch-groups-overview.md) | General Availability
                        • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                        | +| [Manage Windows Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md) | General Availability
                        • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                        | +| [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md) | General Availability
                        • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                        | +| [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md) | General Availability
                        • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                        | +| [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md) | General Availability
                        • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                        | +| [Windows quality and feature update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md) | General Availability
                        • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                        | +| [Policy health and remediation](../operate/windows-autopatch-policy-health-and-remediation.md) | General Availability
                        • [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter)
                        | + +### July service releases + +| Message center post number | Description | +| ----- | ----- | +| [MC628172](https://admin.microsoft.com/adminportal/home#/MessageCenter) | General Availability: New Features in Windows Autopatch | + ## June 2023 ### June feature releases or updates @@ -36,6 +66,7 @@ Minor corrections such as typos, style, or formatting issues aren't listed. | Message center post number | Description | | ----- | ----- | +| [MC617077](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Windows Autopatch Public Preview: Drivers and Firmware Management | | [MC604889](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Expanding Windows Autopatch availability in August 2023 | | [MC602590](https://admin.microsoft.com/adminportal/home#/MessageCenter) | June 2023 Windows Autopatch baseline configuration update | | [MC591864](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Updated ticket categories to reduce how long it takes to resolve support requests | diff --git a/windows/deployment/windows-autopilot/TOC.yml b/windows/deployment/windows-autopilot/TOC.yml deleted file mode 100644 index 0881334396..0000000000 --- a/windows/deployment/windows-autopilot/TOC.yml +++ /dev/null @@ -1,5 +0,0 @@ -- name: Windows Autopilot deployment - href: index.yml - items: - - name: Get started - href: demonstrate-deployment-on-vm.md diff --git a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md deleted file mode 100644 index 4ebfe798e1..0000000000 --- a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md +++ /dev/null @@ -1,901 +0,0 @@ ---- -title: Demonstrate Autopilot deployment -description: Step-by-step instructions on how to set up a virtual machine with a Windows Autopilot deployment. -ms.prod: windows-client -ms.technology: itpro-deploy -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz -ms.collection: - - highpri - - tier2 -ms.topic: tutorial -ms.date: 10/28/2022 ---- - -# Demonstrate Autopilot deployment - -**Applies to** - -- Windows 10 - -To get started with Windows Autopilot, you should try it out with a virtual machine (VM). You can also use a physical device that will be wiped and then have a fresh install of Windows 10. - -In this article, you'll learn how to set up a Windows Autopilot deployment for a VM using Hyper-V. - -> [!NOTE] -> Although there are [multiple platforms](/mem/autopilot/add-devices#registering-devices) available to enable Autopilot, this lab primarily uses Microsoft Intune. -> -> Hyper-V and a VM aren't required for this lab. You can use a physical device instead. However, the instructions assume that you're using a VM. To use a physical device, skip the instructions to install Hyper-V and create a VM. All references to _device_ in the guide refer to the client device, either physical or virtual. - -The following video provides an overview of the process: - -> [!VIDEO https://www.youtube.com/embed/KYVptkpsOqs] - -> [!TIP] -> For a list of terms used in this guide, see the [Glossary](#glossary) section. - -## Prerequisites - -You'll need the following components to complete this lab: - -| Component | Description | -|:---|:---| -|**Windows 10 installation media**|Windows 10 Enterprise ISO file for a supported version of Windows 10, general availability channel. If you don't already have an ISO to use, download an [evaluation version of Windows 10 Enterprise](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise).| -|**Internet access**|If you're behind a firewall, see the detailed [networking requirements](/mem/autopilot/software-requirements#networking-requirements). Otherwise, just make sure that you have a connection to the internet.| -|**Hyper-V or a physical device running Windows 10**|The guide assumes that you'll use a Hyper-V VM, and provides instructions to install and configure Hyper-V if needed. To use a physical device, skip the steps to install and configure Hyper-V.| -|**An account with Azure Active Directory (Azure AD) Premium license**|This guide will describe how to get a free 30-day trial Azure AD Premium subscription that can be used to complete the lab.| - -> [!NOTE] -> When using a VM for Autopilot testing, assign at least two processors and 4 GB of memory. - -## Procedures - -A summary of the sections and procedures in the lab is provided below. Follow each section in the order it's presented, skipping the sections that don't apply to you. Optional procedures are provided in the appendices. - -If you already have Hyper-V and a Windows 10 VM, you can skip directly to the [Capture the hardware ID](#capture-the-hardware-id) step. The VM must be running Windows 10, version 1903 or later. - -- [Demonstrate Autopilot deployment](#demonstrate-autopilot-deployment) - - [Prerequisites](#prerequisites) - - [Procedures](#procedures) - - [Verify support for Hyper-V](#verify-support-for-hyper-v) - - [Enable Hyper-V](#enable-hyper-v) - - [Create a demo VM](#create-a-demo-vm) - - [Set ISO file location](#set-iso-file-location) - - [Determine network adapter name](#determine-network-adapter-name) - - [Use Windows PowerShell to create the demo VM](#use-windows-powershell-to-create-the-demo-vm) - - [Install Windows 10](#install-windows-10) - - [Capture the hardware ID](#capture-the-hardware-id) - - [Reset the VM back to Out-Of-Box-Experience (OOBE)](#reset-the-vm-back-to-out-of-box-experience-oobe) - - [Verify subscription level](#verify-subscription-level) - - [Configure company branding](#configure-company-branding) - - [Configure Microsoft Intune auto-enrollment](#configure-microsoft-intune-auto-enrollment) - - [Register your VM](#register-your-vm) - - [Autopilot registration using Intune](#autopilot-registration-using-intune) - - [Autopilot registration using MSfB](#autopilot-registration-using-msfb) - - [Create and assign a Windows Autopilot deployment profile](#create-and-assign-a-windows-autopilot-deployment-profile) - - [Create a Windows Autopilot deployment profile using Intune](#create-a-windows-autopilot-deployment-profile-using-intune) - - [Create a device group](#create-a-device-group) - - [Create the deployment profile](#create-the-deployment-profile) - - [Create a Windows Autopilot deployment profile using MSfB](#create-a-windows-autopilot-deployment-profile-using-msfb) - - [See Windows Autopilot in action](#see-windows-autopilot-in-action) - - [Remove devices from Autopilot](#remove-devices-from-autopilot) - - [Delete (deregister) Autopilot device](#delete-deregister-autopilot-device) - - [Appendix A: Verify support for Hyper-V](#appendix-a-verify-support-for-hyper-v) - - [Appendix B: Adding apps to your profile](#appendix-b-adding-apps-to-your-profile) - - [Add a Win32 app](#add-a-win32-app) - - [Prepare the app for Intune](#prepare-the-app-for-intune) - - [Create app in Intune](#create-app-in-intune) - - [Assign the app to your Intune profile](#assign-the-app-to-your-intune-profile) - - [Add Microsoft 365 Apps](#add-microsoft-365-apps) - - [Create app in Microsoft Intune](#create-app-in-microsoft-intune) - - [Assign the app to your Intune profile](#assign-the-app-to-your-intune-profile-1) - - [Glossary](#glossary) - -## Verify support for Hyper-V - -- If you don't already have Hyper-V enabled, enable it on a computer running Windows 10 or Windows Server (2012 R2 or later). -- If you already have Hyper-V enabled, skip to the [Create a demo VM](#create-a-demo-vm) step. If you're using a physical device instead of a VM, skip to [Install Windows 10](#install-windows-10). -- If you're not sure that your device supports Hyper-V, or you have problems installing Hyper-V, see [Appendix A](#appendix-a-verify-support-for-hyper-v) in this article for details on verifying that Hyper-V can be successfully installed. - -## Enable Hyper-V - -To enable Hyper-V, open an elevated Windows PowerShell prompt and run the following command: - -```powershell -Enable-WindowsOptionalFeature -Online -FeatureName Microsoft-Hyper-V -All -``` - -This command works on all operating systems that support Hyper-V. However, on Windows Server operating systems you must type another command to add the Hyper-V Windows PowerShell module and the Hyper-V Manager console. The following command will also install Hyper-V if it isn't already installed. So, if you're using Windows Server, you can just type the following command instead of using the **Enable-WindowsOptionalFeature** command: - -```powershell -Install-WindowsFeature -Name Hyper-V -IncludeManagementTools -``` - -When you're prompted to restart the computer, choose **Yes**. The computer might restart more than once. - -Alternatively, you can install Hyper-V using the Control Panel in Windows under **Turn Windows features on or off** for a client operating system, or using Server Manager's **Add Roles and Features Wizard** on a server operating system, as shown below: - - ![Hyper-V feature.](images/hyper-v-feature.png) - - ![Hyper-V.](images/svr_mgr2.png) - -If you choose to install Hyper-V using Server Manager, accept all default selections. Make sure to install both items under **Role Administration Tools\Hyper-V Management Tools**. - -After installation is complete, open Hyper-V Manager by typing **virtmgmt.msc** at an elevated command prompt, or by typing **Hyper-V** in the Start menu search box. - -To read more about Hyper-V, see [Introduction to Hyper-V on Windows 10](/virtualization/hyper-v-on-windows/about/) and [Hyper-V on Windows Server](/windows-server/virtualization/hyper-v/hyper-v-on-windows-server). - -## Create a demo VM - -Now that Hyper-V is enabled, we need to create a VM running Windows 10. We can [create a VM](/virtualization/hyper-v-on-windows/quick-start/create-virtual-machine) and [virtual network](/virtualization/hyper-v-on-windows/quick-start/connect-to-network) using Hyper-V Manager, but it's simpler to use Windows PowerShell. - -To use Windows PowerShell, you need to know two things: - -1. The location of the Windows 10 ISO file. - - In the example, the location is **c:\iso\win10-eval.iso**. - -2. The name of the network interface that connects to the internet. - - In the example, you'll use a Windows PowerShell command to determine this information automatically. - -After you determine the ISO file location and the name of the appropriate network interface, you can install Windows 10. - -### Set ISO file location - -Download an ISO file for an evaluation version of the latest release of Windows 10 Enterprise from the [Evaluation Center](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise). Choose a 64-bit version. - -After you download an ISO file, the name will be long. For example, `19042.508.200927-1902.20h2_release_svc_refresh_CLIENTENTERPRISEEVAL_OEMRET_x64FRE_en-us.iso` - -1. So that it's easier to type and remember, rename the file to **win10-eval.iso**. - -2. Create a directory on your computer named **c:\iso** and move the **win10-eval.iso** file there, so the path to the file is **c:\iso\win10-eval.iso**. - -3. If you wish to use a different name and location for the file, you must modify the Windows PowerShell commands below to use your custom name and directory. - -### Determine network adapter name - -The **Get-NetAdaper** cmdlet is used to automatically find the network adapter that's most likely to be the one you use to connect to the internet. You should test this command first by running the following at an elevated Windows PowerShell prompt: - -```powershell -(Get-NetAdapter | Where-Object {$_.Status -eq "Up" -and !$_.Virtual}).Name -``` - -The output of this command should be the name of the network interface you use to connect to the internet. Verify that this interface name is correct. If it isn't the correct interface name, you'll need to edit the first command below to use your network interface name. - -For example, if the command above displays **Ethernet** but you wish to use **Ethernet2**, then the first command below would be `New-VMSwitch -Name AutopilotExternal -AllowManagementOS $true -NetAdapterName **Ethernet2` - -### Use Windows PowerShell to create the demo VM - -All VM data will be created under the current path in your PowerShell prompt. Consider navigating into a new folder before running the following commands. - -> [!IMPORTANT] -> **VM switch**: a VM switch is how Hyper-V connects VMs to a network. -> ->- If you previously enabled Hyper-V and your internet-connected network interface is already bound to a VM switch, then the PowerShell commands below will fail. In this case, you can either delete the existing VM switch (so that the commands below can create one), or you can reuse this VM switch by skipping the first command below and either modifying the second command to replace the switch name **AutopilotExternal** with the name of your switch, or by renaming your existing switch to `AutopilotExternal`. ->- If you have never created an external VM switch before, then just run the commands below. ->- If you're not sure if you already have an External VM switch, enter **get-vmswitch** at a Windows PowerShell prompt to display a current list of the VM switches that are provisioned in Hyper-V. If one of them is of SwitchType **External**, then you already have a VM switch configured on the server that's used to connect to the internet. In this case, you need to skip the first command below and modify the others to use the name of your VM switch instead of the name "AutopilotExternal" (or change the name of your switch). - -```powershell -New-VMSwitch -Name AutopilotExternal -AllowManagementOS $true -NetAdapterName (Get-NetAdapter | Where-Object {$_.Status -eq "Up" -and !$_.Virtual}).Name -New-VM -Name WindowsAutopilot -MemoryStartupBytes 4GB -BootDevice VHD -NewVHDPath .\VMs\WindowsAutopilot.vhdx -Path .\VMData -NewVHDSizeBytes 80GB -Generation 2 -Switch AutopilotExternal -Set-VMProcessor WindowsAutopilot -Count 2 -Add-VMDvdDrive -Path c:\iso\win10-eval.iso -VMName WindowsAutopilot -Start-VM -VMName WindowsAutopilot -``` - -After you enter these commands, connect to this VM. Double-click the VM in Hyper-V Manager to connect to it. Then wait for a prompt to press a key and boot from the DVD. - -See the sample output below. In this sample, the VM is created under the **c:\autopilot** directory and the **vmconnect.exe** command is used, which is only available on Windows Server. If you installed Hyper-V on Windows 10, use Hyper-V Manager to connect to your VM. - -
                        -PS C:\autopilot> dir c:\iso
                        -
                        -
                        -    Directory: C:\iso
                        -
                        -
                        -Mode                LastWriteTime         Length Name
                        -----                -------------         ------ ----
                        --a----        3/12/2019   2:46 PM     4627343360 win10-eval.iso
                        -
                        -PS C:\autopilot> (Get-NetAdapter |?{$.Status -eq "Up" -and !$.Virtual}).Name
                        -Ethernet
                        -PS C:\autopilot> New-VMSwitch -Name AutopilotExternal -AllowManagementOS $true -NetAdapterName (Get-NetAdapter |?{$.Status -eq "Up" -and !$.Virtual}).Name
                        -
                        -Name              SwitchType NetAdapterInterfaceDescription
                        -----              ---------- ------------------------------
                        -AutopilotExternal External   Intel(R) Ethernet Connection (2) I218-LM
                        -
                        -PS C:\autopilot> New-VM -Name WindowsAutopilot -MemoryStartupBytes 2GB -BootDevice VHD -NewVHDPath .\VMs\WindowsAutopilot.vhdx -Path .\VMData -NewVHDSizeBytes 80GB -Generation 2 -Switch AutopilotExternal
                        -
                        -Name             State CPUUsage(%) MemoryAssigned(M) Uptime   Status             Version
                        -----             ----- ----------- ----------------- ------   ------             -------
                        -WindowsAutopilot Off   0           0                 00:00:00 Operating normally 8.0
                        -
                        -PS C:\autopilot> Add-VMDvdDrive -Path c:\iso\win10-eval.iso -VMName WindowsAutopilot
                        -PS C:\autopilot> Start-VM -VMName WindowsAutopilot
                        -PS C:\autopilot> vmconnect.exe localhost WindowsAutopilot
                        -PS C:\autopilot> dir
                        -
                        -    Directory: C:\autopilot
                        -
                        -Mode                LastWriteTime         Length Name
                        -----                -------------         ------ ----
                        -d-----        3/12/2019   3:15 PM                VMData
                        -d-----        3/12/2019   3:42 PM                VMs
                        -
                        -PS C:\autopilot>
                        -
                        - -### Install Windows 10 - -> [!NOTE] -> The VM will be booted to gather a hardware ID. Then it will be reset. The goal in the next few steps is to get to the desktop quickly, so don't worry about how it's configured at this stage. The VM only needs to be connected to the internet. - -Make sure that the VM booted from the installation ISO, select **Next**, select **Install now**, and then complete the Windows installation process. See the following examples: - - ![Windows setup example 1](images/winsetup1.png) - - ![Windows setup example 2](images/winsetup2.png) - - ![Windows setup example 3](images/winsetup3.png) - - ![Windows setup example 4](images/winsetup4.png) - - ![Windows setup example 5](images/winsetup5.png) - - ![Windows setup example 6](images/winsetup6.png) - -After the VM restarts, during OOBE, it's fine to select **Set up for personal use** or **Domain join instead** and then choose an offline account on the **Sign in** screen. This option offers the fastest way to the desktop. For example: - - ![Windows setup example 7.](images/winsetup7.png) - -Once the installation is complete, sign in, and verify that you're at the Windows 10 desktop. Then create your first Hyper-V checkpoint. Checkpoints are used to restore the VM to a previous state. - - > [!div class="mx-imgBorder"] - > ![Windows setup example 8.](images/winsetup8.png) - -To create a checkpoint, open an elevated Windows PowerShell prompt on the computer running Hyper-V (not on the VM), and then run the following command: - -```powershell -Checkpoint-VM -Name WindowsAutopilot -SnapshotName "Finished Windows install" -``` - -Select the **WindowsAutopilot** VM in Hyper-V Manager and verify that you see **Finished Windows Install** listed in the Checkpoints pane. - -## Capture the hardware ID - -> [!NOTE] -> Normally, the Device ID is captured by the OEM as they run the OA3 Tool on each device in the factory. The OEM then submits the 4K HH created by the OA3 Tool to Microsoft by submitting it with a Computer Build Report (CBR). For the purposes of this lab, you're acting as the OEM (capturing the 4K HH), but you're not going to use the OA3 Tool to capture the full 4K HH for various reasons (you'd have to install the OA3 tool, your device couldn't have a volume license version of Windows, it's a more complicated process than using a PowerShell script, etc.). Instead, you'll simulate running the OA3 tool by running a PowerShell script, which captures the device 4K HH just like the OA3 tool. - -Follow these steps to run the PowerShell script: - -1. **On the client VM**: Open an elevated Windows PowerShell prompt and run the following commands. These commands are the same whether you're using a VM or a physical device: - - ```powershell - New-Item -Type Directory -Path "C:\HWID" - Set-Location C:\HWID - Set-ExecutionPolicy -Scope Process -ExecutionPolicy RemoteSigned - Install-Script -Name Get-WindowsAutopilotInfo -Force - $env:Path += ";C:\Program Files\WindowsPowerShell\Scripts" - Get-WindowsAutopilotInfo -OutputFile AutopilotHWID.csv - ``` - -1. When you're prompted to install the NuGet package, choose **Yes**. - - See the sample output below. A **dir** command is issued at the end to show the file that was created. - - ```console - PS C:\> md c:\HWID - - Directory: C:\ - - - Mode LastWriteTime Length Name - ---- ------------- ------ ---- - d----- 11/13/2020 3:00 PM HWID - - - PS C:\Windows\system32> Set-Location c:\HWID - PS C:\HWID> Set-ExecutionPolicy -Scope Process -ExecutionPolicy Unrestricted -Force - PS C:\HWID> Install-Script -Name Get-WindowsAutopilotInfo -Force - - NuGet provider is required to continue - PowerShellGet requires NuGet provider version '2.8.5.201' or newer to interact with NuGet-based repositories. The NuGet - provider must be available in 'C:\Program Files\PackageManagement\ProviderAssemblies' or - 'C:\Users\user1\AppData\Local\PackageManagement\ProviderAssemblies'. You can also install the NuGet provider by running - 'Install-PackageProvider -Name NuGet -MinimumVersion 2.8.5.201 -Force'. Do you want PowerShellGet to install and - import the NuGet provider now? - [Y] Yes [N] No [S] Suspend [?] Help (default is "Y"): Y - PS C:\HWID> $env:Path += ";C:\Program Files\WindowsPowerShell\Scripts" - PS C:\HWID> Get-WindowsAutopilotInfo.ps1 -OutputFile AutopilotHWID.csv - Gathered details for device with serial number: 1804-7078-6805-7405-0796-0675-17 - PS C:\HWID> dir - - - Directory: C:\HWID - - - Mode LastWriteTime Length Name - ---- ------------- ------ ---- - -a---- 11/13/2020 3:01 PM 8184 AutopilotHWID.csv - - - PS C:\HWID> - ``` - -1. Verify that there's an **AutopilotHWID.csv** file in the **c:\HWID** directory that's about 8 KB in size. This file contains the complete 4K HH. - - > [!NOTE] - > Although the .csv extension might be associated with Microsoft Excel, you cannot view the file properly by double-clicking it. To correctly parse the comma delimiters and view the file in Excel, you must use the **Data** > **From Text/CSV** function in Excel to import the appropriate data columns. You don't need to view the file in Excel unless you're curious. The file format is validated when it's imported into Autopilot. Here's an example of the data in this file: - - ![Serial number and hardware hash.](images/hwid.png) - - You'll need to upload this data into Intune to register your device for Autopilot. So, the next step is to transfer this file to the computer you'll use to access the Azure portal. If you're using a physical device instead of a VM, you can copy the file to a USB drive. If you're using a VM, you can right-click the **AutopilotHWID.csv** file and copy it. Then right-click and paste the file to your desktop (outside the VM). - - If you have trouble copying and pasting the file, just view the contents in Notepad on the VM, and then copy the text into Notepad outside the VM. Don't use another text editor. - - > [!NOTE] - > When copying and pasting to or from VMs, avoid selecting other things with your mouse cursor in between the copy and paste process. Doing so can empty or overwrite the clipboard and require that you start over. Go directly from copy to paste. - -## Reset the VM back to Out-Of-Box-Experience (OOBE) - -With the hardware ID captured in a file, prepare your VM for Windows Autopilot deployment by resetting it back to OOBE. - -1. On the Virtual Machine, go to **Settings > Update & Security > Recovery** and select **Get started** under **Reset this PC**. -1. Select **Remove everything**. On **How would you like to reinstall Windows**, select **Local reinstall**. -1. Finally, select **Reset**. - -![Reset this PC final prompt.](images/autopilot-reset-prompt.jpg) - -Resetting the VM or device can take a while. Proceed to the next step (verify subscription level) during the reset process. - -![Reset this PC screen capture.](images/autopilot-reset-progress.jpg) - -## Verify subscription level - -For this lab, you need an Azure AD Premium subscription. To tell if you have a Premium subscription, go to [MDM enrollment configuration](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Mobility) in the Azure portal. See the following example: - -**Azure Active Directory** > **Mobility (MDM and MAM)** > **Microsoft Intune** - -![MDM and Intune.](images/mdm-intune2.png) - -If this configuration doesn't appear, it's likely that you don't have a **Premium** subscription. Auto-enrollment is a feature only available in Azure AD Premium. - -To convert your Intune trial account to a free Premium trial account, go to **Azure Active Directory** > **Licenses** > **All products** > **Try / Buy** and select **Free trial** for Azure AD Premium, or EMS E5. - -![License conversion option.](images/aad-lic1.png) - -## Configure company branding - -If you already have company branding configured in Azure AD, you can skip this step. - -> [!IMPORTANT] -> Make sure to sign-in with a Global Administrator account. - -Go to [Company branding in Azure Active Directory](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/LoginTenantBranding), select **Configure**, and then configure any type of company branding you'd like to see during the OOBE. - -![Configure company branding.](images/branding.png) - -When you're finished, select **Save**. - -> [!NOTE] -> Changes to company branding can take up to 30 minutes to apply. - -## Configure Microsoft Intune auto-enrollment - -If you already have MDM auto-enrollment configured in Azure AD, you can skip this step. - -Open [Mobility (MDM and MAM) in Azure Active Directory](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Mobility) and select **Microsoft Intune**. If you don't see Microsoft Intune, select **Add application** and choose **Intune**. - -For the purposes of this demo, select **All** under the **MDM user scope** and select **Save**. - -![MDM user scope in the Mobility blade.](images/ap-aad-mdm.png) - -## Register your VM - -Your VM (or device) can be registered either via Intune or Microsoft Store for Business (MSfB). Both processes are shown here, but *only pick one* for the purposes of this lab. It's highly recommended that you use Intune rather than Microsoft Store for Business. - -### Autopilot registration using Intune - -1. In the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), choose **Devices** > **Device enrollment | Enroll devices** > **Windows enrollment** > **Windows Autopilot Deployment Program | Devices** and then on the **Windows Autopilot devices** page, choose **Import**. - - ![Intune device import.](images/enroll1.png) - - > [!NOTE] - > If menu items like **Windows enrollment** aren't active for you, look to the far-right blade in the UI. You might need to provide Intune configuration privileges in a challenge window that appears. - -2. Under **Add Windows Autopilot devices** in the far-right pane, go to the **AutopilotHWID.csv** file you previously copied to your local computer. The file should contain the serial number and 4K HH of your VM (or device). It's okay if other fields (Windows Product ID) are left blank. - - ![HWID CSV.](images/enroll2.png) - - You should receive confirmation that the file is formatted correctly before you upload it, as shown above. - -3. Select **Import** and wait until the import process completes. This action can take up to 15 minutes. - -4. Select **Refresh** to verify your VM or device is added. See the following example. - - ![Import HWID.](images/enroll3.png) - -### Autopilot registration using MSfB - -> [!IMPORTANT] -> If you've already registered your VM (or device) using Intune, then skip this step. - -First, you need a Microsoft Store for Business account. You can use the same one you created above for Intune, or follow [these instructions](/microsoft-store/windows-store-for-business-overview) to create a new one. - -Next, to sign in to [Microsoft Store for Business](https://businessstore.microsoft.com/store) with your test account, select **Sign in** on the upper-right-corner of the main page. - -Select **Manage** from the top menu, then select the **Windows Autopilot Deployment Program** link under the **Devices** card. See the following example: - -![Microsoft Store for Business.](images/msfb.png) - -Select the **Add devices** link to upload your CSV file. A message appears that indicates your request is being processed. Wait a few moments before refreshing to see that your new device is added. - -![Microsoft Store for Business Devices.](images/msfb-device.png) - -## Create and assign a Windows Autopilot deployment profile - -> [!IMPORTANT] -> Autopilot profiles can be created and assigned to your registered VM or device either through Intune or Microsoft Store for Business. Both processes are shown here, but only *pick one for the purposes of this lab*: - -Pick one: -- [Create profiles using Intune](#create-a-windows-autopilot-deployment-profile-using-intune) -- [Create profiles using Microsoft Store for Business](#create-a-windows-autopilot-deployment-profile-using-msfb) - -### Create a Windows Autopilot deployment profile using Intune - -> [!NOTE] -> Even if you registered your device in Microsoft Store for Business, it still appears in Intune. Although, you might have to **sync** and then **refresh** your device list. - -![Devices.](images/enroll4.png) - -#### Create a device group - -The Autopilot deployment profile wizard asks for a device group, so you must create one first. To create a device group: - -1. In the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), choose **Groups** > **New group**. - -2. In the **Group** pane: - 1. For **Group type**, choose **Security**. - 2. Type a **Group name** and **Group description** (ex: Autopilot Lab). - 3. Azure AD roles can be assigned to the group: **No** - 4. For **Membership type**, choose **Assigned**. - -3. Select **Members** and add the Autopilot VM to the group. See the following example: - - > [!div class="mx-imgBorder"] - > ![add members.](images/group1.png) - -4. Select **Create**. - -#### Create the deployment profile - -To create a Windows Autopilot profile, scroll back to the left-side pane and select **Devices**. Then, under **Enroll devices | Windows enrollment** select **Deployment Profiles**. - -> [!div class="mx-imgBorder"] -> ![Deployment profiles.](images/dp.png) - -Select **Create profile** and then select **Windows PC**. - -> [!div class="mx-imgBorder"] -> ![Create deployment profile.](images/create-profile.png) - -On the **Create profile** pane, use the following values: - -| Setting | Value | -|---|---| -| Name | Autopilot Lab profile | -| Description | Lab | -| Convert all targeted devices to Autopilot | No | - -Select **Next** to continue with the **Out-of-box experience (OOBE)** settings: - -| Setting | Value | -|---|---| -| Deployment mode | User-driven | -| Join to Azure AD as | Azure AD joined | -| Microsoft Software License Terms | Hide | -| Privacy Settings | Hide | -| Hide change account options | Hide | -| User account type | Standard | -| Allow pre-provisioned deployment | No | -| Language (Region) | Operating system default | -| Automatically configure keyboard | Yes | -| Apply device name template | No | - -Select **Next** to continue with the **Assignments** settings: - -| Setting | Value | -|---|---| -| Assign to | Selected groups | - -1. Select **Select groups to include**. -2. Select the **Autopilot Lab** group, and then choose **Select**. -3. Select **Next** to continue, and then select **Create**. See the following example: - -![Deployment profile.](images/profile.png) - -Select **OK**, and then select **Create**. - -> [!NOTE] -> If you want to add an app to your profile via Intune, use the *optional* steps in [Appendix B: Adding apps to your profile](#appendix-b-adding-apps-to-your-profile). - -### Create a Windows Autopilot deployment profile using MSfB - -If you already created and assigned a profile via Intune with the steps immediately above, then skip this section. - -First, sign in to the [Microsoft Store for Business](https://businessstore.microsoft.com/manage/dashboard) using the Intune account you initially created for this lab. - -Select **Manage** from the top menu, then select **Devices** from the left navigation tree. - -![Microsoft Store for Business manage.](images/msfb-manage.png) - -Select the **Windows Autopilot Deployment Program** link in the **Devices** tile. - -To CREATE the profile: - -Select your device from the **Devices** list: - -> [!div class="mx-imgBorder"] -> ![Microsoft Store for Business create step 1.](images/msfb-create1.png) - -On the Autopilot deployment dropdown menu, select **Create new profile**: - -> [!div class="mx-imgBorder"] -> ![Microsoft Store for Business create step 2.](images/msfb-create2.png) - -Name the profile, choose your desired settings, and then select **Create**: - -> [!div class="mx-imgBorder"] -> ![Microsoft Store for Business create step 3.](images/msfb-create3.png) - -The new profile is added to the Autopilot deployment list. - -To ASSIGN the profile: - -To assign (or reassign) the profile to a device, select the checkboxes next to the device you registered for this lab. Then, select the profile you want to assign from the **Autopilot deployment** dropdown menu, as shown: - -> [!div class="mx-imgBorder"] -> ![Microsoft Store for Business assign step 1.](images/msfb-assign1.png) - -To confirm the profile was successfully assigned to the intended device, check the contents of the **Profile** column: - -> [!div class="mx-imgBorder"] -> ![Microsoft Store for Business assign step 2.](images/msfb-assign2.png) - -> [!IMPORTANT] -> The new profile is only applied if the device hasn't started and gone through OOBE. Settings from a different profile can't be applied when another profile has been applied. Windows would need to be reinstalled on the device for the second profile to be applied to the device. - -## See Windows Autopilot in action - -If you shut down your VM after the last reset, start it again. Then it can progress through the Autopilot OOBE experience. However, don't attempt to start your device again until the **PROFILE STATUS** for your device in Intune is changed from **Not assigned** to **Assigning**, and finally to **Assigned**: - -> [!div class="mx-imgBorder"] -> ![Device status.](images/device-status.png) - -Also, make sure to wait at least 30 minutes from the time you've [configured company branding](#configure-company-branding). Otherwise, these changes might not show up. - -> [!TIP] -> If you reset your device previously, after collecting the 4K HH info, let it restart back to the first OOBE screen. Then you might need to restart the device again to make sure the device is recognized as an Autopilot device and displays the Autopilot OOBE experience you're expecting. If you don't see the Autopilot OOBE experience, then reset the device again (**Settings** > **Update & Security** > **Recovery** and select **Get started**. Under **Reset this PC**, select **Remove everything and Just remove my files**. Select **Reset**). - -1. Make sure your device has an internet connection. -1. Turn on the device. -1. Verify that the appropriate OOBE screens (with appropriate Company Branding) appear. You should see the region selection screen, the keyboard selection screen, and the second keyboard selection screen (which you can skip). - -![OOBE sign-in page.](images/autopilot-oobe.png) - -After the device loads the desktop, the device should show up in Intune as an **enabled** Autopilot device. Go to the Intune portal, and select **Devices > All devices**. Then **Refresh** the data to verify that your device has changed to an enabled state, and the name of the device is updated. - -> [!div class="mx-imgBorder"] -> ![Device enabled.](images/devices1.png) - -Once you select a language and a keyboard layout, your company branded sign-in screen should appear. Provide your Azure AD credentials. Then you're all done. - -> [!TIP] -> If you receive a message that "Something went wrong" and it "Looks like we can't connect to the URL for your organization's MDM terms of use", verify that you correctly [assigned licenses](/mem/intune/fundamentals/licenses-assign) to the current user. - -Windows Autopilot takes over to automatically join your device into Azure AD and enroll it into Microsoft Intune. Use the checkpoint you've created to go through this process again with different settings. - -## Remove devices from Autopilot - -To use the device (or VM) for other purposes after completion of this lab, you need to remove (deregister) it from Autopilot via either Intune or Microsoft Store for Business, and then reset it. Instructions for deregistering devices can be found at [Enroll Windows devices in Intune by using Windows Autopilot](/intune/enrollment-autopilot#create-an-autopilot-device-group), [Remove devices by using wipe, retire, or manually unenrolling the device](/intune/devices-wipe#delete-devices-from-the-azure-active-directory-portal), and below. - -### Delete (deregister) Autopilot device - -You need to delete (or retire, or factory reset) the device from Intune before deregistering the device from Autopilot. To delete the device from Intune (not Azure AD), sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), then go to **Devices > All Devices**. Select the device you want to delete, then select the **Delete** button along the top menu. - -> [!div class="mx-imgBorder"] -> ![Delete device step 1.](images/delete-device1.png) - -This action removes the device from Intune management, and it will disappear from **Intune > Devices > All devices**. But this action doesn't yet deregister the device from Autopilot. So, the device should still appear under **Intune > Device Enrollment > Windows Enrollment > Windows Autopilot Deployment Program > Devices**. - -The **Intune > Devices > All Devices** list and the **Intune > Device Enrollment > Windows Enrollment > Windows Autopilot Deployment Program > Devices** list mean different things and are two separate datastores. The former (All devices) is the list of devices currently enrolled into Intune. - -> [!NOTE] -> A device only appears in the **All devices** list once it has booted. The latter (**Windows Autopilot Deployment Program** > **Devices**) is the list of devices currently registered from that Intune account into the Autopilot program - which may or may not be enrolled to Intune. - -To remove the device from the Autopilot program, select the device, and then select **Delete**. A pop-up dialog box appears to confirm deletion. - -> [!div class="mx-imgBorder"] -> ![Delete device.](images/delete-device2.png) - -At this point, your device is unenrolled from Intune and also deregistered from Autopilot. After several minutes, select the **Sync** button, followed by the **Refresh** button to confirm the device is no longer listed in the Autopilot program. - -Once the device no longer appears, you're free to reuse it for other purposes. - -If you also (optionally) want to remove your device from Azure AD, go to **Azure Active Directory > Devices > All Devices**, select your device, and then select the **Delete** button: - -## Appendix A: Verify support for Hyper-V - -Starting with Windows 8, the host computer's microprocessor must support second level address translation (SLAT) to install Hyper-V. See [Hyper-V: List of SLAT-Capable CPUs for Hosts](https://social.technet.microsoft.com/wiki/contents/articles/1401.hyper-v-list-of-slat-capable-cpus-for-hosts.aspx) for more information. - -To verify your computer supports SLAT, open an administrator command prompt, type **systeminfo**, press **ENTER**, scroll down, and review the section displayed at the bottom of the output, next to Hyper-V Requirements. See the following example: - -```console -C:>systeminfo - -... -Hyper-V Requirements: VM Monitor Mode Extensions: Yes - Virtualization Enabled In Firmware: Yes - Second Level Address Translation: Yes - Data Execution Prevention Available: Yes -``` - -In this example, the computer supports SLAT and Hyper-V. - -> [!NOTE] -> If one or more requirements are evaluated as **No** then the computer doesn't support installing Hyper-V. However, if only the virtualization setting is incompatible, you might be able to enable virtualization in the BIOS and change the **Virtualization Enabled In Firmware** setting from **No** to **Yes**. The location of this setting depends on the manufacturer and BIOS version, but is typically found associated with the BIOS security settings. - -You can also identify Hyper-V support using [tools](/archive/blogs/taylorb/hyper-v-will-my-computer-run-hyper-v-detecting-intel-vt-and-amd-v) provided by the processor manufacturer, the [msinfo32](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/cc731397(v=ws.11)) tool, or you can download the [Coreinfo](/sysinternals/downloads/coreinfo) utility and run it, as shown in the following example: - -```console -C:>coreinfo -v - -Coreinfo v3.31 - Dump information on system CPU and memory topology -Copyright (C) 2008-2014 Mark Russinovich -Sysinternals - www.sysinternals.com - -Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz -Intel64 Family 6 Model 42 Stepping 7, GenuineIntel -Microcode signature: 0000001B -HYPERVISOR - Hypervisor is present -VMX * Supports Intel hardware-assisted virtualization -EPT * Supports Intel extended page tables (SLAT) -``` - -> [!NOTE] -> A 64-bit operating system is required to run Hyper-V. - -## Appendix B: Adding apps to your profile - -### Add a Win32 app - -#### Prepare the app for Intune - -Before you can pull an application into Intune to make it part of your AP profile, you need to "package" the application for delivery using the [IntuneWinAppUtil.exe command-line tool](https://github.com/Microsoft/Microsoft-Win32-Content-Prep-Tool). After downloading the tool, gather the following information to use the tool: - -1. The source folder for your application -2. The name of the setup executable file -3. The output folder for the new file - -For the purposes of this lab, we'll use the Notepad++ tool as the Win32 app. - -Download the [Notepad++ msi package](https://www.hass.de/content/notepad-msi-package-enterprise-deployment-available), and then copy the file to a known location, such as C:\Notepad++msi. - -Run the IntuneWinAppUtil tool, supplying answers to the three questions, for example: - -> [!div class="mx-imgBorder"] -> ![Add app example.](images/app01.png) - -After the tool finishes running, you should have an `.intunewin` file in the Output folder. You can upload the file into Intune by using the following steps. - -#### Create app in Intune - -Sign in to the Azure portal, and then select **Intune**. - -Go to **Intune > Clients apps > Apps**, and then select the **Add** button to create a new app package. - -![Add app step 1.](images/app02.png) - -Under **App Type**, select **Windows app (Win32)**: - -![Add app step 2.](images/app03.png) - -On the **App package file** pane, browse to the `npp.7.6.3.installer.x64.intunewin` file in your output folder, open it, then select **OK**: - -> [!div class="mx-imgBorder"] -> ![Add app step 3.](images/app04.png) - -On the **App Information Configure** pane, provide a friendly name, description, and publisher, such as: - -![Add app step 4.](images/app05.png) - -On the **Program Configuration** pane, supply the install and uninstall commands: - -```console -Install: msiexec /i "npp.7.6.3.installer.x64.msi" /q -Uninstall: msiexec /x "{F188A506-C3C6-4411-BE3A-DA5BF1EA6737}" /q -``` - -> [!NOTE] -> Likely, you don't have to write the install and uninstall commands yourself because the [IntuneWinAppUtil.exe command-line tool](https://github.com/Microsoft/Microsoft-Win32-Content-Prep-Tool) automatically generated them when it converted the .msi file into a .intunewin file. - -![Add app step 5.](images/app06.png) - -Simply using an install command like `notepad++.exe /S` doesn't actually install Notepad++. It only launches the app. To install the program, you need to use the `.msi` file instead. Notepad++ doesn't have an MSI version of their program, but there's an MSI version from a [third party provider](https://www.hass.de/content/notepad-msi-package-enterprise-deployment-available). - -Select **OK** to save your input and activate the **Requirements** pane. - -On the **Requirements Configuration** pane, specify the **OS architecture** and the **Minimum OS version**: - -> [!div class="mx-imgBorder"] -> ![Add app step 6.](images/app07.png) - -Next, configure the **Detection rules**. For the purposes of this lab, select manual format: - -> [!div class="mx-imgBorder"] -> ![Add app step 7.](images/app08.png) - -Select **Add** to define the rule properties. For **Rule type**, select **MSI**, which automatically imports the correct MSI product code into the rule: - -![Add app step 8.](images/app09.png) - -Select **OK** twice to save, as you back out to the main **Add app** pane again for the final configuration. - -**Return codes**: For the purposes of this lab, leave the return codes at their default values: - -> [!div class="mx-imgBorder"] -> ![Add app step 9.](images/app10.png) - -Select **OK** to exit. - -You can skip configuring the final **Scope (Tags)** pane. - -Select the **Add** button to finalize and save your app package. - -Wait for indicator message that says the addition has completed. - -> [!div class="mx-imgBorder"] -> ![Add app step 10.](images/app11.png) - -Find your app in your app list: - -> [!div class="mx-imgBorder"] -> ![Add app step 11.](images/app12.png) - -#### Assign the app to your Intune profile - -> [!NOTE] -> The following steps only work if you previously [created a GROUP in Intune and assigned a profile to it](#create-a-device-group). If you haven't done that, return to the main part of the lab and complete those steps before returning here. - -In the **Intune > Client Apps > Apps** pane, select the app package you already created to reveal its properties pane. Then select **Assignments** from the menu: - -> [!div class="mx-imgBorder"] -> ![Assign app step 1.](images/app13.png) - -Select **Add Group** to open the **Add group** pane that's related to the app. - -For the purposes of this lab, select **Required** from the **Assignment type** dropdown menu. - -> [!NOTE] -> **Available for enrolled devices** means users install the app from the Company Portal app or Company Portal website. - -Select **Included Groups** and assign the groups you previously created that will use this app: - -![Assign app step 2.](images/app14.png) - -> [!div class="mx-imgBorder"] -> ![Assign app step 3.](images/app15.png) - -In the **Select groups** pane, choose the **Select** button. - -In the **Assign group** pane, select **OK**. - -In the **Add group** pane, select **OK**. - -In the app **Assignments** pane, select **Save**. - -> [!div class="mx-imgBorder"] -> ![Assign app step 4.](images/app16.png) - -At this point, you have completed steps to add a Win32 app to Intune. - -For more information on adding apps to Intune, see [Intune Standalone - Win32 app management](/intune/apps-win32-app-management). - -### Add Microsoft 365 Apps - -#### Create app in Microsoft Intune - -Sign in to the Azure portal and select **Intune**. - -Go to **Intune > Clients apps > Apps**, and then select the **Add** button to create a new app package. - -![Create app step 1.](images/app17.png) - -Under **App Type**, select **Microsoft 365 Apps > Windows 10 and later**: - -![Create app step 2.](images/app18.png) - -Under the **Configure App Suite** pane, select the Office apps you want to install. For the purposes of this lab, only select Excel: - -> [!div class="mx-imgBorder"] -> ![Create app step 3.](images/app19.png) - -Select **OK**. - -In the **App Suite Information** pane, enter a *unique* suite name, and a suitable description. - -Enter the name of the app suite as it's displayed in the company portal. Make sure that all suite names that you use are unique. If the same app suite name exists twice, only one of the apps is displayed to users in the company portal. - -> [!div class="mx-imgBorder"] -> ![Create app step 4.](images/app20.png) - -Select **OK**. - -In the **App Suite Settings** pane, select **Monthly** for the **Update channel** (any selection is okay for the purposes of this lab). Also select **Yes** for **Automatically accept the app end user license agreement**: - -![Create app step 5.](images/app21.png) - -Select **OK** and, then select **Add**. - -#### Assign the app to your Intune profile - -> [!NOTE] -> The following steps only work if you previously [created a GROUP in Intune and assigned a profile to it](#create-a-device-group). If you haven't done that, return to the main part of the lab and complete those steps before returning here. - -In the **Intune > Client Apps > Apps** pane, select the Office package you already created to reveal its properties pane. Then select **Assignments** from the menu: - -> [!div class="mx-imgBorder"] -> ![Create app step 6.](images/app22.png) - -Select **Add Group** to open the **Add group** pane that's related to the app. - -For the purposes of this lab, select **Required** from the **Assignment type** dropdown menu. - -**Available for enrolled devices** means users install the app from the Company Portal app or Company Portal website. - -Select **Included Groups** and assign the groups you previously created that will use this app: - -![Create app step 7.](images/app23.png) - -> [!div class="mx-imgBorder"] -> ![Create app step 8.](images/app24.png) - -In the **Select groups** pane, choose the **Select** button. - -In the **Assign group** pane, select **OK**. - -In the **Add group** pane, select **OK**. - -In the app **Assignments** pane, select **Save**. - -![Create app step 9.](images/app25.png) - -At this point, you have completed steps to add Office to Intune. - -For more information on adding Office apps to Intune, see [Assign Office 365 apps to Windows 10 devices with Microsoft Intune](/intune/apps-add-office365). - -If you installed both the win32 app (Notepad++) and Office (just Excel) per the instructions in this lab, your VM will show them in the apps list. It might take several minutes to populate. - -![Create app step 10.](images/app26.png) - -## Glossary - -| | Description | -|:---|:---| -|**OEM** | Original Equipment Manufacturer | -|**CSV** | Comma Separated Values | -|**MPC** | Microsoft Partner Center | -|**CSP** | Cloud Solution Provider | -|**MSfB** | Microsoft Store for Business | -|**Azure AD** | Azure Active Directory | -|**4K HH** | 4K Hardware Hash | -|**CBR** | Computer Build Report | -|**EC** | Enterprise Commerce (server) | -|**DDS** | Device Directory Service | -|**OOBE** | Out of the Box Experience | -|**VM** |Virtual Machine | diff --git a/windows/deployment/windows-autopilot/images/aad-lic1.png b/windows/deployment/windows-autopilot/images/aad-lic1.png deleted file mode 100644 index 569d601066..0000000000 Binary files a/windows/deployment/windows-autopilot/images/aad-lic1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/ap-aad-mdm.png b/windows/deployment/windows-autopilot/images/ap-aad-mdm.png deleted file mode 100644 index ece310f978..0000000000 Binary files a/windows/deployment/windows-autopilot/images/ap-aad-mdm.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app01.png b/windows/deployment/windows-autopilot/images/app01.png deleted file mode 100644 index f551c5ca68..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app01.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app02.png b/windows/deployment/windows-autopilot/images/app02.png deleted file mode 100644 index e5036043cc..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app02.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app03.png b/windows/deployment/windows-autopilot/images/app03.png deleted file mode 100644 index 63ef76b3f8..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app03.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app04.png b/windows/deployment/windows-autopilot/images/app04.png deleted file mode 100644 index bd307c4a46..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app04.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app05.png b/windows/deployment/windows-autopilot/images/app05.png deleted file mode 100644 index 83861dcd51..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app05.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app06.png b/windows/deployment/windows-autopilot/images/app06.png deleted file mode 100644 index 9563e0514c..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app06.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app07.png b/windows/deployment/windows-autopilot/images/app07.png deleted file mode 100644 index 59025e69fa..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app07.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app08.png b/windows/deployment/windows-autopilot/images/app08.png deleted file mode 100644 index cea5edfc57..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app08.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app09.png b/windows/deployment/windows-autopilot/images/app09.png deleted file mode 100644 index 250c85dd8a..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app09.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app10.png b/windows/deployment/windows-autopilot/images/app10.png deleted file mode 100644 index 8d5af2ece1..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app10.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app11.png b/windows/deployment/windows-autopilot/images/app11.png deleted file mode 100644 index 9ca5bc10eb..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app11.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app12.png b/windows/deployment/windows-autopilot/images/app12.png deleted file mode 100644 index 3f82bf78a9..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app12.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app13.png b/windows/deployment/windows-autopilot/images/app13.png deleted file mode 100644 index 2b499f4ec2..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app13.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app14.png b/windows/deployment/windows-autopilot/images/app14.png deleted file mode 100644 index e809db6134..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app14.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app15.png b/windows/deployment/windows-autopilot/images/app15.png deleted file mode 100644 index b85a96bf9e..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app15.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app16.png b/windows/deployment/windows-autopilot/images/app16.png deleted file mode 100644 index f22f74a091..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app16.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app17.png b/windows/deployment/windows-autopilot/images/app17.png deleted file mode 100644 index 5adfc9218f..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app17.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app18.png b/windows/deployment/windows-autopilot/images/app18.png deleted file mode 100644 index 24c4b9f331..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app18.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app19.png b/windows/deployment/windows-autopilot/images/app19.png deleted file mode 100644 index 281ba9fb40..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app19.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app20.png b/windows/deployment/windows-autopilot/images/app20.png deleted file mode 100644 index a5a066b45e..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app20.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app21.png b/windows/deployment/windows-autopilot/images/app21.png deleted file mode 100644 index d2e23f2db4..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app21.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app22.png b/windows/deployment/windows-autopilot/images/app22.png deleted file mode 100644 index 4541a69204..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app22.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app23.png b/windows/deployment/windows-autopilot/images/app23.png deleted file mode 100644 index 19b951c653..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app23.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app24.png b/windows/deployment/windows-autopilot/images/app24.png deleted file mode 100644 index aa77e4083f..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app24.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app25.png b/windows/deployment/windows-autopilot/images/app25.png deleted file mode 100644 index 544d1ae37a..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app25.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/app26.png b/windows/deployment/windows-autopilot/images/app26.png deleted file mode 100644 index e210faa31b..0000000000 Binary files a/windows/deployment/windows-autopilot/images/app26.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-oobe.png b/windows/deployment/windows-autopilot/images/autopilot-oobe.png deleted file mode 100644 index 9cfea73377..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-oobe.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-reset-progress.jpg b/windows/deployment/windows-autopilot/images/autopilot-reset-progress.jpg deleted file mode 100644 index dbf0e3b3ae..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-reset-progress.jpg and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/autopilot-reset-prompt.jpg b/windows/deployment/windows-autopilot/images/autopilot-reset-prompt.jpg deleted file mode 100644 index 9ed75a9db9..0000000000 Binary files a/windows/deployment/windows-autopilot/images/autopilot-reset-prompt.jpg and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/branding.png b/windows/deployment/windows-autopilot/images/branding.png deleted file mode 100644 index 46dd37bc4a..0000000000 Binary files a/windows/deployment/windows-autopilot/images/branding.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/create-profile.png b/windows/deployment/windows-autopilot/images/create-profile.png deleted file mode 100644 index d2816e9c89..0000000000 Binary files a/windows/deployment/windows-autopilot/images/create-profile.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/delete-device1.png b/windows/deployment/windows-autopilot/images/delete-device1.png deleted file mode 100644 index 770c8e5b02..0000000000 Binary files a/windows/deployment/windows-autopilot/images/delete-device1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/delete-device2.png b/windows/deployment/windows-autopilot/images/delete-device2.png deleted file mode 100644 index 188c72d67b..0000000000 Binary files a/windows/deployment/windows-autopilot/images/delete-device2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/device-status.png b/windows/deployment/windows-autopilot/images/device-status.png deleted file mode 100644 index a5627040ec..0000000000 Binary files a/windows/deployment/windows-autopilot/images/device-status.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/devices1.png b/windows/deployment/windows-autopilot/images/devices1.png deleted file mode 100644 index 459aa19c69..0000000000 Binary files a/windows/deployment/windows-autopilot/images/devices1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/dp.png b/windows/deployment/windows-autopilot/images/dp.png deleted file mode 100644 index a133c72491..0000000000 Binary files a/windows/deployment/windows-autopilot/images/dp.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/enroll1.png b/windows/deployment/windows-autopilot/images/enroll1.png deleted file mode 100644 index 4bc9be72bb..0000000000 Binary files a/windows/deployment/windows-autopilot/images/enroll1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/enroll2.png b/windows/deployment/windows-autopilot/images/enroll2.png deleted file mode 100644 index 62e7344da1..0000000000 Binary files a/windows/deployment/windows-autopilot/images/enroll2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/enroll3.png b/windows/deployment/windows-autopilot/images/enroll3.png deleted file mode 100644 index 3501d5036c..0000000000 Binary files a/windows/deployment/windows-autopilot/images/enroll3.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/enroll4.png b/windows/deployment/windows-autopilot/images/enroll4.png deleted file mode 100644 index fc7215b68f..0000000000 Binary files a/windows/deployment/windows-autopilot/images/enroll4.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/group1.png b/windows/deployment/windows-autopilot/images/group1.png deleted file mode 100644 index 2ccc8db248..0000000000 Binary files a/windows/deployment/windows-autopilot/images/group1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/hwid.png b/windows/deployment/windows-autopilot/images/hwid.png deleted file mode 100644 index fcc73fa0b0..0000000000 Binary files a/windows/deployment/windows-autopilot/images/hwid.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/hyper-v-feature.png b/windows/deployment/windows-autopilot/images/hyper-v-feature.png deleted file mode 100644 index d7293d808e..0000000000 Binary files a/windows/deployment/windows-autopilot/images/hyper-v-feature.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/mdm-intune2.png b/windows/deployment/windows-autopilot/images/mdm-intune2.png deleted file mode 100644 index d464863f37..0000000000 Binary files a/windows/deployment/windows-autopilot/images/mdm-intune2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-assign1.png b/windows/deployment/windows-autopilot/images/msfb-assign1.png deleted file mode 100644 index c1e8e27e21..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-assign1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-assign2.png b/windows/deployment/windows-autopilot/images/msfb-assign2.png deleted file mode 100644 index fd3be16853..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-assign2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-create1.png b/windows/deployment/windows-autopilot/images/msfb-create1.png deleted file mode 100644 index f76aa82991..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-create1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-create2.png b/windows/deployment/windows-autopilot/images/msfb-create2.png deleted file mode 100644 index ec6c260fcd..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-create2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-create3.png b/windows/deployment/windows-autopilot/images/msfb-create3.png deleted file mode 100644 index a6241fb5ea..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-create3.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-device.png b/windows/deployment/windows-autopilot/images/msfb-device.png deleted file mode 100644 index d338056013..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-device.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb-manage.png b/windows/deployment/windows-autopilot/images/msfb-manage.png deleted file mode 100644 index 9bf684d844..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb-manage.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/msfb.png b/windows/deployment/windows-autopilot/images/msfb.png deleted file mode 100644 index af937c2c5f..0000000000 Binary files a/windows/deployment/windows-autopilot/images/msfb.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/profile.png b/windows/deployment/windows-autopilot/images/profile.png deleted file mode 100644 index 1c6c734a74..0000000000 Binary files a/windows/deployment/windows-autopilot/images/profile.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/svr_mgr2.png b/windows/deployment/windows-autopilot/images/svr_mgr2.png deleted file mode 100644 index dd2e6737c6..0000000000 Binary files a/windows/deployment/windows-autopilot/images/svr_mgr2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup1.png b/windows/deployment/windows-autopilot/images/winsetup1.png deleted file mode 100644 index c8048256c4..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup1.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup2.png b/windows/deployment/windows-autopilot/images/winsetup2.png deleted file mode 100644 index 43db844334..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup2.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup3.png b/windows/deployment/windows-autopilot/images/winsetup3.png deleted file mode 100644 index dbea3969de..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup3.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup4.png b/windows/deployment/windows-autopilot/images/winsetup4.png deleted file mode 100644 index 1121b1dff5..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup4.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup5.png b/windows/deployment/windows-autopilot/images/winsetup5.png deleted file mode 100644 index 2757253097..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup5.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup6.png b/windows/deployment/windows-autopilot/images/winsetup6.png deleted file mode 100644 index e91843e1ff..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup6.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup7.png b/windows/deployment/windows-autopilot/images/winsetup7.png deleted file mode 100644 index dadf85485e..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup7.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/images/winsetup8.png b/windows/deployment/windows-autopilot/images/winsetup8.png deleted file mode 100644 index 9d7a499db0..0000000000 Binary files a/windows/deployment/windows-autopilot/images/winsetup8.png and /dev/null differ diff --git a/windows/deployment/windows-autopilot/index.yml b/windows/deployment/windows-autopilot/index.yml deleted file mode 100644 index 78ac058a36..0000000000 --- a/windows/deployment/windows-autopilot/index.yml +++ /dev/null @@ -1,40 +0,0 @@ -### YamlMime:Landing - -title: Windows Autopilot deployment resources and documentation # < 60 chars -summary: 'Note: Windows Autopilot documentation has moved! A few more resources will also be available here. For more information, see the links on this page.' # < 160 chars - -metadata: - title: Windows Autopilot deployment resources and documentation # Required; page title displayed in search results. Include the brand. < 60 chars. - description: Learn about deploying Windows 10 and keeping it up to date in your organization. # Required; article description that is displayed in search results. < 160 chars. - ms.topic: landing-page - ms.prod: windows-client - ms.technology: itpro-deploy - ms.collection: - - highpri - - tier1 - author: frankroj - ms.author: frankroj - manager: aaroncz - ms.date: 10/28/2022 - localization_priority: medium - -# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new - -landingContent: -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card - - title: Overview - linkLists: - - linkListType: overview - links: - - text: Overview of Windows Autopilot - url: /mem/autopilot/windows-autopilot - - # Card - - title: Tutorials - linkLists: - - linkListType: get-started - links: - - text: Demonstrate Windows Autopilot deployment - url: demonstrate-deployment-on-vm.md \ No newline at end of file diff --git a/windows/hub/breadcrumb/toc.yml b/windows/hub/breadcrumb/toc.yml index 66795447f6..b8fb1254fb 100644 --- a/windows/hub/breadcrumb/toc.yml +++ b/windows/hub/breadcrumb/toc.yml @@ -37,29 +37,31 @@ items: tocHref: /windows/security/ topicHref: /windows/security/ items: + - name: Hardware security + tocHref: /windows/security/hardware-security/ + topicHref: /windows/security/hardware-security/ + - name: Operating system security + tocHref: /windows/security/operating-system-security/ + topicHref: /windows/security/operating-system-security/ - name: Identity protection tocHref: /windows/security/identity-protection/ topicHref: /windows/security/identity-protection/ + - name: Application security + tocHref: /windows/security/application-security/ + topicHref: /windows/security/application-security/ items: - - name: Windows Hello for Business - tocHref: /windows/security/identity-protection/hello-for-business/ - topicHref: /windows/security/identity-protection/hello-for-business + - name: Application Control for Windows + tocHref: /windows/security/application-security/application-control/windows-defender-application-control/ + topicHref: /windows/security/application-security/application-control/windows-defender-application-control/ + - name: Microsoft Defender Application Guard + tocHref: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/ + topicHref: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview + - name: Security foundations + tocHref: /windows/security/security-foundations/ + topicHref: /windows/security/security-foundations/ - name: Security auditing tocHref: /windows/security/threat-protection/auditing/ topicHref: /windows/security/threat-protection/auditing/security-auditing-overview - - name: Microsoft Defender Application Guard - tocHref: /windows/security/threat-protection/microsoft-defender-application-guard/ - topicHref: /windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview - name: Security policy settings tocHref: /windows/security/threat-protection/security-policy-settings/ - topicHref: /windows/security/threat-protection/security-policy-settings/security-policy-settings - - name: Application Control for Windows - tocHref: /windows/security/threat-protection/windows-defender-application-control/ - topicHref: /windows/security/threat-protection/windows-defender-application-control/ - - name: OS - tocHref: /windows/security/operating-system-security/ - topicHref: /windows/security/operating-system-security/ - - name: Windows Defender Firewall - tocHref: /windows/security/operating-system-security/network-security/windows-firewall/ - topicHref: /windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security - + topicHref: /windows/security/threat-protection/security-policy-settings/security-policy-settings \ No newline at end of file diff --git a/windows/hub/docfx.json b/windows/hub/docfx.json index 69745dbbf6..404d7adbfb 100644 --- a/windows/hub/docfx.json +++ b/windows/hub/docfx.json @@ -40,7 +40,7 @@ ], "audience": "ITPro", "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "ms.technology": "itpro-fundamentals", "ms.topic": "article", "feedback_system": "GitHub", diff --git a/windows/privacy/docfx.json b/windows/privacy/docfx.json index 669d5beebf..44e5b9392e 100644 --- a/windows/privacy/docfx.json +++ b/windows/privacy/docfx.json @@ -36,9 +36,8 @@ "recommendations": true, "adobe-target": true, "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", - "ms.technology": "windows", - "audience": "ITPro", + "uhfHeaderId": "MSDocsHeader-Windows", + "ms.technology": "itpro-privacy", "ms.topic": "article", "feedback_system": "GitHub", "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs", @@ -58,11 +57,11 @@ "jborsecnik", "tiburd", "garycentric", - "beccarobins" + "beccarobins" ] }, "searchScope": ["Windows 10"] - }, + }, "fileMetadata": {}, "template": [], "dest": "privacy", diff --git a/windows/privacy/required-windows-11-diagnostic-events-and-fields.md b/windows/privacy/required-windows-11-diagnostic-events-and-fields.md index a2f855b64e..439810cc47 100644 --- a/windows/privacy/required-windows-11-diagnostic-events-and-fields.md +++ b/windows/privacy/required-windows-11-diagnostic-events-and-fields.md @@ -1983,7 +1983,7 @@ The following fields are available: ### Microsoft.Windows.Security.CodeIntegrity.State.Current -This event indicates the overall CodeIntegrity Policy state and count of policies, fired on reboot and when policy changes rebootlessly. The data collected with this event is used to help keep Windows secure. +This event indicates the overall CodeIntegrity Policy state and count of policies, which occur when the device restarts and when policy changes without a restart. The data collected with this event is used to help keep Windows secure. The following fields are available: @@ -2006,7 +2006,7 @@ The following fields are available: ### Microsoft.Windows.Security.CodeIntegrity.State.PolicyDetails -This individual policy state event fires once per policy on reboot and whenever any policy change occurs rebootlessly. The data collected with this event is used to help keep Windows secure. +This individual policy state event occurs once per policy when the device restarts and whenever any policy change occurs without a restart. The data collected with this event is used to help keep Windows secure. The following fields are available: diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index c981c76fa6..bf79b242af 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -84,10 +84,10 @@ The following table provides an overview of the privacy settings discussed earli | [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#find-my-device) | Group Policy:
                        **Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

                        MDM: [Experience/AllFindMyDevice](/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | | [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md) | Group Policy:
                        **Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry** (or **Allow diagnostic data** in Windows 11 or Windows Server 2022)

                        MDM: [System/AllowTelemetry](/windows/client-management/mdm/policy-csp-system#system-allowtelemetry)

                        **Note**: If you are planning to configure devices, using the Windows diagnostic data processor configuration option, the state to minimize data collection is not recommended. For more information, see [Enabling the Windows diagnostic data processor configuration](#237-diagnostic-data-enabling-the-windows-diagnostic-data-processor-configuration). | Required diagnostic data (Windows 10, version 1903 and later and Windows 11)

                        Server editions:
                        Enhanced diagnostic data | Security (Off) and block endpoints | | [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-ink) | Group Policy:
                        **Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

                        MDM: [TextInput/AllowLinguisticDataCollection](/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later and Windows 11) | Off | -| Tailored Experiences | Group Policy:
                        **User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

                        MDM: [Experience/AllowTailoredExperiencesWithDiagnosticData](/windows/client-management/mdm/policy-csp-experience#experience-allowtailoredexperienceswithdiagnosticdata) | Off | Off | -| Advertising ID | Group Policy:
                        **Computer Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

                        MDM: [Privacy/DisableAdvertisingId](/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | -| Activity History/Timeline – Cloud Sync | Group Policy:
                        **Computer Configuration** > **System** > **OS Policies** > **Allow upload of User Activities**

                        MDM: [Privacy/EnableActivityFeed](/windows/client-management/mdm/policy-csp-privacy#privacy-enableactivityfeed) | Off | Off | -| [Cortana](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#2-cortana-and-search) | Group Policy:
                        **Computer Configuration** > **Windows Components** > **Search** > **Allow Cortana**

                        MDM: [Experience/AllowCortana](/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | Off | Off | +| Tailored Experiences | Group Policy:
                        **User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

                        MDM: [Experience/AllowTailoredExperiencesWithDiagnosticData](/windows/client-management/mdm/policy-csp-experience#experience-allowtailoredexperienceswithdiagnosticdata) | Off | Off | +| Advertising ID | Group Policy:
                        **Computer Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

                        MDM: [Privacy/DisableAdvertisingId](/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | +| Activity History/Timeline – Cloud Sync | Group Policy:
                        **Computer Configuration** > **System** > **OS Policies** > **Allow upload of User Activities**

                        MDM: [Privacy/EnableActivityFeed](/windows/client-management/mdm/policy-csp-privacy#privacy-enableactivityfeed) | Off | Off | +| [Cortana](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#2-cortana-and-search) | Group Policy:
                        **Computer Configuration** > **Windows Components** > **Search** > **Allow Cortana**

                        MDM: [Experience/AllowCortana](/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | Off | Off | ### 2.3 Guidance for configuration options @@ -249,7 +249,7 @@ An administrator can configure privacy-related settings, such as choosing to onl * [Microsoft Trust Center: Privacy at Microsoft](https://www.microsoft.com/trust-center/privacy) * [Windows IT Pro Docs](/windows/#pivot=it-pro) * [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) -* [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) +* [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) * [Privacy at Microsoft](https://privacy.microsoft.com/privacy-report) * [Changes to Windows diagnostic data](changes-to-windows-diagnostic-data-collection.md) * [Microsoft Service Trust Portal](https://servicetrust.microsoft.com/) diff --git a/windows/privacy/windows-11-endpoints-non-enterprise-editions.md b/windows/privacy/windows-11-endpoints-non-enterprise-editions.md index 57945e7f91..4838e70a06 100644 --- a/windows/privacy/windows-11-endpoints-non-enterprise-editions.md +++ b/windows/privacy/windows-11-endpoints-non-enterprise-editions.md @@ -188,7 +188,7 @@ The following methodology was used to derive the network endpoints: |Apps|The following endpoints are used for the Weather app.|TLSv1.2/HTTPS/HTTP|tile-service.weather.microsoft.com| ||The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office in a browser.|TLSv1.2/HTTPS/HTTP|evoke-windowsservices-tas.msedge.net| ||The following endpoint is used for OneNote Live Tile.|HTTPS/HTTP|cdn.onenote.net| -|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Yammer conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| +|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Viva Engage conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| |Certificates|The following endpoint is used by the Automatic Root Certificates Update component to automatically check the list of trusted authorities on Windows Update to see if an update is available.|TLSv1.2/HTTPS/HTTP|ctldl.windowsupdate.com/*| |Cortana and Live Tiles|The following endpoints are related to Cortana and Live Tiles|TLSv1.2/HTTPS/HTTP|www.bing.com*| |||HTTPS/HTTP|fp.msedge.net| diff --git a/windows/privacy/windows-endpoints-20H2-non-enterprise-editions.md b/windows/privacy/windows-endpoints-20H2-non-enterprise-editions.md index 7980832e2b..0074932afa 100644 --- a/windows/privacy/windows-endpoints-20H2-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-20H2-non-enterprise-editions.md @@ -204,7 +204,7 @@ The following methodology was used to derive the network endpoints: |Apps|The following endpoints are used for the Weather app.|TLSv1.2/HTTPS/HTTP|tile-service.weather.microsoft.com| ||The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office in a browser.|TLSv1.2/HTTPS/HTTP|evoke-windowsservices-tas.msedge.net| ||The following endpoint is used for OneNote Live Tile.|HTTPS/HTTP|cdn.onenote.net| -|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Yammer conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| +|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Viva Engage conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| |Certificates|The following endpoint is used by the Automatic Root Certificates Update component to automatically check the list of trusted authorities on Windows Update to see if an update is available.|TLSv1.2/HTTPS/HTTP|ctldl.windowsupdate.com/*| |Cortana and Live Tiles|The following endpoints are related to Cortana and Live Tiles|TLSv1.2/HTTPS/HTTP|www.bing.com*| |||HTTPS/HTTP|fp.msedge.net| diff --git a/windows/privacy/windows-endpoints-21H1-non-enterprise-editions.md b/windows/privacy/windows-endpoints-21H1-non-enterprise-editions.md index d168f6790d..a3858b594d 100644 --- a/windows/privacy/windows-endpoints-21H1-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-21H1-non-enterprise-editions.md @@ -200,7 +200,7 @@ The following methodology was used to derive the network endpoints: |Apps|The following endpoints are used for the Weather app.|TLSv1.2/HTTPS/HTTP|tile-service.weather.microsoft.com| ||The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office in a browser.|TLSv1.2/HTTPS/HTTP|evoke-windowsservices-tas.msedge.net| ||The following endpoint is used for OneNote Live Tile.|HTTPS/HTTP|cdn.onenote.net| -|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Yammer conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| +|Bing Search|The following endpoint is used by Microsoft Search in Bing enabling users to search across files, SharePoint sites, OneDrive content, Teams and Viva Engage conversations, and other shared data sources in an organization, as well as the web.|HTTPS|business.bing.com| |Certificates|The following endpoint is used by the Automatic Root Certificates Update component to automatically check the list of trusted authorities on Windows Update to see if an update is available.|TLSv1.2/HTTPS/HTTP|ctldl.windowsupdate.com/*| |Cortana and Live Tiles|The following endpoints are related to Cortana and Live Tiles|TLSv1.2/HTTPS/HTTP|www.bing.com*| |||HTTPS/HTTP|fp.msedge.net| diff --git a/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md b/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md similarity index 90% rename from windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md rename to windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md index 4f36792ed9..2ec2462e4c 100644 --- a/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md +++ b/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md @@ -5,9 +5,7 @@ ms.prod: windows-client ms.localizationpriority: medium author: vinaypamnani-msft ms.author: vinpa -ms.reviewer: manager: aaroncz -ms.custom: asr ms.technology: itpro-security ms.date: 03/16/2023 ms.topic: article @@ -21,12 +19,12 @@ ms.topic: article - Windows 11 - Windows Server 2016 and higher -Windows includes a set of hardware and OS technologies that, when configured together, allow enterprises to "lock down" Windows systems so they behave more like mobile devices. In this configuration, [**Windows Defender Application Control (WDAC)**](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control) is used to restrict devices to run only approved apps, while the OS is hardened against kernel memory attacks using [**memory integrity**](enable-virtualization-based-protection-of-code-integrity.md). +Windows includes a set of hardware and OS technologies that, when configured together, allow enterprises to "lock down" Windows systems so they behave more like mobile devices. In this configuration, [**Windows Defender Application Control (WDAC)**](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control) is used to restrict devices to run only approved apps, while the OS is hardened against kernel memory attacks using [**memory integrity**](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md). > [!NOTE] > Memory integrity is sometimes referred to as *hypervisor-protected code integrity (HVCI)* or *hypervisor enforced code integrity*, and was originally released as part of *Device Guard*. Device Guard is no longer used except to locate memory integrity and VBS settings in Group Policy or the Windows registry. -WDAC policies and memory integrity are powerful protections that can be used separately. However, when these two technologies are configured to work together, they present a strong protection capability for Windows devices. +WDAC policies and memory integrity are powerful protections that can be used separately. However, when these two technologies are configured to work together, they present a strong protection capability for Windows devices. Using WDAC to restrict devices to only authorized apps has these advantages over other solutions: @@ -44,6 +42,6 @@ WDAC has no specific hardware or software requirements. ## Related articles -- [Windows Defender Application Control](../windows-defender-application-control/windows-defender-application-control.md) -- [Memory integrity](enable-virtualization-based-protection-of-code-integrity.md) +- [Windows Defender Application Control](windows-defender-application-control/wdac.md) +- [Memory integrity](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) - [Driver compatibility with memory integrity](https://techcommunity.microsoft.com/t5/windows-hardware-certification/driver-compatibility-with-device-guard-in-windows-10/ba-p/364865) diff --git a/windows/security/application-security/application-control/toc.yml b/windows/security/application-security/application-control/toc.yml index 8f15439329..f8b2ebf7a8 100644 --- a/windows/security/application-security/application-control/toc.yml +++ b/windows/security/application-security/application-control/toc.yml @@ -1,4 +1,10 @@ items: +- name: Smart App Control + href: windows-defender-application-control/wdac.md +- name: Windows Defender Application Control + href: windows-defender-application-control/wdac.md +- name: Windows Defender Application Control and virtualization-based protection of code integrity + href: introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md - name: User Account Control (UAC) items: - name: Overview @@ -7,9 +13,6 @@ items: href: user-account-control/how-it-works.md - name: UAC settings and configuration href: user-account-control/settings-and-configuration.md -- name: Windows Defender Application Control and virtualization-based protection of code integrity - href: ../../threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md -- name: Windows Defender Application Control - href: ../../threat-protection/windows-defender-application-control/windows-defender-application-control.md -- name: Smart App Control - href: ../../threat-protection/windows-defender-application-control/windows-defender-application-control.md \ No newline at end of file +- name: Microsoft Vulnerable Driver Blocklist + href: windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md + diff --git a/windows/security/application-security/application-control/user-account-control/how-it-works.md b/windows/security/application-security/application-control/user-account-control/how-it-works.md index 861c6bc68b..b4983f373e 100644 --- a/windows/security/application-security/application-control/user-account-control/how-it-works.md +++ b/windows/security/application-security/application-control/user-account-control/how-it-works.md @@ -93,6 +93,9 @@ The elevation process is further secured by directing the prompt to the *secure When an executable file requests elevation, the *interactive desktop*, also called the *user desktop*, is switched to the secure desktop. The secure desktop dims the user desktop and displays an elevation prompt that must be responded to before continuing. When the user selects **Yes** or **No**, the desktop switches back to the user desktop. +> [!NOTE] +> Starting in **Windows Server 2019**, it's not possible to paste the content of the clipboard on the secure desktop. This is the same behavior of the currently supported Windows client OS versions. + Malware can present an imitation of the secure desktop, but when the **User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode** policy setting is set to **Prompt for consent**, the malware doesn't gain elevation if the user selects **Yes** on the imitation. If the policy setting is set to **Prompt for credentials**, malware imitating the credential prompt may be able to gather the credentials from the user. However, the malware doesn't gain elevated privilege and the system has other protections that mitigate malware from taking control of the user interface even with a harvested password. While malware could present an imitation of the secure desktop, this issue can't occur unless a user previously installed the malware on the PC. Because processes requiring an administrator access token can't silently install when UAC is enabled, the user must explicitly provide consent by selecting **Yes** or by providing administrator credentials. The specific behavior of the UAC elevation prompt is dependent upon security policies. diff --git a/windows/security/application-security/application-control/user-account-control/settings-and-configuration.md b/windows/security/application-security/application-control/user-account-control/settings-and-configuration.md index 131622bbf4..686128a9d3 100644 --- a/windows/security/application-security/application-control/user-account-control/settings-and-configuration.md +++ b/windows/security/application-security/application-control/user-account-control/settings-and-configuration.md @@ -1,7 +1,7 @@ --- title: User Account Control settings and configuration description: Learn about the User Account Control settings and how to configure them via Intune, CSP, group policy and registry. -ms.date: 05/26/2023 +ms.date: 07/31/2023 ms.topic: how-to --- @@ -9,11 +9,11 @@ ms.topic: how-to ## User Account Control settings list -The following table lists the available settings to configure the UAC behavior, and their default values. +The following table lists the available settings to configure the UAC behavior, and their default values. |Setting name| Description| |-|-| -|Run all administrators in Admin Approval Mode|Controls the behavior of all UAC policy settings.

                        **Enabled (default)**: Admin Approval Mode is enabled. This policy must be enabled and related UAC settings configured. The policy allows the built-in Administrator account and members of the Administrators group to run in Admin Approval Mode.
                        **Disabled**: Admin Approval Mode and all related UAC policy settings are disabled. Note: If this policy setting is disabled, the Windows Security app notifies you that the overall security of the operating system has been reduced.| +|Run all administrators in Admin Approval Mode|Controls the behavior of all UAC policy settings.

                        **Enabled (default)**: Admin Approval Mode is enabled. This policy must be enabled and related UAC settings configured. The policy allows the built-in Administrator account and members of the Administrators group to run in Admin Approval Mode.
                        **Disabled**: Admin Approval Mode and all related UAC policy settings are disabled. Note: If this policy setting is disabled, **Windows Security** notifies you that the overall security of the operating system has been reduced.| |Admin Approval Mode for the Built-in Administrator account|Controls the behavior of Admin Approval Mode for the built-in Administrator account.

                        **Enabled**: The built-in Administrator account uses Admin Approval Mode. By default, any operation that requires elevation of privilege prompts the user to approve the operation.
                        **Disabled (default)** : The built-in Administrator account runs all applications with full administrative privilege.| |Switch to the secure desktop when prompting for elevation|This policy setting controls whether the elevation request prompt is displayed on the interactive user's desktop or the secure desktop.

                        **Enabled (default)**: All elevation requests go to the secure desktop regardless of prompt behavior policy settings for administrators and standard users.
                        **Disabled**: All elevation requests go to the interactive user's desktop. Prompt behavior policy settings for administrators and standard users are used.| |Behavior of the elevation prompt for administrators in Admin Approval Mode|Controls the behavior of the elevation prompt for administrators.

                        **Elevate without prompting**: Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials. **Use this option only in the most constrained environments**.
                        **Prompt for credentials on the secure desktop**: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege.
                        **Prompt for consent on the secure desktop**: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.
                        **Prompt for credentials**: When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
                        **Prompt for consent**: When an operation requires elevation of privilege, the user is prompted to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.
                        **Prompt for consent for non-Windows binaries (default)**: When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.| @@ -41,7 +41,7 @@ The following instructions provide details how to configure your devices. Select To configure devices using Microsoft Intune, [create a **Settings catalog** policy][MEM-2], and use the settings listed under the category **`Local Policies Security Options`**: -:::image type="content" source="./images/uac-settings-catalog.png" alt-text="Screenshot that shows the UAC policies in the Intune settings catalog." lightbox="./images/uac-settings-catalog.png" border="True"::: +:::image type="content" source="images/uac-settings-catalog.png" alt-text="Screenshot that shows the UAC policies in the Intune settings catalog." lightbox="images/uac-settings-catalog.png" border="True"::: Assign the policy to a security group that contains as members the devices or users that you want to configure. @@ -82,7 +82,7 @@ The policy settings are located under: `Computer Configuration\Windows Settings\ #### [:::image type="icon" source="../../../images/icons/windows-os.svg" border="false"::: **Registry**](#tab/reg) -The registry keys are found under the key: `HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System`. +The registry keys are found under the key: `HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System`. | Setting name | Registry key name | Value | | - | - | - | diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md similarity index 78% rename from windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md index ab8014b9a5..b8552a63ca 100644 --- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md @@ -1,35 +1,17 @@ --- title: Testing and Debugging AppId Tagging Policies description: Testing and Debugging AppId Tagging Policies to ensure your policies are deployed successfully. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jgeurten -ms.reviewer: jsuther1974 -ms.author: vinpa -manager: aaroncz ms.date: 04/29/2022 -ms.technology: itpro-security ms.topic: article --- # Testing and Debugging AppId Tagging Policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). -After deployment of the WDAC AppId Tagging policy, WDAC will log a 3099 policy deployed event in the [Event Viewer logs](../event-id-explanations.md). You first should ensure that the policy has been successfully deployed onto the system by verifying the presence of the 3099 event. +After deployment of the WDAC AppId Tagging policy, WDAC will log a 3099 policy deployed event in the [Event Viewer logs](../operations/event-id-explanations.md). You first should ensure that the policy has been successfully deployed onto the system by verifying the presence of the 3099 event. ## Verifying Tags on Running Processes @@ -53,4 +35,4 @@ After verifying the policy has been deployed, the next step is to verify that th Lastly, in the textbox, type `!token` and then press the Enter key to dump the security attributes on the process, including the _POLICYAPPID://_ followed by the key you set in the policy, and its corresponding value in the Value[0] field. - ![Dump the security attributes on the process using WinDbg.](../images/appid-pid-windbg-token.png) \ No newline at end of file + ![Dump the security attributes on the process using WinDbg.](../images/appid-pid-windbg-token.png) diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md similarity index 90% rename from windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md index bf48be5b8d..e8af7434cc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md @@ -1,25 +1,13 @@ --- title: Deploying Windows Defender Application Control AppId tagging policies description: How to deploy your WDAC AppId tagging policies locally and globally within your managed environment. -ms.prod: windows-client ms.localizationpriority: medium -author: jgeurten -ms.reviewer: jsuther1974 -ms.author: vinpa -manager: aaroncz ms.date: 04/29/2022 -ms.technology: itpro-security ms.topic: article --- # Deploying Windows Defender Application Control AppId tagging policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and later - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). @@ -32,7 +20,7 @@ Similar to Windows Defender Application Control (WDAC) policies, WDAC AppId tagg ## Deploy AppId tagging policies with MDM -Custom AppId tagging policies can be deployed to endpoints using [the OMA-URI feature in MDM](../deployment/deploy-windows-defender-application-control-policies-using-intune.md#deploy-wdac-policies-with-custom-oma-uri). +Custom AppId tagging policies can be deployed to endpoints using [the OMA-URI feature in MDM](../deployment/deploy-wdac-policies-using-intune.md#deploy-wdac-policies-with-custom-oma-uri). ## Deploy AppId tagging policies with Configuration Manager diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md similarity index 83% rename from windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md index 0ed35d4d57..9407cacded 100644 --- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md @@ -1,41 +1,23 @@ --- title: Create your Windows Defender Application Control AppId Tagging Policies description: Create your Windows Defender Application Control AppId tagging policies for Windows devices. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jgeurten -ms.reviewer: jsuther1974 -ms.author: vinpa -manager: aaroncz ms.date: 04/29/2022 -ms.technology: itpro-security ms.topic: article --- # Creating your WDAC AppId Tagging Policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). ## Create the policy using the WDAC Wizard -You can use the Windows Defender Application Control (WDAC) Wizard and the PowerShell commands to create an application control policy and convert it to an AppIdTagging policy. The WDAC Wizard is available for download at the [WDAC Wizard Installer site](https://aka.ms/wdacwizard). These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](./windows-defender-application-control-appid-tagging-guide.md). +You can use the Windows Defender Application Control (WDAC) Wizard and the PowerShell commands to create an application control policy and convert it to an AppIdTagging policy. The WDAC Wizard is available for download at the [WDAC Wizard Installer site](https://aka.ms/wdacwizard). These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](wdac-appid-tagging-guide.md). 1. Create a new base policy using the templates: - Start with the Policy Creator task and select Multiple Policy Format and Base Policy. Select the Base Template to use for the policy. The following example shows beginning with the [Default Windows Mode](../wdac-wizard-create-base-policy.md#template-base-policies) template and build on top of these rules. + Start with the Policy Creator task and select Multiple Policy Format and Base Policy. Select the Base Template to use for the policy. The following example shows beginning with the [Default Windows Mode](../design/wdac-wizard-create-base-policy.md#template-base-policies) template and build on top of these rules. ![Configuring the policy base and template.](../images/appid-wdac-wizard-1.png) @@ -43,7 +25,6 @@ You can use the Windows Defender Application Control (WDAC) Wizard and the Power > If your AppId Tagging Policy does build off the base templates or does not allow Windows in-box processes, you will notice significant performance regressions, especially during boot. For this reason, it is strongly recommended to build off the base templates. For more information on the issue, see the [AppId Tagging Known Issue](../operations/known-issues.md#slow-boot-and-performance-with-custom-policies). - 2. Set the following rule-options using the Wizard toggles: ![Configuring the policy rule-options.](../images/appid-wdac-wizard-2.png) @@ -58,8 +39,7 @@ You can use the Windows Defender Application Control (WDAC) Wizard and the Power - Package app name rules: Create a rule based off the package family name of an appx/msix. - Hash rules: Create a rule based off the PE Authenticode hash of a file. - - For more information on creating new policy file rules, see the guidelines provided in the [creating policy file rules section](../wdac-wizard-create-base-policy.md#creating-custom-file-rules). + For more information on creating new policy file rules, see the guidelines provided in the [creating policy file rules section](../design/wdac-wizard-create-base-policy.md#creating-custom-file-rules). 4. Convert to AppId Tagging Policy: @@ -72,9 +52,9 @@ You can use the Windows Defender Application Control (WDAC) Wizard and the Power ## Create the policy using PowerShell -Using this method, you create an AppId Tagging policy directly using the WDAC PowerShell commands. These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](./windows-defender-application-control-appid-tagging-guide.md). In an elevate PowerShell instance: +Using this method, you create an AppId Tagging policy directly using the WDAC PowerShell commands. These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](wdac-appid-tagging-guide.md). In an elevate PowerShell instance: -1. Create an AppId rule for the policy based on a combination of the signing certificate chain and version of the application. In the example below, the level has been set to SignedVersion. Any of the [WDAC File Rule Levels](../select-types-of-rules-to-create.md#table-2-windows-defender-application-control-policy---file-rule-levels) can be used in AppId rules: +1. Create an AppId rule for the policy based on a combination of the signing certificate chain and version of the application. In the example below, the level has been set to SignedVersion. Any of the [WDAC File Rule Levels](../design/select-types-of-rules-to-create.md#table-2-windows-defender-application-control-policy---file-rule-levels) can be used in AppId rules: ```powershell $rule = New-CiPolicyRule -Level SignedVersion -DriverFilePath @@ -121,4 +101,4 @@ After creating your AppId Tagging policy in the above steps, you can deploy the RefreshPolicy.exe is available for download from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=102925). ## Next Steps -For more information on debugging and broad deployment of the AppId Tagging policy, see [Debugging AppId policies](./debugging-operational-guide-appid-tagging-policies.md) and [Deploying AppId policies](deploy-appid-tagging-policies.md). \ No newline at end of file +For more information on debugging and broad deployment of the AppId Tagging policy, see [Debugging AppId policies](debugging-operational-guide-appid-tagging-policies.md) and [Deploying AppId policies](deploy-appid-tagging-policies.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md similarity index 79% rename from windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md index a509bcee48..2d94e08d99 100644 --- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md @@ -1,31 +1,13 @@ --- -title: Designing, creating, managing and troubleshooting Windows Defender Application Control AppId Tagging policies +title: Designing, creating, managing and troubleshooting Windows Defender Application Control AppId Tagging policies description: How to design, create, manage and troubleshoot your WDAC AppId Tagging policies -keywords: security, malware, firewall -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jgeurten -ms.reviewer: jsuther1974 -ms.author: vinpa -manager: aaroncz ms.date: 04/27/2022 -ms.technology: itpro-security ms.topic: article --- # WDAC Application ID (AppId) Tagging guide -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2022 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/TOC.yml b/windows/security/application-security/application-control/windows-defender-application-control/TOC.yml similarity index 82% rename from windows/security/threat-protection/windows-defender-application-control/TOC.yml rename to windows/security/application-security/application-control/windows-defender-application-control/TOC.yml index c003b5258e..3815f2af27 100644 --- a/windows/security/threat-protection/windows-defender-application-control/TOC.yml +++ b/windows/security/application-security/application-control/windows-defender-application-control/TOC.yml @@ -1,7 +1,7 @@ - name: Application Control for Windows href: index.yml - name: About application control for Windows - href: windows-defender-application-control.md + href: wdac.md expanded: true items: - name: WDAC and AppLocker Overview @@ -9,120 +9,120 @@ - name: WDAC and AppLocker Feature Availability href: feature-availability.md - name: Virtualization-based protection of code integrity - href: ../device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md + href: ../introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md - name: WDAC design guide - href: windows-defender-application-control-design-guide.md + href: design/wdac-design-guide.md items: - name: Plan for WDAC policy lifecycle management - href: plan-windows-defender-application-control-management.md + href: design/plan-wdac-management.md - name: Design your WDAC policy items: - name: Understand WDAC policy design decisions - href: understand-windows-defender-application-control-policy-design-decisions.md + href: design/understand-wdac-policy-design-decisions.md - name: Understand WDAC policy rules and file rules - href: select-types-of-rules-to-create.md + href: design/select-types-of-rules-to-create.md items: - name: Allow apps installed by a managed installer - href: configure-authorized-apps-deployed-with-a-managed-installer.md + href: design/configure-authorized-apps-deployed-with-a-managed-installer.md - name: Allow reputable apps with Intelligent Security Graph (ISG) - href: use-windows-defender-application-control-with-intelligent-security-graph.md + href: design/use-wdac-with-intelligent-security-graph.md - name: Allow COM object registration - href: allow-com-object-registration-in-windows-defender-application-control-policy.md + href: design/allow-com-object-registration-in-wdac-policy.md - name: Use WDAC with .NET hardening - href: use-windows-defender-application-control-with-dynamic-code-security.md + href: design/wdac-and-dotnet.md - name: Script enforcement with Windows Defender Application Control href: design/script-enforcement.md - name: Manage packaged apps with WDAC - href: manage-packaged-apps-with-windows-defender-application-control.md + href: design/manage-packaged-apps-with-wdac.md - name: Use WDAC to control specific plug-ins, add-ins, and modules - href: use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md + href: design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md - name: Understand WDAC policy settings - href: understanding-wdac-policy-settings.md + href: design/understanding-wdac-policy-settings.md - name: Use multiple WDAC policies - href: deploy-multiple-windows-defender-application-control-policies.md + href: design/deploy-multiple-wdac-policies.md - name: Create your WDAC policy items: - name: Example WDAC base policies - href: example-wdac-base-policies.md + href: design/example-wdac-base-policies.md - name: Policy creation for common WDAC usage scenarios - href: types-of-devices.md + href: design/common-wdac-use-cases.md items: - name: Create a WDAC policy for lightly managed devices - href: create-wdac-policy-for-lightly-managed-devices.md + href: design/create-wdac-policy-for-lightly-managed-devices.md - name: Create a WDAC policy for fully managed devices - href: create-wdac-policy-for-fully-managed-devices.md + href: design/create-wdac-policy-for-fully-managed-devices.md - name: Create a WDAC policy for fixed-workload devices - href: create-initial-default-policy.md + href: design/create-wdac-policy-using-reference-computer.md - name: Create a WDAC deny list policy - href: create-wdac-deny-policy.md - - name: Microsoft recommended block rules - href: microsoft-recommended-block-rules.md + href: design/create-wdac-deny-policy.md + - name: Applications that can bypass WDAC and how to block them + href: design/applications-that-can-bypass-wdac.md - name: Microsoft recommended driver block rules - href: microsoft-recommended-driver-block-rules.md + href: design/microsoft-recommended-driver-block-rules.md - name: Use the WDAC Wizard tool - href: wdac-wizard.md + href: design/wdac-wizard.md items: - name: Create a base WDAC policy with the Wizard - href: wdac-wizard-create-base-policy.md + href: design/wdac-wizard-create-base-policy.md - name: Create a supplemental WDAC policy with the Wizard - href: wdac-wizard-create-supplemental-policy.md + href: design/wdac-wizard-create-supplemental-policy.md - name: Editing a WDAC policy with the Wizard - href: wdac-wizard-editing-policy.md + href: design/wdac-wizard-editing-policy.md - name: Creating WDAC Policy Rules from WDAC Events - href: wdac-wizard-parsing-event-logs.md + href: design/wdac-wizard-parsing-event-logs.md - name: Merging multiple WDAC policies with the Wizard - href: wdac-wizard-merging-policies.md + href: design/wdac-wizard-merging-policies.md - name: WDAC deployment guide - href: windows-defender-application-control-deployment-guide.md + href: deployment/wdac-deployment-guide.md items: - name: Deploy WDAC policies with MDM - href: deployment/deploy-windows-defender-application-control-policies-using-intune.md + href: deployment/deploy-wdac-policies-using-intune.md - name: Deploy WDAC policies with Configuration Manager href: deployment/deploy-wdac-policies-with-memcm.md - name: Deploy WDAC policies with script href: deployment/deploy-wdac-policies-with-script.md - name: Deploy WDAC policies with group policy - href: deployment/deploy-windows-defender-application-control-policies-using-group-policy.md + href: deployment/deploy-wdac-policies-using-group-policy.md - name: Audit WDAC policies - href: audit-windows-defender-application-control-policies.md + href: deployment/audit-wdac-policies.md - name: Merge WDAC policies - href: merge-windows-defender-application-control-policies.md + href: deployment/merge-wdac-policies.md - name: Enforce WDAC policies - href: enforce-windows-defender-application-control-policies.md + href: deployment/enforce-wdac-policies.md - name: Use code signing for added control and protection with WDAC - href: use-code-signing-to-simplify-application-control-for-classic-windows-applications.md + href: deployment/use-code-signing-for-better-control-and-protection.md items: - name: Deploy catalog files to support WDAC - href: deploy-catalog-files-to-support-windows-defender-application-control.md + href: deployment/deploy-catalog-files-to-support-wdac.md - name: Use signed policies to protect Windows Defender Application Control against tampering - href: use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md + href: deployment/use-signed-policies-to-protect-wdac-against-tampering.md - name: "Optional: Create a code signing cert for WDAC" - href: create-code-signing-cert-for-windows-defender-application-control.md + href: deployment/create-code-signing-cert-for-wdac.md - name: Disable WDAC policies - href: disable-windows-defender-application-control-policies.md + href: deployment/disable-wdac-policies.md - name: LOB Win32 Apps on S Mode - href: LOB-win32-apps-on-s.md + href: deployment/LOB-win32-apps-on-s.md - name: WDAC operational guide - href: windows-defender-application-control-operational-guide.md + href: operations/wdac-operational-guide.md items: - name: WDAC debugging and troubleshooting href: operations/wdac-debugging-and-troubleshooting.md - name: Understanding Application Control event IDs - href: event-id-explanations.md + href: operations/event-id-explanations.md - name: Understanding Application Control event tags - href: event-tag-explanations.md + href: operations/event-tag-explanations.md - name: Query WDAC events with Advanced hunting - href: querying-application-control-events-centrally-using-advanced-hunting.md + href: operations/querying-application-control-events-centrally-using-advanced-hunting.md - name: Known Issues href: operations/known-issues.md - name: Managed installer and ISG technical reference and troubleshooting guide - href: configure-wdac-managed-installer.md + href: operations/configure-wdac-managed-installer.md - name: CITool.exe technical reference href: operations/citool-commands.md - name: Inbox WDAC policies href: operations/inbox-wdac-policies.md - name: WDAC AppId Tagging guide - href: AppIdTagging/windows-defender-application-control-appid-tagging-guide.md + href: AppIdTagging/wdac-appid-tagging-guide.md items: - name: Creating AppId Tagging Policies href: AppIdTagging/design-create-appid-tagging-policies.md diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md similarity index 92% rename from windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md index 0af1870a2a..137f9503c0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md @@ -1,15 +1,9 @@ --- title: Add rules for packaged apps to existing AppLocker rule-set description: This topic for IT professionals describes how to update your existing AppLocker policies for packaged apps using the Remote Server Administration Toolkit (RSAT). -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Add rules for packaged apps to existing AppLocker rule-set diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker.md similarity index 98% rename from windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker.md index 6e41e6c5e2..a8cc845756 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker.md @@ -1,15 +1,9 @@ --- title: Administer AppLocker description: This topic for IT professionals provides links to specific procedures to use when administering AppLocker policies. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 02/28/2019 -ms.technology: itpro-security --- # Administer AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components.md similarity index 95% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components.md index 37127bd09f..93e671aff7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components.md @@ -1,15 +1,9 @@ --- title: AppLocker architecture and components description: This topic for IT professional describes AppLocker’s basic architecture and its major components. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker architecture and components diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions.md index 52acbce003..48067e47b9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions.md @@ -1,15 +1,9 @@ --- title: AppLocker functions description: This article for the IT professional lists the functions and security levels for the Software Restriction Policies (SRP) and AppLocker features. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker functions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md similarity index 99% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md index c13e82db76..eaf509458d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md @@ -1,9 +1,6 @@ --- title: AppLocker description: This article provides a description of AppLocker and can help you decide if your organization can benefit from deploying AppLocker application control policies. -ms.author: vinpa -author: vinaypamnani-msft -manager: aaroncz ms.collection: - highpri - tier3 diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md index 2c37794578..3e609e4176 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md @@ -1,15 +1,9 @@ --- title: AppLocker deployment guide description: This topic for IT professionals introduces the concepts and describes the steps required to deploy AppLocker policies. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker deployment guide diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide.md index 0953e691f1..56a059df6a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide.md @@ -1,15 +1,9 @@ --- title: AppLocker design guide description: This topic for the IT professional introduces the design and planning steps required to deploy application control policies by using AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker design guide diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md index e4b467ac07..7657e480fa 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md @@ -1,15 +1,9 @@ --- title: AppLocker policy use scenarios description: This topic for the IT professional lists the various application control scenarios in which AppLocker policies can be effectively implemented. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker policy use scenarios diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions.md similarity index 98% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions.md index f9b3d75543..567b3bafc5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions.md @@ -1,15 +1,9 @@ --- title: AppLocker processes and interactions description: This topic for the IT professional describes the process dependencies and interactions when AppLocker evaluates and enforces rules. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker processes and interactions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings.md similarity index 89% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings.md index 2371faff67..956c1904a8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings.md @@ -1,15 +1,9 @@ --- title: AppLocker settings description: This topic for the IT professional lists the settings used by AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker settings diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference.md similarity index 95% rename from windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference.md index a4e2b5c421..8f8b29113c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference.md @@ -1,15 +1,9 @@ --- title: AppLocker technical reference description: This overview topic for IT professionals provides links to the topics in the technical reference. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # AppLocker technical reference diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md index 762f500737..6e62bb3ccd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md @@ -1,15 +1,9 @@ --- title: Configure an AppLocker policy for audit only description: This topic for IT professionals describes how to set AppLocker policies to Audit only within your IT environment by using AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 06/08/2018 -ms.technology: itpro-security --- # Configure an AppLocker policy for audit only diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md similarity index 93% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md index 5677e08745..5ee7082a7e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md @@ -1,15 +1,9 @@ --- title: Configure an AppLocker policy for enforce rules description: This topic for IT professionals describes the steps to enable the AppLocker policy enforcement setting. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Configure an AppLocker policy for enforce rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md index d7fb5a0851..ff055ce7c2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md @@ -1,15 +1,9 @@ --- title: Add exceptions for an AppLocker rule description: This topic for IT professionals describes the steps to specify which apps can or cannot run as exceptions to an AppLocker rule. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Add exceptions for an AppLocker rule diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md index ad878e7040..eb422a3a03 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md @@ -1,15 +1,9 @@ --- title: Configure the AppLocker reference device description: This topic for the IT professional describes the steps to create an AppLocker policy platform structure on a reference computer. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Configure the AppLocker reference device diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service.md similarity index 95% rename from windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service.md index b9261a395b..628b5cd559 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service.md @@ -1,15 +1,9 @@ --- title: Configure the Application Identity service description: This topic for IT professionals shows how to configure the Application Identity service to start automatically or manually. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 07/01/2021 -ms.technology: itpro-security --- # Configure the Application Identity service diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md similarity index 98% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md index 357689283c..aafae9fa2d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md @@ -1,15 +1,9 @@ --- title: Create a rule for packaged apps description: This article for IT professionals shows how to create an AppLocker rule for packaged apps with a publisher condition. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create a rule for packaged apps diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md index 592e0d0250..e1c48949a8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md @@ -1,15 +1,9 @@ --- title: Create a rule that uses a file hash condition description: This topic for IT professionals shows how to create an AppLocker rule with a file hash condition. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create a rule that uses a file hash condition diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md index 019d399434..c6c0413c43 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md @@ -1,15 +1,9 @@ --- title: Create a rule that uses a path condition description: This topic for IT professionals shows how to create an AppLocker rule with a path condition. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create a rule that uses a path condition diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md index b7973d180c..193299df1c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md @@ -1,15 +1,9 @@ --- title: Create a rule that uses a publisher condition description: This topic for IT professionals shows how to create an AppLocker rule with a publisher condition. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create a rule that uses a publisher condition diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules.md index a9b4962478..98493d5656 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules.md @@ -1,15 +1,9 @@ --- title: Create AppLocker default rules description: This topic for IT professionals describes the steps to create a standard set of AppLocker rules that will allow Windows system files to run. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create AppLocker default rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md index 1811f0ba24..5e8d7b6735 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md @@ -1,15 +1,9 @@ --- title: Create a list of apps deployed to each business group description: This topic describes the process of gathering app usage requirements from each business group to implement application control policies by using AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create a list of apps deployed to each business group diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies.md index 5de5930086..861bf58502 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies.md @@ -1,15 +1,9 @@ --- title: Create Your AppLocker policies description: This overview topic for the IT professional describes the steps to create an AppLocker policy and prepare it for deployment. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create Your AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules.md index 5e05fb2c6e..c32cbf3af1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules.md @@ -1,15 +1,9 @@ --- title: Create Your AppLocker rules description: This topic for the IT professional describes what you need to know about AppLocker rules and the methods that you can to create rules. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Create Your AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule.md index e639e46f0b..b531465cdc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule.md @@ -1,15 +1,9 @@ --- title: Delete an AppLocker rule description: This article for IT professionals describes the steps to delete an AppLocker rule. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 03/10/2023 -ms.technology: itpro-security --- # Delete an AppLocker rule diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md index b01a4cb864..0d956ceadf 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md @@ -1,15 +1,9 @@ --- title: Deploy AppLocker policies by using the enforce rules setting description: This topic for IT professionals describes the steps to deploy AppLocker policies by using the enforcement setting method. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Deploy AppLocker policies by using the enforce rules setting diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md index bd454cbc25..da372fd5b0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md @@ -1,15 +1,9 @@ --- title: Deploy the AppLocker policy into production description: This topic for the IT professional describes the tasks that should be completed before you deploy AppLocker application control settings. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Deploy the AppLocker policy into production diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md index 75cb76fbb6..8c8842e5ae 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md @@ -1,15 +1,9 @@ --- title: Determine the Group Policy structure and rule enforcement description: This overview topic describes the process to follow when you're planning to deploy AppLocker rules. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Determine the Group Policy structure and rule enforcement diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md index aae68e89c5..a654dfc5f7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md @@ -1,15 +1,9 @@ --- title: Find digitally signed apps on a reference device description: This topic for the IT professional describes how to use AppLocker logs and tools to determine which applications are digitally signed. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Determine which apps are digitally signed on a reference device diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives.md similarity index 98% rename from windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives.md index bd8cd14419..b52c32d46b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives.md @@ -1,15 +1,9 @@ --- title: Determine your application control objectives description: Determine which applications to control and how to control them by comparing Software Restriction Policies (SRP) and AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Determine your application control objectives diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md index 050d675248..4f50e071a2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md @@ -1,15 +1,9 @@ --- title: Display a custom URL message when users try to run a blocked app description: This topic for IT professionals describes the steps for displaying a customized message to users when an AppLocker policy denies access to an app. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Display a custom URL message when users try to run a blocked app diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker.md similarity index 93% rename from windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker.md index 641ee98a64..39003c7034 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker.md @@ -1,15 +1,9 @@ --- title: DLL rules in AppLocker description: This topic describes the file formats and available default rules for the DLL rule collection. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # DLL rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md index a99df09d89..5206548f80 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md @@ -1,15 +1,9 @@ --- title: Document Group Policy structure & AppLocker rule enforcement description: This planning topic describes what you need to investigate, determine, and record in your application control policies plan when you use AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Document the Group Policy structure and AppLocker rule enforcement diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list.md index 1e1cb3e944..e56f851d85 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list.md @@ -1,15 +1,9 @@ --- title: Document your app list description: This planning topic describes the app information that you should document when you create a list of apps for AppLocker policies. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Document your app list diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules.md similarity index 95% rename from windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules.md index f2803a91f2..5e123e0052 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules.md @@ -1,15 +1,9 @@ --- title: Document your AppLocker rules description: Learn how to document your AppLocker rules and associate rule conditions with files, permissions, rule source, and implementation. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Document your AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy.md similarity index 98% rename from windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy.md index 0ebddf77d5..01166c2ac5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy.md @@ -1,15 +1,9 @@ --- title: Edit an AppLocker policy description: This topic for IT professionals describes the steps required to modify an AppLocker policy. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Edit an AppLocker policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules.md index 5c05fb3560..94a7441394 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules.md @@ -1,15 +1,9 @@ --- title: Edit AppLocker rules description: This topic for IT professionals describes the steps to edit a publisher rule, path rule, and file hash rule in AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Edit AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md similarity index 92% rename from windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md index a97f271c3d..811c73d69f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md @@ -1,15 +1,9 @@ --- title: Enable the DLL rule collection description: This topic for IT professionals describes the steps to enable the DLL rule collection feature for AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Enable the DLL rule collection diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules.md index 947a69a2ad..155e7ef8e9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules.md @@ -1,15 +1,9 @@ --- title: Enforce AppLocker rules description: This topic for IT professionals describes how to enforce application control rules by using AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Enforce AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker.md similarity index 92% rename from windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker.md index 461262fab4..4e0d5303e8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker.md @@ -1,15 +1,9 @@ --- title: Executable rules in AppLocker description: This topic describes the file formats and available default rules for the executable rule collection. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Executable rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md similarity index 93% rename from windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md index bde1c865ad..9e1872b4b8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md @@ -1,15 +1,9 @@ --- title: Export an AppLocker policy from a GPO description: This topic for IT professionals describes the steps to export an AppLocker policy from a Group Policy Object (GPO) so that it can be modified. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Export an AppLocker policy from a GPO diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md similarity index 89% rename from windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md index 93e466a216..90737aee69 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md @@ -1,15 +1,9 @@ --- title: Export an AppLocker policy to an XML file description: This topic for IT professionals describes the steps to export an AppLocker policy to an XML file for review or testing. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Export an AppLocker policy to an XML file diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref.md similarity index 95% rename from windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref.md index e4168feaaa..b05b76c318 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref.md @@ -1,15 +1,9 @@ --- title: How AppLocker works description: This topic for the IT professional provides links to topics about AppLocker architecture and components, processes and interactions, rules and policies. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # How AppLocker works diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif b/windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif b/windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/images/blockedappmsg.gif b/windows/security/application-security/application-control/windows-defender-application-control/applocker/images/blockedappmsg.gif similarity index 100% rename from windows/security/threat-protection/windows-defender-application-control/applocker/images/blockedappmsg.gif rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/images/blockedappmsg.gif diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md similarity index 92% rename from windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md index c9eee9963c..b7e29c29a1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md @@ -1,14 +1,8 @@ --- title: Import an AppLocker policy from another computer description: This topic for IT professionals describes how to import an AppLocker policy. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual -ms.technology: itpro-security ms.date: 12/31/2017 --- diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md index aa4be6cdf0..40488c8f88 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md @@ -1,15 +1,9 @@ --- title: Import an AppLocker policy into a GPO description: This topic for IT professionals describes the steps to import an AppLocker policy into a Group Policy Object (GPO). -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Import an AppLocker policy into a GPO diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies.md similarity index 98% rename from windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies.md index e9d52b57ce..1a9f1401e7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies.md @@ -1,14 +1,8 @@ --- title: Maintain AppLocker policies description: Learn how to maintain rules within AppLocker policies. View common AppLocker maintenance scenarios and see the methods to use to maintain AppLocker policies. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual -ms.technology: itpro-security ms.date: 12/31/2017 --- diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md index d04546c8ee..4d8e825349 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md @@ -1,15 +1,9 @@ --- title: Manage packaged apps with AppLocker description: Learn concepts and lists procedures to help you manage packaged apps with AppLocker as part of your overall application control strategy. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Manage packaged apps with AppLocker @@ -70,7 +64,7 @@ Just as there are differences in managing each rule collection, you need to mana 1. Gather information about which Packaged apps are running in your environment. For information about how to gather this information, see [Create list of apps deployed to each business group](create-list-of-applications-deployed-to-each-business-group.md). -2. Create AppLocker rules for specific packaged apps based on your policy strategies. For more information, see [Create a rule for packaged apps](create-a-rule-for-packaged-apps.md) and [Understanding AppLocker default rules](./understanding-applocker-default-rules.md). +2. Create AppLocker rules for specific packaged apps based on your policy strategies. For more information, see [Create a rule for packaged apps](create-a-rule-for-packaged-apps.md) and [Understanding AppLocker default rules](understanding-applocker-default-rules.md). 3. Continue to update the AppLocker policies as new package apps are introduced into your environment. To do this update, see [Add rules for packaged apps to existing AppLocker rule-set](add-rules-for-packaged-apps-to-existing-applocker-rule-set.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md similarity index 95% rename from windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md index f9ff7dc54d..a51c56cde6 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md @@ -1,15 +1,9 @@ --- title: Merge AppLocker policies by using Set-ApplockerPolicy description: This topic for IT professionals describes the steps to merge AppLocker policies by using Windows PowerShell. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Merge AppLocker policies by using Set-ApplockerPolicy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually.md index 41657a25bd..7ec3f23e57 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually.md @@ -1,15 +1,9 @@ --- title: Merge AppLocker policies manually description: This topic for IT professionals describes the steps to manually merge AppLocker policies to update the Group Policy Object (GPO). -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Merge AppLocker policies manually diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md index 32c0267869..c251209071 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md @@ -1,15 +1,9 @@ --- title: Monitor app usage with AppLocker description: This topic for IT professionals describes how to monitor app usage when AppLocker policies are applied. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Monitor app usage with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance.md similarity index 92% rename from windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance.md index ef107acf59..8646482c66 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance.md @@ -1,15 +1,9 @@ --- title: Optimize AppLocker performance description: This topic for IT professionals describes how to optimize AppLocker policy enforcement. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Optimize AppLocker performance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md similarity index 95% rename from windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md index 48e94f6635..92d016a3dc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md @@ -1,15 +1,9 @@ --- title: Packaged apps and packaged app installer rules in AppLocker description: This topic explains the AppLocker rule collection for packaged app installers and packaged apps. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 10/13/2017 -ms.technology: itpro-security --- # Packaged apps and packaged app installer rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md similarity index 99% rename from windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md index f2e8463f25..2afb56de2f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md @@ -1,15 +1,9 @@ --- title: Plan for AppLocker policy management description: This topic describes the decisions you need to make to establish the processes for managing and maintaining AppLocker policies. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Plan for AppLocker policy management diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy.md index 06168d1e9a..d4039c3443 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy.md @@ -1,15 +1,9 @@ --- title: Refresh an AppLocker policy description: This topic for IT professionals describes the steps to force an update for an AppLocker policy. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Refresh an AppLocker policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md index 40579e3963..70a6f0b415 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md @@ -1,15 +1,9 @@ --- title: Requirements for deploying AppLocker policies description: This deployment topic for the IT professional lists the requirements that you need to consider before you deploy AppLocker policies. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Requirements for deploying AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker.md index 47b2d12aba..5d2b189772 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker.md @@ -1,15 +1,9 @@ --- title: Requirements to use AppLocker description: This topic for the IT professional lists software requirements to use AppLocker on the supported Windows operating systems. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Requirements to use AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md index d6ba932c98..9f331d58f0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md @@ -1,15 +1,9 @@ --- title: Run the Automatically Generate Rules wizard description: This topic for IT professionals describes steps to run the wizard to create AppLocker rules on a reference device. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Run the Automatically Generate Rules wizard diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker.md similarity index 92% rename from windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker.md index bee1694c3a..ea18273ead 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker.md @@ -1,15 +1,9 @@ --- title: Script rules in AppLocker description: This article describes the file formats and available default rules for the script rule collection. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 06/15/2022 -ms.technology: itpro-security --- # Script rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker.md index f32ff85c69..69f190b3f5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker.md @@ -1,15 +1,9 @@ --- title: Security considerations for AppLocker description: This topic for the IT professional describes the security considerations you need to address when implementing AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Security considerations for AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create.md similarity index 98% rename from windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create.md index 7776bf7386..15f51ed1d5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create.md @@ -1,15 +1,9 @@ --- title: Select the types of rules to create description: This topic lists resources you can use when selecting your application control policy rules by using AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Select the types of rules to create diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md index 0c029929bf..bd085cda47 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md @@ -1,15 +1,9 @@ --- title: Test an AppLocker policy by using Test-AppLockerPolicy description: This topic for IT professionals describes the steps to test an AppLocker policy prior to importing it into a Group Policy Object (GPO) or another computer. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Test an AppLocker policy by using Test-AppLockerPolicy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md index 71815be79b..de4fc78024 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md @@ -1,15 +1,9 @@ --- title: Test and update an AppLocker policy description: This topic discusses the steps required to test an AppLocker policy prior to deployment. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Test and update an AppLocker policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker.md index 9fcea89142..a683153f73 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker.md @@ -1,15 +1,9 @@ --- title: Tools to use with AppLocker description: This topic for the IT professional describes the tools available to create and administer AppLocker policies. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Tools to use with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md index 9b5abb0b0b..db76a5a1bb 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md @@ -1,15 +1,9 @@ --- title: Understand AppLocker enforcement settings description: This topic describes the AppLocker enforcement settings for rule collections. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understand AppLocker enforcement settings diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md similarity index 99% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md index d61a4fdf98..d9f21105f1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md @@ -1,15 +1,9 @@ --- title: Understand AppLocker policy design decisions description: Review some common considerations while you're planning to use AppLocker to deploy application control policies within a Windows environment. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 10/13/2017 -ms.technology: itpro-security --- # Understand AppLocker policy design decisions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md index fc99a9815b..363423b61d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md @@ -1,15 +1,9 @@ --- title: Understand AppLocker rules and enforcement setting inheritance in Group Policy description: This topic for the IT professional describes how application control policies configured in AppLocker are applied through Group Policy. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understand AppLocker rules and enforcement setting inheritance in Group Policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md index ab1522f49e..d06e82f836 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md @@ -1,15 +1,9 @@ --- title: Understand the AppLocker policy deployment process description: This planning and deployment topic for the IT professional describes the process for using AppLocker when deploying application control policies. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understand the AppLocker policy deployment process diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md index cec55e8e38..a10756f305 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md @@ -1,15 +1,9 @@ --- title: Understanding AppLocker allow and deny actions on rules description: This topic explains the differences between allow and deny actions on AppLocker rules. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding AppLocker allow and deny actions on rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules.md index 606e9924ec..764edf8acd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules.md @@ -1,15 +1,9 @@ --- title: Understanding AppLocker default rules description: This topic for IT professional describes the set of rules that can be used to ensure that required Windows system files are allowed to run when the policy is applied. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding AppLocker default rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md index 377eb5019a..7a6eea342e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md @@ -1,15 +1,9 @@ --- title: Understanding AppLocker rule behavior description: This topic describes how AppLocker rules are enforced by using the allow and deny options in AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding AppLocker rule behavior diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md similarity index 93% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md index 1787c045ef..3f9f5ad500 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md @@ -1,15 +1,9 @@ --- title: Understanding AppLocker rule collections description: This topic explains the five different types of AppLocker rules used to enforce AppLocker policies. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding AppLocker rule collections diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md index b26445b191..bad3241ee2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md @@ -1,15 +1,9 @@ --- title: Understanding AppLocker rule condition types description: This topic for the IT professional describes the three types of AppLocker rule conditions. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding AppLocker rule condition types diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md similarity index 93% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md index 71ae842b65..416310d176 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md @@ -1,15 +1,9 @@ --- title: Understanding AppLocker rule exceptions description: This topic describes the result of applying AppLocker rule exceptions to rule collections. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding AppLocker rule exceptions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md similarity index 92% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md index 6e13561e2c..9c95ff5c19 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md @@ -1,15 +1,9 @@ --- title: Understanding the file hash rule condition in AppLocker description: This topic explains the AppLocker file hash rule condition, the advantages and disadvantages, and how it's applied. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding the file hash rule condition in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md index 5d3e6d2d29..4a28e77011 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md @@ -1,15 +1,9 @@ --- title: Understanding the path rule condition in AppLocker description: This topic explains the AppLocker path rule condition, the advantages and disadvantages, and how it's applied. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding the path rule condition in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md index dbc7fe282d..a915c31c36 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md @@ -1,15 +1,9 @@ --- title: Understanding the publisher rule condition in AppLocker description: This topic explains the AppLocker publisher rule condition, what controls are available, and how it's applied. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Understanding the publisher rule condition in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md similarity index 98% rename from windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md index eb14fbd674..c86f226134 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md @@ -1,15 +1,9 @@ --- title: Use a reference device to create and maintain AppLocker policies description: This topic for the IT professional describes the steps to create and maintain AppLocker policies by using a reference computer. -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.reviewer: -ms.technology: itpro-security --- # Use a reference device to create and maintain AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md similarity index 98% rename from windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md index 9415499e71..a8a22bcdb4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md @@ -1,15 +1,9 @@ --- title: Use AppLocker and Software Restriction Policies in the same domain description: This article for IT professionals describes concepts and procedures to help you manage your application control strategy using Software Restriction Policies and AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 11/07/2022 -ms.technology: itpro-security --- # Use AppLocker and Software Restriction Policies in the same domain diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md index 155e3e6d17..aed93b7f33 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md @@ -1,15 +1,9 @@ --- title: Use the AppLocker Windows PowerShell cmdlets description: This topic for IT professionals describes how each AppLocker Windows PowerShell cmdlet can help you administer your AppLocker application control policies. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Use the AppLocker Windows PowerShell cmdlets diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md similarity index 98% rename from windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md index 2aedf66058..35cecd0bee 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md @@ -1,14 +1,8 @@ --- title: Using Event Viewer with AppLocker description: This article lists AppLocker events and describes how to use Event Viewer with AppLocker. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual -ms.technology: itpro-security ms.date: 02/02/2023 --- diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md similarity index 97% rename from windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md index d8b071c1c2..e822da9f1b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md @@ -1,15 +1,9 @@ --- title: Use Software Restriction Policies and AppLocker policies description: This topic for the IT professional describes how to use Software Restriction Policies (SRP) and AppLocker policies in the same Windows deployment. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Use Software Restriction Policies and AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker.md similarity index 98% rename from windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker.md index 68586393f4..e976eb85b8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker.md @@ -1,15 +1,9 @@ --- title: What Is AppLocker description: This topic for the IT professional describes what AppLocker is and how its features differ from Software Restriction Policies. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # What Is AppLocker? diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md similarity index 93% rename from windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md index 9a410a20af..9f51d9f474 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md @@ -1,15 +1,9 @@ --- title: Windows Installer rules in AppLocker description: This topic describes the file formats and available default rules for the Windows Installer rule collection. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Windows Installer rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies.md similarity index 96% rename from windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies.md index 8e4a0a0395..0f287537b8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies.md @@ -1,15 +1,9 @@ --- title: Working with AppLocker policies description: This topic for IT professionals provides links to procedural topics about creating, maintaining, and testing AppLocker policies. -ms.reviewer: -ms.author: vinpa -ms.prod: windows-client ms.localizationpriority: medium -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: itpro-security --- # Working with AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules.md similarity index 99% rename from windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules.md index 8d170ef5ed..57c5eaa7cd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules.md @@ -1,15 +1,9 @@ --- title: Working with AppLocker rules description: This topic for IT professionals describes AppLocker rule types and how to work with them for your application control policies. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.prod: windows-client -author: vinaypamnani-msft ms.localizationpriority: medium msauthor: v-anbic ms.date: 08/27/2018 -ms.technology: itpro-security ms.topic: conceptual --- diff --git a/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md similarity index 94% rename from windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md index 04b3c1eaac..965a20c625 100644 --- a/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md @@ -1,25 +1,15 @@ --- title: Allow LOB Win32 apps on Intune-managed S Mode devices description: Using Windows Defender Application Control (WDAC) supplemental policies, you can expand the S Mode base policy on your Intune-managed devices. -ms.prod: windows-client ms.localizationpriority: medium -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 04/05/2023 -ms.technology: itpro-security ms.topic: how-to --- # Allow line-of-business Win32 apps on Intune-managed S Mode devices -**Applies to:** - -- Windows 10 - > [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). You can use Microsoft Intune to deploy and run critical Win32 applications, and Windows components that are normally blocked in S mode, on your Intune-managed Windows 10 in S mode devices. For example, PowerShell.exe. @@ -31,7 +21,7 @@ For an overview and brief demo of this feature, see this video: ## Policy authorization process -![Basic diagram of the policy authorization flow.](images/wdac-intune-policy-authorization.png) +![Basic diagram of the policy authorization flow.](../images/wdac-intune-policy-authorization.png) The general steps for expanding the S mode base policy on your Intune-managed Windows 10 in S mode devices are to generate a supplemental policy, sign that policy, upload the signed policy to Intune, and assign it to user or device groups. Because you need access to PowerShell cmdlets to generate your supplemental policy, you should create and manage your policies on a non-S mode device. Once the policy has been uploaded to Intune, before deploying the policy more broadly, assign it to a single test Windows 10 in S mode device to verify expected functioning. @@ -39,7 +29,7 @@ The general steps for expanding the S mode base policy on your Intune-managed Wi This policy expands the S mode base policy to authorize more applications. Anything authorized by either the S mode base policy or your supplemental policy is allowed to run. Your supplemental policies can specify filepath rules, trusted publishers, and more. - For more information on creating supplemental policies, see [Deploy multiple WDAC policies](deploy-multiple-windows-defender-application-control-policies.md). For more information on the right type of rules to create for your policy, see [Deploy WDAC policy rules and file rules](select-types-of-rules-to-create.md). + For more information on creating supplemental policies, see [Deploy multiple WDAC policies](../design/deploy-multiple-wdac-policies.md). For more information on the right type of rules to create for your policy, see [Deploy WDAC policy rules and file rules](../design/select-types-of-rules-to-create.md). The following instructions are a basic set for creating an S mode supplemental policy: @@ -81,7 +71,7 @@ The general steps for expanding the S mode base policy on your Intune-managed Wi 2. Sign the policy. - Supplemental S mode policies must be digitally signed. To sign your policy, use your organization's custom Public Key Infrastructure (PKI). For more information on signing using an internal CA, see [Create a code signing cert for WDAC](create-code-signing-cert-for-windows-defender-application-control.md). + Supplemental S mode policies must be digitally signed. To sign your policy, use your organization's custom Public Key Infrastructure (PKI). For more information on signing using an internal CA, see [Create a code signing cert for WDAC](create-code-signing-cert-for-wdac.md). > [!TIP] > For more information, see [Azure Code Signing, democratizing trust for developers and consumers](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/azure-code-signing-democratizing-trust-for-developers-and/ba-p/3604669). @@ -97,19 +87,19 @@ The general steps for expanding the S mode base policy on your Intune-managed Wi ## Standard process for deploying apps through Intune -![Basic diagram for deploying apps through Intune.](images/wdac-intune-app-deployment.png) +![Basic diagram for deploying apps through Intune.](../images/wdac-intune-app-deployment.png) For more information on the existing procedure of packaging signed catalogs and app deployment, see [Win32 app management in Microsoft Intune](/mem/intune/apps/apps-win32-app-management). ## Optional: Process for deploying apps using catalogs -![Basic diagram for deploying Apps using catalogs.](images/wdac-intune-app-catalogs.png) +![Basic diagram for deploying Apps using catalogs.](../images/wdac-intune-app-catalogs.png) Your supplemental policy can be used to significantly relax the S mode base policy, but there are security trade-offs you must consider in doing so. For example, you can use a signer rule to trust an external signer, but that authorizes all apps signed by that certificate, which may include apps you don't want to allow as well. Instead of authorizing signers external to your organization, Intune has functionality to make it easier to authorize existing applications by using signed catalogs. This feature doesn't require repackaging or access to the source code. It works for apps that may be unsigned or even signed apps when you don't want to trust all apps that may share the same signing certificate. -The basic process is to generate a catalog file for each app using Package Inspector, then sign the catalog files using a custom PKI. To authorize the catalog signing certificate in the supplemental policy, use the **Add-SignerRule** PowerShell cmdlet as shown earlier in step 1 of the [Policy authorization process](#policy-authorization-process). After that, use the [Standard process for deploying apps through Intune](#standard-process-for-deploying-apps-through-intune) outlined earlier. For more information on generating catalogs, see [Deploy catalog files to support WDAC](deploy-catalog-files-to-support-windows-defender-application-control.md). +The basic process is to generate a catalog file for each app using Package Inspector, then sign the catalog files using a custom PKI. To authorize the catalog signing certificate in the supplemental policy, use the **Add-SignerRule** PowerShell cmdlet as shown earlier in step 1 of the [Policy authorization process](#policy-authorization-process). After that, use the [Standard process for deploying apps through Intune](#standard-process-for-deploying-apps-through-intune) outlined earlier. For more information on generating catalogs, see [Deploy catalog files to support WDAC](deploy-catalog-files-to-support-wdac.md). > [!NOTE] > Every time an app updates, you need to deploy an updated catalog. Try to avoid using catalog files for applications that auto-update, and direct users not to update applications on their own. diff --git a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md similarity index 75% rename from windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md index 356adb95d7..98ac6cf37d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md @@ -1,33 +1,15 @@ --- -title: Use audit events to create WDAC policy rules +title: Use audit events to create WDAC policy rules description: Audits allow admins to discover apps, binaries, and scripts that should be added to the WDAC policy. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 05/03/2018 -ms.technology: itpro-security ms.topic: article --- # Use audit events to create WDAC policy rules -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Application Control feature availability](../feature-availability.md). Running Application Control in audit mode lets you discover applications, binaries, and scripts that are missing from your WDAC policy but should be included. @@ -36,18 +18,18 @@ While a WDAC policy is running in audit mode, any binary that runs but would hav ## Overview of the process to create WDAC policy to allow apps using audit events > [!Note] -> You must have already deployed a WDAC audit mode policy to use this process. If you have not already done so, see [Deploying Windows Defender Application Control policies](windows-defender-application-control-deployment-guide.md). +> You must have already deployed a WDAC audit mode policy to use this process. If you have not already done so, see [Deploying Windows Defender Application Control policies](wdac-deployment-guide.md). To familiarize yourself with creating WDAC rules from audit events, follow these steps on a device with a WDAC audit mode policy. 1. Install and run an application not allowed by the WDAC policy but that you want to allow. -2. Review the **CodeIntegrity - Operational** and **AppLocker - MSI and Script** event logs to confirm events, like those shown in Figure 1, are generated related to the application. For information about the types of events you should see, refer to [Understanding Application Control events](event-id-explanations.md). +2. Review the **CodeIntegrity - Operational** and **AppLocker - MSI and Script** event logs to confirm events, like those shown in Figure 1, are generated related to the application. For information about the types of events you should see, refer to [Understanding Application Control events](../operations/event-id-explanations.md). **Figure 1. Exceptions to the deployed WDAC policy** - ![Event showing exception to WDAC policy.](images/dg-fig23-exceptionstocode.png) + ![Event showing exception to WDAC policy.](../images/dg-fig23-exceptionstocode.png) -3. In an elevated PowerShell session, run the following commands to initialize variables used by this procedure. This procedure builds upon the **Lamna_FullyManagedClients_Audit.xml** policy introduced in [Create a WDAC policy for fully managed devices](create-wdac-policy-for-fully-managed-devices.md) and will produce a new policy called **EventsPolicy.xml**. +3. In an elevated PowerShell session, run the following commands to initialize variables used by this procedure. This procedure builds upon the **Lamna_FullyManagedClients_Audit.xml** policy introduced in [Create a WDAC policy for fully managed devices](../design/create-wdac-policy-for-fully-managed-devices.md) and will produce a new policy called **EventsPolicy.xml**. ```powershell $PolicyName= "Lamna_FullyManagedClients_Audit" @@ -59,13 +41,13 @@ To familiarize yourself with creating WDAC rules from audit events, follow these 4. Use [New-CIPolicy](/powershell/module/configci/new-cipolicy) to generate a new WDAC policy from logged audit events. This example uses a **FilePublisher** file rule level and a **Hash** fallback level. Warning messages are redirected to a text file **EventsPolicyWarnings.txt**. ```powershell - New-CIPolicy -FilePath $EventsPolicy -Audit -Level FilePublisher -Fallback SignedVersion,FilePublisher,Hash –UserPEs -MultiplePolicyFormat 3> $EventsPolicyWarnings + New-CIPolicy -FilePath $EventsPolicy -Audit -Level FilePublisher -Fallback SignedVersion,FilePublisher,Hash -UserPEs -MultiplePolicyFormat 3> $EventsPolicyWarnings ``` > [!NOTE] - > When you create policies from audit events, you should carefully consider the file rule level that you select to trust. The preceding example uses the **FilePublisher** rule level with a fallback level of **Hash**, which may be more specific than desired. You can re-run the above command using different **-Level** and **-Fallback** options to meet your needs. For more information about WDAC rule levels, see [Understand WDAC policy rules and file rules](select-types-of-rules-to-create.md). + > When you create policies from audit events, you should carefully consider the file rule level that you select to trust. The preceding example uses the **FilePublisher** rule level with a fallback level of **Hash**, which may be more specific than desired. You can re-run the above command using different **-Level** and **-Fallback** options to meet your needs. For more information about WDAC rule levels, see [Understand WDAC policy rules and file rules](../design/select-types-of-rules-to-create.md). -5. Find and review the WDAC policy file **EventsPolicy.xml** that should be found on your desktop. Ensure that it only includes file and signer rules for applications, binaries, and scripts you wish to allow. You can remove rules by manually editing the policy XML or use the WDAC Policy Wizard tool (see [Editing existing base and supplemental WDAC policies with the Wizard](wdac-wizard-editing-policy.md)). +5. Find and review the WDAC policy file **EventsPolicy.xml** that should be found on your desktop. Ensure that it only includes file and signer rules for applications, binaries, and scripts you wish to allow. You can remove rules by manually editing the policy XML or use the WDAC Policy Wizard tool (see [Editing existing base and supplemental WDAC policies with the Wizard](../design/wdac-wizard-editing-policy.md)). 6. Find and review the text file **EventsPolicyWarnings.txt** that should be found on your desktop. This file will include a warning for any files that WDAC couldn't create a rule for at either the specified rule level or fallback rule level. @@ -74,6 +56,6 @@ To familiarize yourself with creating WDAC rules from audit events, follow these 7. Merge **EventsPolicy.xml** with the Base policy **Lamna_FullyManagedClients_Audit.xml** or convert it to a supplemental policy. - For information on merging policies, refer to [Merge Windows Defender Application Control policies](merge-windows-defender-application-control-policies.md) and for information on supplemental policies see [Use multiple Windows Defender Application Control Policies](deploy-multiple-windows-defender-application-control-policies.md). + For information on merging policies, refer to [Merge Windows Defender Application Control policies](merge-wdac-policies.md) and for information on supplemental policies see [Use multiple Windows Defender Application Control Policies](../design/deploy-multiple-wdac-policies.md). 8. Convert the Base or Supplemental policy to binary and deploy using your preferred method. diff --git a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md similarity index 87% rename from windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md index 8050e17b08..cfa497a317 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md @@ -1,35 +1,17 @@ --- -title: Create a code signing cert for Windows Defender Application Control +title: Create a code signing cert for Windows Defender Application Control description: Learn how to set up a publicly issued code signing certificate, so you can sign catalog files or WDAC policies internally. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro ms.topic: conceptual -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 12/01/2022 -ms.technology: itpro-security --- # Optional: Create a code signing cert for Windows Defender Application Control -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] ->Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). -As you deploy Windows Defender Application Control (WDAC), you might need to sign catalog files or WDAC policies internally. To do this signing, you'll either need a publicly issued code signing certificate or an internal CA. If you've purchased a code-signing certificate, you can skip this article, and instead follow other articles listed in the [Windows Defender Application Control Deployment Guide](windows-defender-application-control-deployment-guide.md). +As you deploy Windows Defender Application Control (WDAC), you might need to sign catalog files or WDAC policies internally. To do this signing, you'll either need a publicly issued code signing certificate or an internal CA. If you've purchased a code-signing certificate, you can skip this article, and instead follow other articles listed in the [Windows Defender Application Control Deployment Guide](wdac-deployment-guide.md). If you have an internal CA, complete these steps to create a code signing certificate. @@ -45,7 +27,7 @@ If you have an internal CA, complete these steps to create a code signing certif 2. When connected, right-click **Certificate Templates**, and then select **Manage** to open the Certification Templates Console. - ![CA snap-in showing Certificate Templates.](images/dg-fig27-managecerttemp.png) + ![CA snap-in showing Certificate Templates.](../images/dg-fig27-managecerttemp.png) Figure 1. Manage the certificate templates @@ -61,7 +43,7 @@ If you have an internal CA, complete these steps to create a code signing certif 8. In the **Edit Basic Constraints Extension** dialog box, select **Enable this extension**, as shown in Figure 2. - ![Edit Basic Constraints Extension.](images/dg-fig29-enableconstraints.png) + ![Edit Basic Constraints Extension.](../images/dg-fig29-enableconstraints.png) Figure 2. Select constraints on the new template @@ -77,7 +59,7 @@ When this certificate template has been created, you must publish it to the CA p 1. In the Certification Authority MMC snap-in, right-click **Certification Templates**, point to **New**, and then select **Certificate Template to Issue**, as shown in Figure 3. - ![Select Certificate Template to Issue.](images/dg-fig30-selectnewcert.png) + ![Select Certificate Template to Issue.](../images/dg-fig30-selectnewcert.png) Figure 3. Select the new certificate template to issue @@ -95,7 +77,7 @@ Now that the template is available to be issued, you must request one from the c 4. In the **Request Certificate** list, select your newly created code signing certificate, and then select the blue text that requests additional information, as shown in Figure 4. - ![Request Certificates: more information required.](images/dg-fig31-getmoreinfo.png) + ![Request Certificates: more information required.](../images/dg-fig31-getmoreinfo.png) Figure 4. Get more information for your code signing certificate diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md similarity index 93% rename from windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md index e49832fb80..bc9542abec 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md @@ -1,31 +1,19 @@ --- title: Deploy catalog files to support Windows Defender Application Control description: Catalog files simplify running unsigned applications in the presence of a Windows Defender Application Control (WDAC) policy. -ms.prod: windows-client ms.localizationpriority: medium ms.topic: how-to -author: jsuther1974 -ms.reviewer: jgeurten -ms.author: vinpa -manager: aaroncz ms.date: 11/30/2022 -ms.technology: itpro-security --- # Deploy catalog files to support Windows Defender Application Control -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and later - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). *Catalog files* can be important in your deployment of Windows Defender Application Control (WDAC) if you have unsigned line-of-business (LOB) applications for which the process of signing is difficult. You can also use catalog files to add your own signature to apps you get from independent software vendors (ISV) when you don't want to trust all code signed by that ISV. In this way, catalog files provide a convenient way for you to "bless" apps for use in your WDAC-managed environment. And, you can create catalog files for existing apps without requiring access to the original source code or needing any expensive repackaging. -You need to [obtain a code signing certificate for your own use](use-code-signing-to-simplify-application-control-for-classic-windows-applications.md#obtain-code-signing-certificates-for-your-own-use) and use it to sign the catalog file. Then, distribute the signed catalog file using your preferred content deployment mechanism. +You need to [obtain a code signing certificate for your own use](use-code-signing-for-better-control-and-protection.md#obtain-code-signing-certificates-for-your-own-use) and use it to sign the catalog file. Then, distribute the signed catalog file using your preferred content deployment mechanism. Finally, add a signer rule to your WDAC policy for your signing certificate. Then, any apps covered by your signed catalog files are able to run, even if the apps were previously unsigned. With this foundation, you can more easily build a WDAC policy that blocks all unsigned code, because most malware is unsigned. @@ -46,7 +34,7 @@ To create a catalog file for an existing app, you can use a tool called **Packag $PolicyBinary = $env:USERPROFILE+"\Desktop\"+$PolicyId.substring(11)+".cip" ``` - Then apply the policy as described in [Deploy Windows Defender Application Control policies with script](deployment/deploy-wdac-policies-with-script.md). + Then apply the policy as described in [Deploy Windows Defender Application Control policies with script](deploy-wdac-policies-with-script.md). 2. Start Package Inspector to monitor file creation on a **local drive** where you install the app, for example, drive C: @@ -121,7 +109,7 @@ For the code signing certificate that you use to sign the catalog file, import i 3. Verify the catalog file's digital signature. Right-click the catalog file, and then select **Properties**. On the **Digital Signatures** tab, verify that your signing certificate exists with a **sha256** algorithm, as shown in Figure 1. - ![Digital Signature list in file Properties.](images/dg-fig12-verifysigning.png) + ![Digital Signature list in file Properties.](../images/dg-fig12-verifysigning.png) Figure 1. Verify that the signing certificate exists. @@ -144,7 +132,7 @@ The following process walks you through the deployment of a signed catalog file > [!NOTE] > You can use any OU name. Also, security group filtering is an option when you consider different ways of combining WDAC policies. - ![Group Policy Management, create a GPO.](images/dg-fig13-createnewgpo.png) + ![Group Policy Management, create a GPO.](../images/dg-fig13-createnewgpo.png) Figure 2. Create a new GPO. @@ -154,7 +142,7 @@ The following process walks you through the deployment of a signed catalog file 5. Within the selected GPO, navigate to **Computer Configuration\\Preferences\\Windows Settings\\Files**. Right-click **Files**, point to **New**, and then select **File**, as shown in Figure 3. - ![Group Policy Management Editor, New File.](images/dg-fig14-createnewfile.png) + ![Group Policy Management Editor, New File.](../images/dg-fig14-createnewfile.png) Figure 3. Create a new file. @@ -164,7 +152,7 @@ The following process walks you through the deployment of a signed catalog file 7. To keep versions consistent, in the **New File Properties** dialog box as shown in Figure 4, select **Replace** from the **Action** list so that the newest version is always used. - ![File Properties, Replace option.](images/dg-fig15-setnewfileprops.png) + ![File Properties, Replace option.](../images/dg-fig15-setnewfileprops.png) Figure 4. Set the new file properties. @@ -197,7 +185,7 @@ Complete the following steps to create a new deployment package for catalog file 3. Name the package, set your organization as the manufacturer, and select an appropriate version number. - ![Create Package and Program Wizard.](images/dg-fig16-specifyinfo.png) + ![Create Package and Program Wizard.](../images/dg-fig16-specifyinfo.png) Figure 5. Specify information about the new package. @@ -218,7 +206,7 @@ Complete the following steps to create a new deployment package for catalog file - From the **Program can run** list, select **Whether or not a user is logged on**. - From the **Drive mode** list, select **Runs with UNC name**. - ![Standard Program page of wizard.](images/dg-fig17-specifyinfo.png) + ![Standard Program page of wizard.](../images/dg-fig17-specifyinfo.png) Figure 6. Specify information about the standard program. @@ -246,7 +234,7 @@ After you create the deployment package, deploy it to a collection so that the c - Select the **Commit changes at deadline or during a maintenance window (requires restarts)** check box. - ![Deploy Software Wizard, User Experience page.](images/dg-fig18-specifyux.png) + ![Deploy Software Wizard, User Experience page.](../images/dg-fig18-specifyux.png) Figure 7. Specify the user experience. @@ -271,13 +259,13 @@ You can configure software inventory to find catalog files on your managed syste 3. Name the new policy, and under **Select and then configure the custom settings for client devices**, select the **Software Inventory** check box, as shown in Figure 8. - ![Create Custom Client Device Settings.](images/dg-fig19-customsettings.png) + ![Create Custom Client Device Settings.](../images/dg-fig19-customsettings.png) Figure 8. Select custom settings. 4. In the navigation pane, select **Software Inventory**, and then select **Set Types**, as shown in Figure 9. - ![Software Inventory settings for devices.](images/dg-fig20-setsoftwareinv.png) + ![Software Inventory settings for devices.](../images/dg-fig20-setsoftwareinv.png) Figure 9. Set the software inventory. @@ -290,7 +278,7 @@ You can configure software inventory to find catalog files on your managed syste 7. In the **Path Properties** dialog box, select **Variable or path name**, and then type `C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}` in the box, as shown in Figure 10. - ![Path Properties, specifying a path.](images/dg-fig21-pathproperties.png) + ![Path Properties, specifying a path.](../images/dg-fig21-pathproperties.png) Figure 10. Set the path properties. @@ -313,7 +301,7 @@ At the time of the next software inventory cycle, when the targeted clients rece ## Allow apps signed by your catalog signing certificate in your WDAC policy -Now that you have your signed catalog file, you can add a signer rule to your policy that allows anything signed with that certificate. If you haven't yet created a WDAC policy, see the [Windows Defender Application Control design guide](windows-defender-application-control-design-guide.md). +Now that you have your signed catalog file, you can add a signer rule to your policy that allows anything signed with that certificate. If you haven't yet created a WDAC policy, see the [Windows Defender Application Control design guide](../design/wdac-design-guide.md). On a computer where the signed catalog file has been deployed, you can use [New-CiPolicyRule](/powershell/module/configci/new-cipolicyrule) to create a signer rule from any file included in that catalog. Then use [Merge-CiPolicy](/powershell/module/configci/merge-cipolicy) to add the rule to your policy XML. Be sure to replace the path values in the following sample: diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md similarity index 84% rename from windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md index 5c703094c7..aed9b36b5b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md @@ -1,36 +1,18 @@ --- -title: Deploy WDAC policies via Group Policy +title: Deploy WDAC policies via Group Policy description: Windows Defender Application Control (WDAC) policies can easily be deployed and managed with Group Policy. Learn how by following this step-by-step guide. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 01/23/2023 -ms.technology: itpro-security ms.topic: article --- # Deploy Windows Defender Application Control policies by using Group Policy -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) enabled. Instead of Group Policy, deploy new signed WDAC Base policies [via script](/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script#deploying-signed-policies) and activate the policy with a system restart. +> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Group Policy, deploy new signed WDAC Base policies [via script](/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script#deploying-signed-policies) and activate the policy with a system restart. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. @@ -50,7 +32,7 @@ To deploy and manage a Windows Defender Application Control policy with Group Po 2. Create a new GPO: right-click an OU and then select **Create a GPO in this domain, and Link it here**. > [!NOTE] - > You can use any OU name. Also, security group filtering is an option when you consider different ways of combining WDAC policies (or keeping them separate), as discussed in [Plan for Windows Defender Application Control lifecycle policy management](../plan-windows-defender-application-control-management.md). + > You can use any OU name. Also, security group filtering is an option when you consider different ways of combining WDAC policies (or keeping them separate), as discussed in [Plan for Windows Defender Application Control lifecycle policy management](../design/plan-wdac-management.md). ![Group Policy Management, create a GPO.](../images/dg-fig24-creategpo.png) diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md similarity index 87% rename from windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md index 83e3847164..1909066094 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md @@ -1,32 +1,20 @@ --- -title: Deploy WDAC policies using Mobile Device Management (MDM) +title: Deploy WDAC policies using Mobile Device Management (MDM) description: You can use an MDM like Microsoft Intune to configure Windows Defender Application Control (WDAC). Learn how with this step-by-step guide. -ms.prod: windows-client -ms.technology: itpro-security ms.localizationpriority: medium -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 01/23/2023 ms.topic: how-to --- # Deploy WDAC policies using Mobile Device Management (MDM) -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). You can use a Mobile Device Management (MDM) solution, like Microsoft Intune, to configure Windows Defender Application Control (WDAC) on client machines. Intune includes native support for WDAC, which can be a helpful starting point, but customers may find the available circle-of-trust options too limiting. To deploy a custom policy through Intune and define your own circle of trust, you can configure a profile using Custom OMA-URI. If your organization uses another MDM solution, check with your solution provider for WDAC policy deployment steps. > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) enabled. Instead of Mobile Device Management (MDM), deploy new signed WDAC Base policies [via script](deploy-wdac-policies-with-script.md) and activate the policy with a system restart. +> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Mobile Device Management (MDM), deploy new signed WDAC Base policies [via script](deploy-wdac-policies-with-script.md) and activate the policy with a system restart. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. @@ -43,14 +31,14 @@ Intune's built-in Windows Defender Application Control support allows you to con > Intune's built-in policies use the pre-1903 single-policy format version of the DefaultWindows policy. You can use Intune's custom OMA-URI feature to deploy your own multiple-policy format WDAC policies and leverage features available on Windows 10 1903+ or Windows 11 as described later in this topic. > [!NOTE] -> Intune currently uses the AppLocker CSP to deploy its built-in policies. The AppLocker CSP will always request a reboot when applying WDAC policies. You can use Intune's custom OMA-URI feature with the ApplicationControl CSP to deploy your own WDAC policies rebootlessly. +> Intune currently uses the AppLocker CSP to deploy its built-in policies. The AppLocker CSP always requests a device restart when it applies WDAC policies. You can use Intune's custom OMA-URI feature with the ApplicationControl CSP to deploy your own WDAC policies without a restart. To use Intune's built-in WDAC policies, configure [Endpoint Protection for Windows 10 (and later)](/mem/intune/protect/endpoint-protection-windows-10?toc=/intune/configuration/toc.json&bc=/intune/configuration/breadcrumb/toc.json). ## Deploy WDAC policies with custom OMA-URI > [!NOTE] -> Policies deployed through Intune custom OMA-URI are subject to a 350,000 byte limit. Customers should create Windows Defender Application Control policies that use signature-based rules, the Intelligent Security Graph, and managed installers where practical. Customers whose devices are running 1903+ builds of Windows are also encouraged to use [multiple policies](../deploy-multiple-windows-defender-application-control-policies.md) which allow more granular policy. +> Policies deployed through Intune custom OMA-URI are subject to a 350,000 byte limit. Customers should create Windows Defender Application Control policies that use signature-based rules, the Intelligent Security Graph, and managed installers where practical. Customers whose devices are running 1903+ builds of Windows are also encouraged to use [multiple policies](../design/deploy-multiple-wdac-policies.md) which allow more granular policy. You should now have one or more WDAC policies converted into binary form. If not, follow the steps described in [Deploying Windows Defender Application Control (WDAC) policies](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide). diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md similarity index 95% rename from windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md index 72b2f4c5a2..d4135733c2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md @@ -1,12 +1,6 @@ --- title: Deploy Windows Defender Application Control policies with Configuration Manager description: You can use Microsoft Configuration Manager to configure Windows Defender Application Control (WDAC). Learn how with this step-by-step guide. -ms.prod: windows-client -ms.technology: itpro-security -author: jgeurten -ms.reviewer: aaroncz -ms.author: jogeurte -manager: aaroncz ms.date: 06/27/2022 ms.topic: how-to ms.localizationpriority: medium @@ -14,12 +8,6 @@ ms.localizationpriority: medium # Deploy WDAC policies by using Microsoft Configuration Manager -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] > Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Application Control feature availability](../feature-availability.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md similarity index 90% rename from windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md index cd5c8ce323..a96124b086 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md @@ -1,28 +1,14 @@ --- -title: Deploy Windows Defender Application Control (WDAC) policies using script +title: Deploy Windows Defender Application Control (WDAC) policies using script description: Use scripts to deploy Windows Defender Application Control (WDAC) policies. Learn how with this step-by-step guide. -keywords: security, malware -ms.prod: windows-client -audience: ITPro -author: jsuther1974 -ms.reviewer: aaroncz -ms.author: jogeurte ms.manager: jsuther -manager: aaroncz ms.date: 01/23/2023 -ms.technology: itpro-security ms.topic: article ms.localizationpriority: medium --- # Deploy WDAC policies using script -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] >Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). @@ -31,7 +17,7 @@ This article describes how to deploy Windows Defender Application Control (WDAC) You should now have one or more WDAC policies converted into binary form. If not, follow the steps described in [Deploying Windows Defender Application Control (WDAC) policies](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide). > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) enabled. Skip all steps below that use CiTool, RefreshPolicy.exe, or WMI to initiate a policy activation. Instead, copy the policy binary to the correct system32 and EFI locations and then activate the policy with a system restart. +> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Skip all steps below that use CiTool, RefreshPolicy.exe, or WMI to initiate a policy activation. Instead, copy the policy binary to the correct system32 and EFI locations and then activate the policy with a system restart. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. diff --git a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md similarity index 93% rename from windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md index be973cf600..5c4d60cfa8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md @@ -1,33 +1,15 @@ --- -title: Remove Windows Defender Application Control policies +title: Remove Windows Defender Application Control policies description: Learn how to disable both signed and unsigned Windows Defender Application Control policies, within Windows and within the BIOS. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 11/04/2022 -ms.technology: itpro-security ms.topic: article --- # Remove Windows Defender Application Control (WDAC) policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). ## Removing WDAC policies @@ -55,7 +37,7 @@ To make a policy effectively inactive before removing it, you can first replace 5. If applicable, remove option **0 Enabled:UMCI** to convert the policy to kernel mode only. > [!IMPORTANT] -> After a policy has been removed, you must restart the computer for it to take effect. You can't remove WDAC policies rebootlessly. +> After you remove a policy, restart the computer for it to take effect. You can't remove WDAC policies without restarting the device. ### Remove WDAC policies using CiTool.exe diff --git a/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md similarity index 78% rename from windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md index 082b0a5d27..9000c01d85 100644 --- a/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md @@ -1,30 +1,16 @@ --- -title: Enforce Windows Defender Application Control (WDAC) policies +title: Enforce Windows Defender Application Control (WDAC) policies description: Learn how to switch a WDAC policy from audit to enforced mode. -keywords: security, malware -ms.prod: windows-client -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: jogeurte ms.manager: jsuther -manager: aaroncz ms.date: 04/22/2021 -ms.technology: itpro-security ms.topic: article ms.localizationpriority: medium --- # Enforce Windows Defender Application Control (WDAC) policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). You should now have one or more Windows Defender Application Control policies broadly deployed in audit mode. You have analyzed events collected from the devices with those policies and you're ready to enforce. Use this procedure to prepare and deploy your WDAC policies in enforcement mode. @@ -33,11 +19,11 @@ You should now have one or more Windows Defender Application Control policies br ## Convert WDAC **base** policy from audit to enforced -As described in [common Windows Defender Application Control deployment scenarios](types-of-devices.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. +As described in [common Windows Defender Application Control deployment scenarios](../design/common-wdac-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. **Alice Pena** is the IT team lead responsible for Lamna's WDAC rollout. -Alice previously created and deployed a policy for the organization's [fully managed devices](create-wdac-policy-for-fully-managed-devices.md). They updated the policy based on audit event data as described in [Use audit events to create WDAC policy rules](audit-windows-defender-application-control-policies.md) and redeployed it. All remaining audit events are as expected and Alice is ready to switch to enforcement mode. +Alice previously created and deployed a policy for the organization's [fully managed devices](../design/create-wdac-policy-for-fully-managed-devices.md). They updated the policy based on audit event data as described in [Use audit events to create WDAC policy rules](audit-wdac-policies.md) and redeployed it. All remaining audit events are as expected and Alice is ready to switch to enforcement mode. 1. Initialize the variables that will be used and create the enforced policy by copying the audit version. @@ -55,8 +41,7 @@ Alice previously created and deployed a policy for the organization's [fully man $EnforcedPolicyID = $EnforcedPolicyID.Substring(11) ``` - -3. *[Optionally]* Use [Set-RuleOption](/powershell/module/configci/set-ruleoption) to enable rule options 9 (“Advanced Boot Options Menu”) and 10 (“Boot Audit on Failure”). Option 9 allows users to disable WDAC enforcement for a single boot session from a pre-boot menu. Option 10 instructs Windows to switch the policy from enforcement to audit only if a boot critical kernel-mode driver is blocked. We strongly recommend these options when deploying a new enforced policy to your first deployment ring. Then, if no issues are found, you can remove the options and restart your deployment. +3. *[Optionally]* Use [Set-RuleOption](/powershell/module/configci/set-ruleoption) to enable rule options 9 ("Advanced Boot Options Menu") and 10 ("Boot Audit on Failure"). Option 9 allows users to disable WDAC enforcement for a single boot session from a pre-boot menu. Option 10 instructs Windows to switch the policy from enforcement to audit only if a boot critical kernel-mode driver is blocked. We strongly recommend these options when deploying a new enforced policy to your first deployment ring. Then, if no issues are found, you can remove the options and restart your deployment. ```powershell Set-RuleOption -FilePath $EnforcedPolicyXML -Option 9 @@ -111,4 +96,4 @@ Since the enforced policy was given a unique PolicyID in the previous procedure, ## Deploy your enforced policy and supplemental policies -Now that your base policy is in enforced mode, you can begin to deploy it to your managed endpoints. For information about deploying policies, see [Deploying Windows Defender Application Control (WDAC) policies](windows-defender-application-control-deployment-guide.md). +Now that your base policy is in enforced mode, you can begin to deploy it to your managed endpoints. For information about deploying policies, see [Deploying Windows Defender Application Control (WDAC) policies](wdac-deployment-guide.md). diff --git a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md similarity index 88% rename from windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md index 53b1e0a448..20bf91ea2a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md @@ -1,30 +1,16 @@ --- -title: Merge Windows Defender Application Control policies (WDAC) +title: Merge Windows Defender Application Control policies (WDAC) description: Learn how to merge WDAC policies as part of your policy lifecycle management. -keywords: security, malware -ms.prod: windows-client -audience: ITPro -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: jogeurte ms.manager: jsuther -manager: aaroncz ms.date: 04/22/2021 -ms.technology: itpro-security ms.topic: article ms.localizationpriority: medium --- # Merge Windows Defender Application Control (WDAC) policies -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - >[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +>Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). This article shows how to merge multiple policy XML files together and how to merge rules directly into a policy. Windows Defender Application Control deployments often include a few base policies and optional supplemental policies for specific use cases. @@ -33,7 +19,7 @@ This article shows how to merge multiple policy XML files together and how to me ## Merge multiple WDAC policy XML files together -There are many scenarios where you may want to merge two or more policy files together. For example, if you [use audit events to create Windows Defender Application Control policy rules](audit-windows-defender-application-control-policies.md), you can merge those rules with your existing WDAC base policy. To merge the two WDAC policies referenced in that article, complete the following steps in an elevated Windows PowerShell session. +There are many scenarios where you may want to merge two or more policy files together. For example, if you [use audit events to create Windows Defender Application Control policy rules](audit-wdac-policies.md), you can merge those rules with your existing WDAC base policy. To merge the two WDAC policies referenced in that article, complete the following steps in an elevated Windows PowerShell session. 1. Initialize the variables that will be used: @@ -57,7 +43,7 @@ There are many scenarios where you may want to merge two or more policy files to Besides merging multiple policy XML files, you can also merge rules created with the New-CIPolicyRule cmdlet directly into an existing WDAC policy XML file. Directly merging rules is a convenient way to update your policy without creating extra policy XML files. For example, to add rules that allow the WDAC Wizard and the WDAC RefreshPolicy.exe tool, follow these steps: -1. Install the [WDAC Wizard](wdac-wizard.md) packaged MSIX app. +1. Install the [WDAC Wizard](../design/wdac-wizard.md) packaged MSIX app. 2. Download the [Refresh Policy tool](https://aka.ms/refreshpolicy) for your processor architecture and save it to your desktop as RefreshPolicy.exe. 3. From a PowerShell session, run the following commands to create packaged app allow rules for the WDAC Wizard: @@ -94,4 +80,4 @@ Now that you have your new, merged policy, you can convert and deploy the policy 2. Upload your merged policy XML and the associated binary to the source control solution you are using for your Windows Defender Application Control policies. such as [GitHub](https://github.com/) or a document management solution such as [Office 365 SharePoint](https://products.office.com/sharepoint/collaboration). -3. Deploy the merged policy using your preferred deployment solution. See [Deploying Windows Defender Application Control (WDAC) policies](windows-defender-application-control-deployment-guide.md) +3. Deploy the merged policy using your preferred deployment solution. See [Deploying Windows Defender Application Control (WDAC) policies](wdac-deployment-guide.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md similarity index 92% rename from windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md index 32b34dfe20..8bc12aa239 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md @@ -1,27 +1,15 @@ --- title: Use code signing for added control and protection with WDAC description: Code signing can be used to better control Win32 app authorization and add protection for your Windows Defender Application Control (WDAC) policies. -ms.prod: windows-client ms.localizationpriority: medium ms.topic: conceptual -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 11/29/2022 -ms.technology: itpro-security --- # Use code signing for added control and protection with Windows Defender Application Control -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). ## What is code signing and why is it important? @@ -38,7 +26,7 @@ You can use catalog files to easily add a signature to an existing application w > [!NOTE] > Since catalogs identify the files they sign by hash, any change to the file may invalidate its signature. You will need to deploy updated catalog signatures any time the application is updated. Integrating code signing with your app development or app deployment processes is generally the best approach. Be aware of self-updating apps, as their app binaries may change without your knowledge. -To learn how to create and manage catalog files for existing apps, see [Deploy catalog files to support Windows Defender Application Control](deploy-catalog-files-to-support-windows-defender-application-control.md). +To learn how to create and manage catalog files for existing apps, see [Deploy catalog files to support Windows Defender Application Control](deploy-catalog-files-to-support-wdac.md). ## Signed WDAC policies @@ -51,5 +39,5 @@ For more information on using signed policies, see [Use signed policies to prote Some ways to obtain code signing certificates for your own use, include: - Purchase a code signing certificate from one of the [Microsoft Trusted Root Program participants](/security/trusted-root/participants-list). -- To use your own digital certificate or public key infrastructure (PKI) to issue code signing certificates, see [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-windows-defender-application-control.md). +- To use your own digital certificate or public key infrastructure (PKI) to issue code signing certificates, see [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-wdac.md). - Use Microsoft's [Azure Code Signing (ACS) service](https://aka.ms/AzureCodeSigning). diff --git a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md similarity index 90% rename from windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md index ef0985446c..72139cebfa 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md @@ -1,31 +1,19 @@ --- title: Use signed policies to protect Windows Defender Application Control against tampering description: Signed Windows Defender Application Control (WDAC) policies give organizations the highest level of malware protection available in Windows 10 and Windows 11. -ms.prod: windows-client ms.localizationpriority: medium ms.topic: conceptual -author: jsuther1974 -ms.reviewer: jogeurte -ms.author: vinpa -manager: aaroncz ms.date: 11/04/2022 -ms.technology: itpro-security --- # Use signed policies to protect Windows Defender Application Control against tampering -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). Signed Windows Defender Application Control (WDAC) policies give organizations the highest level of protection available in Windows. These policies are designed to detect administrative tampering of the policy, such as by malware running as admin, and will result in a boot failure or blue screen. With this goal in mind, it's much more difficult to remove signed WDAC policies. SecureBoot must be enabled in order to provide this protection for signed WDAC policies. -If you don't currently have a code signing certificate you can use to sign your policies, see [Obtain code signing certificates for your own use](use-code-signing-to-simplify-application-control-for-classic-windows-applications.md#obtain-code-signing-certificates-for-your-own-use). +If you don't currently have a code signing certificate you can use to sign your policies, see [Obtain code signing certificates for your own use](use-code-signing-for-better-control-and-protection.md#obtain-code-signing-certificates-for-your-own-use). > [!WARNING] > Boot failure, or blue screen, may occur if your signing certificate doesn't follow these rules: @@ -35,7 +23,7 @@ If you don't currently have a code signing certificate you can use to sign your > - You can use SHA-256, SHA-384, or SHA-512 as the digest algorithm on Windows 11, as well as Windows 10 and Windows Server 2019 and above after applying the November 2022 cumulative security update. All other devices only support SHA-256. > - Don't use UTF-8 encoding for certificate fields, like 'subject common name' and 'issuer common name'. These strings must be encoded as PRINTABLE_STRING, IA5STRING or BMPSTRING. -Before you attempt to deploy a signed policy, you should first deploy an unsigned version of the policy to uncover any issues with the policy rules. We also recommend you enable rule options **9 - Enabled:Advanced Boot Options Menu** and **10 - Enabled:Boot Audit on Failure** to leave troubleshooting options available to administrators. To ensure that a rule option is enabled, you can run a command such as `Set-RuleOption -FilePath -Option 9`, even if you're not sure whether the option is already enabled. If so, the command has no effect. When validated and ready for enterprise deployment, you can remove these options. For more information about rule options, see [Windows Defender Application Control policy rules](select-types-of-rules-to-create.md). +Before you attempt to deploy a signed policy, you should first deploy an unsigned version of the policy to uncover any issues with the policy rules. We also recommend you enable rule options **9 - Enabled:Advanced Boot Options Menu** and **10 - Enabled:Boot Audit on Failure** to leave troubleshooting options available to administrators. To ensure that a rule option is enabled, you can run a command such as `Set-RuleOption -FilePath -Option 9`, even if you're not sure whether the option is already enabled. If so, the command has no effect. When validated and ready for enterprise deployment, you can remove these options. For more information about rule options, see [Windows Defender Application Control policy rules](../design/select-types-of-rules-to-create.md). > [!NOTE] > When signing a Base policy that has existing Supplemental policies, you must also switch to signed policy for all of the Supplementals. Authorize the signed supplemental policies by adding a `` rule to the Base policy. @@ -51,7 +39,7 @@ Before you attempt to deploy a signed policy, you should first deploy an unsigne ``` > [!NOTE] - > This example uses an enforced version of the WDAC policy that you created in [Create a Windows Defender Application Control policy from a reference computer](create-initial-default-policy.md) article. If you sign another policy, be sure to update the **$PolicyPath** and **$PolicyName** variables with the correct information. + > This example uses an enforced version of the WDAC policy that you created in [Create a Windows Defender Application Control policy from a reference computer](../design/create-wdac-policy-using-reference-computer.md) article. If you sign another policy, be sure to update the **$PolicyPath** and **$PolicyName** variables with the correct information. 2. Navigate to your desktop as the working directory: @@ -71,7 +59,7 @@ Before you attempt to deploy a signed policy, you should first deploy an unsigne ``` > [!IMPORTANT] - > Failing to perform this step will leave you unable to modify or disable this policy and will lead to boot failure. For more information about how to disable signed policies causing boot failure, see [Remove Windows Defender Application Control policies causing boot stop failures](disable-windows-defender-application-control-policies.md#remove-wdac-policies-causing-boot-stop-failures). + > Failing to perform this step will leave you unable to modify or disable this policy and will lead to boot failure. For more information about how to disable signed policies causing boot failure, see [Remove Windows Defender Application Control policies causing boot stop failures](disable-wdac-policies.md#remove-wdac-policies-causing-boot-stop-failures). 4. Use [Set-RuleOption](/powershell/module/configci/set-ruleoption) to remove the unsigned policy rule option: @@ -101,7 +89,7 @@ Before you attempt to deploy a signed policy, you should first deploy an unsigne If you purchased a code signing certificate or issued one from your own PKI, you can use [SignTool.exe](/windows/win32/seccrypto/signtool) to sign your WDAC policy files: -1. Import the .pfx code signing certificate into the user's personal store on the computer where the signing will happen. In this example, you use the certificate that was created in [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-windows-defender-application-control.md). +1. Import the .pfx code signing certificate into the user's personal store on the computer where the signing will happen. In this example, you use the certificate that was created in [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-wdac.md). 2. Sign the WDAC policy by using SignTool.exe: diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md similarity index 76% rename from windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md rename to windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md index a961918d5c..90bdaa9748 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md @@ -1,29 +1,17 @@ --- title: Deploying Windows Defender Application Control (WDAC) policies description: Learn how to plan and implement a WDAC deployment. -ms.prod: windows-client -ms.technology: itpro-security ms.localizationpriority: medium -author: jgeurten -ms.reviewer: aaroncz -ms.author: jogeurte -manager: jsuther ms.date: 01/23/2023 ms.topic: overview --- # Deploying Windows Defender Application Control (WDAC) policies -**Applies to** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). -You should now have one or more Windows Defender Application Control (WDAC) policies ready to deploy. If you haven't yet completed the steps described in the [WDAC Design Guide](windows-defender-application-control-design-guide.md), do so now before proceeding. +You should now have one or more Windows Defender Application Control (WDAC) policies ready to deploy. If you haven't yet completed the steps described in the [WDAC Design Guide](../design/wdac-design-guide.md), do so now before proceeding. ## Convert your WDAC policy XML to binary @@ -56,13 +44,13 @@ All Windows Defender Application Control policy changes should be deployed in au ## Choose how to deploy WDAC policies > [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) enabled. We recommend [deploying via script](deployment/deploy-wdac-policies-with-script.md) in this case. +> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. We recommend [deploying via script](deploy-wdac-policies-with-script.md) in this case. > > This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. There are several options to deploy Windows Defender Application Control policies to managed endpoints, including: -- [Deploy using a Mobile Device Management (MDM) solution](deployment/deploy-windows-defender-application-control-policies-using-intune.md), such as Microsoft Intune -- [Deploy using Microsoft Configuration Manager](deployment/deploy-wdac-policies-with-memcm.md) -- [Deploy via script](deployment/deploy-wdac-policies-with-script.md) -- [Deploy via group policy](deployment/deploy-windows-defender-application-control-policies-using-group-policy.md) +- [Deploy using a Mobile Device Management (MDM) solution](deploy-wdac-policies-using-intune.md), such as Microsoft Intune +- [Deploy using Microsoft Configuration Manager](deploy-wdac-policies-with-memcm.md) +- [Deploy via script](deploy-wdac-policies-with-script.md) +- [Deploy via group policy](deploy-wdac-policies-using-group-policy.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md similarity index 91% rename from windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md index abfdd65aed..ad1b478b40 100644 --- a/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md @@ -1,33 +1,15 @@ --- -title: Allow COM object registration in a WDAC policy +title: Allow COM object registration in a WDAC policy description: You can allow COM object registration in a Windows Defender Application Control policy. -keywords: security, malware -ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: windows-client -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium -audience: ITPro -author: vinaypamnani-msft -ms.reviewer: jsuther -ms.author: vinpa -manager: aaroncz -ms.technology: itpro-security ms.date: 04/05/2023 ms.topic: article --- # Allow COM object registration in a Windows Defender Application Control policy -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and later - > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](../feature-availability.md). The [Microsoft Component Object Model (COM)](/windows/desktop/com/the-component-object-model) is a platform-independent, distributed, object-oriented system for creating binary software components that can interact. COM specifies an object model and programming requirements that enable COM objects to interact with other objects. @@ -38,8 +20,8 @@ Windows Defender Application Control (WDAC) enforces a built-in allowlist for CO > [!NOTE] > To add this functionality to other versions of Windows 10, you can install the following or later updates. -- [Windows 10, 1809 June 18, 2019—KB4501371 (OS Build 17763.592)](https://support.microsoft.com/help/4501371/windows-10-update-kb4501371) -- [Windows 10, 1607 June 18, 2019—KB4503294 (OS Build 14393.3053)](https://support.microsoft.com/help/4503294/windows-10-update-kb4503294) +- [Windows 10, 1809 June 18, 2019-KB4501371 (OS Build 17763.592)](https://support.microsoft.com/help/4501371/windows-10-update-kb4501371) +- [Windows 10, 1607 June 18, 2019-KB4503294 (OS Build 14393.3053)](https://support.microsoft.com/help/4503294/windows-10-update-kb4503294) ### Get COM object GUID @@ -49,13 +31,13 @@ You can get the COM application GUID from the 8036 COM object block events in Ev Three elements: -- Provider: platform on which code is running (values are PowerShell, WSH, IE, VBA, MSI, or a wildcard “AllHostIds”) +- Provider: platform on which code is running (values are PowerShell, WSH, IE, VBA, MSI, or a wildcard "AllHostIds") - Key: GUID for the program you wish to run, in the format Key="{33333333-4444-4444-1616-161616161616}" - ValueName: needs to be set to "EnterpriseDefinedClsId" One attribute: -- Value: needs to be “true” for allow and “false” for deny +- Value: needs to be "true" for allow and "false" for deny > [!NOTE] > Deny only works in base policies, not supplemental policies diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md b/windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac.md similarity index 99% rename from windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md rename to windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac.md index 3b7f22c1df..bcce7c5578 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md +++ b/windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac.md @@ -1,27 +1,15 @@ --- -title: Microsoft recommended block rules +title: Applications that can bypass WDAC and how to block them description: View a list of recommended block rules, based on knowledge shared between Microsoft and the wider security community. -ms.prod: windows-client -ms.technology: itpro-security ms.localizationpriority: medium -author: jsuther1974 -ms.reviewer: jgeurten -ms.author: vinpa -manager: aaroncz ms.date: 06/14/2023 ms.topic: reference --- -# Microsoft recommended block rules +# Applications that can bypass WDAC and how to block them -**Applies to:** - -- Windows 10 -- Windows 11 -- Windows Server 2016 and above - ->[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [WDAC feature availability](feature-availability.md). +> [!NOTE] +> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [WDAC feature availability](../feature-availability.md). Members of the security community* continuously collaborate with Microsoft to help protect customers. With the help of their valuable reports, Microsoft has identified a list of valid applications that an attacker could also potentially use to bypass WDAC. @@ -99,7 +87,7 @@ Unless your use scenarios explicitly require them, Microsoft recommends that you > [!NOTE] > This application list will be updated with the latest vendor information as application vulnerabilities are resolved and new issues are discovered. -Certain software applications may allow other code to run by design. Unless these applications are business critical, you should block them in your WDAC policy. In addition, when an application version is upgraded to fix a security vulnerability or potential WDAC bypass, add *deny* rules to your application control policies for that application’s previous, less secure versions. +Certain software applications may allow other code to run by design. Unless these applications are business critical, you should block them in your WDAC policy. In addition, when an application version is upgraded to fix a security vulnerability or potential WDAC bypass, add *deny* rules to your application control policies for that application's previous, less secure versions. Microsoft recommends that you install the latest security updates. For example, updates help resolve several issues in PowerShell modules that allowed an attacker to bypass WDAC. These modules can be blocked by their corresponding hashes. @@ -198,7 +186,7 @@ The blocklist policy that follows includes "Allow all" rules for both kernel and - + - |No.|Setting|Detailed Description| |--- |--- |--- | ||Policy location|Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options| @@ -251,7 +220,7 @@ The following table shows the Group Policy and registry settings that are used t > [!NOTE] > You can also enforce the default for LocalAccountTokenFilterPolicy by using the custom ADMX in Security Templates. - + #### To enforce local account restrictions for remote access 1. Start the **Group Policy Management** Console (GPMC) @@ -286,6 +255,7 @@ The following table shows the Group Policy and registry settings that are used t 1. Test the functionality of enterprise applications on the workstations in that first OU and resolve any issues caused by the new policy 1. Create links to all other OUs that contain workstations 1. Create links to all other OUs that contain servers + ### Deny network logon to all local Administrator accounts Denying local accounts the ability to perform network logons can help prevent a local account password hash from being reused in a malicious attack. This procedure helps to prevent lateral movement by ensuring that stolen credentials for local accounts from a compromised operating system can't be used to compromise other computers that use the same credentials. diff --git a/windows/security/identity-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md index 295926ae5f..086a008176 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-manage.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-manage.md @@ -54,7 +54,7 @@ You can use Group Policy to enable Windows Defender Credential Guard. When enabl 1. In the **Credential Guard Configuration** box, select **Enabled with UEFI lock**. If you want to be able to turn off Windows Defender Credential Guard remotely, choose **Enabled without lock**. -1. In the **Secure Launch Configuration** box, choose **Not Configured**, **Enabled** or **Disabled**. For more information, see [System Guard Secure Launch and SMM protection](../../threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md). +1. In the **Secure Launch Configuration** box, choose **Not Configured**, **Enabled** or **Disabled**. For more information, see [System Guard Secure Launch and SMM protection](../../hardware-security/system-guard-secure-launch-and-smm-protection.md). :::image type="content" source="images/credguard-gp.png" alt-text="Windows Defender Credential Guard Group Policy setting."::: diff --git a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md index 2afb9f4a6a..e8e539e520 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md @@ -85,7 +85,7 @@ The following tables describe baseline protections, plus protections for improve |---|---|---| |Hardware: **64-bit CPU** |A 64-bit computer is required for the Windows hypervisor to provide VBS.| |Hardware: **CPU virtualization extensions**, plus **extended page tables**|**Requirements**:
                        - These hardware features are required for VBS: One of the following virtualization extensions: - VT-x (Intel) or - AMD-V And: - Extended page tables, also called Second Level Address Translation (SLAT).|VBS provides isolation of secure kernel from normal operating system.

                        Vulnerabilities and Day 0s in normal operating system cannot be exploited because of this isolation.| -|Hardware: **Trusted Platform Module (TPM)**|**Requirement**:
                        - TPM 1.2 or TPM 2.0, either discrete or firmware. [TPM recommendations](../../information-protection/tpm/tpm-recommendations.md)|A TPM provides protection for VBS encryption keys that are stored in the firmware. TPM helps protect against attacks involving a physically present user with BIOS access.| +|Hardware: **Trusted Platform Module (TPM)**|**Requirement**:
                        - TPM 1.2 or TPM 2.0, either discrete or firmware. [TPM recommendations](../../hardware-security/tpm/tpm-recommendations.md)|A TPM provides protection for VBS encryption keys that are stored in the firmware. TPM helps protect against attacks involving a physically present user with BIOS access.| |Firmware: **UEFI firmware version 2.3.1.c or higher with UEFI Secure Boot**|**Requirements**:
                        - See the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot|UEFI Secure Boot helps ensure that the device boots only authorized code, and can prevent boot kits and root kits from installing and persisting across reboots.| |Firmware: **Secure firmware update process**|**Requirements**:
                        - UEFI firmware must support secure firmware update found under the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot.|UEFI firmware just like software can have security vulnerabilities that, when found, need to be patched through firmware updates. Patching helps prevent root kits from getting installed.| |Software: Qualified **Windows operating system**|**Requirement**:
                        - At least Windows 10 Enterprise, Windows 10 Education, or Windows Server 2016.|Support for VBS and for management features that simplify configuration of Windows Defender Credential Guard.| diff --git a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md index 2fe9d23bef..dc32004a43 100644 --- a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md +++ b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md @@ -2,7 +2,7 @@ title: Windows Hello for Business cloud-only deployment description: Learn how to configure Windows Hello for Business in a cloud-only deployment scenario. ms.date: 06/23/2021 -ms.topic: article +ms.topic: how-to --- # Cloud-only deployment @@ -10,7 +10,7 @@ ms.topic: article ## Introduction -When you Azure Active Directory (Azure AD) join a Windows device, the system prompts you to enroll in Windows Hello for Business by default. If you want to use Windows Hello for Business in your cloud-only environment, then there's no additional configuration needed. +When you Azure Active Directory (Azure AD) join a Windows device, the system prompts you to enroll in Windows Hello for Business by default. If you want to use Windows Hello for Business in your cloud-only environment, there's no additional configuration needed. You may wish to disable the automatic Windows Hello for Business enrollment prompts if you aren't ready to use it in your environment. Instructions on how to disable Windows Hello for Business enrollment in a cloud only environment are included below. @@ -27,7 +27,7 @@ Also note that it's possible for federated domains to enable the *Supports MFA* Check and view this setting with the following MSOnline PowerShell command: -`Get-MsolDomainFederationSettings –DomainName ` +`Get-MsolDomainFederationSettings -DomainName ` To disable this setting, run the following command. This change impacts ALL Azure AD MFA scenarios for this federated domain. diff --git a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md index 9e89894af8..4d372f8c66 100644 --- a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md +++ b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md @@ -2,7 +2,7 @@ title: Windows Hello biometrics in the enterprise description: Windows Hello uses biometrics to authenticate users and guard against potential spoofing, through fingerprint matching and facial recognition. ms.date: 01/12/2021 -ms.topic: article +ms.topic: conceptual --- # Windows Hello biometrics in the enterprise @@ -72,11 +72,11 @@ To allow facial recognition, you must have devices with integrated special infra - Effective, real world FRR with Anti-spoofing or liveness detection: <10% > [!NOTE] ->Windows Hello face authentication does not currently support wearing a mask during enrollment or authentication. Wearing a mask to enroll is a security concern because other users wearing a similar mask may be able to unlock your device. The product group is aware of this behavior and is investigating this topic further. Please remove a mask if you are wearing one when you enroll or unlock with Windows Hello face authentication. If your working environment doesn’t allow you to remove a mask temporarily, please consider unenrolling from face authentication and only using PIN or fingerprint. +>Windows Hello face authentication does not currently support wearing a mask during enrollment or authentication. Wearing a mask to enroll is a security concern because other users wearing a similar mask may be able to unlock your device. The product group is aware of this behavior and is investigating this topic further. Please remove a mask if you are wearing one when you enroll or unlock with Windows Hello face authentication. If your working environment doesn't allow you to remove a mask temporarily, please consider unenrolling from face authentication and only using PIN or fingerprint. ### Iris recognition sensor requirements -To use Iris authentication, you’ll need a [HoloLens 2 device](/hololens/). All HoloLens 2 editions are equipped with the same sensors. Iris is implemented the same way as other Windows Hello technologies and achieves biometrics security FAR of 1/100K. +To use Iris authentication, you'll need a [HoloLens 2 device](/hololens/). All HoloLens 2 editions are equipped with the same sensors. Iris is implemented the same way as other Windows Hello technologies and achieves biometrics security FAR of 1/100K. ## Related topics diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md index 9646f16b66..35b4058caa 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md @@ -2,7 +2,7 @@ title: Windows Hello for Business Deployment Overview description: Use this deployment guide to successfully deploy Windows Hello for Business in an existing environment. ms.date: 02/15/2022 -ms.topic: article +ms.topic: overview --- # Windows Hello for Business Deployment Overview diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md b/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md index e9aeb46f9f..65be112a27 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md @@ -2,10 +2,9 @@ title: Deploy certificates for remote desktop sign-in description: Learn how to deploy certificates to cloud Kerberos trust and key trust users, to enable remote desktop sign-in with supplied credentials. ms.collection: - - ContentEngagementFY23 - tier1 -ms.topic: article -ms.date: 06/20/2023 +ms.topic: how-to +ms.date: 07/25/2023 --- # Deploy certificates for remote desktop (RDP) sign-in diff --git a/windows/security/identity-protection/hello-for-business/hello-faq.yml b/windows/security/identity-protection/hello-for-business/hello-faq.yml index cfcd88f924..04b493aa73 100644 --- a/windows/security/identity-protection/hello-for-business/hello-faq.yml +++ b/windows/security/identity-protection/hello-for-business/hello-faq.yml @@ -8,7 +8,7 @@ metadata: - highpri - tier1 ms.topic: faq - ms.date: 03/09/2023 + ms.date: 08/03/2023 title: Common questions about Windows Hello for Business summary: Windows Hello for Business replaces password sign-in with strong authentication, using an asymmetric key pair. This Frequently Asked Questions (FAQ) article is intended to help you learn more about Windows Hello for Business. diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md b/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md index 2f6540362a..bfc4c9736e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md @@ -1,20 +1,17 @@ --- title: Dual Enrollment -description: Learn how to configure Windows Hello for Business dual enrollment. Also, learn how to configure Active Directory to support Domain Administrator enrollment. -ms.date: 09/09/2019 -ms.topic: article +description: Learn how to configure Windows Hello for Business dual enrollment and how to configure Active Directory to support Domain Administrator enrollment. +ms.date: 07/05/2023 +ms.topic: conceptual --- # Dual Enrollment **Requirements** -* Hybrid and On-premises Windows Hello for Business deployments -* Enterprise joined or Hybrid Azure joined devices -* Certificate trust - -> [!NOTE] -> This feature was previously known as **Privileged Credential** but was renamed to **Dual Enrollment** to prevent any confusion with the **Privileged Access Workstation** feature. +- Hybrid and On-premises Windows Hello for Business deployments +- Enterprise joined or Hybrid Azure joined devices +- Certificate trust > [!IMPORTANT] > Dual enrollment does not replace or provide the same security as Privileged Access Workstations feature. Microsoft encourages enterprises to use the Privileged Access Workstations for their privileged credential users. Enterprises can consider Windows Hello for Business dual enrollment in situations where the Privileged Access feature cannot be used. Read [Privileged Access Workstations](/windows-server/identity/securing-privileged-access/privileged-access-workstations) for more information. @@ -65,14 +62,3 @@ You configure Windows 10 or Windows 11 to support dual enrollment using the comp 5. Restart computers targeted by this Group Policy object. The computer is ready for dual enrollment. Sign in as the privileged user first and enroll for Windows Hello for Business. Once completed, sign out and sign in as the non-privileged user and enroll for Windows Hello for Business. You can now use your privileged credential to perform privileged tasks without using your password and without needing to switch users. - -## Related topics - -* [Windows Hello for Business](hello-identity-verification.md) -* [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md) -* [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md) -* [Prepare people to use Windows Hello](hello-prepare-people-to-use.md) -* [Windows Hello and password changes](hello-and-password-changes.md) -* [Windows Hello errors during PIN creation](hello-errors-during-pin-creation.md) -* [Event ID 300 - Windows Hello successfully created](/windows/security/identity-protection/hello-for-business/hello-faq) -* [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md) diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md b/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md index 45fc8c784f..736e333462 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md @@ -2,7 +2,7 @@ title: Remote Desktop description: Learn how Windows Hello for Business supports using biometrics with remote desktop ms.date: 02/24/2021 -ms.topic: article +ms.topic: conceptual ms.collection: - tier1 --- @@ -10,6 +10,7 @@ ms.collection: # Remote Desktop **Requirements** + - Hybrid and On-premises Windows Hello for Business deployments - Azure AD joined, Hybrid Azure AD joined, and Enterprise joined devices @@ -24,9 +25,8 @@ Microsoft continues to investigate supporting using keys trust for supplied cred - Hybrid and On-premises Windows Hello for Business deployments - Azure AD joined, Hybrid Azure AD joined, and Enterprise joined devices - Biometric enrollments -- Windows 10, version 1809 or later -Users using earlier versions of Windows 10 could authenticate to a remote desktop using Windows Hello for Business but were limited to using their PIN as their authentication gesture. Windows 10, version 1809 or later introduces the ability for users to authenticate to a remote desktop session using their Windows Hello for Business biometric gesture. The feature is on by default, so your users can take advantage of it as soon as they upgrade to Windows 10, version 1809. +The ability for users to authenticate to a remote desktop session using their Windows Hello for Business biometric is on by default. ### How does it work diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md index 76368b1c12..b1338f11e5 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md @@ -94,8 +94,8 @@ In Windows 10 and Windows 11, cloud experience host is an application used while ### Related to cloud experience host -- [Windows Hello for Business](./hello-identity-verification.md) -- [Managed Windows Hello in organization](./hello-manage-in-organization.md) +- [Windows Hello for Business](hello-identity-verification.md) +- [Managed Windows Hello in organization](hello-manage-in-organization.md) ### More information on cloud experience host @@ -359,7 +359,7 @@ A TPM implements controls that meet the specification described by the Trusted C - The first TPM specification, version 1.2, was published in February 2005 by the TCG and standardized under ISO / IEC 11889 standard. - The latest TPM specification, referred to as TPM 2.0, was released in April 2014 and has been approved by the ISO/IEC Joint Technical Committee (JTC) as ISO/IEC 11889:2015. -Windows 10 and Windows 11 use the TPM for cryptographic calculations as part of health attestation and to protect the keys for BitLocker, Windows Hello, virtual smart cards, and other public key certificates. For more information, see [TPM requirements in Windows](../../information-protection/tpm/tpm-recommendations.md). +Windows 10 and Windows 11 use the TPM for cryptographic calculations as part of health attestation and to protect the keys for BitLocker, Windows Hello, virtual smart cards, and other public key certificates. For more information, see [TPM requirements in Windows](../../hardware-security/tpm/tpm-recommendations.md). Windows recognizes versions 1.2 and 2.0 TPM specifications produced by the TCG. For the most recent and modern security features, Windows 10 and Windows 11 support only TPM 2.0. diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md index 9a5646c257..bcd910f606 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md @@ -203,7 +203,7 @@ With the CA properly configured with a valid HTTP-based CRL distribution point, 1. Repeat this procedure on all your domain controllers > [!NOTE] -> You can configure domain controllers to automatically enroll and renew their certificates. Automatic certificate enrollment helps prevent authentication outages due to expired certificates. Refer to the [Windows Hello Deployment Guides](./hello-deployment-guide.md) to learn how to deploy automatic certificate enrollment for domain controllers. +> You can configure domain controllers to automatically enroll and renew their certificates. Automatic certificate enrollment helps prevent authentication outages due to expired certificates. Refer to the [Windows Hello Deployment Guides](hello-deployment-guide.md) to learn how to deploy automatic certificate enrollment for domain controllers. > [!IMPORTANT] > If you are not using automatic certificate enrollment, create a calendar reminder to alert you two months before the certificate expiration date. Send the reminder to multiple people in the organization to ensure more than one or two people know when these certificates expire. diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md index 5f0a0a662d..d1059a1570 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md @@ -101,7 +101,7 @@ To configure the cloud Kerberos trust policy: > [!IMPORTANT] > *Tenant ID* in the OMA-URI must be replaced with the tenant ID for your Azure AD tenant. See [How to find your Azure AD tenant ID][AZ-3] for instructions on looking up your tenant ID. - :::image type="content" alt-text ="Intune custom-device configuration policy creation" source="./images/hello-cloud-trust-intune.png" lightbox="./images/hello-cloud-trust-intune-large.png"::: + :::image type="content" alt-text ="Intune custom-device configuration policy creation" source="images/hello-cloud-trust-intune.png" lightbox="images/hello-cloud-trust-intune-large.png"::: 1. Assign the policy to a security group that contains as members the devices or users that you want to configure. @@ -147,7 +147,7 @@ The Windows Hello for Business provisioning process begins immediately after a u You can determine the status of the prerequisite check by viewing the **User Device Registration** admin log under **Applications and Services Logs** > **Microsoft** > **Windows**.\ This information is also available using the `dsregcmd /status` command from a console. For more information, see [dsregcmd][AZ-4]. -:::image type="content" alt-text="Cloud Kerberos trust prerequisite check in the user device registration log" source="./images/cloud-trust-prereq-check.png" lightbox="./images/cloud-trust-prereq-check.png"::: +:::image type="content" alt-text="Cloud Kerberos trust prerequisite check in the user device registration log" source="images/cloud-trust-prereq-check.png" lightbox="images/cloud-trust-prereq-check.png"::: The cloud Kerberos trust prerequisite check detects whether the user has a partial TGT before allowing provisioning to start. The purpose of this check is to validate whether Azure AD Kerberos is set up for the user's domain and tenant. If Azure AD Kerberos is set up, the user will receive a partial TGT during sign-in with one of their other unlock methods. This check has three states: Yes, No, and Not Tested. The *Not Tested* state is reported if cloud Kerberos trust isn't being enforced by policy or if the device is Azure AD joined. diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md index 31e4fb9ee2..7c2d96a0d1 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md @@ -72,7 +72,7 @@ It's suggested to create a security group (for example, *Windows Hello for Busin The Windows Hello for Business Group Policy object delivers the correct Group Policy settings to the user, which enables them to enroll and use Windows Hello for Business to authenticate to Azure and Active Directory > [!NOTE] -> If you deployed Windows Hello for Business configuration using both Group Policy and Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more information about policy conflicts, see [Policy conflicts from multiple policy sources](./hello-manage-in-organization.md#policy-conflicts-from-multiple-policy-sources) +> If you deployed Windows Hello for Business configuration using both Group Policy and Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more information about policy conflicts, see [Policy conflicts from multiple policy sources](hello-manage-in-organization.md#policy-conflicts-from-multiple-policy-sources) ### Enable Windows Hello for Business group policy setting @@ -162,4 +162,4 @@ The following process occurs after a user signs in, to enroll in Windows Hello f [MEM-3]: /mem/intune/configuration/custom-settings-configure [MEM-4]: /windows/client-management/mdm/passportforwork-csp [MEM-5]: /mem/intune/protect/endpoint-security-account-protection-policy -[MEM-6]: /mem/intune/protect/identity-protection-configure \ No newline at end of file +[MEM-6]: /mem/intune/protect/identity-protection-configure diff --git a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md index dd5d89828a..510a0584ba 100644 --- a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md +++ b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md @@ -2,7 +2,7 @@ ms.date: 07/05/2023 title: Windows Hello for Business Deployment Prerequisite Overview description: Overview of all the different infrastructure requirements for Windows Hello for Business deployment models -ms.topic: article +ms.topic: overview ms.collection: - tier1 appliesto: diff --git a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md index b941c37a84..3363f0ae55 100644 --- a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md @@ -81,7 +81,7 @@ It's fundamentally important to understand which deployment model to use for a s A deployment's trust type defines how each Windows Hello for Business client authenticates to the on-premises Active Directory. There are two trust types: key trust and certificate trust. > [!NOTE] -> Windows Hello for Business introduced a new trust model called cloud Kerberos trust, in early 2022. This model enables deployment of Windows Hello for Business using the infrastructure introduced for supporting [security key sign-in on Hybrid Azure AD-joined devices and on-premises resource access on Azure AD Joined devices](/azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises). For more information, see [Hybrid Cloud Kerberos Trust Deployment](./hello-hybrid-cloud-kerberos-trust.md). +> Windows Hello for Business introduced a new trust model called cloud Kerberos trust, in early 2022. This model enables deployment of Windows Hello for Business using the infrastructure introduced for supporting [security key sign-in on Hybrid Azure AD-joined devices and on-premises resource access on Azure AD Joined devices](/azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises). For more information, see [Hybrid Cloud Kerberos Trust Deployment](hello-hybrid-cloud-kerberos-trust.md). The key trust type does not require issuing authentication certificates to end users. Users authenticate using a hardware-bound key created during the built-in provisioning experience. This requires an adequate distribution of Windows Server 2016 or later domain controllers relative to your existing authentication and the number of users included in your Windows Hello for Business deployment. Read the [Planning an adequate number of Windows Server 2016 or later Domain Controllers for Windows Hello for Business deployments](hello-adequate-domain-controllers.md) to learn more. diff --git a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md index e26cc2316e..f137de379f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md +++ b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md @@ -29,7 +29,7 @@ When the PIN is created, it establishes a trusted relationship with the identity Even though local passwords are local to the device, they're less secure than a PIN, as described in the next section. >[!NOTE] ->For details on how Hello uses asymmetric key pairs for authentication, see [Windows Hello for Business](hello-overview.md#benefits-of-windows-hello). +>For details on how Hello uses asymmetric key pairs for authentication, see [Windows Hello for Business](index.md#benefits-of-windows-hello). ## PIN is backed by hardware diff --git a/windows/security/identity-protection/hello-for-business/includes/hello-join-domain.md b/windows/security/identity-protection/hello-for-business/includes/hello-join-domain.md index d7cd002e30..7cc1a49b9a 100644 --- a/windows/security/identity-protection/hello-for-business/includes/hello-join-domain.md +++ b/windows/security/identity-protection/hello-for-business/includes/hello-join-domain.md @@ -3,4 +3,4 @@ ms.date: 12/08/2022 ms.topic: include --- -[domain join :::image type="icon" source="../../../images/icons/information.svg" border="false":::](../hello-how-it-works-technology.md "Devices that are domain joined do not have any dependencies on Azure AD. Only local users accounts and Active Directory users can sign in to these devices") \ No newline at end of file +[domain join :::image type="icon" source="../../../images/icons/information.svg" border="false":::](../hello-how-it-works-technology.md) diff --git a/windows/security/identity-protection/hello-for-business/hello-overview.md b/windows/security/identity-protection/hello-for-business/index.md similarity index 100% rename from windows/security/identity-protection/hello-for-business/hello-overview.md rename to windows/security/identity-protection/hello-for-business/index.md diff --git a/windows/security/identity-protection/hello-for-business/index.yml b/windows/security/identity-protection/hello-for-business/index.yml deleted file mode 100644 index e888c0e2f7..0000000000 --- a/windows/security/identity-protection/hello-for-business/index.yml +++ /dev/null @@ -1,110 +0,0 @@ -### YamlMime:Landing - -title: Windows Hello for Business documentation -summary: Learn how to manage and deploy Windows Hello for Business. - -metadata: - title: Windows Hello for Business documentation - description: Learn how to manage and deploy Windows Hello for Business. - ms.topic: landing-page - ms.date: 03/09/2023 - ms.collection: - - highpri - - tier1 - -# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | whats-new - -landingContent: -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card - - title: About Windows Hello For Business - linkLists: - - linkListType: overview - links: - - text: Windows Hello for Business Overview - url: hello-overview.md - - linkListType: concept - links: - - text: Passwordless Strategy - url: passwordless-strategy.md - - text: Why a PIN is better than a password - url: hello-why-pin-is-better-than-password.md - - text: Windows Hello biometrics in the enterprise - url: hello-biometrics-in-enterprise.md - - text: How Windows Hello for Business works - url: hello-how-it-works.md - - linkListType: learn - links: - - text: Technical Deep Dive - Device Registration - url: hello-how-it-works-device-registration.md - - text: Technical Deep Dive - Provisioning - url: hello-how-it-works-provisioning.md - - text: Technical Deep Dive - Authentication - url: hello-how-it-works-authentication.md - - text: Technology and Terminology - url: hello-how-it-works-technology.md - - text: Frequently Asked Questions (FAQ) - url: hello-faq.yml - - # Card - - title: Configure and manage Windows Hello for Business - linkLists: - - linkListType: concept - links: - - text: Windows Hello for Business Deployment Overview - url: hello-deployment-guide.md - - text: Planning a Windows Hello for Business Deployment - url: hello-planning-guide.md - - text: Deployment Prerequisite Overview - url: hello-identity-verification.md - - linkListType: how-to-guide - links: - - text: Hybrid Cloud Kerberos Trust Deployment - url: hello-hybrid-cloud-kerberos-trust.md - - text: Hybrid Azure AD Joined Key Trust Deployment - url: hello-hybrid-key-trust.md - - text: Hybrid Azure AD Joined Certificate Trust Deployment - url: hello-hybrid-cert-trust.md - - text: On-premises SSO for Azure AD Joined Devices - url: hello-hybrid-aadj-sso.md - - text: On-premises Key Trust Deployment - url: hello-deployment-key-trust.md - - text: On-premises Certificate Trust Deployment - url: hello-deployment-cert-trust.md - - linkListType: learn - links: - - text: Manage Windows Hello for Business in your organization - url: hello-manage-in-organization.md - - text: Windows Hello and password changes - url: hello-and-password-changes.md - - text: Prepare people to use Windows Hello - url: hello-prepare-people-to-use.md - - # Card - - title: Windows Hello for Business Features - linkLists: - - linkListType: how-to-guide - links: - - text: Conditional Access - url: hello-feature-conditional-access.md - - text: PIN Reset - url: hello-feature-pin-reset.md - - text: Dual Enrollment - url: hello-feature-dual-enrollment.md - - text: Dynamic Lock - url: hello-feature-dynamic-lock.md - - text: Multi-factor Unlock - url: feature-multifactor-unlock.md - - text: Remote Desktop - url: hello-feature-remote-desktop.md - - # Card - - title: Windows Hello for Business Troubleshooting - linkLists: - - linkListType: how-to-guide - links: - - text: Known Deployment Issues - url: hello-deployment-issues.md - - text: Errors During PIN Creation - url: hello-errors-during-pin-creation.md diff --git a/windows/security/identity-protection/hello-for-business/toc.yml b/windows/security/identity-protection/hello-for-business/toc.yml index bce50d6cb5..d19b1a018c 100644 --- a/windows/security/identity-protection/hello-for-business/toc.yml +++ b/windows/security/identity-protection/hello-for-business/toc.yml @@ -1,11 +1,9 @@ items: -- name: Windows Hello for Business documentation - href: index.yml +- name: Overview + href: index.md - name: Concepts expanded: true items: - - name: Windows Hello for Business overview - href: hello-overview.md - name: Passwordless strategy href: passwordless-strategy.md - name: Why a PIN is better than a password diff --git a/windows/security/identity-protection/hello-for-business/webauthn-apis.md b/windows/security/identity-protection/hello-for-business/webauthn-apis.md index f2aa96a5ea..7646115753 100644 --- a/windows/security/identity-protection/hello-for-business/webauthn-apis.md +++ b/windows/security/identity-protection/hello-for-business/webauthn-apis.md @@ -1,7 +1,7 @@ --- title: WebAuthn APIs description: Learn how to use WebAuthn APIs to enable passwordless authentication for your sites and apps. -ms.date: 03/09/2023 +ms.date: 07/27/2023 ms.topic: article --- # WebAuthn APIs for passwordless authentication on Windows @@ -14,7 +14,7 @@ Starting in **Windows 11, version 22H2**, WebAuthn APIs support ECC algorithms. ## What does this mean? -By using WebAuthn APIs, developer partners and the developer community can use [Windows Hello](./index.yml) or [FIDO2 Security Keys](/azure/active-directory/authentication/howto-authentication-passwordless-security-key) to implement passwordless multi-factor authentication for their applications on Windows devices. +By using WebAuthn APIs, developer partners and the developer community can use [Windows Hello](./index.md) or [FIDO2 Security Keys](/azure/active-directory/authentication/howto-authentication-passwordless-security-key) to implement passwordless multi-factor authentication for their applications on Windows devices. Users of these apps or sites can use any browser that supports WebAuthn APIs for passwordless authentication. Users will have a familiar and consistent experience on Windows, no matter which browser they use. diff --git a/windows/security/identity-protection/index.md b/windows/security/identity-protection/index.md index f118eb9d30..c624632fcc 100644 --- a/windows/security/identity-protection/index.md +++ b/windows/security/identity-protection/index.md @@ -1,26 +1,14 @@ --- -title: Identity and access management -description: Learn more about identity and access protection technologies in Windows. -ms.topic: article -ms.date: 05/31/2023 +title: Windows identity protection +description: Learn more about identity protection technologies in Windows. +ms.topic: overview +ms.date: 07/27/2023 --- -# Identity and access management +# Windows identity protection -Learn more about identity and access management technologies in Windows. +Learn more about identity protection technologies in Windows. [!INCLUDE [virtual-smart-card-deprecation-notice](../includes/virtual-smart-card-deprecation-notice.md)] -| Section | Description | -|-|-| -| [Windows Hello for Business](hello-for-business/index.yml) | Windows Hello replaces passwords with strong two-factor authentication on client devices. The authentication consists of a type of user credential that is tied to a device and a biometric or PIN. | -| [Windows Local Administrator Password Solution (LAPS)](/windows-server/identity/laps/laps-overview) | Windows Local Administrator Password Solution (Windows LAPS) is a Windows feature that automatically manages and backs up the password of a local administrator account on your Azure Active Directory-joined or Windows Server Active Directory-joined devices. -| [Technical support policy for lost or forgotten passwords](password-support-policy.md)| Outlines the ways in which Microsoft can help you reset a lost or forgotten password, and provides links to instructions for doing so. | -| [Access control](access-control/access-control.md) | Describes access control in Windows, which is the process of authorizing users, groups, and computers to access objects on the network or computer. Key concepts that make up access control are permissions, ownership of objects, inheritance of permissions, user rights, and object auditing. | -| [Protect derived domain credentials with Credential Guard](credential-guard/credential-guard.md) | Credential Guard uses Virtualization-based security (VBS) to isolate secrets so that only privileged system software can access them. Unauthorized access to the secrets can lead to credential theft attacks, such as *pass the hash* or *pass the ticket*. Credential Guard helps prevent such attacks by protecting NTLM password hashes and Kerberos Ticket Granting Tickets. | -| [Protect Remote Desktop credentials with Remote Credential Guard](remote-credential-guard.md) | Remote Credential Guard helps you protect your credentials over a Remote Desktop connection by redirecting the Kerberos requests back to the device that's requesting the connection. | -| [User Account Control](../application-security/application-control/user-account-control/index.md)| Provides information about User Account Control (UAC), which helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop. UAC can help block the automatic installation of unauthorized apps and prevent inadvertent changes to system settings.| -| [Smart Cards](smart-cards/smart-card-windows-smart-card-technical-reference.md) | Provides a collection of references articles about smart cards, which are tamper-resistant portable storage devices that can enhance the security of tasks such as authenticating clients, signing code, securing e-mail, and signing in with a Windows domain account. | -| [Windows Credential Theft Mitigation Guide Abstract](windows-credential-theft-mitigation-guide-abstract.md) | Learn more about credential theft mitigation in Windows. | -| [Virtual Smart Cards](virtual-smart-cards/virtual-smart-card-overview.md) | Provides information about deploying and managing virtual smart cards. Virtual smart cards use the Trusted Platform Module (TPM) chip that is available on computers in many organizations, rather than requiring the use of a separate physical smart card and reader. | -| Microsoft Defender SmartScreen | Microsoft Defender SmartScreen protects against phishing or malware websites and applications, and the downloading of potentially malicious files. Learn more: [Microsoft Defender SmartScreen overview](../threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md) | +[!INCLUDE [identity](../includes/sections/identity.md)] diff --git a/windows/security/identity-protection/password-support-policy.md b/windows/security/identity-protection/password-support-policy.md deleted file mode 100644 index 46e3507908..0000000000 --- a/windows/security/identity-protection/password-support-policy.md +++ /dev/null @@ -1,46 +0,0 @@ ---- -title: Technical support policy for lost or forgotten passwords -description: Outlines the ways in which Microsoft can help you reset a lost or forgotten password, and provides links to instructions for doing so. -ms.topic: article -ms.date: 11/20/2019 ---- - -# Technical support policy for lost or forgotten passwords - -Microsoft takes security seriously. This is for your protection. Microsoft accounts, the Windows operating system, and other Microsoft products include passwords to help secure your information. This article provides some options that you can use to reset or recover your password if you forget it. If these options don't work, Microsoft support engineers can't help you retrieve or circumvent a lost or forgotten password. - -If you lose or forget a password, you can use the links in this article to find published support information that will help you reset the password. - -## How to reset a password for a domain account - -If you lose or forget the password for a domain account, contact your IT administrator or Helpdesk. For more information, see [Change or reset your Windows password](https://support.microsoft.com/help/4490115). - -## How to reset a password for a Microsoft account - -If you lose or forget the password for your Microsoft Account, use the [Recover your account](https://account.live.com/ResetPassword.aspx) wizard. - -This wizard requests your security proofs. If you've forgotten your security proofs, or no longer have access to them, select **I no longer have these anymore**. After you select this option, fill out a form for the Microsoft Account team. Provide as much information as you can on this form. The Microsoft Account team reviews the information that you provide to determine whether you're the account holder. This decision is final. Microsoft doesn't influence the team's choice of action. - -## How to reset a password for a local account on a Windows device - -Local accounts on a device include the device's Administrator account. - -### Windows 10 - -If you lose or forget the password for a local account on a device that runs Windows 10, see [Reset your Windows 10 local account password](https://support.microsoft.com/help/4028457). - -### Windows 8.1 or Windows 7 - -If you lose or forget the password for a local account on a device that runs Windows 8.1 or Windows 7, see [Change or reset your Windows password](https://support.microsoft.com/help/4490115). In that article, you can select your operating system version from the **Select Product Version** menu. - -## How to reset a hardware BIOS password - -If you lose or forget the password for the hardware BIOS of a device, contact the device manufacturer for help and support. If you do contact the manufacturer online, make sure that you visit the manufacturer website and not the website of some third party. - -## How to reset a password for an individual file - -Some applications let you password-protect individual files. If you lose or forget such a password, you can rely on that application only to reset or recover it. Microsoft support engineers can't help you reset, retrieve, or circumvent such passwords. - -## Using third-party password tools - -Some third-party companies claim to be able to circumvent passwords that have been applied to files and features that Microsoft programs use. For legal reasons, we can't recommend or endorse any one of these companies. If you want help to circumvent or reset a password, you can locate and contact a third party for this help. However, you use such third-party products and services at your own risk. diff --git a/windows/security/identity-protection/toc.yml b/windows/security/identity-protection/toc.yml index f1d265b8cb..d8e6726e39 100644 --- a/windows/security/identity-protection/toc.yml +++ b/windows/security/identity-protection/toc.yml @@ -1,12 +1,10 @@ items: - name: Overview - href: ../identity.md - - name: Windows credential theft mitigation guide - href: windows-credential-theft-mitigation-guide-abstract.md + href: index.md - name: Passwordless sign-in items: - name: Windows Hello for Business 🔗 - href: hello-for-business/index.yml + href: hello-for-business/index.md - name: Windows presence sensing href: https://support.microsoft.com/windows/wake-your-windows-11-pc-when-you-approach-82285c93-440c-4e15-9081-c9e38c1290bb - name: Windows Hello for Business Enhanced Security Sign-in (ESS) 🔗 @@ -22,28 +20,24 @@ items: displayName: VSC - name: Enterprise Certificate Pinning href: enterprise-certificate-pinning.md - - name: Account Lockout Policy 🔗 - href: ../threat-protection/security-policy-settings/account-lockout-policy.md - - name: Technical support policy for lost or forgotten passwords - href: password-support-policy.md - - name: Windows LAPS (Local Administrator Password Solution) 🔗 - displayName: LAPS - href: /windows-server/identity/laps/laps-overview - - name: Enhanced Phishing Protection in Microsoft Defender SmartScreen - href: ../operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection.md - displayName: EPP - - name: Access Control - items: - - name: Overview - href: access-control/access-control.md - displayName: ACL - - name: Local Accounts - href: access-control/local-accounts.md - - name: Security policy settings 🔗 - href: ../threat-protection/security-policy-settings/security-policy-settings.md - name: Advanced credential protection items: + - name: Windows LAPS (Local Administrator Password Solution) 🔗 + displayName: LAPS + href: /windows-server/identity/laps/laps-overview + - name: Account Lockout Policy 🔗 + href: ../threat-protection/security-policy-settings/account-lockout-policy.md + - name: Enhanced phishing protection with SmartScreen + href: ../operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection.md + displayName: EPP + - name: Access Control + href: access-control/access-control.md + displayName: ACL/SACL - name: Windows Defender Credential Guard href: credential-guard/toc.yml - name: Windows Defender Remote Credential Guard - href: remote-credential-guard.md \ No newline at end of file + href: remote-credential-guard.md + - name: LSA Protection + href: /windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection + - name: Local Accounts + href: access-control/local-accounts.md diff --git a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md b/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md deleted file mode 100644 index c90399660a..0000000000 --- a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md +++ /dev/null @@ -1,58 +0,0 @@ ---- -title: Windows Credential Theft Mitigation Guide Abstract -description: Provides a summary of the Windows credential theft mitigation guide. -ms.topic: conceptual -ms.date: 03/31/2023 ---- - -# Windows Credential Theft Mitigation Guide Abstract - -This article provides a summary of the Windows credential theft mitigation guide, which can be downloaded from the [Microsoft Download Center](https://download.microsoft.com/download/C/1/4/C14579CA-E564-4743-8B51-61C0882662AC/Windows%2010%20credential%20theft%20mitigation%20guide.docx). -This guide explains how credential theft attacks occur and the strategies and countermeasures you can implement to mitigate them, following these security stages: - -- Identify high-value assets -- Protect against known and unknown threats -- Detect pass-the-hash and related attacks -- Respond to suspicious activity -- Recover from a breach - -![Security stages.](images/security-stages.png) - -## Attacks that steal credentials - -Learn about the different types of attacks that are used to steal credentials, and the factors that can place your organization at risk. -The types of attacks that are covered include: - -- Pass the hash -- Kerberos pass the ticket -- Kerberos golden ticket and silver ticket -- Key loggers -- Shoulder surfing - -## Credential protection strategies - -This part of the guide helps you consider the mindset of the attacker, with prescriptive guidance about how to prioritize high-value accounts and computers. -You'll learn how to architect a defense against credential theft: - -- Establish a containment model for account privileges -- Harden and restrict administrative hosts -- Ensure that security configurations and best practices are implemented - -## Technical countermeasures for credential theft - -Objectives and expected outcomes are covered for each of these countermeasures: - -- Use Windows 10 with Credential Guard -- Restrict and protect high-privilege domain accounts -- Restrict and protect local accounts with administrative privileges -- Restrict inbound network traffic - -Many other countermeasures are also covered, such as using Microsoft Passport and Windows Hello, or multifactor authentication. - -## Detecting credential attacks - -This section covers how to detect the use of stolen credentials and how to collect computer events to help you detect credential theft. - -## Responding to suspicious activity - -Learn Microsoft's recommendations for responding to incidents, including how to recover control of compromised accounts, how to investigate attacks, and how to recover from a breach. diff --git a/windows/security/identity.md b/windows/security/identity.md deleted file mode 100644 index c773cf7055..0000000000 --- a/windows/security/identity.md +++ /dev/null @@ -1,25 +0,0 @@ ---- -title: Windows identity and user security -description: Get an overview of identity security in Windows 11 and Windows 10 -ms.reviewer: -manager: aaroncz -ms.author: paoloma -author: paolomatarazzo -ms.prod: windows-client -ms.technology: itpro-security -ms.date: 12/31/2017 -ms.topic: article ---- - -# Windows identity and privacy - -Malicious actors launch millions of password attacks every day. Weak passwords, password spraying, and phishing are the entry point for many attacks. Knowing that the right user is accessing the right device and the right data is critical to keeping your business, family, and self, safe and secure. Windows Hello, Windows Hello for Business, and Credential Guard enable customers to move to passwordless multifactor authentication (MFA). MFA can reduce the risk of compromise in organizations. - -| Security capabilities | Description | -|:---|:---| -| Securing user identity with Windows Hello | Windows Hello and Windows Hello for Business replace password-based authentication with a stronger authentication model to sign into your device using a passcode (PIN) or other biometric based authentication. This PIN or biometric based authentication is only valid on the device that you registered it for and cannot be used on another deviceLearn more: [Windows Hello for Business](identity-protection\hello-for-business\hello-overview.md) | -| Windows Defender Credential Guard and Remote Credential Guard | Windows Defender Credential Guard helps protects your systems from credential theft attack techniques (pass-the-hash or pass-the-ticket) as well as helping prevent malware from accessing system secrets even if the process is running with admin privileges. Windows Defender Remote Credential Guard helps you protect your credentials over a Remote Desktop connection by redirecting Kerberos requests back to the device that's requesting the connection. It also provides single sign-on experiences for Remote Desktop sessions. Learn more: [Protect derived domain credentials with Windows Defender Credential Guard](identity-protection/credential-guard/credential-guard-how-it-works.md) and [Protect Remote Desktop credentials with Windows Defender Remote Credential Guard](identity-protection/remote-credential-guard.md)| -| FIDO Alliance | Fast Identity Online (FIDO) defined protocols are becoming the open standard for providing strong authentication that helps prevent phishing and are user-friendly and privacy-respecting. Windows 11 supports the use of device sign-in with FIDO 2 security keys, and with Microsoft Edge or other modern browsers, supports the use of secure FIDO-backed credentials to keep user accounts protected. Learn more about the [FIDO Alliance](https://fidoalliance.org/). | -| Microsoft Authenticator | The Microsoft Authenticator app is a perfect companion to help keep secure with Windows 11. It allows easy, secure sign-ins for all your online accounts using multi-factor authentication, passwordless phone sign-in, or password autofill. You also have additional account management options for your Microsoft personal, work, or school accounts. Microsoft Authenticator can be used to set up multi-factor authentication for your users. Learn more: [Enable passwordless sign-in with the Microsoft Authenticator app](/azure/active-directory/authentication/howto-authentication-passwordless-phone). | -| Smart Cards | Smart cards are tamper-resistant portable storage devices that can enhance the security of tasks in Windows, such as authenticating clients, signing code, securing e-mail, and signing in with Windows domain accounts. Learn more about [Smart Cards](identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md).| -| Access Control | Access control is the process of authorizing users, groups, and computers to access objects and assets on a network or computer. Computers can control the use of system and network resources through the interrelated mechanisms of authentication and authorization. Learn more: [Access Control](identity-protection/access-control/access-control.md).| diff --git a/windows/security/includes/sections/application-application-control-overview.md b/windows/security/includes/sections/application-application-control-overview.md deleted file mode 100644 index 00b89b3535..0000000000 --- a/windows/security/includes/sections/application-application-control-overview.md +++ /dev/null @@ -1,22 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all Application Control features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)|Yes|Yes|Yes|Yes| -|[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)|Yes|Yes|Yes|Yes| -|[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all Application Control features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)|Yes|Yes|Yes|Yes|Yes| -|[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)|Yes|Yes|Yes|Yes|Yes| -|[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/application-application-isolation-overview.md b/windows/security/includes/sections/application-application-isolation-overview.md deleted file mode 100644 index ff7f030ea9..0000000000 --- a/windows/security/includes/sections/application-application-isolation-overview.md +++ /dev/null @@ -1,30 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all Application Isolation features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)|Yes|Yes|Yes|Yes| -|[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard)|❌|Yes|❌|Yes| -|Microsoft Defender Application Guard (MDAG) public APIs|❌|Yes|❌|Yes| -|[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)|❌|Yes|❌|Yes| -|[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)|❌|Yes|❌|Yes| -|[Windows containers](/virtualization/windowscontainers/about/)|Yes|Yes|Yes|Yes| -|[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all Application Isolation features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)|Yes|Yes|Yes|Yes|Yes| -|[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard)|❌|Yes|Yes|Yes|Yes| -|Microsoft Defender Application Guard (MDAG) public APIs|❌|Yes|Yes|Yes|Yes| -|[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)|❌|❌|❌|❌|❌| -|[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)|❌|Yes|Yes|Yes|Yes| -|[Windows containers](/virtualization/windowscontainers/about/)|Yes|Yes|Yes|Yes|Yes| -|[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/application.md b/windows/security/includes/sections/application.md index 3f730cfd2e..34f9e6a785 100644 --- a/windows/security/includes/sections/application.md +++ b/windows/security/includes/sections/application.md @@ -1,26 +1,28 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 06/06/2023 +ms.date: 08/02/2023 ms.topic: include --- -## Application Control +## Application and driver control -| Security Measures | Features & Capabilities | +| Feature name | Description | |:---|:---| -| **[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)** | User Account Control (UAC) helps prevent malware from damaging a device. With UAC, apps and tasks always run in the security context of a non-administrator account, unless an administrator authorizes administrator-level access to the system. UAC can block the automatic installation of unauthorized apps and prevents inadvertent changes to system settings. Enabling UAC helps to prevent malware from altering device settings and potentially gaining access to networks and sensitive data. UAC can also block the automatic installation of unauthorized apps and prevent inadvertent changes to system settings. | -| **[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)** | Your organization is only as secure as the applications that run on your devices. With application control, apps must earn trust to run, in contrast to an application trust model where all code is assumed trustworthy. By helping prevent unwanted or malicious code from running, application control is an important part of an effective security strategy. Many organizations cite application control as one of the most effective means for addressing the threat of executable file-based malware.

                        Windows 10 and above include Windows Defender Application Control (WDAC) and AppLocker. WDAC is the next generation app control solution for Windows and provides powerful control over what runs in your environment. Customers who were using AppLocker on previous versions of Windows can continue to use the feature as they consider whether to switch to WDAC for the stronger protection. | | **[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)** | Smart App Control prevents users from running malicious applications on Windows devices by blocking untrusted or unsigned applications. Smart App Control goes beyond previous built-in browser protections, by adding another layer of security that is woven directly into the core of the OS at the process level. Using AI, our new Smart App Control only allows processes to run that are predicted to be safe based on existing and new intelligence processed daily. Smart App Control builds on top of the same cloud-based AI used in Windows Defender Application Control (WDAC) to predict the safety of an application, so people can be confident they're using safe and reliable applications on their new Windows 11 devices, or Windows 11 devices that have been reset. | +| **[AppLocker](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview)** | | +| **[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)** | Your organization is only as secure as the applications that run on your devices. With application control, apps must earn trust to run, in contrast to an application trust model where all code is assumed trustworthy. By helping prevent unwanted or malicious code from running, application control is an important part of an effective security strategy. Many organizations cite application control as one of the most effective means for addressing the threat of executable file-based malware.

                        Windows 10 and above include Windows Defender Application Control (WDAC) and AppLocker. WDAC is the next generation app control solution for Windows and provides powerful control over what runs in your environment. Customers who were using AppLocker on previous versions of Windows can continue to use the feature as they consider whether to switch to WDAC for the stronger protection. | +| **[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)** | User Account Control (UAC) helps prevent malware from damaging a device. With UAC, apps and tasks always run in the security context of a non-administrator account, unless an administrator authorizes administrator-level access to the system. UAC can block the automatic installation of unauthorized apps and prevents inadvertent changes to system settings. Enabling UAC helps to prevent malware from altering device settings and potentially gaining access to networks and sensitive data. UAC can also block the automatic installation of unauthorized apps and prevent inadvertent changes to system settings. | +| **[Microsoft vulnerable driver blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)** | The Windows kernel is the most privileged software and is therefore a compelling target for malware authors. Since Windows has strict requirements for code running in the kernel, cybercriminals commonly exploit vulnerabilities in kernel drivers to get access. Microsoft works with the ecosystem partners to constantly identify and respond to potentially vulnerable kernel drivers.

                        Prior to Windows 11, version 22H2, the operating system enforced a block policy when HVCI is enabled to prevent vulnerable versions of drivers from running. Starting in Windows 11, version 22H2, the block policy is enabled by default for all new Windows devices, and users can opt-in to enforce the policy from the Windows Security app. | -## Application Isolation +## Application isolation -| Security Measures | Features & Capabilities | +| Feature name | Description | |:---|:---| | **[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)** | Standalone mode allows Windows users to use hardware-isolated browsing sessions without any administrator or management policy configuration. In this mode, user must manually start Microsoft Edge in Application Guard from Edge menu for browsing untrusted sites. | | **[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard)** | Microsoft Defender Application Guard protects users' desktop while they browse the Internet using Microsoft Edge browser. Application Guard in enterprise mode automatically redirects untrusted website navigation in an anonymous and isolated Hyper-V based container, which is separate from the host operating system. With Enterprise mode, you can define your corporate boundaries by explicitly adding trusted domains and can customizing the Application Guard experience to meet and enforce your organization needs on Windows devices. | | **Microsoft Defender Application Guard (MDAG) public APIs** | Enable applications using them to be isolated Hyper-V based container, which is separate from the host operating system. | | **[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)** | Application Guard protects Office files including Word, PowerPoint, and Excel. Application icons have a small shield if Application Guard has been enabled and they are under protection. | | **[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)** | The WindowsDefenderApplicationGuard configuration service provider (CSP) is used by the enterprise to configure the settings in Microsoft Defender Application Guard. | -| **[Windows containers](/virtualization/windowscontainers/about/)** | Universal Windows Platform (UWP) applications run in Windows containers known as app containers. Processes that run in app containers operate with low integrity level, meaning they have limited access to resources they don't own. Because the default integrity level of most resources is medium integrity level, the UWP app can access only a subset of the filesystem, registry, and other resources. The app container also enforces restrictions on network connectivity; for example, access to a local host isn't allowed. As a result, malware or infected apps have limited footprint for escape. | +| **[App containers](/virtualization/windowscontainers/about/)** | Universal Windows Platform (UWP) applications run in Windows containers known as app containers. Processes that run in app containers operate with low integrity level, meaning they have limited access to resources they don't own. Because the default integrity level of most resources is medium integrity level, the UWP app can access only a subset of the filesystem, registry, and other resources. The app container also enforces restrictions on network connectivity; for example, access to a local host isn't allowed. As a result, malware or infected apps have limited footprint for escape. | | **[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)** | Windows Sandbox provides a lightweight desktop environment to safely run untrusted Win32 applications in isolation, using the same hardware-based Hyper-V virtualization technology to isolate apps without fear of lasting impact to your PC. | diff --git a/windows/security/includes/sections/cloud-services-protecting-your-work-information-overview.md b/windows/security/includes/sections/cloud-services-protecting-your-work-information-overview.md deleted file mode 100644 index ecd8d4c9c6..0000000000 --- a/windows/security/includes/sections/cloud-services-protecting-your-work-information-overview.md +++ /dev/null @@ -1,26 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all Protecting Your Work Information features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[Azure AD join, Active Directory domain join, and Hybrid Azure AD join with single sign-on (SSO)](/azure/active-directory/devices/concept-azure-ad-join)|Yes|Yes|Yes|Yes| -|[Security baselines](/mem/intune/protect/security-baselines)|Yes|Yes|Yes|Yes| -|[Remote wipe](/windows/client-management/mdm/remotewipe-csp)|Yes|Yes|Yes|Yes| -|[Manage by Mobile Device Management (MDM) and group policy](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)|Yes|Yes|Yes|Yes| -|[Universal Print](/universal-print/)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all Protecting Your Work Information features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[Azure AD join, Active Directory domain join, and Hybrid Azure AD join with single sign-on (SSO)](/azure/active-directory/devices/concept-azure-ad-join)|Yes|Yes|Yes|Yes|Yes| -|[Security baselines](/mem/intune/protect/security-baselines)|Yes|Yes|Yes|Yes|Yes| -|[Remote wipe](/windows/client-management/mdm/remotewipe-csp)|Yes|Yes|Yes|Yes|Yes| -|[Manage by Mobile Device Management (MDM) and group policy](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)|Yes|Yes|Yes|Yes|Yes| -|[Universal Print](/universal-print/)|❌|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/cloud-services-update-overview.md b/windows/security/includes/sections/cloud-services-update-overview.md deleted file mode 100644 index b20a97756d..0000000000 --- a/windows/security/includes/sections/cloud-services-update-overview.md +++ /dev/null @@ -1,20 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all Update features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[Windows Autopatch](/windows/deployment/windows-autopatch/)|❌|Yes|❌|Yes| -|[Windows Autopilot](/windows/deployment/windows-autopilot)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all Update features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[Windows Autopatch](/windows/deployment/windows-autopatch/)|❌|Yes|Yes|❌|❌| -|[Windows Autopilot](/windows/deployment/windows-autopilot)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/cloud-services.md b/windows/security/includes/sections/cloud-services.md index defd2bea71..07fc5b88b5 100644 --- a/windows/security/includes/sections/cloud-services.md +++ b/windows/security/includes/sections/cloud-services.md @@ -1,23 +1,18 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 06/06/2023 +ms.date: 08/02/2023 ms.topic: include --- -## Protecting Your Work Information +## Protect your work information -| Security Measures | Features & Capabilities | +| Feature name | Description | |:---|:---| | **[Azure AD join, Active Directory domain join, and Hybrid Azure AD join with single sign-on (SSO)](/azure/active-directory/devices/concept-azure-ad-join)** | Microsoft Azure Active Directory is a comprehensive cloud-based identity management solution that helps enable secure access to applications, networks, and other resources and guard against threats. | -| **[Security baselines](/mem/intune/protect/security-baselines)** | Windows 11 supports modern device management so that IT pros can manage company security policies and business applications without compromising user privacy on corporate or employee-owned devices. With MDM solutions, IT can manage Windows 11 using industry-standard protocols. To simplify setup for users, management features are built directly into Windows, eliminating the need for a separate MDM client.

                        Windows 11 can be configured with Microsoft's MDM security baseline backed by ADMX policies, which functions like the Microsoft GP-based security baseline. The security baseline enables IT administrators to easily address security concerns and compliance needs for modern cloud-managed devices. | +| **[Security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)** | Windows 11 supports modern device management so that IT pros can manage company security policies and business applications without compromising user privacy on corporate or employee-owned devices. With MDM solutions, IT can manage Windows 11 using industry-standard protocols. To simplify setup for users, management features are built directly into Windows, eliminating the need for a separate MDM client.

                        Windows 11 can be configured with Microsoft's MDM security baseline backed by ADMX policies, which functions like the Microsoft GP-based security baseline. The security baseline enables IT administrators to easily address security concerns and compliance needs for modern cloud-managed devices. | | **[Remote wipe](/windows/client-management/mdm/remotewipe-csp)** | When a device is lost or stolen, IT administrators may want to remotely wipe data stored on the device. A helpdesk agent may also want to reset devices to fix issues encountered by remote workers.

                        With the Remote Wipe configuration service provider (CSP), an MDM solution can remotely initiate any of the following operations on a Windows device: reset the device and remove user accounts and data, reset the device and clean the drive, reset the device but persist user accounts and data. | -| **[Manage by Mobile Device Management (MDM) and group policy](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)** | Windows 11 supports modern device management so that IT pros can manage company security policies and business applications without compromising user privacy on corporate or employee-owned devices. With MDM solutions, IT can manage Windows 11 using industry-standard protocols. To simplify setup for users, management features are built directly into Windows, eliminating the need for a separate MDM client. | -| **[Universal Print](/universal-print/)** | Unlike traditional print solutions that rely on Windows print servers, Universal Print is a
                        Microsoft hosted cloud subscription service that supports a zero-trust security model by
                        enabling network isolation of printers, including the Universal Print connector software, from
                        the rest of the organization's resources. | - -## Update - -| Security Measures | Features & Capabilities | -|:---|:---| +| **[Modern device management through (MDM)](/windows/client-management/mdm-overview)** | Windows 11 supports modern device management through mobile device management (MDM) protocols.

                        IT pros can manage company security policies and business applications without compromising user privacy on corporate or employee-owned devices. With MDM solutions, IT can manage Windows 11 using industry-standard protocols.

                        To simplify setup for users, management features are built directly into Windows, eliminating the need for a separate MDM client. | +| **[Universal Print](/universal-print/)** | Unlike traditional print solutions that rely on Windows print servers, Universal Print is a Microsoft hosted cloud subscription service that supports a zero-trust security model by enabling network isolation of printers, including the Universal Print connector software, from the rest of the organization's resources. | | **[Windows Autopatch](/windows/deployment/windows-autopatch/)** | With the Autopatch service, IT teams can delegate management of updates to Windows 10/11, Microsoft Edge, and Microsoft 365 apps to Microsoft. Under the hood, Autopatch takes over configuration of the policies and deployment service of Windows Update for Business. What the customer gets are endpoints that are up to date, thanks to dynamically generated rings for progressive deployment that will pause and/or roll back updates (where possible) when issues arise.

                        The goal is to provide peace of mind to IT pros, encourage rapid adoption of updates, and to reduce bandwidth required to deploy them successfully, thereby closing gaps in protection that may have been open to exploitation by malicious actors. | | **[Windows Autopilot](/windows/deployment/windows-autopilot)** | Windows Autopilot simplifies the way devices get deployed, reset, and repurposed, with an experience that is zero touch for IT. | diff --git a/windows/security/includes/sections/hardware-hardware-root-of-trust-overview.md b/windows/security/includes/sections/hardware-hardware-root-of-trust-overview.md deleted file mode 100644 index f1f16ade3e..0000000000 --- a/windows/security/includes/sections/hardware-hardware-root-of-trust-overview.md +++ /dev/null @@ -1,22 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all Hardware Root-Of-Trust features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[Windows Defender System Guard](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows)|Yes|Yes|Yes|Yes| -|[Trusted Platform Module (TPM) 2.0](/windows/security/information-protection/tpm/trusted-platform-module-overview)|Yes|Yes|Yes|Yes| -|[Microsoft Pluton security processor](/windows/security/information-protection/pluton/microsoft-pluton-security-processor)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all Hardware Root-Of-Trust features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[Windows Defender System Guard](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows)|Yes|Yes|Yes|Yes|Yes| -|[Trusted Platform Module (TPM) 2.0](/windows/security/information-protection/tpm/trusted-platform-module-overview)|Yes|Yes|Yes|Yes|Yes| -|[Microsoft Pluton security processor](/windows/security/information-protection/pluton/microsoft-pluton-security-processor)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/hardware-silicon-assisted-security-secured-kernel-overview.md b/windows/security/includes/sections/hardware-silicon-assisted-security-secured-kernel-overview.md deleted file mode 100644 index b6c18f1b62..0000000000 --- a/windows/security/includes/sections/hardware-silicon-assisted-security-secured-kernel-overview.md +++ /dev/null @@ -1,26 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all Silicon Assisted Security (Secured Kernel) features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs)|Yes|Yes|Yes|Yes| -|[Hypervisor-protected Code Integrity (HVCI)](/windows-hardware/design/device-experiences/oem-hvci-enablement)|Yes|Yes|Yes|Yes| -|[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)|Yes|Yes|Yes|Yes| -|[Secured-core PC](/windows-hardware/design/device-experiences/oem-highly-secure-11)|Yes|Yes|Yes|Yes| -|[Kernel Direct Memory Access (DMA) protection](/windows/security/information-protection/kernel-dma-protection-for-thunderbolt)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all Silicon Assisted Security (Secured Kernel) features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs)|Yes|Yes|Yes|Yes|Yes| -|[Hypervisor-protected Code Integrity (HVCI)](/windows-hardware/design/device-experiences/oem-hvci-enablement)|Yes|Yes|Yes|Yes|Yes| -|[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)|Yes|Yes|Yes|Yes|Yes| -|[Secured-core PC](/windows-hardware/design/device-experiences/oem-highly-secure-11)|Yes|Yes|Yes|Yes|Yes| -|[Kernel Direct Memory Access (DMA) protection](/windows/security/information-protection/kernel-dma-protection-for-thunderbolt)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/hardware.md b/windows/security/includes/sections/hardware.md index 7488c5606c..11a4f97b60 100644 --- a/windows/security/includes/sections/hardware.md +++ b/windows/security/includes/sections/hardware.md @@ -1,24 +1,30 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 06/06/2023 +ms.date: 08/02/2023 ms.topic: include --- -## Hardware Root-Of-Trust +## Hardware root-of-trust -| Security Measures | Features & Capabilities | +| Feature name | Description | |:---|:---| -| **[Windows Defender System Guard](/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows)** | In Secured-core PCs, Windows Defender System Guard Secure Launch protects bootup with a technology known as the Dynamic Root of Trust for Measurement (DRTM). With DRTM, the system initially follows the normal UEFI Secure Boot process. However, before launching, the system enters a hardware-controlled trusted state that forces the CPU(s) down a hardware-secured code path. If a malware rootkit/bootkit has bypassed UEFI Secure Boot and resides in memory, DRTM will prevent it from accessing secrets and critical code protected by the virtualization-based security environment. Firmware Attack Surface Reduction technology can be used instead of DRTM on supporting devices such as Microsoft Surface. | -| **[Trusted Platform Module (TPM) 2.0](/windows/security/information-protection/tpm/trusted-platform-module-overview)** | TPMs provide security and privacy benefits for system hardware, platform owners, and users. Windows Hello, BitLocker, Windows Defender System Guard, and other Windows features rely on the TPM for capabilities such as key generation, secure storage, encryption, boot integrity measurements, and attestation. The 2.0 version of the specification includes support for newer algorithms, which can improve driver signing and key generation performance.

                        Starting with Windows 10, Microsoft's hardware certification requires all new Windows PCs to include TPM 2.0 built in and enabled by default. With Windows 11, both new and upgraded devices must have TPM 2.0. | -| **[Microsoft Pluton security processor](/windows/security/information-protection/pluton/microsoft-pluton-security-processor)** | Microsoft Pluton security processors are designed by Microsoft in partnership with silicon partners. Pluton enhances the protection of Windows devices with a hardware root-of-trust that provides additional protection for cryptographic keys and other secrets. Pluton is designed to reduce the attack surface as it integrates the security chip directly into the processor. It can be used with a discreet TPM 2.0, or as a standalone security processor. When root of trust is located on a separate, discrete chip on the motherboard, the communication path between the root-of-trust and the CPU can be vulnerable to physical attack. Pluton supports the TPM 2.0 industry standard, allowing customers to immediately benefit from the enhanced security in Windows features that rely on TPMs including BitLocker, Windows Hello, and Windows Defender System Guard.

                        In addition to providing root-of trust, Pluton also supports other security functionality beyond what is possible with the TPM 2.0 specification, and this extensibility allows for additional Pluton firmware and OS features to be delivered over time via Windows Update. Pluton-enabled Windows 11 devices are available and the selection of options with Pluton is growing. | +| **[Windows Defender System Guard](/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows)** | In Secured-core PCs, Windows Defender System Guard Secure Launch protects bootup with a technology known as the Dynamic Root of Trust for Measurement (DRTM). With DRTM, the system initially follows the normal UEFI Secure Boot process. However, before launching, the system enters a hardware-controlled trusted state that forces the CPU(s) down a hardware-secured code path. If a malware rootkit/bootkit has bypassed UEFI Secure Boot and resides in memory, DRTM will prevent it from accessing secrets and critical code protected by the virtualization-based security environment. Firmware Attack Surface Reduction technology can be used instead of DRTM on supporting devices such as Microsoft Surface. | +| **[Trusted Platform Module (TPM)](/windows/security/hardware-security/tpm/trusted-platform-module-overview)** | TPMs provide security and privacy benefits for system hardware, platform owners, and users. Windows Hello, BitLocker, Windows Defender System Guard, and other Windows features rely on the TPM for capabilities such as key generation, secure storage, encryption, boot integrity measurements, and attestation. The 2.0 version of the specification includes support for newer algorithms, which can improve driver signing and key generation performance.

                        Starting with Windows 10, Microsoft's hardware certification requires all new Windows PCs to include TPM 2.0 built in and enabled by default. With Windows 11, both new and upgraded devices must have TPM 2.0. | +| **[Microsoft Pluton](/windows/security/hardware-security/pluton/microsoft-pluton-security-processor)** | Microsoft Pluton security processors are designed by Microsoft in partnership with silicon partners. Pluton enhances the protection of Windows devices with a hardware root-of-trust that provides additional protection for cryptographic keys and other secrets. Pluton is designed to reduce the attack surface as it integrates the security chip directly into the processor. It can be used with a discreet TPM 2.0, or as a standalone security processor. When root of trust is located on a separate, discrete chip on the motherboard, the communication path between the root-of-trust and the CPU can be vulnerable to physical attack. Pluton supports the TPM 2.0 industry standard, allowing customers to immediately benefit from the enhanced security in Windows features that rely on TPMs including BitLocker, Windows Hello, and Windows Defender System Guard.

                        In addition to providing root-of trust, Pluton also supports other security functionality beyond what is possible with the TPM 2.0 specification, and this extensibility allows for additional Pluton firmware and OS features to be delivered over time via Windows Update. Pluton-enabled Windows 11 devices are available and the selection of options with Pluton is growing. | -## Silicon Assisted Security (Secured Kernel) +## Silicon assisted security -| Security Measures | Features & Capabilities | +| Feature name | Description | |:---|:---| | **[Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs)** | In addition to a modern hardware root-of-trust, there are numerous other capabilities in the latest chips that harden the operating system against threats, such as by protecting the boot process, safeguarding the integrity of memory, isolating security sensitive compute logic, and more. Two examples include Virtualization-based security (VBS) and Hypervisor-protected code integrity (HVCI). Virtualization-based security (VBS), also known as core isolation, is a critical building block in a secure system. VBS uses hardware virtualization features to host a secure kernel separated from the operating system. This means that even if the operating system is compromised, the secure kernel remains protected.

                        Starting with Windows 10, all new devices are required to ship with firmware support for VBS and HCVI enabled by default in the BIOS. Customers can then enable the OS support in Windows.
                        With new installs of Windows 11, OS support for VBS and HVCI is turned on by default for all devices that meet prerequisites. | -| **[Hypervisor-protected Code Integrity (HVCI)](/windows-hardware/design/device-experiences/oem-hvci-enablement)** | Hypervisor-protected code integrity (HVCI), also called memory integrity, uses VBS to run Kernel Mode Code Integrity (KMCI) inside the secure VBS environment instead of the main Windows kernel. This helps to prevent attacks that attempt to modify kernel mode code, such as drivers. The KMCI role is to check that all kernel code is properly signed and hasn't been tampered with before it is allowed to run. HVCI helps to ensure that only validated code can be executed in kernel-mode.

                        Starting with Windows 10, all new devices are required to ship with firmware support for VBS and HCVI enabled by default in the BIOS. Customers can then enable the OS support in Windows.
                        With new installs of Windows 11, OS support for VBS and HVCI is turned on by default for all devices that meet prerequisites. | +| **[Hypervisor-protected Code Integrity (HVCI)](/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity)** | Hypervisor-protected code integrity (HVCI), also called memory integrity, uses VBS to run Kernel Mode Code Integrity (KMCI) inside the secure VBS environment instead of the main Windows kernel. This helps to prevent attacks that attempt to modify kernel mode code, such as drivers. The KMCI role is to check that all kernel code is properly signed and hasn't been tampered with before it is allowed to run. HVCI helps to ensure that only validated code can be executed in kernel-mode.

                        Starting with Windows 10, all new devices are required to ship with firmware support for VBS and HCVI enabled by default in the BIOS. Customers can then enable the OS support in Windows.
                        With new installs of Windows 11, OS support for VBS and HVCI is turned on by default for all devices that meet prerequisites. | | **[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)** | Hardware-enforced stack protection integrates software and hardware for a modern defense against cyberthreats such as memory corruption and zero-day exploits. Based on Control-flow Enforcement Technology (CET) from Intel and AMD Shadow Stacks, hardware-enforced stack protection is designed to protect against exploit techniques that try to hijack return addresses on the stack. | -| **[Secured-core PC](/windows-hardware/design/device-experiences/oem-highly-secure-11)** | Microsoft has worked with OEM partners to offer a special category of devices called Secured-core PCs. The devices ship with additional security measures enabled at the firmware layer, or device core, that underpins Windows. Secured-core PCs help prevent malware attacks and minimize firmware vulnerabilities by launching into a clean and trusted state at startup with a hardware-enforced root of trust. Virtualization-based security comes enabled by default. And with built-in hypervisor protected code integrity (HVCI) shielding system memory, Secured-core PCs ensure that all executables are signed by known and approved authorities only. Secured-core PCs also protect against physical threats such as drive-by Direct Memory Access (DMA) attacks. | | **[Kernel Direct Memory Access (DMA) protection](/windows/security/information-protection/kernel-dma-protection-for-thunderbolt)** | Kernel DMA Protection protects against external peripherals from gaining unauthorized access to memory. Physical threats such as drive-by Direct Memory Access (DMA) attacks typically happen quickly while the system owner isn't present. PCIe hot plug devices such as Thunderbolt, USB4, and CFexpress allow users to attach new classes of external peripherals, including graphics cards or other PCI devices, to their PCs with the plug-and-play ease of USB. Because PCI hot plug ports are external and easily accessible, devices are susceptible to drive-by DMA attacks. | + +## Secured-core PC + +| Feature name | Description | +|:---|:---| +| **[Secured-core PC firmware protection](/windows-hardware/design/device-experiences/oem-highly-secure-11)** | Microsoft has worked with OEM partners to offer a special category of devices called Secured-core PCs. The devices ship with additional security measures enabled at the firmware layer, or device core, that underpins Windows. Secured-core PCs help prevent malware attacks and minimize firmware vulnerabilities by launching into a clean and trusted state at startup with a hardware-enforced root of trust. Virtualization-based security comes enabled by default. And with built-in hypervisor protected code integrity (HVCI) shielding system memory, Secured-core PCs ensure that all executables are signed by known and approved authorities only. Secured-core PCs also protect against physical threats such as drive-by Direct Memory Access (DMA) attacks. | +| **[Secured-core configuration lock](/windows/client-management/config-lock)** | Secured-core configuration lock is a Secured-core PC (SCPC) feature that prevents users from making unwanted changes to security settings. With config lock, the OS monitors the registry keys that configure each feature and when it detects a drift, reverts to the IT-desired SCPC state in seconds. | diff --git a/windows/security/includes/sections/identity-advanced-credential-protection-overview.md b/windows/security/includes/sections/identity-advanced-credential-protection-overview.md deleted file mode 100644 index c8f646fb31..0000000000 --- a/windows/security/includes/sections/identity-advanced-credential-protection-overview.md +++ /dev/null @@ -1,28 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all Advanced Credential Protection features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[Windows LAPS](/windows-server/identity/laps/laps-overview)|Yes|Yes|Yes|Yes| -|[Account Lockout Policy](/windows/security/threat-protection/security-policy-settings/account-lockout-policy)|Yes|Yes|Yes|Yes| -|[Enhanced phishing protection with SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen)|Yes|Yes|Yes|Yes| -|[Access Control (ACLs/SCALS)](/windows/security/identity-protection/access-control/access-control)|Yes|Yes|Yes|Yes| -|[Windows Defender Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard)|❌|Yes|❌|Yes| -|[Windows Defender Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all Advanced Credential Protection features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[Windows LAPS](/windows-server/identity/laps/laps-overview)|Yes|Yes|Yes|Yes|Yes| -|[Account Lockout Policy](/windows/security/threat-protection/security-policy-settings/account-lockout-policy)|Yes|Yes|Yes|Yes|Yes| -|[Enhanced phishing protection with SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen)|Yes|Yes|Yes|Yes|Yes| -|[Access Control (ACLs/SCALS)](/windows/security/identity-protection/access-control/access-control)|Yes|Yes|Yes|Yes|Yes| -|[Windows Defender Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard)|❌|Yes|Yes|Yes|Yes| -|[Windows Defender Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/identity-passwordless-sign-in-overview.md b/windows/security/includes/sections/identity-passwordless-sign-in-overview.md deleted file mode 100644 index c2666f968d..0000000000 --- a/windows/security/includes/sections/identity-passwordless-sign-in-overview.md +++ /dev/null @@ -1,28 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all Passwordless Sign In features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[Windows Hello for Business](/windows/security/identity-protection/hello-for-business)|Yes|Yes|Yes|Yes| -|[Windows presence sensing](https://support.microsoft.com/windows/wake-your-windows-11-pc-when-you-approach-82285c93-440c-4e15-9081-c9e38c1290bb)|Yes|Yes|Yes|Yes| -|[Windows Hello for Business Enhanced Security Sign-in (ESS) ](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)|Yes|Yes|Yes|Yes| -|[Fast Identity Online (FIDO2) security key](/azure/active-directory/authentication/howto-authentication-passwordless-security-key)|Yes|Yes|Yes|Yes| -|[Federated sign-in](/education/windows/federated-sign-in)|❌|❌|Yes|Yes| -|[Smart Cards for Windows Service](/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all Passwordless Sign In features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[Windows Hello for Business](/windows/security/identity-protection/hello-for-business)|Yes|Yes|Yes|Yes|Yes| -|[Windows presence sensing](https://support.microsoft.com/windows/wake-your-windows-11-pc-when-you-approach-82285c93-440c-4e15-9081-c9e38c1290bb)|Yes|Yes|Yes|Yes|Yes| -|[Windows Hello for Business Enhanced Security Sign-in (ESS) ](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)|Yes|Yes|Yes|Yes|Yes| -|[Fast Identity Online (FIDO2) security key](/azure/active-directory/authentication/howto-authentication-passwordless-security-key)|Yes|Yes|Yes|Yes|Yes| -|[Federated sign-in](/education/windows/federated-sign-in)|❌|❌|❌|Yes|Yes| -|[Smart Cards for Windows Service](/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/identity.md b/windows/security/includes/sections/identity.md index b31aaf1ca9..891ad65444 100644 --- a/windows/security/includes/sections/identity.md +++ b/windows/security/includes/sections/identity.md @@ -1,13 +1,13 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 06/06/2023 +ms.date: 08/02/2023 ms.topic: include --- -## Passwordless Sign In +## Passwordless sign in -| Security Measures | Features & Capabilities | +| Feature name | Description | |:---|:---| | **[Windows Hello for Business](/windows/security/identity-protection/hello-for-business)** | Windows 11 devices can protect user identities by removing the need to use passwords from day one. It's easy to get started with the method that's right for your organization. A password may only need to be used once during the provisioning process, after which people use a PIN, face, or fingerprint to unlock credentials and sign into the device.

                        Windows Hello for Business replaces the username and password by combining a security key or certificate with a PIN or biometrics data, and then mapping the credentials to a user account during setup. There are multiple ways to deploy Windows Hello for Business, depending on your organization's needs. Organizations that rely on certificates typically use on-premises public key infrastructure (PKI) to support authentication through Certificate Trust. Organizations using key trust deployment require root-of-trust provided by certificates on domain controllers. | | **[Windows presence sensing](https://support.microsoft.com/windows/wake-your-windows-11-pc-when-you-approach-82285c93-440c-4e15-9081-c9e38c1290bb)** | Windows presence sensing provides another layer of data security protection for hybrid workers. Windows 11 devices can intelligently adapt to your presence to help you stay secure and productive, whether you're working at home, the office, or a public environment. Windows presence sensing combines presence detection sensors with Windows Hello facial recognition to automatically lock your device when you leave, and then unlock your device and sign you in using Windows Hello facial recognition when you return. Requires OEM supporting hardware. | @@ -16,13 +16,13 @@ ms.topic: include | **[Federated sign-in](/education/windows/federated-sign-in)** | Windows 11 Education editions support federated sign-in with third-party identity providers. Federated sign-in enables secure sign in through methods like QR codes or pictures. | | **[Smart Cards for Windows Service](/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service)** | Organizations also have the option of using smart cards, an authentication method that pre-dates biometric sign in. Smart cards are tamper-resistant, portable storage devices that can enhance Windows security when authenticating clients, signing code, securing e-mail, and signing in with Windows domain accounts. Smart cards can only be used to sign into domain accounts, not local accounts. When a password is used to sign into a domain account, Windows uses the Kerberos version 5 (v5) protocol for authentication. If you use a smart card, the operating system uses Kerberos v5 authentication with X.509 v3 certificates. | -## Advanced Credential Protection +## Advanced credential protection -| Security Measures | Features & Capabilities | +| Feature name | Description | |:---|:---| | **[Windows LAPS](/windows-server/identity/laps/laps-overview)** | Windows Local Administrator Password Solution (Windows LAPS) is a Windows feature that automatically manages and backs up the password of a local administrator account on your Azure Active Directory-joined or Windows Server Active Directory-joined devices. You also can use Windows LAPS to automatically manage and back up the Directory Services Restore Mode (DSRM) account password on your Windows Server Active Directory domain controllers. An authorized administrator can retrieve the DSRM password and use it. | -| **[Account Lockout Policy](/windows/security/threat-protection/security-policy-settings/account-lockout-policy)** | | +| **[Account Lockout Policy](/windows/security/threat-protection/security-policy-settings/account-lockout-policy)** | Account Lockout Policy settings control the response threshold for failed logon attempts and the actions to be taken after the threshold is reached. | | **[Enhanced phishing protection with SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen)** | Users who are still using passwords can benefit from powerful credential protection. Microsoft Defender SmartScreen includes enhanced phishing protection to automatically detect when a user enters their Microsoft password into any app or website. Windows then identifies if the app or site is securely authenticating to Microsoft and warns if the credentials are at risk. Since users are alerted at the moment of potential credential theft, they can take preemptive action before their password is used against them or their organization. | -| **[Access Control (ACLs/SCALS)](/windows/security/identity-protection/access-control/access-control)** | Access control in Windows ensures that shared resources are available to users and groups other than the resource's owner and are protected from unauthorized use. IT administrators can manage users', groups', and computers' access to objects and assets on a network or computer. After a user is authenticated, the Windows operating system implements the second phase of protecting resources by using built-in authorization and access control technologies to determine if an authenticated user has the correct permissions.

                        Access Control Lists (ACL) describe the permissions for a specific object and can also contain System Access Control Lists (SACL). SACLs provide a way to audit specific system level events, such as when a user attempt to access file system objects. These events are essential for tracking activity for objects that are sensitive or valuable and require extra monitoring. Being able to audit when a resource attempts to read or write part of the operating system is critical to understanding a potential attack. | +| **[Access Control (ACL/SACL)](/windows/security/identity-protection/access-control/access-control)** | Access control in Windows ensures that shared resources are available to users and groups other than the resource's owner and are protected from unauthorized use. IT administrators can manage users', groups', and computers' access to objects and assets on a network or computer. After a user is authenticated, the Windows operating system implements the second phase of protecting resources by using built-in authorization and access control technologies to determine if an authenticated user has the correct permissions.

                        Access Control Lists (ACL) describe the permissions for a specific object and can also contain System Access Control Lists (SACL). SACLs provide a way to audit specific system level events, such as when a user attempt to access file system objects. These events are essential for tracking activity for objects that are sensitive or valuable and require extra monitoring. Being able to audit when a resource attempts to read or write part of the operating system is critical to understanding a potential attack. | | **[Windows Defender Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard)** | Enabled by default in Windows 11 Enterprise, Windows Credential Guard uses hardware-backed, Virtualization-based security (VBS) to protect against credential theft. With Windows Credential Guard, the Local Security Authority (LSA) stores and protects secrets in an isolated environment that isn't accessible to the rest of the operating system. LSA uses remote procedure calls to communicate with the isolated LSA process.

                        By protecting the LSA process with Virtualization-based security, Windows Credential Guard shields systems from credential theft attack techniques like pass-the-hash or pass-the-ticket. It also helps prevent malware from accessing system secrets even if the process is running with admin privileges. | | **[Windows Defender Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)** | Window Defender Remote Credential Guard helps you protect your credentials over a Remote Desktop connection by redirecting the Kerberos requests back to the device that is requesting the connection. It also provides single sign-on experiences for Remote Desktop sessions.

                        Administrator credentials are highly privileged and must be protected. When you use Windows Defender Remote Credential Guard to connect during Remote Desktop sessions, your credential and credential derivatives are never passed over the network to the target device. If the target device is compromised, your credentials aren't exposed. | diff --git a/windows/security/includes/sections/operating-system-data-protection-overview.md b/windows/security/includes/sections/operating-system-data-protection-overview.md deleted file mode 100644 index 68b64731f3..0000000000 --- a/windows/security/includes/sections/operating-system-data-protection-overview.md +++ /dev/null @@ -1,26 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all Data Protection features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[BitLocker management](/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises)|Yes|Yes|Yes|Yes| -|[BitLocker enablement](/windows/security/information-protection/bitlocker/bitlocker-overview)|Yes|Yes|Yes|Yes| -|[Encrypted hard drive](/windows/security/information-protection/encrypted-hard-drive)|Yes|Yes|Yes|Yes| -|[Personal data encryption (PDE)](/windows/security/information-protection/personal-data-encryption/overview-pde)|❌|Yes|❌|Yes| -|[Email Encryption (S/MIME)](/windows/security/identity-protection/configure-s-mime)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all Data Protection features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[BitLocker management](/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises)|❌|Yes|Yes|Yes|Yes| -|[BitLocker enablement](/windows/security/information-protection/bitlocker/bitlocker-overview)|Yes|Yes|Yes|Yes|Yes| -|[Encrypted hard drive](/windows/security/information-protection/encrypted-hard-drive)|Yes|Yes|Yes|Yes|Yes| -|[Personal data encryption (PDE)](/windows/security/information-protection/personal-data-encryption/overview-pde)|❌|Yes|Yes|Yes|Yes| -|[Email Encryption (S/MIME)](/windows/security/identity-protection/configure-s-mime)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/operating-system-modern-device-management-overview.md b/windows/security/includes/sections/operating-system-modern-device-management-overview.md deleted file mode 100644 index b43f14f6ef..0000000000 --- a/windows/security/includes/sections/operating-system-modern-device-management-overview.md +++ /dev/null @@ -1,22 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all Modern Device Management features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[Windows Security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)|Yes|Yes|Yes|Yes| -|[Secured-core configuration lock](/windows/client-management/config-lock)|Yes|Yes|Yes|Yes| -|[Assigned Access (kiosk mode)](/windows/configuration/kiosk-methods)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all Modern Device Management features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[Windows Security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)|Yes|Yes|Yes|Yes|Yes| -|[Secured-core configuration lock](/windows/client-management/config-lock)|Yes|Yes|Yes|Yes|Yes| -|[Assigned Access (kiosk mode)](/windows/configuration/kiosk-methods)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/operating-system-network-security-overview.md b/windows/security/includes/sections/operating-system-network-security-overview.md deleted file mode 100644 index 95b71a85f8..0000000000 --- a/windows/security/includes/sections/operating-system-network-security-overview.md +++ /dev/null @@ -1,36 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all Network Security features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[Transport layer security (TLS)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)|Yes|Yes|Yes|Yes| -|Bluetooth pairing and connection protection|Yes|Yes|Yes|Yes| -|[WiFi Security](https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09)|Yes|Yes|Yes|Yes| -|Opportunistic Wireless Encryption (OWE)|Yes|Yes|Yes|Yes| -|[Windows Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security)|Yes|Yes|Yes|Yes| -|[Virtual Private Network (VPN)](/windows/security/identity-protection/vpn/vpn-guide)|Yes|Yes|Yes|Yes| -|[Always On VPN (device tunnel)](/windows-server/remote/remote-access/vpn/always-on-vpn/)|❌|Yes|❌|Yes| -|[Direct Access](/windows-server/remote/remote-access/directaccess/directaccess)|❌|Yes|❌|Yes| -|[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)|Yes|Yes|Yes|Yes| -|[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all Network Security features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[Transport layer security (TLS)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)|Yes|Yes|Yes|Yes|Yes| -|Bluetooth pairing and connection protection|Yes|Yes|Yes|Yes|Yes| -|[WiFi Security](https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09)|Yes|Yes|Yes|Yes|Yes| -|Opportunistic Wireless Encryption (OWE)|Yes|Yes|Yes|Yes|Yes| -|[Windows Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security)|Yes|Yes|Yes|Yes|Yes| -|[Virtual Private Network (VPN)](/windows/security/identity-protection/vpn/vpn-guide)|Yes|Yes|Yes|Yes|Yes| -|[Always On VPN (device tunnel)](/windows-server/remote/remote-access/vpn/always-on-vpn/)|❌|Yes|Yes|Yes|Yes| -|[Direct Access](/windows-server/remote/remote-access/directaccess/directaccess)|❌|Yes|Yes|Yes|Yes| -|[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)|Yes|Yes|Yes|Yes|Yes| -|[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/operating-system.md b/windows/security/includes/sections/operating-system-security.md similarity index 81% rename from windows/security/includes/sections/operating-system.md rename to windows/security/includes/sections/operating-system-security.md index 9cc73a7b96..3a748fac25 100644 --- a/windows/security/includes/sections/operating-system.md +++ b/windows/security/includes/sections/operating-system-security.md @@ -1,61 +1,53 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 06/06/2023 +ms.date: 08/02/2023 ms.topic: include --- -## System Security +## System security -| Security Measures | Features & Capabilities | +| Feature name | Description | |:---|:---| | **[Secure Boot and Trusted Boot](/windows/security/trusted-boot)** | Secure Boot and Trusted Boot help to prevent malware and corrupted components from loading when a device starts.

                        Secure Boot starts with initial boot-up protection, and then Trusted Boot picks up the process. Together, Secure Boot and Trusted Boot help to ensure the system boots up safely and securely. | | **[Measured boot](/windows/compatibility/measured-boot)** | Measured Boot measures all important code and configuration settings during the boot of Windows. This includes: the firmware, boot manager, hypervisor, kernel, secure kernel and operating system. Measured Boot stores the measurements in the TPM on the machine, and makes them available in a log that can be tested remotely to verify the boot state of the client.

                        The Measured Boot feature provides antimalware software with a trusted (resistant to spoofing and tampering) log of all boot components that started before it. The antimalware software can use the log to determine whether components that ran before it are trustworthy, or if they are infected with malware. The antimalware software on the local machine can send the log to a remote server for evaluation. The remote server may initiate remediation actions, either by interacting with software on the client, or through out-of-band mechanisms, as appropriate. | | **[Device health attestation service](/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices)** | The Windows device health attestation process supports a zero-trust paradigm that shifts the focus from static, network-based perimeters, to users, assets, and resources. The attestation process confirms the device, firmware, and boot process are in a good state and have not been tampered with before they can access corporate resources. The determinations are made with data stored in the TPM, which provides a secure root of trust. The information is sent to an attestation service, such as Azure Attestation, to verify the device is in a trusted state. Then, an MDM tool like Microsoft Intune reviews device health and connects this information with Azure Active Directory for conditional access. | +| **[Windows security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)** | Microsoft provides a robust set of security settings policies that IT administrators can use to protect Windows devices and other resources in their organization. | -## Virus And Threat Protection +## Virus and threat protection -| Security Measures | Features & Capabilities | +| Feature name | Description | |:---|:---| | **[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)** | Microsoft Defender Antivirus is a protection solution included in all versions of Windows. From the moment you boot Windows, Microsoft Defender Antivirus continually monitors for malware, viruses, and security threats. Updates are downloaded automatically to help keep your device safe and protect it from threats. Microsoft Defender Antivirus includes real-time, behavior-based, and heuristic antivirus protection.

                        The combination of always-on content scanning, file and process behavior monitoring, and other heuristics effectively prevents security threats. Microsoft Defender Antivirus continually scans for malware and threats and also detects and blocks potentially unwanted applications (PUA) which are applications that are deemed to negatively impact your device but are not considered malware. | -| **Local Security Authority (LSA) Protection** | Windows has several critical processes to verify a user's identity. Verification processes include Local Security Authority (LSA), which is responsible for authenticating users and verifying Windows logins. LSA handles tokens and credentials such as passwords that are used for single sign-on to a Microsoft account and Azure services. To help protect these credentials, additional LSA protection only allows loading of trusted, signed code and provides significant protection against Credential theft.

                        LSA protection is enabled by default on new, enterprise joined Windows 11 devices with added support for non-UEFI lock and policy management controls via MDM and group policy. | +| **[Local Security Authority (LSA) Protection](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection)** | Windows has several critical processes to verify a user's identity. Verification processes include Local Security Authority (LSA), which is responsible for authenticating users and verifying Windows logins. LSA handles tokens and credentials such as passwords that are used for single sign-on to a Microsoft account and Azure services. To help protect these credentials, additional LSA protection only allows loading of trusted, signed code and provides significant protection against Credential theft.

                        LSA protection is enabled by default on new, enterprise joined Windows 11 devices with added support for non-UEFI lock and policy management controls via MDM and group policy. | | **[Attack surface reduction (ASR)](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction)** | Attack surface reduction (ASR) rules help to prevent software behaviors that are often abused to compromise your device or network. By reducing the number of attack surfaces, you can reduce the overall vulnerability of your organization.

                        Administrators can configure specific ASR rules to help block certain behaviors, such as launching executable files and scripts that attempt to download or run files, running obfuscated or otherwise suspicious scripts, performing behaviors that apps don't usually initiate during normal day-to-day work. | | **[Tamper protection settings for MDE](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection)** | Tamper protection is a capability in Microsoft Defender for Endpoint that helps protect certain security settings, such as virus and threat protection, from being disabled or changed. During some kinds of cyber attacks, bad actors try to disable security features on devices. Disabling security features provides bad actors with easier access to your data, the ability to install malware, and the ability to exploit your data, identity, and devices. Tamper protection helps guard against these types of activities. | -| **[Microsoft Vulnerable Driver Blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules#microsoft-vulnerable-driver-blocklist)** | The Windows kernel is the most privileged software and is therefore a compelling target for malware authors. Since Windows has strict requirements for code running in the kernel, cybercriminals commonly exploit vulnerabilities in kernel drivers to get access. Microsoft works with the ecosystem partners to constantly identify and respond to potentially vulnerable kernel drivers.

                        Prior to Windows 11, version 22H2, the operating system enforced a block policy when HVCI is enabled to prevent vulnerable versions of drivers from running. Starting in Windows 11, version 22H2, the block policy is enabled by default for all new Windows devices, and users can opt-in to enforce the policy from the Windows Security app. | | **[Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders)** | You can protect your valuable information in specific folders by managing app access to specific folders. Only trusted apps can access protected folders, which are specified when controlled folder access is configured. Commonly used folders, such as those used for documents, pictures, downloads, are typically included in the list of controlled folders. Controlled folder access works with a list of trusted apps. Apps that are included in the list of trusted software work as expected. Apps that are not included in the trusted list are prevented from making any changes to files inside protected folders.

                        Controlled folder access helps to protect user's valuable data from malicious apps and threats, such as ransomware. | | **[Exploit protection](/microsoft-365/security/defender-endpoint/exploit-protection)** | Exploit protection automatically applies several exploit mitigation techniques to operating system processes and apps. Exploit protection works best with Microsoft Defender for Endpoint, which gives organizations detailed reporting into exploit protection events and blocks as part of typical alert investigation scenarios. You can enable exploit protection on an individual device, and then use MDM or group policy to distribute the configuration file to multiple devices. When a mitigation is encountered on the device, a notification will be displayed from the Action Center. You can customize the notification with your company details and contact information. You can also enable the rules individually to customize which techniques the feature monitors. | | **[Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview)** | Microsoft Defender SmartScreen protects against phishing, malware websites and applications, and the downloading of potentially malicious files. For enhanced phishing protection, SmartScreen also alerts people when they are entering their credentials into a potentially risky location. IT can customize which notifications appear via MDM or group policy. The protection runs in audit mode by default, giving IT admins full control to make decisions around policy creation and enforcement. | | **[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)** | Microsoft Defender for Endpoint is an enterprise endpoint detection and response solution that helps security teams to detect, investigate, and respond to advanced threats. Organizations can use the rich event data and attack insights Defender for Endpoint provides to investigate incidents. Defender for Endpoint brings together the following elements to provide a more complete picture of security incidents: endpoint behavioral sensors, cloud security analytics, threat intelligence and rich response capabilities. | -## Network Security +## Network security -| Security Measures | Features & Capabilities | +| Feature name | Description | |:---|:---| | **[Transport layer security (TLS)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)** | Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a network. TLS 1.3 is the latest version of the protocol and is enabled by default in Windows 11. This version eliminates obsolete cryptographic algorithms, enhances security over older versions, and aims to encrypt as much of the TLS handshake as possible. The handshake is more performant with one fewer round trip per connection on average, and supports only five strong cipher suites which provide perfect forward secrecy and less operational risk. | | **Bluetooth pairing and connection protection** | The number of Bluetooth devices connected to Windows continues to increase. Windows supports all standard Bluetooth pairing protocols, including classic and LE Secure connections, secure simple pairing, and classic and LE legacy pairing. Windows also implements host based LE privacy. Windows updates help users stay current with OS and driver security features in accordance with the Bluetooth Special Interest Group (SIG), Standard Vulnerability Reports, as well as issues beyond those required by the Bluetooth core industry standards. Microsoft strongly recommends that users ensure their firmware and/ or software of their Bluetooth accessories are kept up to date. | | **[WiFi Security](https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09)** | Wi-Fi Protected Access (WPA) is a security certification programs designed to secure wireless networks. WPA3 is the latest version of the certification and provides a more secure and reliable connection method as compared to WPA2 and older security protocols. Windows supports three WPA3 modes: WPA3 personal with the Hash-to-Element (H2E) protocol, WPA3 Enterprise, and WPA3 Enterprise 192-bit Suite B.

                        Windows 11 also supports WFA defined WPA3 Enterprise that includes enhanced Server Cert validation and TLS 1.3 for authentication using EAP-TLS Authentication. | | **Opportunistic Wireless Encryption (OWE)** | Opportunistic Wireless Encryption (OWE) is a technology that allows wireless devices to establish encrypted connections to public Wi-Fi hotspots. | | **[Windows Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security)** | Windows Firewall with Advanced Securityprovides host-based, two-way network traffic filtering, blocking unauthorized traffic flowing into or out of the local device based on the types of networks to which the device is connected. Windows Firewall reduces the attack surface of a device with rules to restrict or allow traffic by many properties such as IP addresses, ports, or program paths. Reducing the attack surface of a device increases manageability and decreases the likelihood of a successful attack.

                        With its integration with Internet Protocol Security (IPsec), Windows Firewall provides a simple way to enforce authenticated, end-to-end network communications. It provides scalable, tiered access to trusted network resources, helping to enforce integrity of the data, and optionally helping to protect the confidentiality of the data. Windows Firewall is a host-based firewall that is included with the operating system, there is no additional hardware or software required. Windows Firewall is also designed to complement existing non-Microsoft network security solutions through a documented application programming interface (API). | -| **[Virtual Private Network (VPN)](/windows/security/identity-protection/vpn/vpn-guide)** | The Windows VPN client platform includes built in VPN protocols, configuration support, a common VPN user interface, and programming support for custom VPN protocols. VPN apps are available in the Microsoft Store for both enterprise and consumer VPNs, including apps for the most popular enterprise VPN gateways.

                        In Windows 11, the most commonly used VPN controls are integrated right into the Quick Actions pane. From the Quick Actions pane, users can see the status of their VPN, start and stop the VPN tunnels, and access the Settings app for more controls. | -| **[Always On VPN (device tunnel)](/windows-server/remote/remote-access/vpn/always-on-vpn/)** | | +| **[Virtual private network (VPN)](/windows/security/identity-protection/vpn/vpn-guide)** | The Windows VPN client platform includes built in VPN protocols, configuration support, a common VPN user interface, and programming support for custom VPN protocols. VPN apps are available in the Microsoft Store for both enterprise and consumer VPNs, including apps for the most popular enterprise VPN gateways.

                        In Windows 11, the most commonly used VPN controls are integrated right into the Quick Actions pane. From the Quick Actions pane, users can see the status of their VPN, start and stop the VPN tunnels, and access the Settings app for more controls. | +| **[Always On VPN (device tunnel)](/windows-server/remote/remote-access/vpn/always-on-vpn/)** | With Always On VPN, you can create a dedicated VPN profile for the device. Unlike User Tunnel, which only connects after a user logs on to the device, Device Tunnel allows the VPN to establish connectivity before a user sign-in. Both Device Tunnel and User Tunnel operate independently with their VPN profiles, can be connected at the same time, and can use different authentication methods and other VPN configuration settings as appropriate. | | **[Direct Access](/windows-server/remote/remote-access/directaccess/directaccess)** | DirectAccess allows connectivity for remote users to organization network resources without the need for traditional Virtual Private Network (VPN) connections.

                        With DirectAccess connections, remote devices are always connected to the organization and there's no need for remote users to start and stop connections. | | **[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)** | SMB Encryption provides end-to-end encryption of SMB data and protects data from eavesdropping occurrences on internal networks. In Windows 11, the SMB protocol has significant security updates, including AES-256 bits encryption, accelerated SMB signing, Remote Directory Memory Access (RDMA) network encryption, and SMB over QUIC for untrusted networks. Windows 11 introduces AES-256-GCM and AES-256-CCM cryptographic suites for SMB 3.1.1 encryption. Windows administrators can mandate the use of more advanced security or continue to use the more compatible, and still-safe, AES-128 encryption. | | **[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)** | SMB Direct (SMB over remote direct memory access) is a storage protocol that enables direct memory-to-memory data transfers between device and storage, with minimal CPU usage, while using standard RDMA-capable network adapters.

                        SMB Direct supports encryption, and now you can operate with the same safety as traditional TCP and the performance of RDMA. Previously, enabling SMB encryption disabled direct data placement, making RDMA as slow as TCP. Now data is encrypted before placement, leading to relatively minor performance degradation while adding AES-128 and AES-256 protected packet privacy. | -## Data Protection +## Encryption and data protection -| Security Measures | Features & Capabilities | +| Feature name | Description | |:---|:---| | **[BitLocker management](/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises)** | The BitLocker CSP allows an MDM solution, like Microsoft Intune, to manage the BitLocker encryption features on Windows devices. This includes OS volumes, fixed drives and removeable storage, and recovery key management into Azure AD. | | **[BitLocker enablement](/windows/security/information-protection/bitlocker/bitlocker-overview)** | BitLocker Drive Encryption is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned computers. BitLocker uses AES algorithm in XTS or CBC mode of operation with 128-bit or 256-bit key length to encrypt data on the volume. Cloud storage on Microsoft OneDrive or Azure can be used to save recovery key content. BitLocker can be managed by any MDM solution such as Microsoft Intune, using a configuration service provider (CSP).

                        BitLocker provides encryption for the OS, fixed data, and removable data drives leveraging technologies like hardware security test interface (HSTI), Modern Standby, UEFI Secure Boot and TPM. | | **[Encrypted hard drive](/windows/security/information-protection/encrypted-hard-drive)** | Encrypted hard drives are a class of hard drives that are self-encrypted at the hardware level and allow for full disk hardware encryption while being transparent to the device user. These drives combine the security and management benefits provided by BitLocker Drive Encryption with the power of self-encrypting drives.

                        By offloading the cryptographic operations to hardware, encrypted hard drives increase BitLocker performance and reduce CPU usage and power consumption. Because encrypted hard drives encrypt data quickly, BitLocker deployment can be expanded across enterprise devices with little to no impact on productivity. | | **[Personal data encryption (PDE)](/windows/security/information-protection/personal-data-encryption/overview-pde)** | Personal data encryption (PDE) works with BitLocker and Windows Hello for Business to further protect user documents and other files, including when the device is turned on and locked. Files are encrypted automatically and seamlessly to give users more security without interrupting their workflow.

                        Windows Hello for Business is used to protect the container which houses the encryption keys used by PDE. When the user signs in, the container gets authenticated to release the keys in the container to decrypt user content. | | **[Email Encryption (S/MIME)](/windows/security/identity-protection/configure-s-mime)** | Email encryption enables users to encrypt outgoing email messages and attachments, so only intended recipients with a digital ID (certificate) can read them. Users can digitally sign a message, which verifies the identity of the sender and confirms the message has not been tampered with. The encrypted messages can be sent by a user to other users within their organization or external contacts if they have proper encryption certificates. | - -## Modern Device Management - -| Security Measures | Features & Capabilities | -|:---|:---| -| **[Windows Security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)** | Microsoft provides a robust set of security settings policies that IT administrators can use to protect Windows devices and other resources in their organization. | -| **[Secured-core configuration lock](/windows/client-management/config-lock)** | In an enterprise organization, IT administrators enforce policies on their corporate devices to protect the OS and keep devices in a compliant state by preventing users from changing configurations and creating configuration drift. Configuration drift occurs when users with local admin rights change settings and put the device out of sync with security policies. Devices in a non-compliant state can be vulnerable until the next sync and configuration reset with the MDM. Secured-core configuration lock (config lock) is a Secured-core PC feature that prevents users from making unwanted changes to security settings. With config lock, the OS monitors the registry keys that configure each feature and when it detects a drift, reverts to the IT-desired state in seconds. | -| **[Assigned Access (kiosk mode)](/windows/configuration/kiosk-methods)** | Some desktop devices in an enterprise serve a special purpose. For example, a PC in the lobby that customers use to see your product catalog. Or, a PC displaying visual content as a digital sign. Windows client offers two different locked-down experiences for public or specialized use: A single-app kiosk that runs a single Universal Windows Platform (UWP) app in full screen above the lock screen, or A multi-app kiosk that runs one or more apps from the desktop.

                        Kiosk configurations are based on Assigned Access, a feature in Windows that allows an administrator to manage the user's experience by limiting the application entry points exposed to the user. | diff --git a/windows/security/includes/sections/operating-system-system-security-overview.md b/windows/security/includes/sections/operating-system-system-security-overview.md deleted file mode 100644 index 426c265aca..0000000000 --- a/windows/security/includes/sections/operating-system-system-security-overview.md +++ /dev/null @@ -1,22 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all System Security features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[Secure Boot and Trusted Boot](/windows/security/trusted-boot)|Yes|Yes|Yes|Yes| -|[Measured boot](/windows/compatibility/measured-boot)|Yes|Yes|Yes|Yes| -|[Device health attestation service](/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all System Security features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[Secure Boot and Trusted Boot](/windows/security/trusted-boot)|Yes|Yes|Yes|Yes|Yes| -|[Measured boot](/windows/compatibility/measured-boot)|Yes|Yes|Yes|Yes|Yes| -|[Device health attestation service](/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/operating-system-virus-and-threat-protection-overview.md b/windows/security/includes/sections/operating-system-virus-and-threat-protection-overview.md deleted file mode 100644 index 4853fdc620..0000000000 --- a/windows/security/includes/sections/operating-system-virus-and-threat-protection-overview.md +++ /dev/null @@ -1,34 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all Virus And Threat Protection features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)|Yes|Yes|Yes|Yes| -|Local Security Authority (LSA) Protection|Yes|Yes|Yes|Yes| -|[Attack surface reduction (ASR)](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction)|Yes|Yes|Yes|Yes| -|[Tamper protection settings for MDE](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection)|Yes|Yes|Yes|Yes| -|[Microsoft Vulnerable Driver Blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules#microsoft-vulnerable-driver-blocklist)|Yes|Yes|Yes|Yes| -|[Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders)|Yes|Yes|Yes|Yes| -|[Exploit protection](/microsoft-365/security/defender-endpoint/exploit-protection)|Yes|Yes|Yes|Yes| -|[Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview)|Yes|Yes|Yes|Yes| -|[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all Virus And Threat Protection features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)|Yes|Yes|Yes|Yes|Yes| -|Local Security Authority (LSA) Protection|Yes|Yes|Yes|Yes|Yes| -|[Attack surface reduction (ASR)](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction)|Yes|Yes|Yes|Yes|Yes| -|[Tamper protection settings for MDE](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection)|Yes|Yes|Yes|Yes|Yes| -|[Microsoft Vulnerable Driver Blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules#microsoft-vulnerable-driver-blocklist)|Yes|Yes|Yes|Yes|Yes| -|[Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders)|Yes|Yes|Yes|Yes|Yes| -|[Exploit protection](/microsoft-365/security/defender-endpoint/exploit-protection)|Yes|Yes|Yes|Yes|Yes| -|[Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview)|Yes|Yes|Yes|Yes|Yes| -|[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)|❌|❌|Yes|❌|Yes| diff --git a/windows/security/includes/sections/privacy.md b/windows/security/includes/sections/privacy.md deleted file mode 100644 index cb5118754a..0000000000 --- a/windows/security/includes/sections/privacy.md +++ /dev/null @@ -1,6 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- diff --git a/windows/security/includes/sections/security-foundations-certification-overview.md b/windows/security/includes/sections/security-foundations-certification-overview.md deleted file mode 100644 index 78601c07dd..0000000000 --- a/windows/security/includes/sections/security-foundations-certification-overview.md +++ /dev/null @@ -1,20 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 06/02/2023 -ms.topic: include ---- - -The following table lists the edition applicability for all Certification features. - -|Feature|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:-:|:-:|:-:|:-:|:-:| -|[Common Criteria certifications](/windows/security/threat-protection/windows-platform-common-criteria)|Yes|Yes|Yes|Yes| -|[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/threat-protection/fips-140-validation)|Yes|Yes|Yes|Yes| - -The following table lists the licensing applicability for all Certification features. - -|Feature|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:-:|:-:|:-:|:-:|:-:|:-:| -|[Common Criteria certifications](/windows/security/threat-protection/windows-platform-common-criteria)|Yes|Yes|Yes|Yes|Yes| -|[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/threat-protection/fips-140-validation)|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/security-foundations.md b/windows/security/includes/sections/security-foundations.md index 8c3cd14c92..6cbeb13816 100644 --- a/windows/security/includes/sections/security-foundations.md +++ b/windows/security/includes/sections/security-foundations.md @@ -1,13 +1,29 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 06/06/2023 +ms.date: 08/02/2023 ms.topic: include --- +## Offensive research + +| Feature name | Description | +|:---|:---| +| **[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)** | The Microsoft Security Development Lifecycle (SDL) introduces security best practices, tools, and processes throughout all phases of engineering and development. | +| **[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)** | A range of tools and techniques - such as threat modeling, static analysis, fuzz testing, and code quality checks - enable continued security value to be embedded into Windows by every engineer on the team from day one. Through the SDL practices, Microsoft engineers are continuously provided with actionable and up-to-date methods to improve development workflows and overall product security before the code has been released. | +| **[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)** | As part of our secure development process, the Microsoft Windows Insider Preview bounty program invites eligible researchers across the globe to find and submit vulnerabilities that reproduce in the latest Windows Insider Preview (WIP) Dev Channel. The goal of the Windows Insider Preview bounty program is to uncover significant vulnerabilities that have a direct and demonstrable impact on the security of customers using the latest version of Windows.

                        Through this collaboration with researchers across the globe, our teams identify critical vulnerabilities that were not previously found during development and quickly fix the issues before releasing the final Windows. | + ## Certification -| Security Measures | Features & Capabilities | +| Feature name | Description | |:---|:---| | **[Common Criteria certifications](/windows/security/threat-protection/windows-platform-common-criteria)** | Common Criteria (CC) is an international standard currently maintained by national governments who participate in the Common Criteria Recognition Arrangement. CC defines a common taxonomy for security functional requirements, security assurance requirements, and an evaluation methodology used to ensure products undergoing evaluation satisfy the functional and assurance requirements. Microsoft ensures that products incorporate the features and functions required by relevant Common Criteria Protection Profiles and completes Common Criteria certifications of Microsoft Windows products. | | **[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/threat-protection/fips-140-validation)** | The Federal Information Processing Standard (FIPS) Publication 140 is a U.S. government standard that defines the minimum security requirements for cryptographic modules in IT products. Microsoft maintains an active commitment to meeting the requirements of the FIPS 140 standard, having validated cryptographic modules against FIPS 140-2 since it was first established in 2001. Multiple Microsoft products, including Windows 11, Windows 10, Windows Server, and many cloud services, use these cryptographic modules. | + +## Secure supply chain + +| Feature name | Description | +|:---|:---| +| **Software Bill of Materials (SBOM)** | SBOMs are leveraged to provide the transparency and provenance of the content as it moves through various stages of the Windows supply chain. This enables trust between each supply chain segment, ensures that tampering has not taken place during ingestion and along the way, and provides a provable chain of custody for the product that we ship to customers. | +| **[Azure Code Signing](/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection)** | Windows Defender Application Control (WDAC) enables customers to define policies for controlling what is allowed to run on their devices. WDAC policies can be remotely applied to devices using an MDM solution like Microsoft Intune.

                        To simplify WDAC enablement, organizations can take advantage of Azure Code Signing, a secure and fully managed service for signing WDAC policies and apps.

                        Azure Code Signing minimizes the complexity of code signing with a turnkey service backed by a Microsoft managed certificate authority, eliminating the need to procure and self-manage any signing certificates. The service is managed just as any other Azure resource and integrates easily with the leading development and CI/CD toolsets. | +| **[Windows application software development kit (SDK)](/windows/security/security-foundations/certification/windows-platform-common-criteria%23security-and-privacy)** | Developers have an opportunity to design highly secure applications that benefit from the latest Windows safeguards. The Windows App SDK provides a unified set of APIs and tools for developing desktop apps for Windows. To help create apps that are up-to-date and protected, the SDK follows the same security standards, protocols, and compliance as the core Windows operating system. | diff --git a/windows/security/index.yml b/windows/security/index.yml index 2a37fa2c48..e49166e1ef 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -1,167 +1,168 @@ -### YamlMime:Landing +### YamlMime:Hub -title: Windows security -summary: Built with Zero Trust principles at the core to safeguard data and access anywhere, keeping you protected and productive. +title: Windows client security documentation +summary: Learn how to secure Windows clients for your organization. +brand: windows metadata: - title: Windows security - description: Learn about Windows security technologies and how to use them to protect your data and devices. - ms.topic: landing-page + ms.topic: hub-page ms.prod: windows-client - ms.technology: itpro-security ms.collection: - highpri - tier1 author: paolomatarazzo ms.author: paoloma - ms.date: 12/19/2022 + manager: aaroncz + ms.date: 07/28/2023 -# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new +highlightedContent: + items: + - title: Get started with Windows security + itemType: get-started + url: introduction.md + - title: Windows 11, version 22H2 + itemType: whats-new + url: /windows/whats-new/whats-new-windows-11-version-22H2 + - title: Windows 11, version 22H2 group policy settings reference + itemType: download + url: https://www.microsoft.com/en-us/download/details.aspx?id=104594 + - title: Security features licensing and edition requirements + itemType: overview + url: /windows/security/licensing-and-edition-requirements -landingContent: -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Zero Trust and Windows - linkLists: - - linkListType: overview - links: - - text: Overview - url: zero-trust-windows-device-health.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Hardware security - linkLists: - - linkListType: overview - links: - - text: Overview - url: hardware.md - - linkListType: concept - links: - - text: Trusted Platform Module - url: information-protection/tpm/trusted-platform-module-top-node.md - - text: Windows Defender System Guard firmware protection - url: threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md - - text: System Guard Secure Launch and SMM protection enablement - url: threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md - - text: Virtualization-based protection of code integrity - url: threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md - - text: Kernel DMA Protection - url: information-protection/kernel-dma-protection-for-thunderbolt.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Operating system security - linkLists: - - linkListType: overview - links: - - text: Overview - url: operating-system-security/index.md - - linkListType: concept - links: - - text: Trusted boot - url: operating-system-security\system-security\trusted-boot.md - - text: Encryption and data protection - url: operating-system-security/data-protection/index.md - - text: Windows security baselines - url: threat-protection/windows-security-configuration-framework/windows-security-baselines.md - - text: Virtual private network guide - url: identity-protection/vpn/vpn-guide.md - - text: Windows Defender Firewall - url: threat-protection/windows-firewall/windows-firewall-with-advanced-security.md - - text: Virus & threat protection - url: threat-protection/index.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Application security - linkLists: - - linkListType: overview - links: - - text: Overview - url: application-security/index.md - - linkListType: concept - links: - - text: Application Control and virtualization-based protection - url: threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md - - text: Application Control - url: threat-protection/windows-defender-application-control/windows-defender-application-control.md - - text: Application Guard - url: threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md - - text: Windows Sandbox - url: application-security\application-isolation\windows-sandbox\windows-sandbox-overview.md - - text: Microsoft Defender SmartScreen - url: operating-system-security\virus-and-threat-protection\microsoft-defender-smartscreen\index.md - - text: S/MIME for Windows - url: identity-protection/configure-s-mime.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: User security and secured identity - linkLists: - - linkListType: overview - links: - - text: Overview - url: identity.md - - linkListType: concept - links: - - text: Windows Hello for Business - url: identity-protection/hello-for-business/hello-overview.md - - text: Windows Credential Theft Mitigation - url: identity-protection/windows-credential-theft-mitigation-guide-abstract.md - - text: Protect domain credentials - url: identity-protection/credential-guard/credential-guard.md - - text: Windows Defender Credential Guard - url: identity-protection/credential-guard/credential-guard.md - - text: Lost or forgotten passwords - url: identity-protection/password-support-policy.md - - text: Access control - url: identity-protection/access-control/access-control.md - - text: Smart cards - url: identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Cloud services - linkLists: - - linkListType: concept - links: - - text: Mobile device management - url: /windows/client-management/mdm/ - - text: Azure Active Directory - url: https://www.microsoft.com/security/business/identity-access-management/azure-active-directory - - text: Your Microsoft Account - url: identity-protection/access-control/microsoft-accounts.md - - text: OneDrive - url: /onedrive/onedrive - - text: Family safety - url: operating-system-security\system-security\windows-defender-security-center\wdsc-family-options.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Security foundations - linkLists: - - linkListType: overview - links: - - text: Overview - url: security-foundations/index.md - - linkListType: reference - links: - - text: Microsoft Security Development Lifecycle - url: threat-protection/msft-security-dev-lifecycle.md - - text: Microsoft Bug Bounty - url: /microsoft-365/security/intelligence/microsoft-bug-bounty-program - - text: Common Criteria Certifications - url: threat-protection/windows-platform-common-criteria.md - - text: Federal Information Processing Standard (FIPS) 140 Validation - url: threat-protection/fips-140-validation.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Privacy controls - linkLists: - - linkListType: reference - links: - - text: Windows and Privacy Compliance - url: /windows/privacy/windows-10-and-privacy-compliance + +productDirectory: + title: Get started + items: + + - title: Hardware security + imageSrc: /media/common/i_usb.svg + links: + - url: /windows/security/hardware-security/tpm/trusted-platform-module-overview + text: Trusted Platform Module + - url: /windows/security/hardware-security/pluton/microsoft-pluton-security-processor + text: Microsoft Pluton + - url: /windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows + text: Windows Defender System Guard + - url: /windows-hardware/design/device-experiences/oem-vbs + text: Virtualization-based security (VBS) + - url: /windows-hardware/design/device-experiences/oem-highly-secure-11 + text: Secured-core PC + - url: /windows/security/hardware-security + text: Learn more about hardware security > + + - title: OS security + imageSrc: /media/common/i_threat-protection.svg + links: + - url: /windows/security/operating-system-security + text: Trusted boot + - url: /windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center + text: Windows security settings + - url: /windows/security/operating-system-security/data-protection/bitlocker/ + text: BitLocker + - url: /windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines + text: Windows security baselines + - url: /windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/ + text: MMicrosoft Defender SmartScreen + - url: /windows/security/operating-system-security + text: Learn more about OS security > + + - title: Identity protection + imageSrc: /media/common/i_identity-protection.svg + links: + - url: /windows/security/identity-protection/hello-for-business + text: Windows Hello for Business + - url: /windows/security/identity-protection/credential-guard + text: Windows Defender Credential Guard + - url: /windows-server/identity/laps/laps-overview + text: Windows LAPS (Local Administrator Password Solution) + - url: /windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection + text: Enhanced phishing protection with SmartScreen + - url: /education/windows/federated-sign-in + text: Federated sign-in (EDU) + - url: /windows/security/identity-protection + text: Learn more about identity protection > + + - title: Application security + imageSrc: /media/common/i_queries.svg + links: + - url: /windows/security/application-security/application-control/windows-defender-application-control/ + text: Windows Defender Application Control (WDAC) + - url: /windows/security/application-security/application-control/user-account-control + text: User Account Control (UAC) + - url: /windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules + text: Microsoft vulnerable driver blocklist + - url: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview + text: Microsoft Defender Application Guard (MDAG) + - url: /windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview + text: Windows Sandbox + - url: /windows/security/application-security + text: Learn more about application security > + + - title: Security foundations + imageSrc: /media/common/i_build.svg + links: + - url: /windows/security/security-foundations/certification/fips-140-validation + text: FIPS 140-2 validation + - url: /windows/security/security-foundations/certification/windows-platform-common-criteria + text: Common Criteria Certifications + - url: /windows/security/security-foundations/msft-security-dev-lifecycle + text: Microsoft Security Development Lifecycle (SDL) + - url: https://www.microsoft.com/msrc/bounty-windows-insider-preview + text: Microsoft Windows Insider Preview bounty program + - url: https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/ + text: OneFuzz service + - url: /windows/security/security-foundations + text: Learn more about security foundations > + + - title: Cloud security + imageSrc: /media/common/i_cloud-security.svg + links: + - url: /mem/intune/protect/security-baselines + text: Security baselines with Intune + - url: /windows/deployment/windows-autopatch + text: Windows Autopatch + - url: /windows/deployment/windows-autopilot + text: Windows Autopilot + - url: /universal-print + text: Universal Print + - url: /windows/client-management/mdm/remotewipe-csp + text: Remote wipe + - url: /windows/security/cloud-security + text: Learn more about cloud security > + +additionalContent: + sections: + - title: More Windows resources + items: + + - title: Windows Server + links: + - text: Windows Server documentation + url: /windows-server + - text: What's new in Windows Server 2022? + url: /windows-server/get-started/whats-new-in-windows-server-2022 + - text: Windows Server blog + url: https://cloudblogs.microsoft.com/windowsserver/ + + - title: Windows product site and blogs + links: + - text: Find out how Windows enables your business to do more + url: https://www.microsoft.com/microsoft-365/windows + - text: Windows blogs + url: https://blogs.windows.com/ + - text: Windows IT Pro blog + url: https://techcommunity.microsoft.com/t5/windows-it-pro-blog/bg-p/Windows10Blog + - text: Microsoft Intune blog + url: https://techcommunity.microsoft.com/t5/microsoft-intune-blog/bg-p/MicrosoftEndpointManagerBlog + - text: "Windows help & learning: end-user documentation" + url: https://support.microsoft.com/windows + + - title: Participate in the community + links: + - text: Windows community + url: https://techcommunity.microsoft.com/t5/windows/ct-p/Windows10 + - text: Microsoft Intune community + url: https://techcommunity.microsoft.com/t5/microsoft-intune/bd-p/Microsoft-Intune + - text: Microsoft Support community + url: https://answers.microsoft.com/windows/forum \ No newline at end of file diff --git a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md index 11f11a6ce5..c18264a48d 100644 --- a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md @@ -1,15 +1,12 @@ --- title: Unenlightened and enlightened app behavior while using Windows Information Protection (WIP) description: Learn how unenlightened and enlightened apps might behave, based on Windows Information Protection (WIP) network policies, app configuration, and other criteria -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 02/26/2019 ms.reviewer: -ms.technology: itpro-security --- # Unenlightened and enlightened app behavior while using Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md index 5cd04b1208..717a6630bd 100644 --- a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md +++ b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md @@ -1,15 +1,12 @@ --- title: How to collect Windows Information Protection (WIP) audit event logs description: How to collect & understand Windows Information Protection audit event logs via the Reporting configuration service provider (CSP) or Windows Event Forwarding. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 02/26/2019 ms.reviewer: -ms.technology: itpro-security --- # How to collect Windows Information Protection (WIP) audit event logs diff --git a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md index e2a7ffaa5f..c40a6f49b7 100644 --- a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md +++ b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md @@ -1,15 +1,12 @@ --- title: Create an EFS Data Recovery Agent certificate description: Follow these steps to create, verify, and perform a quick recovery by using an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.reviewer: rafals ms.topic: how-to ms.date: 07/15/2022 -ms.technology: itpro-security --- # Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate diff --git a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md index f912dc23f0..b599da46cc 100644 --- a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md @@ -1,15 +1,12 @@ --- title: Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune description: After you've created and deployed your Windows Information Protection (WIP) policy, use Microsoft Intune to link it to your Virtual Private Network (VPN) policy -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 02/26/2019 ms.reviewer: -ms.technology: itpro-security --- # Associate and deploy a VPN policy for Windows Information Protection (WIP) using Microsoft Intune diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md index 1cab70ff7c..b6b7dac0ab 100644 --- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md +++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md @@ -1,15 +1,12 @@ --- title: Create and deploy a WIP policy in Configuration Manager description: Use Microsoft Configuration Manager to create and deploy a Windows Information Protection (WIP) policy. Choose protected apps, WIP-protection level, and find enterprise data. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.reviewer: rafals ms.topic: how-to ms.date: 07/15/2022 -ms.technology: itpro-security --- # Create and deploy a Windows Information Protection policy in Configuration Manager @@ -97,15 +94,14 @@ If you don't know the publisher or product name, you can find them for both desk **To find the Publisher and Product Name values for Store apps without installing them** -1. Go to the [Microsoft Store for Business](https://businessstore.microsoft.com/store) website, and find your app. For example, Microsoft OneNote. +1. Go to the [Microsoft Store](https://apps.microsoft.com/) website, and find your app. For example, Microsoft OneNote. > [!NOTE] - > > If your app is already installed on desktop devices, you can use the AppLocker local security policy MMC snap-in to gather the info for adding the app to the protected apps list. For info about how to do this, see the steps in [Add an AppLocker policy file](#add-an-applocker-policy-file) in this article. -2. Copy the ID value from the app URL. For example, Microsoft OneNote's ID URL is https://www.microsoft.com/store/apps/onenote/9wzdncrfhvjl, and you'd copy the ID value, `9wzdncrfhvjl`. +2. Copy the ID value from the app URL. For example, Microsoft OneNote's ID URL is `https://www.microsoft.com/store/apps/onenote/9wzdncrfhvjl`, and you'd copy the ID value, `9wzdncrfhvjl`. -3. In a browser, run the Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. For example, run https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/9wzdncrfhvjl/applockerdata, where `9wzdncrfhvjl` is replaced with your ID value. +3. In a browser, run the Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. For example, run `https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/9wzdncrfhvjl/applockerdata`, where `9wzdncrfhvjl` is replaced with your ID value. The API runs and opens a text editor with the app details. @@ -183,7 +179,7 @@ Where the text, `O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US` is the ### Add an AppLocker policy file -For this example, we're going to add an AppLocker XML file to the **App Rules** list. You'll use this option if you want to add multiple apps at the same time. For more info about AppLocker, see the [AppLocker](../../threat-protection/windows-defender-application-control/applocker/applocker-overview.md) content. +For this example, we're going to add an AppLocker XML file to the **App Rules** list. You'll use this option if you want to add multiple apps at the same time. For more info about AppLocker, see the [AppLocker](../../application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md) content. **To create an app rule and xml file using the AppLocker tool** diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md index 7b9a855583..1f361f1d46 100644 --- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md @@ -1,14 +1,12 @@ --- title: Create a WIP policy in Intune description: Learn how to use the Microsoft Intune admin center to create and deploy your Windows Information Protection (WIP) policy to protect data on your network. -ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby ms.reviewer: rafals ms.topic: how-to ms.date: 07/15/2022 -ms.technology: itpro-security --- # Create a Windows Information Protection policy in Microsoft Intune @@ -211,7 +209,7 @@ This section covers two examples of using an AppLocker XML file to the **Protect - [Create a Packaged App rule for Store apps](#create-a-packaged-app-rule-for-store-apps) - [Create an Executable rule for unsigned apps](#create-an-executable-rule-for-unsigned-apps) -For more info about AppLocker, see the [AppLocker](../../threat-protection/windows-defender-application-control/applocker/applocker-overview.md) content. +For more info about AppLocker, see the [AppLocker](../../application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md) content. #### Create a Packaged App rule for Store apps @@ -600,7 +598,7 @@ You can restrict which files are protected by WIP when they're downloaded from a - [What is Azure Rights Management?](/information-protection/understand-explore/what-is-azure-rms) -- [Create a Windows Information Protection (WIP) protection policy using Microsoft Intune](./overview-create-wip-policy.md) +- [Create a Windows Information Protection (WIP) protection policy using Microsoft Intune](overview-create-wip-policy.md) - [Intune MAM Without Enrollment](/archive/blogs/configmgrdogs/intune-mam-without-enrollment) diff --git a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md index 745f01da04..38b528117e 100644 --- a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md @@ -1,15 +1,12 @@ --- title: Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune description: After you've created your Windows Information Protection (WIP) policy, you'll need to deploy it to your organization's enrolled devices. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 03/05/2019 ms.reviewer: -ms.technology: itpro-security --- # Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune diff --git a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md index 198006483b..a2b9598ab5 100644 --- a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md +++ b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md @@ -2,14 +2,11 @@ title: List of enlightened Microsoft apps for use with Windows Information Protection (WIP) description: Learn the difference between enlightened and unenlightened apps. Find out which enlightened apps are provided by Microsoft. Learn how to allow-list them. ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 05/02/2019 -ms.technology: itpro-security --- # List of enlightened Microsoft apps for use with Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md index b6358e6d30..e6f007eb70 100644 --- a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md +++ b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md @@ -1,14 +1,11 @@ --- title: General guidance and best practices for Windows Information Protection (WIP) description: Find resources about apps that can work with Windows Information Protection (WIP) to protect data. Enlightened apps can tell corporate and personal data apart. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 02/26/2019 -ms.technology: itpro-security --- # General guidance and best practices for Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/how-to-disable-wip.md b/windows/security/information-protection/windows-information-protection/how-to-disable-wip.md index cef1666430..5d1fd5f71f 100644 --- a/windows/security/information-protection/windows-information-protection/how-to-disable-wip.md +++ b/windows/security/information-protection/windows-information-protection/how-to-disable-wip.md @@ -2,14 +2,11 @@ title: How to disable Windows Information Protection (WIP) description: How to disable Windows Information Protection (WIP) in Microsoft Intune or Microsoft Configuration Manager. ms.date: 07/21/2022 -ms.prod: windows-client ms.topic: how-to -ms.localizationpriority: medium author: lizgt2000 ms.author: lizlong ms.reviewer: aaroncz manager: dougeby -ms.technology: itpro-security --- # How to disable Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/includes/wip-deprecation.md b/windows/security/information-protection/windows-information-protection/includes/wip-deprecation.md index 398ac1dfdc..4fb46d1559 100644 --- a/windows/security/information-protection/windows-information-protection/includes/wip-deprecation.md +++ b/windows/security/information-protection/windows-information-protection/includes/wip-deprecation.md @@ -1,5 +1,4 @@ ---- -author: aczechowski +---author: aczechowski ms.author: aaroncz ms.prod: windows ms.topic: include diff --git a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md index db34a870d4..bb9dd3ec92 100644 --- a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md @@ -1,15 +1,12 @@ --- title: Limitations while using Windows Information Protection (WIP) description: This section includes info about the common problems you might encounter while using Windows Information Protection (WIP). -ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby ms.reviewer: rafals ms.topic: conceptual ms.date: 04/05/2019 -ms.localizationpriority: medium -ms.technology: itpro-security --- # Limitations while using Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md index 83eea4e8b9..90f438a6ae 100644 --- a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md @@ -1,14 +1,11 @@ --- title: Mandatory tasks and settings required to turn on Windows Information Protection (WIP) description: Review all of the tasks required for Windows to turn on Windows Information Protection (WIP), formerly enterprise data protection (EDP), in your enterprise. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 05/25/2022 -ms.technology: itpro-security --- # Mandatory tasks and settings required to turn on Windows Information Protection (WIP) @@ -21,11 +18,11 @@ This list provides all of the tasks and settings that are required for the opera |Task|Description| |----|-----------| |Add at least one app of each type (Store and Desktop) to the **Protected apps** list in your WIP policy.|You must have at least one Store app and one Desktop app added to your **Protected apps** list. For more info about where this area is and how to add apps, see the **Add apps to your Protected apps list** section of the policy creation topics. | -|Choose your Windows Information Protection protection level.|You must choose the level of protection you want to apply to your WIP-protected content, including **Allow Overrides**, **Silent**, or **Block**. For more info about where this area is and how to decide on your protection level, see the [Manage Windows Information Protection mode for your enterprise data](./create-wip-policy-using-configmgr.md#manage-the-wip-protection-level-for-your-enterprise-data) section of the policy creation topics. For info about how to collect your audit log files, see [How to collect Windows Information Protection (WIP) audit event logs](collect-wip-audit-event-logs.md).| +|Choose your Windows Information Protection protection level.|You must choose the level of protection you want to apply to your WIP-protected content, including **Allow Overrides**, **Silent**, or **Block**. For more info about where this area is and how to decide on your protection level, see the [Manage Windows Information Protection mode for your enterprise data](create-wip-policy-using-configmgr.md#manage-the-wip-protection-level-for-your-enterprise-data) section of the policy creation topics. For info about how to collect your audit log files, see [How to collect Windows Information Protection (WIP) audit event logs](collect-wip-audit-event-logs.md).| |Specify your corporate identity.|This field is automatically filled out for you by Microsoft Intune. However, you must manually correct it if it's incorrect or if you need to add additional domains. For more info about where this area is and what it means, see the **Define your enterprise-managed corporate identity** section of the policy creation topics. |Specify your network domain names.|Starting with Windows 10, version 1703, this field is optional.

                        Specify the DNS suffixes used in your environment. All traffic to the fully qualified domains appearing in this list will be protected. For more info about where this area is and how to add your suffixes, see the table that appears in the **Choose where apps can access enterprise data** section of the policy creation topics.| |Specify your enterprise IPv4 or IPv6 ranges.|Starting with Windows 10, version 1703, this field is optional.

                        Specify the addresses for a valid IPv4 or IPv6 value range within your intranet. These addresses, used with your Network domain names, define your corporate network boundaries. For more info about where this area is and what it means, see the table that appears in the **Define your enterprise-managed corporate identity** section of the policy creation topics.| -|Include your Data Recovery Agent (DRA) certificate.|Starting with Windows 10, version 1703, this field is optional. But we strongly recommend that you add a certificate.

                        This certificate makes sure that any of your WIP-encrypted data can be decrypted, even if the security keys are lost. For more info about where this area is and what it means, see the [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](./create-and-verify-an-efs-dra-certificate.md) topic.| +|Include your Data Recovery Agent (DRA) certificate.|Starting with Windows 10, version 1703, this field is optional. But we strongly recommend that you add a certificate.

                        This certificate makes sure that any of your WIP-encrypted data can be decrypted, even if the security keys are lost. For more info about where this area is and what it means, see the [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](create-and-verify-an-efs-dra-certificate.md) topic.| >[!NOTE] diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md index 529715e6d2..a3e74b015d 100644 --- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md +++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md @@ -1,14 +1,11 @@ --- title: Create a Windows Information Protection (WIP) policy using Microsoft Configuration Manager description: Microsoft Configuration Manager helps you create and deploy your enterprise data protection (WIP) policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 02/26/2019 -ms.technology: itpro-security --- # Create a Windows Information Protection (WIP) policy using Microsoft Configuration Manager diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md index 95ecaef6c6..2478ede777 100644 --- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md +++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md @@ -1,15 +1,11 @@ --- title: Create a Windows Information Protection (WIP) policy using Microsoft Intune description: Microsoft Intune helps you create and deploy your enterprise data protection (WIP) policy. -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 03/11/2019 -ms.technology: itpro-security --- # Create a Windows Information Protection (WIP) policy using Microsoft Intune diff --git a/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md b/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md index 39b0e027de..d052a94ac2 100644 --- a/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md +++ b/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md @@ -1,15 +1,12 @@ --- title: Protect your enterprise data using Windows Information Protection description: Learn how to prevent accidental enterprise data leaks through apps and services, such as email, social media, and the public cloud. -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.reviewer: rafals ms.topic: overview ms.date: 07/15/2022 -ms.technology: itpro-security --- # Protect your enterprise data using Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md index 46f941f6f7..921f111a75 100644 --- a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md @@ -1,14 +1,11 @@ --- title: Recommended URLs for Windows Information Protection description: Recommended URLs to add to your Enterprise Cloud Resources and Neutral Resources network settings, when used with Windows Information Protection (WIP). -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 03/25/2019 -ms.technology: itpro-security --- # Recommended Enterprise Cloud Resources and Neutral Resources network settings with Windows Information Protection (WIP) @@ -28,7 +25,7 @@ This table includes the recommended URLs to add to your Enterprise Cloud Resourc |If your organization uses... |Add these entries to your Enterprise Cloud Resources network setting
                        (Replace "contoso" with your domain name(s)| |-----------------------------|---------------------------------------------------------------------| |Sharepoint Online |- `contoso.sharepoint.com`
                        - `contoso-my.sharepoint.com`
                        - `contoso-files.sharepoint.com` | -|Yammer |- `www.yammer.com`
                        - `yammer.com`
                        - `persona.yammer.com` | +|Viva Engage |- `www.yammer.com`
                        - `yammer.com`
                        - `persona.yammer.com` | |Outlook Web Access (OWA) |- `outlook.office.com`
                        - `outlook.office365.com`
                        - `attachments.office.net` | |Microsoft Dynamics |`contoso.crm.dynamics.com` | |Visual Studio Online |`contoso.visualstudio.com` | diff --git a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md index 6ae2852d49..1daeec1865 100644 --- a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md @@ -2,14 +2,11 @@ title: Testing scenarios for Windows Information Protection (WIP) description: A list of suggested testing scenarios that you can use to test Windows Information Protection (WIP) in your company. ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 03/05/2019 -ms.technology: itpro-security --- # Testing scenarios for Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md index 43ac28801a..21f5c309e3 100644 --- a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md @@ -1,15 +1,11 @@ --- title: Using Outlook on the web with WIP description: Options for using Outlook on the web with Windows Information Protection (WIP). -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 02/26/2019 -ms.reviewer: -ms.technology: itpro-security --- # Using Outlook on the web with Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md index f2c6ad57af..bea9a21501 100644 --- a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md +++ b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md @@ -1,15 +1,11 @@ --- title: Determine the Enterprise Context of an app running in Windows Information Protection (WIP) description: Use the Task Manager to determine whether an app is considered work, personal or exempt by Windows Information Protection (WIP). -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 02/26/2019 -ms.reviewer: -ms.technology: itpro-security --- # Determine the Enterprise Context of an app running in Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/wip-learning.md b/windows/security/information-protection/windows-information-protection/wip-learning.md index 4bcc628d6a..b7ff5f992d 100644 --- a/windows/security/information-protection/windows-information-protection/wip-learning.md +++ b/windows/security/information-protection/windows-information-protection/wip-learning.md @@ -1,15 +1,11 @@ --- title: Fine-tune Windows Information Policy (WIP) with WIP Learning description: How to access the WIP Learning report to monitor and apply Windows Information Protection in your company. -ms.reviewer: -ms.prod: windows-client -ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: conceptual ms.date: 02/26/2019 -ms.technology: itpro-security --- # Fine-tune Windows Information Protection (WIP) with WIP Learning @@ -19,7 +15,7 @@ ms.technology: itpro-security With WIP Learning, you can intelligently tune which apps and websites are included in your WIP policy to help reduce disruptive prompts and keep it accurate and relevant. WIP Learning generates two reports: The **App learning report** and the **Website learning report**. Both reports can be accessed from Microsoft Azure Intune. -The **App learning report** monitors your apps, not in policy, that attempt to access work data. You can identify these apps using the report and add them to your WIP policies to avoid productivity disruption before fully enforcing WIP with [“Block”](protect-enterprise-data-using-wip.md#bkmk-modes) mode. Frequent monitoring of the report will help you continuously identify access attempts so you can update your policy accordingly. +The **App learning report** monitors your apps, not in policy, that attempt to access work data. You can identify these apps using the report and add them to your WIP policies to avoid productivity disruption before fully enforcing WIP with ["Block"](protect-enterprise-data-using-wip.md#bkmk-modes) mode. Frequent monitoring of the report will help you continuously identify access attempts so you can update your policy accordingly. In the **Website learning report**, you can view a summary of the devices that have shared work data with websites. You can use this information to determine which websites should be added to group and user WIP policies. The summary shows which website URLs are accessed by WIP-enabled apps so you can decide which ones are cloud or personal, and add them to the resource list. diff --git a/windows/security/introduction/index.md b/windows/security/introduction.md similarity index 74% rename from windows/security/introduction/index.md rename to windows/security/introduction.md index 404b4c0218..a87668dc0e 100644 --- a/windows/security/introduction/index.md +++ b/windows/security/introduction.md @@ -1,7 +1,7 @@ --- title: Introduction to Windows security description: System security book. -ms.date: 04/24/2023 +ms.date: 08/01/2023 ms.topic: tutorial ms.author: paoloma content_well_notification: @@ -15,7 +15,7 @@ appliesto: The acceleration of digital transformation and the expansion of both remote and hybrid work brings new opportunities to organizations, communities, and individuals. This expansion introduces new threats and risks. -Organizations worldwide are adopting a **Zero Trust** security model based on the premise that no person or device anywhere can have access until safety and integrity is proven. Windows 11 is built on Zero Trust principles to enable hybrid productivity and new experiences anywhere, without compromising security. Windows 11 raises the [security baselines](../threat-protection/windows-security-configuration-framework/windows-security-baselines.md) with new requirements for advanced hardware and software protection that extends from chip to cloud. +Organizations worldwide are adopting a **Zero Trust** security model based on the premise that no person or device anywhere can have access until safety and integrity is proven. Windows 11 is built on Zero Trust principles to enable hybrid productivity and new experiences anywhere, without compromising security. Windows 11 raises the [security baselines](operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) with new requirements for advanced hardware and software protection that extends from chip to cloud. ## How Windows 11 enables Zero Trust protection @@ -25,7 +25,7 @@ A Zero Trust security model gives the right people the right access at the right 1. When verified, give people and devices access to only necessary resources for the necessary amount of time 1. Use continuous analytics to drive threat detection and improve defenses -For Windows 11, the Zero Trust principle of *verify explicitly* applies to risks introduced by both devices and people. Windows 11 provides *chip-to-cloud security*, enabling IT administrators to implement strong authorization and authentication processes with features like [Windows Hello for Business](../identity-protection/hello-for-business/hello-overview.md). IT administrators also gain attestation and measurements for determining if a device meets requirements and can be trusted. Windows 11 works out-of-the-box with Microsoft Intune and Azure Active Directory, which enable timely and seamless access decisions. Furthermore, IT administrators can easily customize Windows to meet specific user and policy requirements for access, privacy, compliance, and more. +For Windows 11, the Zero Trust principle of *verify explicitly* applies to risks introduced by both devices and people. Windows 11 provides *chip-to-cloud security*, enabling IT administrators to implement strong authorization and authentication processes with features like [Windows Hello for Business](identity-protection/hello-for-business/index.md). IT administrators also gain attestation and measurements for determining if a device meets requirements and can be trusted. Windows 11 works out-of-the-box with Microsoft Intune and Azure Active Directory, which enable timely and seamless access decisions. Furthermore, IT administrators can easily customize Windows to meet specific user and policy requirements for access, privacy, compliance, and more. ### Security, by default @@ -35,7 +35,7 @@ Windows 11 is a natural evolution of its predecessor, Windows 10. We have collab With hardware-based isolation security that begins at the chip, Windows 11 stores sensitive data behind other barriers separated from the operating system. As a result, information including encryption keys and user credentials are protected from unauthorized access and tampering. -In Windows 11, hardware and software work together to protect the operating system. For example, new devices come with [Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs) and [Secure Boot](../operating-system-security/system-security/trusted-boot.md) built-in and enabled by default to contain and limit malware exploits. +In Windows 11, hardware and software work together to protect the operating system. For example, new devices come with [Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs) and [Secure Boot](operating-system-security/system-security/trusted-boot.md) built-in and enabled by default to contain and limit malware exploits. ### Robust application security and privacy controls @@ -45,7 +45,7 @@ In Windows 11, [Microsoft Defender Application Guard](/windows-hardware/design/d ### Secured identities -Passwords have been an important part of digital security for a long time, and they're also a top target for cybercriminals. Windows 11 provides powerful protection against credential theft with chip-level hardware security. Credentials are protected by layers of hardware and software security such as [TPM 2.0](../information-protection/tpm/trusted-platform-module-overview.md), [VBS](/windows-hardware/design/device-experiences/oem-vbs), and/or [Windows Defender Credential Guard](../identity-protection/credential-guard/credential-guard.md), making it harder for attackers to steal credentials from a device. With [Windows Hello for Business](../identity-protection/hello-for-business/hello-overview.md), users can quickly sign in with face, fingerprint, or PIN for passwordless protection. Windows 11 also supports [FIDO2 security keys](/azure/active-directory/authentication/howto-authentication-passwordless-security-key) for passwordless authentication. +Passwords have been an important part of digital security for a long time, and they're also a top target for cybercriminals. Windows 11 provides powerful protection against credential theft with chip-level hardware security. Credentials are protected by layers of hardware and software security such as [TPM 2.0](information-protection/tpm/trusted-platform-module-overview.md), [VBS](/windows-hardware/design/device-experiences/oem-vbs), and/or [Windows Defender Credential Guard](identity-protection/credential-guard/credential-guard.md), making it harder for attackers to steal credentials from a device. With [Windows Hello for Business](identity-protection/hello-for-business/index.md), users can quickly sign in with face, fingerprint, or PIN for passwordless protection. Windows 11 also supports [FIDO2 security keys](/azure/active-directory/authentication/howto-authentication-passwordless-security-key) for passwordless authentication. ### Connecting to cloud services diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker.md b/windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker.md index 423a4e624a..cf39c89999 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker.md @@ -1,7 +1,7 @@ --- title: BCD settings and BitLocker description: This article for IT professionals describes the BCD settings that are used by BitLocker. -ms.topic: conceptual +ms.topic: reference ms.date: 11/08/2022 --- diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq.yml b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq.yml deleted file mode 100644 index cbaff88935..0000000000 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq.yml +++ /dev/null @@ -1,68 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker and Active Directory Domain Services (AD DS) FAQ - description: Learn more about how BitLocker and Active Directory Domain Services (AD DS) can work together to keep devices secure. - ms.collection: - - highpri - - tier1 - ms.topic: faq - ms.date: 11/08/2022 -title: BitLocker and Active Directory Domain Services (AD DS) FAQ -summary: | - -sections: - - name: Ignored - questions: - - question: | - What type of information is stored in AD DS? - answer: | - Stored information | Description - -------------------|------------ - Hash of the TPM owner password | Beginning with Windows 10, the password hash isn't stored in AD DS by default. The password hash can be stored only if the TPM is owned and the ownership was taken by using components of Windows 8.1 or earlier, such as the BitLocker Setup Wizard or the TPM snap-in. - BitLocker recovery password | The recovery password allows unlocking of and access to the drive after a recovery incident. Domain administrators can view the BitLocker recovery password by using the BitLocker Recovery Password Viewer. For more information about this tool, see [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md). - BitLocker key package | The key package helps to repair damage to the hard disk that would otherwise prevent standard recovery. Using the key package for recovery requires the BitLocker Repair Tool, `Repair-bde`. - - - question: | - What if BitLocker is enabled on a computer before the computer has joined the domain? - answer: | - If BitLocker is enabled on a drive before Group Policy has been applied to enforce a backup, the recovery information won't be automatically backed up to AD DS when the computer joins the domain or when Group Policy is subsequently applied. However, the Group Policy settings **Choose how BitLocker-protected operating system drives can be recovered**, **Choose how BitLocker-protected fixed drives can be recovered**, and **Choose how BitLocker-protected removable drives can be recovered** can be chosen to require the computer to be connected to a domain before BitLocker can be enabled to help ensure that recovery information for BitLocker-protected drives in the organization is backed up to AD DS. - - For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). - - The BitLocker Windows Management Instrumentation (WMI) interface does allow administrators to write a script to back up or synchronize an online client's existing recovery information. However, BitLocker doesn't automatically manage this process. The `manage-bde.exe` command-line tool can also be used to manually back up recovery information to AD DS. For example, to back up all of the recovery information for the `$env:SystemDrive` to AD DS, the following command script can be used from an elevated command prompt: - - ```powershell - $BitLocker = Get-BitLockerVolume -MountPoint $env:SystemDrive - $RecoveryProtector = $BitLocker.KeyProtector | Where-Object { $_.KeyProtectorType -eq 'RecoveryPassword' } - - Backup-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID - BackupToAAD-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID - ``` - - > [!IMPORTANT] - > Joining a computer to the domain should be the first step for new computers within an organization. After computers are joined to a domain, storing the BitLocker recovery key to AD DS is automatic (when enabled in Group Policy). - - - question: | - Is there an event log entry recorded on the client computer to indicate the success or failure of the Active Directory backup? - answer: | - Yes, an event log entry that indicates the success or failure of an Active Directory backup is recorded on the client computer. However, even if an event log entry says "Success," the information could have been subsequently removed from AD DS, or BitLocker could have been reconfigured in such a way that the Active Directory information can no longer unlock the drive (such as by removing the recovery password key protector). In addition, it's also possible that the log entry could be spoofed. - - Ultimately, determining whether a legitimate backup exists in AD DS requires querying AD DS with domain administrator credentials by using the BitLocker password viewer tool. - - - question: | - If I change the BitLocker recovery password on my computer and store the new password in AD DS, will AD DS overwrite the old password? - answer: | - No. By design, BitLocker recovery password entries don't get deleted from AD DS. Therefore, multiple passwords might be seen for each drive. To identify the latest password, check the date on the object. - - - question: | - What happens if the backup initially fails? Will BitLocker retry it? - answer: | - If the backup initially fails, such as when a domain controller is unreachable at the time when the BitLocker setup wizard is run, BitLocker doesn't try again to back up the recovery information to AD DS. - - When an administrator selects the **Require BitLocker backup to AD DS** check box of the **Store BitLocker recovery information in Active Directory Domain Service (Windows 2008 and Windows Vista)** policy setting, or the equivalent **Do not enable BitLocker until recovery information is stored in AD DS for (operating system | fixed data | removable data) drives** check box in any of the **Choose how BitLocker-protected operating system drives can be recovered**, **Choose how BitLocker-protected fixed data drives can be recovered**, and **Choose how BitLocker-protected removable data drives can be recovered** policy settings, users can't enable BitLocker unless the computer is connected to the domain and the backup of BitLocker recovery information to AD DS succeeds. With these settings configured if the backup fails, BitLocker can't be enabled, ensuring that administrators will be able to recover BitLocker-protected drives in the organization. - - For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). - - When an administrator clears these check boxes, the administrator is allowing a drive to be BitLocker-protected without having the recovery information successfully backed up to AD DS; however, BitLocker won't automatically retry the backup if it fails. Instead, administrators can create a backup script, as described earlier in [What if BitLocker is enabled on a computer before the computer has joined the domain?](#what-if-bitlocker-is-enabled-on-a-computer-before-the-computer-has-joined-the-domain-) to capture the information after connectivity is restored. - - diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md index 98b5a376c9..46118e83d3 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md @@ -72,7 +72,7 @@ Pre-boot authentication with a PIN can mitigate an attack vector for devices tha On the other hand, Pre-boot authentication-prompts can be inconvenient to users. In addition, users who forget their PIN or lose their startup key are denied access to their data until they can contact their organization's support team to obtain a recovery key. Pre-boot authentication can also make it more difficult to update unattended desktops and remotely administered servers because a PIN needs to be entered when a computer reboots or resumes from hibernation. -To address these issues, [BitLocker Network Unlock](./bitlocker-how-to-enable-network-unlock.md) can be deployed. Network Unlock allows systems within the physical enterprise security perimeter that meet the hardware requirements and have BitLocker enabled with TPM+PIN to boot into Windows without user intervention. It requires direct ethernet connectivity to an enterprise Windows Deployment Services (WDS) server. +To address these issues, [BitLocker Network Unlock](bitlocker-how-to-enable-network-unlock.md) can be deployed. Network Unlock allows systems within the physical enterprise security perimeter that meet the hardware requirements and have BitLocker enabled with TPM+PIN to boot into Windows without user intervention. It requires direct ethernet connectivity to an enterprise Windows Deployment Services (WDS) server. ### Protecting Thunderbolt and other DMA ports @@ -92,7 +92,7 @@ If kernel DMA protection isn't enabled, follow these steps to protect Thunderbol - MDM: [DataProtection/AllowDirectMemoryAccess](/windows/client-management/mdm/policy-csp-dataprotection#dataprotection-allowdirectmemoryaccess) policy - - Group Policy: [Disable new DMA devices when this computer is locked](./bitlocker-group-policy-settings.md#disable-new-dma-devices-when-this-computer-is-locked) (This setting isn't configured by default.) + - Group Policy: [Disable new DMA devices when this computer is locked](bitlocker-group-policy-settings.md#disable-new-dma-devices-when-this-computer-is-locked) (This setting isn't configured by default.) For Thunderbolt v1 and v2 (DisplayPort Connector), refer to the **Thunderbolt Mitigation** section in [Blocking the SBP-2 driver and Thunderbolt controllers to reduce 1394 DMA and Thunderbolt DMA threats to BitLocker](https://support.microsoft.com/help/2516445/blocking-the-sbp-2-driver-and-thunderbolt-controllers-to-reduce-1394-d). For SBP-2 and 1394 (also known as Firewire), refer to the **SBP-2 Mitigation** section in [Blocking the SBP-2 driver and Thunderbolt controllers to reduce 1394 DMA and Thunderbolt DMA threats to BitLocker](https://support.microsoft.com/help/2516445/blocking-the-sbp-2-driver-and-thunderbolt-controllers-to-reduce-1394-d). @@ -166,7 +166,7 @@ Mitigation: > [!IMPORTANT] > These settings are **not configured** by default. -For some systems, bypassing TPM-only may require opening the case, and may require soldering, but could possibly be done for a reasonable cost. Bypassing a TPM with a PIN protector would cost much more, and require brute forcing the PIN. With a sophisticated enhanced PIN, it could be nearly impossible. The Group Policy setting for [enhanced PIN](./bitlocker-group-policy-settings.md) is: +For some systems, bypassing TPM-only may require opening the case, and may require soldering, but could possibly be done for a reasonable cost. Bypassing a TPM with a PIN protector would cost much more, and require brute forcing the PIN. With a sophisticated enhanced PIN, it could be nearly impossible. The Group Policy setting for [enhanced PIN](bitlocker-group-policy-settings.md) is: - *Computer Configuration* > *Policies* > *Administrative Templates* > *Windows Components* > *BitLocker Drive Encryption* > *Operating System Drives* > **Allow enhanced PINs for startup** @@ -178,6 +178,6 @@ For secure administrative workstations, Microsoft recommends a TPM with PIN prot ## Related articles - [Blocking the SBP-2 driver and Thunderbolt controllers to reduce 1394 DMA and Thunderbolt DMA threats to BitLocker](https://support.microsoft.com/help/2516445/blocking-the-sbp-2-driver-and-thunderbolt-controllers-to-reduce-1394-d) -- [BitLocker Group Policy settings](./bitlocker-group-policy-settings.md) +- [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) - [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp) - [Winlogon automatic restart sign-on (ARSO)](/windows-server/identity/ad-ds/manage/component-updates/winlogon-automatic-restart-sign-on--arso-) diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml deleted file mode 100644 index ccabad03a1..0000000000 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml +++ /dev/null @@ -1,78 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker deployment and administration FAQ - description: Browse frequently asked questions about BitLocker deployment and administration, such as, "Can BitLocker deployment be automated in an enterprise environment?" - ms.topic: faq - ms.date: 11/08/2022 -title: BitLocker frequently asked questions (FAQ) -summary: | -sections: - - name: Ignored - questions: - - question: Can BitLocker deployment be automated in an enterprise environment? - answer: | - Yes, the deployment and configuration of both BitLocker and the TPM can be automated using either WMI or Windows PowerShell scripts. Which method is chosen to implement the automation depends on the environment. `Manage-bde.exe` can also be used to locally or remotely configure BitLocker. For more info about writing scripts that use the BitLocker WMI providers, see [BitLocker Drive Encryption Provider](/windows/win32/secprov/bitlocker-drive-encryption-provider). For more info about using Windows PowerShell cmdlets with BitLocker Drive Encryption, see [BitLocker Cmdlets in Windows PowerShell](/powershell/module/bitlocker/index?view=win10-ps). - - - question: Can BitLocker encrypt more than just the operating system drive? - answer: Yes. - - - question: Is there a noticeable performance impact when BitLocker is enabled on a computer? - answer: Typically, there's a small performance overhead, often in single-digit percentages, which is relative to the throughput of the storage operations on which it needs to operate. - - - question: How long will initial encryption take when BitLocker is turned on? - answer: | - Although BitLocker encryption occurs in the background while a user continues to work with the system remaining usable, encryption times vary depending on the type of drive that is being encrypted, the size of the drive, and the speed of the drive. If encrypting large drives, encryption may want to be scheduled during times when the drive isn't being used. - - When BitLocker is enabled, BitLocker can also be set to encrypt the entire drive or just the used space on the drive. On a new hard drive, encrypting just the used spaced can be considerably faster than encrypting the entire drive. When this encryption option is selected, BitLocker automatically encrypts data as it is saved, ensuring that no data is stored unencrypted. - - - question: What happens if the computer is turned off during encryption or decryption? - answer: If the computer is turned off or goes into hibernation, the BitLocker encryption and decryption process will resume where it stopped the next time Windows starts. BitLocker resuming encryption or decryption is true even if the power is suddenly unavailable. - - - question: Does BitLocker encrypt and decrypt the entire drive all at once when reading and writing data? - answer: No, BitLocker doesn't encrypt and decrypt the entire drive when reading and writing data. The encrypted sectors in the BitLocker-protected drive are decrypted only as they're requested from system read operations. Blocks that are written to the drive are encrypted before the system writes them to the physical disk. No unencrypted data is ever stored on a BitLocker-protected drive. - - - question: How can I prevent users on a network from storing data on an unencrypted drive? - answer: | - Group Policy settings can be configured to require that data drives be BitLocker-protected before a BitLocker-protected computer can write data to them. For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). - When these policy settings are enabled, the BitLocker-protected operating system will mount any data drives that aren't protected by BitLocker as read-only. - - - question: What is Used Disk Space Only encryption? - answer: | - BitLocker in Windows 10 lets users choose to encrypt just their data. Although it's not the most secure way to encrypt a drive, this option can reduce encryption time by more than 99 percent, depending on how much data that needs to be encrypted. For more information, see [Used Disk Space Only encryption](bitlocker-device-encryption-overview-windows-10.md#used-disk-space-only-encryption). - - - question: What system changes would cause the integrity check on my operating system drive to fail? - answer: | - The following types of system changes can cause an integrity check failure and prevent the TPM from releasing the BitLocker key to decrypt the protected operating system drive: - - - Moving the BitLocker-protected drive into a new computer. - - Installing a new motherboard with a new TPM. - - Turning off, disabling, or clearing the TPM. - - Changing any boot configuration settings. - - Changing the BIOS, UEFI firmware, master boot record, boot sector, boot manager, option ROM, or other early boot components or boot configuration data. - - - question: What causes BitLocker to start into recovery mode when attempting to start the operating system drive? - answer: | - Because BitLocker is designed to protect computers from numerous attacks, there are numerous reasons why BitLocker could start in recovery mode. - For example: - - - Changing the BIOS boot order to boot another drive in advance of the hard drive. - - Adding or removing hardware, such as inserting a new card in the computer. - - Removing, inserting, or completely depleting the charge on a smart battery on a portable computer. - - In BitLocker, recovery consists of decrypting a copy of the volume master key using either a recovery key stored on a USB flash drive or a cryptographic key derived from a recovery password. - The TPM isn't involved in any recovery scenarios, so recovery is still possible if the TPM fails boot component validation, malfunctions, or is removed. - - - question: What can prevent BitLocker from binding to PCR 7? - answer: BitLocker can be prevented from binding to PCR 7 if a non-Windows OS booted prior to Windows, or if Secure Boot isn't available to the device, either because it has been disabled or the hardware doesn't support it. - - - question: Can I swap hard disks on the same computer if BitLocker is enabled on the operating system drive? - answer: Yes, multiple hard disks can be swapped on the same computer if BitLocker is enabled, but only if the hard disks were BitLocker-protected on the same computer. The BitLocker keys are unique to the TPM and the operating system drive. If a backup operating system or data drive needs to be prepared in case of a disk failure, make sure that they were matched with the correct TPM. Different hard drives can also be configured for different operating systems and then enable BitLocker on each one with different authentication methods (such as one with TPM-only and one with TPM+PIN) without any conflicts. - - - question: Can I access my BitLocker-protected drive if I insert the hard disk into a different computer? - answer: Yes, if the drive is a data drive, it can be unlocked from the **BitLocker Drive Encryption** Control Panel item by using a password or smart card. If the data drive was configured for automatic unlock only, it will need to be unlocked by using the recovery key. The encrypted hard disk can be unlocked by a data recovery agent (if one was configured) or it can be unlocked by using the recovery key. - - - question: Why is **Turn BitLocker on** not available when I right-click a drive? - answer: Some drives can't be encrypted with BitLocker. Reasons a drive can't be encrypted include insufficient disk size, an incompatible file system, if the drive is a dynamic disk, or a drive is designated as the system partition. By default, the system drive (or system partition) is hidden from display. However, if it isn't created as a hidden drive when the operating system was installed due to a custom installation process, that drive might be displayed but can't be encrypted. - - - question: What type of disk configurations are supported by BitLocker? - answer: Any number of internal, fixed data drives can be protected with BitLocker. On some versions ATA and SATA-based, direct-attached storage devices are also supported. diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison.md index 3521e9e447..1654153fec 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison.md @@ -11,39 +11,39 @@ This article depicts the BitLocker deployment comparison chart. ## BitLocker deployment comparison chart -| Requirements |Microsoft Intune |Microsoft Configuration Manager |Microsoft BitLocker Administration and Monitoring (MBAM) | -|---------|---------|---------|---------| -|*Minimum client operating system version* |Windows 11 and Windows 10 | Windows 11, Windows 10, and Windows 8.1 | Windows 7, Windows 8, Windows 8.1, Windows 10, Windows 10 IoT, and Windows 11 | -|*Supported Windows SKUs* | Enterprise, Pro, Education | Enterprise, Pro, Education | Enterprise | -|*Minimum Windows version* |1909 | None | None | -|*Supported domain-joined status* | Microsoft Azure Active Directory (Azure AD) joined, hybrid Azure AD joined | Active Directory-joined, hybrid Azure AD joined | Active Directory-joined | -|*Permissions required to manage policies* | Endpoint security manager or custom | Full administrator or custom | Domain Admin or Delegated GPO access | -|*Cloud or on premises* | Cloud | On premises | On premises | -|Server components required? | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Additional agent required?* | No (device enrollment only) | Configuration Manager client | MBAM client | -|*Administrative plane* | Microsoft Intune admin center | Configuration Manager console | Group Policy Management Console and MBAM sites | -|*Administrative portal installation required* | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Compliance reporting capabilities* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Force encryption* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Encryption for storage cards (mobile)* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | | -|*Allow recovery password* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Manage startup authentication* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Select cipher strength and algorithms for fixed drives* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Select cipher strength and algorithms for removable drives* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Select cipher strength and algorithms for operating environment drives* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Standard recovery password storage location* | Azure AD or Active Directory | Configuration Manager site database | MBAM database | -|*Store recovery password for operating system and fixed drives to Azure AD or Active Directory* | Yes (Active Directory and Azure AD) | Yes (Active Directory only) | Yes (Active Directory only) | -|*Customize preboot message and recovery link* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Allow/deny key file creation* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Deny Write permission to unprotected drives* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Can be administered outside company network* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | | -|*Support for organization unique IDs* | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Self-service recovery* | Yes (through Azure AD or Company Portal app) | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Recovery password rotation for fixed and operating environment drives* | Yes (Windows 10, version 1909 and later) | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Wait to complete encryption until recovery information is backed up to Azure AD* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | | | -|*Wait to complete encryption until recovery information is backed up to Active Directory* | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Allow or deny Data Recovery Agent* | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Unlock a volume using certificate with custom object identifier* | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Prevent memory overwrite on restart* | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Configure custom Trusted Platform Module Platform Configuration Register profiles* | | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | -|*Manage auto-unlock functionality* | | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | :::image type="content" source="images/yes-icon.png" alt-text="supported."::: | +| Requirements | Microsoft Intune | Microsoft Configuration Manager | Microsoft BitLocker Administration and Monitoring (MBAM) | +|--|--|--|--| +| *Minimum client operating system version* | Windows 11 and Windows 10 | Windows 11, Windows 10, and Windows 8.1 | Windows 7, Windows 8, Windows 8.1, Windows 10, Windows 10 IoT, and Windows 11 | +| *Supported Windows SKUs* | Enterprise, Pro, Education | Enterprise, Pro, Education | Enterprise | +| *Minimum Windows version* | 1909 | None | None | +| *Supported domain-joined status* | Microsoft Azure Active Directory (Azure AD) joined, hybrid Azure AD joined | Active Directory-joined, hybrid Azure AD joined | Active Directory-joined | +| *Permissions required to manage policies* | Endpoint security manager or custom | Full administrator or custom | Domain Admin or Delegated GPO access | +| *Cloud or on premises* | Cloud | On premises | On premises | +| Server components required? | | ✅ | ✅ | +| *Additional agent required?* | No (device enrollment only) | Configuration Manager client | MBAM client | +| *Administrative plane* | Microsoft Intune admin center | Configuration Manager console | Group Policy Management Console and MBAM sites | +| *Administrative portal installation required* | | ✅ | ✅ | +| *Compliance reporting capabilities* | ✅ | ✅ | ✅ | +| *Force encryption* | ✅ | ✅ | ✅ | +| *Encryption for storage cards (mobile)* | ✅ | ✅ | | +| *Allow recovery password* | ✅ | ✅ | ✅ | +| *Manage startup authentication* | ✅ | ✅ | ✅ | +| *Select cipher strength and algorithms for fixed drives* | ✅ | ✅ | ✅ | +| *Select cipher strength and algorithms for removable drives* | ✅ | ✅ | ✅ | +| *Select cipher strength and algorithms for operating environment drives* | ✅ | ✅ | ✅ | +| *Standard recovery password storage location* | Azure AD or Active Directory | Configuration Manager site database | MBAM database | +| *Store recovery password for operating system and fixed drives to Azure AD or Active Directory* | Yes (Active Directory and Azure AD) | Yes (Active Directory only) | Yes (Active Directory only) | +| *Customize preboot message and recovery link* | ✅ | ✅ | ✅ | +| *Allow/deny key file creation* | ✅ | ✅ | ✅ | +| *Deny Write permission to unprotected drives* | ✅ | ✅ | ✅ | +| *Can be administered outside company network* | ✅ | ✅ | | +| *Support for organization unique IDs* | | ✅ | ✅ | +| *Self-service recovery* | Yes (through Azure AD or Company Portal app) | ✅ | ✅ | +| *Recovery password rotation for fixed and operating environment drives* | Yes (Windows 10, version 1909 and later) | ✅ | ✅ | +| *Wait to complete encryption until recovery information is backed up to Azure AD* | ✅ | | | +| *Wait to complete encryption until recovery information is backed up to Active Directory* | | ✅ | ✅ | +| *Allow or deny Data Recovery Agent* | ✅ | ✅ | ✅ | +| *Unlock a volume using certificate with custom object identifier* | | ✅ | ✅ | +| *Prevent memory overwrite on restart* | | ✅ | ✅ | +| *Configure custom Trusted Platform Module Platform Configuration Register profiles* | | | ✅ | +| *Manage auto-unlock functionality* | | ✅ | ✅ | diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md index 4b8a48c1a0..d93426076e 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md @@ -112,7 +112,7 @@ Requiring a PIN at startup is a useful security feature because it acts as a sec Windows 11 and Windows 10 users can update their BitLocker PINs and passwords themselves, without administrator credentials. Not only will this feature reduce support costs, but it could improve security, too, because it encourages users to change their PINs and passwords more often. In addition, Modern Standby devices don't require a PIN for startup: They're designed to start infrequently and have other mitigations in place that further reduce the attack surface of the system. -For more information about how startup security works and the countermeasures that Windows 11 and Windows 10 provide, see [Protect BitLocker from pre-boot attacks](./bitlocker-countermeasures.md). +For more information about how startup security works and the countermeasures that Windows 11 and Windows 10 provide, see [Protect BitLocker from pre-boot attacks](bitlocker-countermeasures.md). ## Configure Network Unlock diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions.yml b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions.yml deleted file mode 100644 index 04759a9566..0000000000 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions.yml +++ /dev/null @@ -1,38 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker FAQ (Windows 10) - description: Find the answers you need by exploring this brief hub page listing FAQ pages for various aspects of BitLocker. - ms.collection: - - highpri - - tier1 - ms.topic: faq - ms.date: 11/08/2022 -title: BitLocker frequently asked questions (FAQ) resources -summary: This article links to frequently asked questions about BitLocker. BitLocker is a data protection feature that encrypts drives on computers to help prevent data theft or exposure. BitLocker-protected computers can also delete data more securely when they're decommissioned because it's much more difficult to recover deleted data from an encrypted drive than from a non-encrypted drive. - - - [Overview and requirements](bitlocker-overview-and-requirements-faq.yml) - - [Upgrading](bitlocker-upgrading-faq.yml) - - [Deployment and administration](bitlocker-deployment-and-administration-faq.yml) - - [Key management](bitlocker-key-management-faq.yml) - - [BitLocker To Go](bitlocker-to-go-faq.yml) - - [Active Directory Domain Services (AD DS)](bitlocker-and-adds-faq.yml) - - [Security](bitlocker-security-faq.yml) - - [BitLocker Network Unlock](bitlocker-network-unlock-faq.yml) - - [Using BitLocker with other programs and general questions](bitlocker-using-with-other-programs-faq.yml) - - - -sections: - - name: Ignored - questions: - - question: | - More information - answer: | - - [Prepare your organization for BitLocker: Planning and Policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) - - [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) - - [BCD settings and BitLocker](bcd-settings-and-bitlocker.md) - - [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) - - [BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server.md) - - [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md) - - [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md) - - [BitLocker Cmdlets in Windows PowerShell](/powershell/module/bitlocker/index?view=win10-ps&preserve-view=true) diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings.md index 6045481279..f6aa783b9e 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings.md @@ -4,7 +4,7 @@ description: This article for IT professionals describes the function, location, ms.collection: - highpri - tier1 -ms.topic: conceptual +ms.topic: reference ms.date: 11/08/2022 --- @@ -15,7 +15,7 @@ This article for IT professionals describes the function, location, and effect o Group Policy administrative templates or local computer policy settings can be used to control what BitLocker drive encryption tasks and configurations can be performed by users, for example through the **BitLocker Drive Encryption** control panel. Which of these policies are configured and how they're configured depends on how BitLocker is implemented and what level of interaction is desired for end users. > [!NOTE] -> A separate set of Group Policy settings supports the use of the Trusted Platform Module (TPM). For details about those settings, see [TPM Group Policy settings](../../../information-protection/tpm/trusted-platform-module-services-group-policy-settings.md). +> A separate set of Group Policy settings supports the use of the Trusted Platform Module (TPM). For details about those settings, see [TPM Group Policy settings](../../../hardware-security/tpm/trusted-platform-module-services-group-policy-settings.md). BitLocker Group Policy settings can be accessed using the Local Group Policy Editor and the Group Policy Management Console (GPMC) under **Computer Configuration** > **Administrative Templates** > **Windows Components** > **BitLocker Drive Encryption**. @@ -219,7 +219,7 @@ This policy setting is applied when BitLocker is turned on. The startup PIN must Originally, BitLocker allowed a length from 4 to 20 characters for a PIN. Windows Hello has its own PIN for sign-in, length of which can be 4 to 127 characters. Both BitLocker and Windows Hello use the TPM to prevent PIN brute-force attacks. -The TPM can be configured to use Dictionary Attack Prevention parameters ([lockout threshold and lockout duration](../../../information-protection/tpm/trusted-platform-module-services-group-policy-settings.md) to control how many failed authorizations attempts are allowed before the TPM is locked out, and how much time must elapse before another attempt can be made. +The TPM can be configured to use Dictionary Attack Prevention parameters ([lockout threshold and lockout duration](../../../hardware-security/tpm/trusted-platform-module-services-group-policy-settings.md) to control how many failed authorizations attempts are allowed before the TPM is locked out, and how much time must elapse before another attempt can be made. The Dictionary Attack Prevention Parameters provide a way to balance security needs with usability. For example, when BitLocker is used with a TPM + PIN configuration, the number of PIN guesses is limited over time. A TPM 2.0 in this example could be configured to allow only 32 PIN guesses immediately, and then only one more guess every two hours. This number of attempts totals to a maximum of about 4415 guesses per year. If the PIN is four digits, all 9999 possible PIN combinations could be attempted in a little over two years. @@ -1323,6 +1323,6 @@ PCR 7 measurements are a mandatory logo requirement for systems that support Mod - [Trusted Platform Module](/windows/device-security/tpm/trusted-platform-module-overview) - [TPM Group Policy settings](/windows/device-security/tpm/trusted-platform-module-services-group-policy-settings) -- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) +- [BitLocker frequently asked questions (FAQ)](faq.yml) - [BitLocker overview](index.md) - [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md index fd3c652f3a..1c64084bcd 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md @@ -97,6 +97,6 @@ Enable-WindowsOptionalFeature -Online -FeatureName BitLocker, BitLocker-Utilitie ## Related articles - [BitLocker overview](index.md) -- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) +- [BitLocker frequently asked questions (FAQ)](faq.yml) - [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) - [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md index 921c5ebcfa..11f7b07e86 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md @@ -449,5 +449,5 @@ Follow these steps to configure Network Unlock on these older systems. ## Related articles - [BitLocker overview](index.md) -- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) +- [BitLocker frequently asked questions (FAQ)](faq.yml) - [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq.yml b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq.yml deleted file mode 100644 index 848e842daf..0000000000 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq.yml +++ /dev/null @@ -1,108 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker Key Management FAQ (Windows 10) - description: Browse frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker. - ms.topic: faq - ms.date: 11/08/2022 -title: BitLocker Key Management FAQ -summary: | - -sections: - - name: Ignored - questions: - - question: How can I authenticate or unlock my removable data drive? - answer: | - Removable data drives can be unlocked using a password or a smart card. An SID protector can also be configured to unlock a drive by using user domain credentials. After encryption has started, the drive can also be automatically unlocked on a specific computer for a specific user account. System administrators can configure which options are available for users including password complexity and minimum length requirements. To unlock by using a SID protector, use `manage-bde.exe`: - - ```cmd - Manage-bde.exe -protectors -add e: -sid domain\username - ``` - - - question: What is the difference between a recovery password, recovery key, PIN, enhanced PIN, and startup key? - answer: | - For tables that list and describe elements such as a recovery password, recovery key, and PIN, see [BitLocker key protectors](prepare-your-organization-for-bitlocker-planning-and-policies.md#bitlocker-key-protectors) and [BitLocker authentication methods](prepare-your-organization-for-bitlocker-planning-and-policies.md#bitlocker-authentication-methods). - - - question: How can the recovery password and recovery key be stored? - answer: | - The recovery password and recovery key for an operating system drive or a fixed data drive can be saved to a folder, saved to one or more USB devices, saved to a Microsoft Account, or printed. - - For removable data drives, the recovery password and recovery key can be saved to a folder, saved to a Microsoft Account, or printed. By default, a recovery key for a removable drive can't be stored on a removable drive. - - A domain administrator can also configure Group Policy to automatically generate recovery passwords and store them in Active Directory Domain Services (AD DS) for any BitLocker-protected drive. - - - question: Is it possible to add an additional method of authentication without decrypting the drive if I only have the TPM authentication method enabled? - answer: | - The `Manage-bde.exe` command-line tool can be used to replace TPM-only authentication mode with a multifactor authentication mode. For example, if BitLocker is enabled with TPM authentication only and PIN authentication needs to be added, use the following commands from an elevated command prompt, replacing *4-20 digit numeric PIN* with the desired numeric PIN: - - ```cmd - manage-bde.exe -protectors -delete %systemdrive% -type tpm - - manage-bde.exe -protectors -add %systemdrive% -tpmandpin <4-20 digit numeric PIN> - ``` - - - - question: When should an additional method of authentication be considered? - answer: | - New hardware that meets [Windows Hardware Compatibility Program](/windows-hardware/design/compatibility/) requirements make a PIN less critical as a mitigation, and having a TPM-only protector is likely sufficient when combined with policies like device lockout. For example, Surface Pro and Surface Book don't have external DMA ports to attack. - For older hardware, where a PIN may be needed, it's recommended to enable [enhanced PINs](bitlocker-group-policy-settings.md#allow-enhanced-pins-for-startup) that allow non-numeric characters such as letters and punctuation marks, and to set the PIN length based on the risk tolerance and the hardware anti-hammering capabilities available to the TPMs on the computers. - - - question: If I lose my recovery information, will the BitLocker-protected data be unrecoverable? - answer: | - BitLocker is designed to make the encrypted drive unrecoverable without the required authentication. When in recovery mode, the user needs the recovery password or recovery key to unlock the encrypted drive. - - > [!IMPORTANT] - > Store the recovery information in AD DS, along with in a Microsoft Account, or another safe location. - - - question: Can the USB flash drive that is used as the startup key also be used to store the recovery key? - answer: While using a USB flash drive as both the startup key and for storage of the recovery key is technically possible, it isn't a best practice to use one USB flash drive to store both keys. If the USB flash drive that contains the startup key is lost or stolen, the recovery key will also be lost. In addition, inserting this key would cause the computer to automatically boot from the recovery key even if TPM-measured files have changed, which circumvents the TPM's system integrity check. - - - question: Can I save the startup key on multiple USB flash drives? - answer: Yes, computer's startup key can be saved on multiple USB flash drives. Right-clicking a BitLocker-protected drive and selecting **Manage BitLocker** will provide the options to save the recovery keys on additional USB flash drives as needed. - - - question: Can I save multiple (different) startup keys on the same USB flash drive? - answer: Yes, BitLocker startup keys for different computers can be saved on the same USB flash drive. - - - question: Can I generate multiple (different) startup keys for the same computer? - answer: Generating different startup keys for the same computer can be done through scripting. However, for computers that have a TPM, creating different startup keys prevents BitLocker from using the TPM's system integrity check. - - - question: Can I generate multiple PIN combinations? - answer: Generating multiple PIN combinations can't be done. - - - question: What encryption keys are used in BitLocker? How do they work together? - answer: Raw data is encrypted with the full volume encryption key, which is then encrypted with the volume master key. The volume master key is in turn encrypted by one of several possible methods depending on the authentication (that is, key protectors or TPM) and recovery scenarios. - - - question: Where are the encryption keys stored? - answer: | - The full volume encryption key is encrypted by the volume master key and stored in the encrypted drive. The volume master key is encrypted by the appropriate key protector and stored in the encrypted drive. If BitLocker has been suspended, the clear key that is used to encrypt the volume master key is also stored in the encrypted drive, along with the encrypted volume master key. - - This storage process ensures that the volume master key is never stored unencrypted and is protected unless BitLocker is disabled. The keys are also saved to two additional locations on the drive for redundancy. The keys can be read and processed by the boot manager. - - - question: Why do I have to use the function keys to enter the PIN or the 48-character recovery password? - answer: | - The F1 through F10 keys are universally mapped scan codes available in the pre-boot environment on all computers and in all languages. The numeric keys 0 through 9 aren't usable in the pre-boot environment on all keyboards. - - When using an enhanced PIN, users should run the optional system check during the BitLocker setup process to ensure that the PIN can be entered correctly in the pre-boot environment. - - - question: How does BitLocker help prevent an attacker from discovering the PIN that unlocks my operating system drive? - answer: | - It's possible that a personal identification number (PIN) can be discovered by an attacker performing a brute force attack. A brute force attack occurs when an attacker uses an automated tool to try different PIN combinations until the correct one is discovered. For BitLocker-protected computers, this type of attack, also known as a dictionary attack, requires that the attacker has physical access to the computer. - - The TPM has the built-in ability to detect and react to these types of attacks. Because different manufacturers' TPMs may support different PIN and attack mitigations, contact the TPM's manufacturer to determine how the computer's TPM mitigates PIN brute force attacks. - After the TPM's manufacturer has been determined, contact the manufacturer to gather the TPM's vendor-specific information. Most manufacturers use the PIN authentication failure count to exponentially increase lockout time to the PIN interface. However, each manufacturer has different policies regarding when and how the failure counter is decreased or reset. - - - question: How can I determine the manufacturer of my TPM? - answer: The TPM manufacturer can be determined in **Windows Defender Security Center** > **Device Security** > **Security processor details**. - - - question: How can I evaluate a TPM's dictionary attack mitigation mechanism? - answer: | - The following questions can assist when asking a TPM manufacturer about the design of a dictionary attack mitigation mechanism: - - - How many failed authorization attempts can occur before lockout? - - What is the algorithm for determining the duration of a lockout based on the number of failed attempts and any other relevant parameters? - - What actions can cause the failure count and lockout duration to be decreased or reset? - - - question: Can PIN length and complexity be managed with Group Policy? - answer: | - Yes and No. The minimum personal identification number (PIN) length can be configured by using the **Configure minimum PIN length for startup** Group Policy setting and allow the use of alphanumeric PINs by enabling the **Allow enhanced PINs for startup** Group Policy setting. However, PIN complexity can't be required via Group Policy. - - For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises.md index 491df0d342..c88b6cde1e 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises.md @@ -15,7 +15,7 @@ Though much Windows [BitLocker documentation](index.md) has been published, cust ## Managing domain-joined computers and moving to cloud -Companies that image their own computers using Configuration Manager can use an existing task sequence to [pre-provision BitLocker](/configmgr/osd/understand/task-sequence-steps#BKMK_PreProvisionBitLocker) encryption while in Windows Preinstallation Environment (WinPE) and can then [enable protection](/configmgr/osd/understand/task-sequence-steps#BKMK_EnableBitLocker). These steps during an operating system deployment can help ensure that computers are encrypted from the start, even before users receive them. As part of the imaging process, a company could also decide to use Configuration Manager to pre-set any desired [BitLocker Group Policy](./bitlocker-group-policy-settings.md). +Companies that image their own computers using Configuration Manager can use an existing task sequence to [pre-provision BitLocker](/configmgr/osd/understand/task-sequence-steps#BKMK_PreProvisionBitLocker) encryption while in Windows Preinstallation Environment (WinPE) and can then [enable protection](/configmgr/osd/understand/task-sequence-steps#BKMK_EnableBitLocker). These steps during an operating system deployment can help ensure that computers are encrypted from the start, even before users receive them. As part of the imaging process, a company could also decide to use Configuration Manager to pre-set any desired [BitLocker Group Policy](bitlocker-group-policy-settings.md). Enterprises can use [Microsoft BitLocker Administration and Monitoring (MBAM)](/microsoft-desktop-optimization-pack/mbam-v25/) to manage client computers with BitLocker that are domain-joined on-premises until [mainstream support ends in July 2019](/lifecycle/products/?alpha=Microsoft%20BitLocker%20Administration%20and%20Monitoring%202.5%20Service%20Pack%201%2F) or they can receive extended support until April 2026. Thus, over the next few years, a good strategy for enterprises will be to plan and move to cloud-based management for BitLocker. Refer to the [PowerShell examples](#powershell-examples) to see how to store recovery keys in Azure Active Directory (Azure AD). @@ -89,10 +89,10 @@ Enable-BitLocker -MountPoint "C:" -EncryptionMethod XtsAes256 -UsedSpaceOnly -Pi ## Related Articles -- [BitLocker: FAQs](bitlocker-frequently-asked-questions.yml) +- [BitLocker: FAQs](faq.yml) - [Microsoft BitLocker Administration and Management (MBAM)](/microsoft-desktop-optimization-pack/mbam-v25/) - [Overview of BitLocker Device Encryption in Windows](bitlocker-device-encryption-overview-windows-10.md#bitlocker-device-encryption) -- [BitLocker Group Policy Reference](./bitlocker-group-policy-settings.md) +- [BitLocker Group Policy Reference](bitlocker-group-policy-settings.md) - [Microsoft Intune](https://www.microsoft.com/cloud-platform/microsoft-intune/) *(Overview)* - [Configuration Settings Providers](/windows/client-management/mdm/policy-configuration-service-provider) @@ -104,11 +104,10 @@ Enable-BitLocker -MountPoint "C:" -EncryptionMethod XtsAes256 -UsedSpaceOnly -Pi - [Windows Server Installation Options](/windows-server/get-started-19/install-upgrade-migrate-19/) - [How to update local source media to add roles and features](/archive/blogs/joscon/how-to-update-local-source-media-to-add-roles-and-features) - [How to add or remove optional components on Server Core](/archive/blogs/server_core/using-features-on-demand-with-updated-systems-and-patched-images) *(Features on Demand)* -- [BitLocker: How to deploy on Windows Server 2012 and newer](bitlocker-how-to-deploy-on-windows-server.md) -- [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) +- [How to deploy BitLocker on Windows Server](bitlocker-how-to-deploy-on-windows-server.md) +- [How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) - [Shielded VMs and Guarded Fabric](https://blogs.technet.microsoft.com/windowsserver/2016/05/10/a-closer-look-at-shielded-vms-in-windows-server-2016/) ### PowerShell - [BitLocker cmdlets for Windows PowerShell](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md#bitlocker-cmdlets-for-windows-powershell) -- [Surface Pro Specifications](https://www.microsoft.com/surface/support/surface-pro-specs/) diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq.yml b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq.yml deleted file mode 100644 index 5a67c2a310..0000000000 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq.yml +++ /dev/null @@ -1,24 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker Network Unlock FAQ (Windows 10) - description: Familiarize yourself with BitLocker Network Unlock. Learn how it can make desktop and server management easier within domain environments. - ms.topic: faq - ms.date: 11/08/2022 -title: BitLocker Network Unlock FAQ -summary: | - -sections: - - name: Ignored - questions: - - question: | - BitLocker Network Unlock FAQ - answer: | - BitLocker Network Unlock enables easier management for BitLocker-enabled desktops and servers that use the TPM+PIN protection method in a domain environment. When a computer that is connected to a wired corporate network is rebooted, Network Unlock allows the PIN entry prompt to be bypassed. It automatically unlocks BitLocker-protected operating system volumes by using a trusted key that is provided by the Windows Deployment Services server as its secondary authentication method. - - To use Network Unlock, a PIN must be configured for the computer. When the computer isn't connected to the network, a PIN will need to be provided to unlock it. - - BitLocker Network Unlock has software and hardware requirements for both client computers, Windows Deployment services, and domain controllers that must be met before it can be used. - - Network Unlock uses two protectors - the TPM protector and the protector provided by the network or by the PIN. Automatic unlock uses a single protector - the one stored in the TPM. If the computer is joined to a network without the key protector, it will prompt to enter a PIN. If the PIN isn't available, the recovery key will need to be used to unlock the computer if it can't be connected to the network. - - For more info, see [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md). diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml deleted file mode 100644 index 732e5e9c03..0000000000 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml +++ /dev/null @@ -1,67 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker overview and requirements FAQ (Windows 10) - description: This article for IT professionals answers frequently asked questions concerning the requirements to use BitLocker. - ms.collection: - - highpri - - tier1 - ms.topic: faq - ms.date: 11/08/2022 -title: BitLocker Overview and Requirements FAQ -summary: | - -sections: - - name: Ignored - questions: - - question: How does BitLocker work? - answer: | - **How BitLocker works with operating system drives** - - BitLocker Can be used to mitigate unauthorized data access on lost or stolen computers by encrypting all user files and system files on the operating system drive, including the swap files and hibernation files, and checking the integrity of early boot components and boot configuration data. - - **How BitLocker works with fixed and removable data drives** - - BitLocker can be used to encrypt the entire contents of a data drive. Group Policy can be used to require BitLocker be enabled on a drive before the computer can write data to the drive. BitLocker can be configured with various unlock methods for data drives, and a data drive supports multiple unlock methods. - - - question: Does BitLocker support multifactor authentication? - answer: Yes, BitLocker supports multifactor authentication for operating system drives. If BitLocker is enabled on a computer that has a TPM version 1.2 or later, additional forms of authentication can be used with the TPM protection. - - - question: What are the BitLocker hardware and software requirements? - answer: | - For requirements, see [System requirements](index.md#system-requirements). - - > [!NOTE] - > Dynamic disks aren't supported by BitLocker. Dynamic data volumes won't be displayed in the Control Panel. Although the operating system volume will always be displayed in the Control Panel, regardless of whether it's a Dynamic disk, if it's a dynamic disk it can't be protected by BitLocker. - - - question: Why are two partitions required? Why does the system drive have to be so large? - answer: Two partitions are required to run BitLocker because pre-startup authentication and system integrity verification must occur on a separate partition from the encrypted operating system drive. This configuration helps protect the operating system and the information in the encrypted drive. - - - question: Which Trusted Platform Modules (TPMs) does BitLocker support? - answer: | - BitLocker supports TPM version 1.2 or higher. BitLocker support for TPM 2.0 requires Unified Extensible Firmware Interface (UEFI) for the device. - - > [!NOTE] - > TPM 2.0 isn't supported in Legacy and CSM Modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as Native UEFI only. The Legacy and Compatibility Support Module (CSM) options must be disabled. For added security, enable the Secure Boot feature. - > - > Installed Operating System on hardware in legacy mode will stop the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode that will prepare the OS and the disk to support UEFI. - - - question: How can I tell if a computer has a TPM? - answer: Beginning with Windows 10, version 1803, the TPM status can be checked in **Windows Defender Security Center** > **Device Security** > **Security processor details**. In previous versions of Windows, open the TPM MMC console (tpm.msc) and look under the **Status** heading. [**Get-TPM**](/powershell/module/trustedplatformmodule/get-tpm?view=windowsserver2019-ps)** can also be run in PowerShell to get more details about the TPM on the current computer. - - - question: Can I use BitLocker on an operating system drive without a TPM? - answer: | - Yes, BitLocker can be enabled on an operating system drive without a TPM version 1.2 or higher, if the BIOS or UEFI firmware has the ability to read from a USB flash drive in the boot environment. BitLocker won't unlock the protected drive until BitLocker's own volume master key is first released by either the computer's TPM or by a USB flash drive containing the BitLocker startup key for that computer. However, computers without TPMs won't be able to use the system integrity verification that BitLocker can also provide. - To help determine whether a computer can read from a USB device during the boot process, use the BitLocker system check as part of the BitLocker setup process. This system check performs tests to confirm that the computer can properly read from the USB devices at the appropriate time and that the computer meets other BitLocker requirements. - - - question: How do I obtain BIOS support for the TPM on my computer? - answer: | - Contact the computer manufacturer to request a Trusted Computing Group (TCG)-compliant BIOS or UEFI boot firmware that meets the following requirements: - - - It's compliant with the TCG standards for a client computer. - - It has a secure update mechanism to help prevent a malicious BIOS or boot firmware from being installed on the computer. - - - question: What credentials are required to use BitLocker? - answer: To turn on, turn off, or change configurations of BitLocker on operating system and fixed data drives, membership in the local **Administrators** group is required. Standard users can turn on, turn off, or change configurations of BitLocker on removable data drives. - - - question: What is the recommended boot order for computers that are going to be BitLocker-protected? - answer: The computer's startup options should be configured to have the hard disk drive first in the boot order, before any other drives such as CD/DVD drives or USB drives. If the hard disk isn't first and the computer typically boots from the hard disk, then a boot order change may be detected or assumed when removable media is found during boot. The boot order typically affects the system measurement that is verified by BitLocker and a change in boot order will cause a prompt for the BitLocker recovery key. For the same reason, if a laptop is used with a docking station, ensure that the hard disk drive is first in the boot order both when the laptop is docked and undocked. diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan.md index d5eb6c6c36..c934ae7570 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan.md @@ -331,17 +331,17 @@ It can also be configured using mobile device management (MDM), including in Int **`./Device/Vendor/MSFT/BitLocker/SystemDrivesRecoveryMessage`** -![Custom URL.](./images/bl-intune-custom-url.png) +![Custom URL.](images/bl-intune-custom-url.png) Example of a customized recovery screen: -![Customized BitLocker Recovery Screen.](./images/bl-password-hint1.png) +![Customized BitLocker Recovery Screen.](images/bl-password-hint1.png) ### BitLocker recovery key hints BitLocker metadata has been enhanced starting in Windows 10, version 1903, to include information about when and where the BitLocker recovery key was backed up. This information isn't exposed through the UI or any public API. It's used solely by the BitLocker recovery screen in the form of hints to help a user locate a volume's recovery key. Hints are displayed on the recovery screen and refer to the location where the key has been saved. Hints are displayed on both the modern (blue) and legacy (black) recovery screen. The hints apply to both the boot manager recovery screen and the WinRE unlock screen. -![Customized BitLocker recovery screen.](./images/bl-password-hint2.png) +![Customized BitLocker recovery screen.](images/bl-password-hint2.png) > [!IMPORTANT] > It is not recommend to print recovery keys or saving them to a file. Instead, use Active Directory backup or a cloud-based backup. Cloud-based backup includes Azure Active Directory (Azure AD) and Microsoft account. @@ -378,7 +378,7 @@ There are rules governing which hint is shown during the recovery (in the order **Result:** The hints for the Microsoft account and custom URL are displayed. -![Example 1 of Customized BitLocker recovery screen.](./images/rp-example1.png) +![Example 1 of Customized BitLocker recovery screen.](images/rp-example1.png) #### Example 2 (single recovery key with single backup) @@ -392,7 +392,7 @@ There are rules governing which hint is shown during the recovery (in the order **Result:** Only the custom URL is displayed. -![Example 2 of customized BitLocker recovery screen.](./images/rp-example2.png) +![Example 2 of customized BitLocker recovery screen.](images/rp-example2.png) #### Example 3 (single recovery key with multiple backups) @@ -406,7 +406,7 @@ There are rules governing which hint is shown during the recovery (in the order **Result:** Only the Microsoft Account hint is displayed. -![Example 3 of customized BitLocker recovery screen.](./images/rp-example3.png) +![Example 3 of customized BitLocker recovery screen.](images/rp-example3.png) #### Example 4 (multiple recovery passwords) @@ -435,7 +435,7 @@ There are rules governing which hint is shown during the recovery (in the order **Result:** Only the hint for a successfully backed up key is displayed, even if it isn't the most recent key. -![Example 4 of customized BitLocker recovery screen.](./images/rp-example4.png) +![Example 4 of customized BitLocker recovery screen.](images/rp-example4.png) #### Example 5 (multiple recovery passwords) @@ -461,7 +461,7 @@ There are rules governing which hint is shown during the recovery (in the order **Result:** The hint for the most recent key is displayed. -![Example 5 of customized BitLocker recovery screen.](./images/rp-example5.png) +![Example 5 of customized BitLocker recovery screen.](images/rp-example5.png) ## Using additional recovery information diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq.yml b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq.yml deleted file mode 100644 index 90f7723f1e..0000000000 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq.yml +++ /dev/null @@ -1,34 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker Security FAQ - description: Learn more about how BitLocker security works. Browse frequently asked questions, such as, "What form of encryption does BitLocker use?" - ms.topic: faq - ms.date: 11/08/2022 -title: BitLocker Security FAQ -summary: | -sections: - - name: Ignored - questions: - - question: | - What form of encryption does BitLocker use? Is it configurable? - answer: | - BitLocker uses Advanced Encryption Standard (AES) as its encryption algorithm with configurable key lengths of 128 bits or 256 bits. The default encryption setting is AES-128, but the options are configurable by using Group Policy. - - - question: | - What is the best practice for using BitLocker on an operating system drive? - answer: | - The recommended practice for BitLocker configuration on an operating system drive is to implement BitLocker on a computer with a TPM version 1.2 or higher, and a Trusted Computing Group (TCG)-compliant BIOS or UEFI firmware implementation, along with a PIN. By requiring a PIN that was set by the user in addition to the TPM validation, a malicious user that has physical access to the computer can't start the computer. - - - question: | - What are the implications of using the sleep or hibernate power management options? - answer: | - BitLocker on operating system drives in its basic configuration (with a TPM but without other startup authentication) provides extra security for the hibernate mode. However, BitLocker provides greater security when it's configured to use another startup authentication factor (TPM+PIN, TPM+USB, or TPM+PIN+USB) with the hibernate mode. This method is more secure because returning from hibernation requires authentication. In sleep mode, the computer is vulnerable to direct memory access attacks, since unprotected data remains in RAM. Therefore, for improved security, it's recommended to disable sleep mode and to use TPM+PIN for the authentication method. Startup authentication can be configured by using [Group Policy](./bitlocker-group-policy-settings.md) or Mobile Device Management with the [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp). - - - question: | - What are the advantages of a TPM? - answer: | - Most operating systems use a shared memory space and rely on the operating system to manage physical memory. A TPM is a hardware component that uses its own internal firmware and logic circuits for processing instructions, thus shielding it from external software vulnerabilities. Attacking the TPM requires physical access to the computer. Additionally, the tools and skills necessary to attack hardware are often more expensive, and usually aren't as available as the ones used to attack software. And because each TPM is unique to the computer that contains it, attacking multiple TPM computers would be difficult and time-consuming. - - > [!NOTE] - > Configuring BitLocker with an additional factor of authentication provides even more protection against TPM hardware attacks. - diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq.yml b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq.yml deleted file mode 100644 index 2b386d9937..0000000000 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq.yml +++ /dev/null @@ -1,24 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker To Go FAQ - description: "Learn more about BitLocker To Go" - ms.topic: faq - ms.date: 11/08/2022 -title: BitLocker To Go FAQ -summary: | - -sections: - - name: Ignored - questions: - - question: What is BitLocker To Go? - answer: | - BitLocker To Go is BitLocker Drive Encryption on removable data drives. This feature includes the encryption of: - - - USB flash drives - - SD cards - - External hard disk drives - - Other drives that are formatted by using the NTFS, FAT16, FAT32, or exFAT file system. - - Drive partitioning must meet the [BitLocker Drive Encryption Partitioning Requirements](/windows-hardware/manufacture/desktop/bitlocker-drive-encryption#bitlocker-drive-encryption-partitioning-requirements). - - As with BitLocker, drives that are encrypted by BitLocker To Go can be opened by using a password or smart card on another computer. In Control Panel, use **BitLocker Drive Encryption**. diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq.yml b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq.yml deleted file mode 100644 index fba3beff7f..0000000000 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq.yml +++ /dev/null @@ -1,39 +0,0 @@ -### YamlMime:FAQ -metadata: - title: BitLocker Upgrading FAQ - description: Learn more about upgrading systems that have BitLocker enabled. Find frequently asked questions, such as, "Can I upgrade to Windows 10 with BitLocker enabled?" - ms.topic: faq - ms.date: 11/08/2022 -title: BitLocker Upgrading FAQ -summary: | - -sections: - - name: Ignored - questions: - - question: | - Can I upgrade to Windows 10 with BitLocker enabled? - answer: | - Yes. - - - question: | - What is the difference between suspending and decrypting BitLocker? - answer: | - **Decrypt** completely removes BitLocker protection and fully decrypts the drive. - - **Suspend** keeps the data encrypted but encrypts the BitLocker volume master key with a clear key. The clear key is a cryptographic key stored unencrypted and unprotected on the disk drive. By storing this key unencrypted, the **Suspend** option allows for changes or upgrades to the computer without the time and cost of decrypting and re-encrypting the entire drive. After the changes are made and BitLocker is again enabled, BitLocker will reseal the encryption key to the new values of the measured components that changed as a part of the upgrade, the volume master key is changed, the protectors are updated to match and the clear key is erased. - - - question: | - Do I have to suspend BitLocker protection to download and install system updates and upgrades? - answer: | - No user action is required for BitLocker in order to apply updates from Microsoft, including [Windows quality updates and feature updates](/windows/deployment/update/waas-quick-start). - Users need to suspend BitLocker for Non-Microsoft software updates, such as: - - - Some TPM firmware updates if these updates clear the TPM outside of the Windows API. Not every TPM firmware update will clear the TPM. Users don't have to suspend BitLocker if the TPM firmware update uses Windows API to clear the TPM because in this case, BitLocker will be automatically suspended. It's recommended that users test their TPM firmware updates if they don't want to suspend BitLocker protection. - - Non-Microsoft application updates that modify the UEFI\BIOS configuration. - - Manual or third-party updates to secure boot databases (only if BitLocker uses Secure Boot for integrity validation). - - Updates to UEFI\BIOS firmware, installation of additional UEFI drivers, or UEFI applications without using the Windows update mechanism (only if BitLocker doesn't use Secure Boot for integrity validation during updates). - - BitLocker can be checked if it uses Secure Boot for integrity validation with the command line `manage-bde.exe -protectors -get C:`. If Secure Boot for integrity validation is being used, it will be report **Uses Secure Boot for integrity validation**. - - - > [!NOTE] - > If BitLocker has been suspended, BitLocker protection can be resumed after the upgrade or update has been installed. Upon resuming protection, BitLocker will reseal the encryption key to the new values of the measured components that changed as a part of the upgrade or update. If these types of upgrades or updates are applied without suspending BitLocker, the computer will enter recovery mode when restarting and will require a recovery key or password to access the computer. diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md index 393549ec10..cde89fc313 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md @@ -1,26 +1,17 @@ --- -title: BitLocker Use BitLocker Drive Encryption Tools to manage BitLocker -description: This article for the IT professional describes how to use tools to manage BitLocker. +title: How to use the BitLocker drive encryption tools to manage BitLocker +description: Learn how to use tools to manage BitLocker. ms.collection: - - highpri - tier1 -ms.topic: conceptual -ms.date: 11/08/2022 +ms.topic: how-to +ms.date: 07/25/2023 --- -# BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker +# How to use the BitLocker drive encryption tools to manage BitLocker -This article for the IT professional describes how to use tools to manage BitLocker. +BitLocker drive encryption tools include the command-line tools *manage-bde.exe*, *repair-bde.exe*, and the cmdlets for Windows PowerShell. -BitLocker Drive Encryption Tools include the command-line tools manage-bde and repair-bde and the BitLocker cmdlets for Windows PowerShell. - -Both manage-bde and the BitLocker cmdlets can be used to perform any task that can be accomplished through the BitLocker control panel and are appropriate to use for automated deployments and other scripting scenarios. - -Repair-bde is a special circumstance tool that is provided for disaster recovery scenarios in which a BitLocker protected drive can't be unlocked normally or using the recovery console. - -1. [Manage-bde](#manage-bde) -2. [Repair-bde](#repair-bde) -3. [BitLocker cmdlets for Windows PowerShell](#bitlocker-cmdlets-for-windows-powershell) +The tools can be used to perform any tasks that can be accomplished through the BitLocker control panel and are appropriate to use for automated deployments and other scripting scenarios. ## Manage-bde @@ -87,26 +78,24 @@ manage-bde.exe -protectors -add -pw C: manage-bde.exe -on C: ``` -## Repair-bde +## BitLocker Repair Tool Hard disk areas on which BitLocker stores critical information could be damaged, for example, when a hard disk fails or if Windows exits unexpectedly. -The BitLocker Repair Tool (Repair-bde) can be used to access encrypted data on a severely damaged hard disk if the drive was encrypted with BitLocker. Repair-bde can reconstruct critical parts of the drive and salvage recoverable data as long as a valid recovery password or recovery key is used to decrypt the data. If the BitLocker metadata data on the drive has become corrupt, the backup key package in addition to the recovery password or recovery key must be supplied. This key package is backed up in Active Directory Domain Services (AD DS) if the default settings for AD DS backup are used. With this key package and either the recovery password or recovery key, portions of a corrupted BitLocker-protected drive can be decrypted. Each key package will work only for a drive that has the corresponding drive identifier. The BitLocker Recovery Password Viewer can be used to obtain this key package from AD DS. +The BitLocker Repair Tool (*repair-bde.exe*) is useful for disaster recovery scenarios, in which a BitLocker protected drive can't be unlocked normally or using the recovery console. + +The Repair Tool can reconstruct critical parts of the drive and salvage recoverable data, as long as a valid recovery password or recovery key is used to decrypt the data. If the BitLocker metadata data on the drive is corrupt, the backup key package in addition to the recovery password or recovery key must be supplied. The key package is backed up in Active Directory Domain Services (AD DS) if the default settings for AD DS backup are used. With the key package and either the recovery password or recovery key, portions of a corrupted BitLocker-protected drive can be decrypted. Each key package works only for a drive that has the corresponding drive identifier. The BitLocker Recovery Password Viewer can be used to obtain this key package from AD DS. > [!TIP] -> If recovery information is not being backed up to AD DS or if key packages need to be saved in an alternative way, the command: +> If recovery information is not backed up to AD DS or if key packages need to be saved in an alternative way, use the following command to generate a key package for a volume: > > `manage-bde.exe -KeyPackage` -> -> can be used to generate a key package for a volume. -The Repair-bde command-line tool is intended for use when the operating system doesn't start or when the BitLocker Recovery Console can't be started. Use Repair-bde if the following conditions are true: +The Repair Tool is intended for use when the operating system doesn't start or when the BitLocker Recovery Console can't be started. Use Repair-bde in the following conditions: -- The drive has been encrypted using BitLocker Drive Encryption. - -- Windows doesn't start, or the BitLocker recovery console can't be started. - -- There isn't a backup copy of the data that is contained on the encrypted drive. +- The drive is encrypted using BitLocker Drive Encryption +- Windows doesn't start, or the BitLocker recovery console can't start +- There isn't a backup copy of the data that is contained on the encrypted drive > [!NOTE] > Damage to the drive may not be related to BitLocker. Therefore, it is recommended to try other tools to help diagnose and resolve the problem with the drive before using the BitLocker Repair Tool. The Windows Recovery Environment (Windows RE) provides additional options to repair computers. @@ -233,7 +222,7 @@ Add-BitLockerKeyProtector C: -ADAccountOrGroupProtector -ADAccountOrGroup S-1-5- ## Related articles - [BitLocker overview](index.md) -- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) +- [BitLocker frequently asked questions (FAQ)](faq.yml) - [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) - [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) - [BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server.md) diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md index 9698ad0735..322c07dbd6 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md @@ -1,65 +1,45 @@ --- -title: BitLocker Use BitLocker Recovery Password Viewer -description: This article for the IT professional describes how to use the BitLocker Recovery Password Viewer. +title: How to use BitLocker Recovery Password Viewer +description: Learn how to use the BitLocker Recovery Password Viewer tool. ms.collection: - - highpri - tier1 -ms.topic: conceptual -ms.date: 11/08/2022 +ms.topic: how-to +ms.date: 07/25/2023 --- -# BitLocker: Use BitLocker Recovery Password Viewer +# How to use BitLocker Recovery Password Viewer -**Applies to:** +BitLocker Recovery Password Viewer is an optional tool included with the *Remote Server Administration Tools (RSAT)*. With Recovery Password Viewer you can view the BitLocker recovery passwords that are stored in Active Directory Domain Services (AD DS). The tool is an extension for the *Active Directory Users and Computers Microsoft Management Console (MMC)* snap-in. -- Windows 10 -- Windows 11 -- Windows Server 2016 and above +With BitLocker Recovery Password Viewer you can: -This article describes how to use the BitLocker Recovery Password Viewer. +- Check the Active Directory computer object's properties to find the associated BitLocker recovery passwords +- Search Active Directory for BitLocker recovery password across all the domains in the Active Directory forest. Passwords can also be searched by password identifier (ID) -The BitLocker Recovery Password Viewer tool is an optional tool included with the Remote Server Administration Tools (RSAT). It lets BitLocker recovery passwords that are stored in Active Directory Domain Services (AD DS) be located and viewed. This tool can be used to help recover data that is stored on a drive that has been encrypted by using BitLocker. The BitLocker Active Directory Recovery Password Viewer tool is an extension for the Active Directory Users and Computers Microsoft Management Console (MMC) snap-in. Using this tool, a computer object's **Properties** dialog box can be examined to view the corresponding BitLocker recovery passwords. - -Additionally a domain container can be searched for BitLocker recovery password across all the domains in the Active Directory forest via a right-click. Passwords can also be searched by password identifier (ID). - -## Before starting +## Requirements To complete the procedures in this scenario, the following requirements must be met: -- Domain administrator credentials. -- Test computers must be joined to the domain. -- On the domain-joined test computers, BitLocker must have been turned on. +- Domain administrator credentials +- Devices must be joined to the domain +- On the domain-joined devices, BitLocker must be enabled The following procedures describe the most common tasks performed by using the BitLocker Recovery Password Viewer. -### To view the recovery passwords for a computer +## View the recovery passwords for a computer object -1. In **Active Directory Users and Computers**, locate and then select the container in which the computer is located. +1. In **Active Directory Users and Computers**, locate and then select the container in which the computer is located +1. Right-click the computer object and select **Properties** +1. In the **Properties** dialog box, select the **BitLocker Recovery** tab to view the BitLocker recovery passwords that are associated with the computer -2. Right-click the computer object, and then select **Properties**. +## Copy the recovery passwords for a computer object -3. In the **Properties** dialog box, select the **BitLocker Recovery** tab to view the BitLocker recovery passwords that are associated with the computer. +1. Follow the steps in the previous procedure to view the BitLocker recovery passwords +1. On the **BitLocker Recovery** tab of the **Properties** dialog box, right-click the BitLocker recovery password that needs to be copied, and then select **Copy Details** +1. Press CTRL+V to paste the copied text to a destination location, such as a text file or spreadsheet -### To copy the recovery passwords for a computer +## Locate a recovery password by using a password ID -1. Follow the steps in the previous procedure to view the BitLocker recovery passwords. - -2. On the **BitLocker Recovery** tab of the **Properties** dialog box, right-click the BitLocker recovery password that needs to be copied, and then select **Copy Details**. - -3. Press CTRL+V to paste the copied text to a destination location, such as a text file or spreadsheet. - -### To locate a recovery password by using a password ID - -1. In Active Directory Users and Computers, right-click the domain container, and then select **Find BitLocker Recovery Password**. - -2. In the **Find BitLocker Recovery Password** dialog box, type the first eight characters of the recovery password in the **Password ID (first 8 characters)** box, and then select **Search**. - -By completing the procedures in this scenario, the recovery passwords for a computer have been viewed and copied and a password ID was used to locate a recovery password. - -## Related articles - -- [BitLocker Overview](index.md) -- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) -- [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) -- [BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server.md) -- [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md) +1. In Active Directory Users and Computers, right-click the domain container and select **Find BitLocker Recovery Password** +1. In the **Find BitLocker Recovery Password** dialog box, type the first eight characters of the recovery password in the **Password ID (first 8 characters)** box, and select **Search** +1. Once the recovery password is located, you can use the previous procedure to copy it diff --git a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml b/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml deleted file mode 100644 index 92834f11e6..0000000000 --- a/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml +++ /dev/null @@ -1,109 +0,0 @@ -### YamlMime:FAQ -metadata: - title: Using BitLocker with other programs FAQ - description: Learn how to integrate BitLocker with other software on a device. - ms.topic: faq - ms.date: 11/08/2022 -title: Using BitLocker with other programs FAQ -summary: | - -sections: - - name: Ignored - questions: - - question: | - Can I use EFS with BitLocker? - answer: | - Yes, Encrypting File System (EFS) can be used to encrypt files on a BitLocker-protected drive. BitLocker helps protect the entire operating system drive against offline attacks, whereas EFS can provide additional user-based file level encryption for security separation between multiple users of the same computer. EFS can also be used in Windows to encrypt files on other drives that aren't encrypted by BitLocker. The root secrets of EFS are stored by default on the operating system drive; therefore, if BitLocker is enabled for the operating system drive, data that is encrypted by EFS on other drives is also indirectly protected by BitLocker. - - - question: | - Can I run a kernel debugger with BitLocker? - answer: | - Yes. However, the debugger should be turned on before enabling BitLocker. Turning on the debugger ensures that the correct measurements are calculated when sealing to the TPM, allowing the computer to start properly. If debugging needs to be turned on or off when using BitLocker, be sure to suspend BitLocker first to avoid putting the computer into recovery mode. - - - question: | - How does BitLocker handle memory dumps? - answer: | - BitLocker has a storage driver stack that ensures memory dumps are encrypted when BitLocker is enabled. - - - question: | - Can BitLocker support smart cards for pre-boot authentication? - answer: | - BitLocker doesn't support smart cards for pre-boot authentication. There's no single industry standard for smart card support in the firmware, and most computers either don't implement firmware support for smart cards, or only support specific smart cards and readers. This lack of standardization makes supporting them difficult. - - - question: | - Can I use a non-Microsoft TPM driver? - answer: | - Microsoft doesn't support non-Microsoft TPM drivers and strongly recommends against using them with BitLocker. Attempting to use a non-Microsoft TPM driver with BitLocker may cause BitLocker to report that a TPM isn't present on the computer and not allow the TPM to be used with BitLocker. - - - question: | - Can other tools that manage or modify the master boot record work with BitLocker? - answer: | - We don't recommend modifying the master boot record on computers whose operating system drives are BitLocker-protected for several security, reliability, and product support reasons. Changes to the master boot record (MBR) could change the security environment and prevent the computer from starting normally and complicate any efforts to recover from a corrupted MBR. Changes made to the MBR by anything other than Windows might force the computer into recovery mode or prevent it from booting entirely. - - - question: | - Why is the system check failing when I'm encrypting my operating system drive? - answer: | - The system check is designed to ensure the computer's BIOS or UEFI firmware is compatible with BitLocker and that the TPM is working correctly. The system check can fail for several reasons: - - - The computer's BIOS or UEFI firmware can't read USB flash drives. - - The computer's BIOS, uEFI firmware, or boot menu doesn't have reading USB flash drives enabled. - - There are multiple USB flash drives inserted into the computer. - - The PIN wasn't entered correctly. - - The computer's BIOS or UEFI firmware only supports using the function keys (F1-F10) to enter numerals in the pre-boot environment. - - The startup key was removed before the computer finished rebooting. - - The TPM has malfunctioned and fails to unseal the keys. - - - question: | - What can I do if the recovery key on my USB flash drive can't be read? - answer: | - Some computers can't read USB flash drives in the pre-boot environment. First, check the BIOS or UEFI firmware and boot settings to ensure that the use of USB drives is enabled. If it isn't enabled, enable the use of USB drives in the BIOS or UEFI firmware and boot settings, and then try to read the recovery key from the USB flash drive again. If the USB flash drive still can't be read, the hard drive will need to be mounted as a data drive on another computer so that there's an operating system to attempt to read the recovery key from the USB flash drive. If the USB flash drive has been corrupted or damaged, a recovery password may need to be supplied or use the recovery information that was backed up to AD DS. Also, if the recovery key is being used in the pre-boot environment, ensure that the drive is formatted by using the NTFS, FAT16, or FAT32 file system. - - - question: | - Why am I unable to save my recovery key to my USB flash drive? - answer: | - The **Save to USB** option isn't shown by default for removable drives. If the option is unavailable, it means that a system administrator has disallowed the use of recovery keys. - - - question: | - Why am I unable to automatically unlock my drive? - answer: | - Automatic unlocking for fixed data drives requires the operating system drive to also be protected by BitLocker. If a computer is being used that doesn't have a BitLocker-protected operating system drive, then the fixed drive can't be automatically unlocked. For removable data drives, automatic unlocking can be added by right-clicking the drive in Windows Explorer and selecting **Manage BitLocker**. Password or smart card credentials that were supplied when BitLocker was turned on can still be used to unlock the removable drive on other computers. - - - question: | - Can I use BitLocker in Safe Mode? - answer: | - Limited BitLocker functionality is available in Safe Mode. BitLocker-protected drives can be unlocked and decrypted by using the **BitLocker Drive Encryption** Control Panel item. Right-clicking to access BitLocker options from Windows Explorer isn't available in Safe Mode. - - - question: | - How do I "lock" a data drive? - answer: | - Both fixed and removable data drives can be locked by using the Manage-bde command-line tool and the -lock command. - - > [!NOTE] - > Ensure all data is saved to the drive before locking it. Once locked, the drive will become inaccessible. - - The syntax of this command is: - - ```cmd - manage-bde.exe -lock - ```` - - Outside of using this command, data drives will be locked on shutdown and restart of the operating system. A removable data drive will also be locked automatically when the drive is removed from the computer. - - - question: | - Can I use BitLocker with the Volume Shadow Copy Service? - answer: | - Yes. However, shadow copies made prior to enabling BitLocker will be automatically deleted when BitLocker is enabled on software-encrypted drives. If a hardware encrypted drive is being used, the shadow copies are retained. - - - question: | - Does BitLocker support virtual hard disks (VHDs)? - answer: | - BitLocker should work like any specific physical machine within its hardware limitations as long as the environment (physical or virtual) meets Windows Operating System requirements to run. - - With TPM: Yes, it's supported. - - Without TPM: Yes, it's supported (with password protector). - - BitLocker is also supported on data volume VHDs, such as those used by clusters, if running Windows 10, Windows 8.1, Windows 8, Windows Server 2016, Windows Server 2012 R2, or Windows Server 2012. - - - question: | - Can I use BitLocker with virtual machines (VMs)? - answer: | - Yes. Password protectors and virtual TPMs can be used with BitLocker to protect virtual machines. VMs can be domain joined, Azure AD-joined, or workplace-joined (via **Settings** > **Accounts** > **Access work or school** > **Connect**) to receive policy. Encryption can be enabled either while creating the VM or by using other existing management tools such as the BitLocker CSP, or even by using a startup script or sign-in script delivered by Group Policy. Windows Server 2016 also supports [Shielded VMs and guarded fabric](/windows-server/virtualization/guarded-fabric-shielded-vm/guarded-fabric-and-shielded-vms-top-node) to protect VMs from malicious administrators. diff --git a/windows/security/operating-system-security/data-protection/bitlocker/faq.yml b/windows/security/operating-system-security/data-protection/bitlocker/faq.yml new file mode 100644 index 0000000000..9af21917f8 --- /dev/null +++ b/windows/security/operating-system-security/data-protection/bitlocker/faq.yml @@ -0,0 +1,476 @@ +### YamlMime:FAQ +metadata: + title: BitLocker FAQ + description: Learn more about BitLocker by reviewing the frequently asked questions. + ms.collection: + - tier1 + ms.topic: faq + ms.date: 07/25/2023 +title: BitLocker FAQ +summary: Learn more about BitLocker by reviewing the frequently asked questions. + +sections: + +### YamlMime:FAQ + - name: Overview and requirements + questions: + - question: How does BitLocker work? + answer: | + **How BitLocker works with operating system drives** + + BitLocker Can be used to mitigate unauthorized data access on lost or stolen computers by encrypting all user files and system files on the operating system drive, including the swap files and hibernation files, and checking the integrity of early boot components and boot configuration data. + + **How BitLocker works with fixed and removable data drives** + + BitLocker can be used to encrypt the entire contents of a data drive. Group Policy can be used to require BitLocker be enabled on a drive before the computer can write data to the drive. BitLocker can be configured with various unlock methods for data drives, and a data drive supports multiple unlock methods. + + - question: Does BitLocker support multifactor authentication? + answer: Yes, BitLocker supports multifactor authentication for operating system drives. If BitLocker is enabled on a computer that has a TPM version 1.2 or later, additional forms of authentication can be used with the TPM protection. + + - question: What are the BitLocker hardware and software requirements? + answer: | + For requirements, see [System requirements](index.md#system-requirements). + + > [!NOTE] + > Dynamic disks aren't supported by BitLocker. Dynamic data volumes won't be displayed in the Control Panel. Although the operating system volume will always be displayed in the Control Panel, regardless of whether it's a Dynamic disk, if it's a dynamic disk it can't be protected by BitLocker. + + - question: Why are two partitions required? Why does the system drive have to be so large? + answer: Two partitions are required to run BitLocker because pre-startup authentication and system integrity verification must occur on a separate partition from the encrypted operating system drive. This configuration helps protect the operating system and the information in the encrypted drive. + + - question: Which Trusted Platform Modules (TPMs) does BitLocker support? + answer: | + BitLocker supports TPM version 1.2 or higher. BitLocker support for TPM 2.0 requires Unified Extensible Firmware Interface (UEFI) for the device. + + > [!NOTE] + > TPM 2.0 isn't supported in Legacy and CSM Modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as Native UEFI only. The Legacy and Compatibility Support Module (CSM) options must be disabled. For added security, enable the Secure Boot feature. + > + > Installed Operating System on hardware in legacy mode will stop the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode that will prepare the OS and the disk to support UEFI. + + - question: How can I tell if a computer has a TPM? + answer: Beginning with Windows 10, version 1803, the TPM status can be checked in **Windows Defender Security Center** > **Device Security** > **Security processor details**. In previous versions of Windows, open the TPM MMC console (tpm.msc) and look under the **Status** heading. [**Get-TPM**](/powershell/module/trustedplatformmodule/get-tpm?view=windowsserver2019-ps)** can also be run in PowerShell to get more details about the TPM on the current computer. + + - question: Can I use BitLocker on an operating system drive without a TPM? + answer: | + Yes, BitLocker can be enabled on an operating system drive without a TPM version 1.2 or higher, if the BIOS or UEFI firmware has the ability to read from a USB flash drive in the boot environment. BitLocker won't unlock the protected drive until BitLocker's own volume master key is first released by either the computer's TPM or by a USB flash drive containing the BitLocker startup key for that computer. However, computers without TPMs won't be able to use the system integrity verification that BitLocker can also provide. + To help determine whether a computer can read from a USB device during the boot process, use the BitLocker system check as part of the BitLocker setup process. This system check performs tests to confirm that the computer can properly read from the USB devices at the appropriate time and that the computer meets other BitLocker requirements. + + - question: How do I obtain BIOS support for the TPM on my computer? + answer: | + Contact the computer manufacturer to request a Trusted Computing Group (TCG)-compliant BIOS or UEFI boot firmware that meets the following requirements: + + - It's compliant with the TCG standards for a client computer. + - It has a secure update mechanism to help prevent a malicious BIOS or boot firmware from being installed on the computer. + + - question: What credentials are required to use BitLocker? + answer: To turn on, turn off, or change configurations of BitLocker on operating system and fixed data drives, membership in the local **Administrators** group is required. Standard users can turn on, turn off, or change configurations of BitLocker on removable data drives. + + - question: What is the recommended boot order for computers that are going to be BitLocker-protected? + answer: The computer's startup options should be configured to have the hard disk drive first in the boot order, before any other drives such as CD/DVD drives or USB drives. If the hard disk isn't first and the computer typically boots from the hard disk, then a boot order change may be detected or assumed when removable media is found during boot. The boot order typically affects the system measurement that is verified by BitLocker and a change in boot order will cause a prompt for the BitLocker recovery key. For the same reason, if a laptop is used with a docking station, ensure that the hard disk drive is first in the boot order both when the laptop is docked and undocked. + + - name: BitLocker and Windows upgrade + questions: + - question: | + Can I upgrade to Windows 10 with BitLocker enabled? + answer: | + Yes. + + - question: | + What is the difference between suspending and decrypting BitLocker? + answer: | + **Decrypt** completely removes BitLocker protection and fully decrypts the drive. + + **Suspend** keeps the data encrypted but encrypts the BitLocker volume master key with a clear key. The clear key is a cryptographic key stored unencrypted and unprotected on the disk drive. By storing this key unencrypted, the **Suspend** option allows for changes or upgrades to the computer without the time and cost of decrypting and re-encrypting the entire drive. After the changes are made and BitLocker is again enabled, BitLocker will reseal the encryption key to the new values of the measured components that changed as a part of the upgrade, the volume master key is changed, the protectors are updated to match and the clear key is erased. + + - question: | + Do I have to suspend BitLocker protection to download and install system updates and upgrades? + answer: | + No user action is required for BitLocker in order to apply updates from Microsoft, including [Windows quality updates and feature updates](/windows/deployment/update/waas-quick-start). + Users need to suspend BitLocker for Non-Microsoft software updates, such as: + + - Some TPM firmware updates if these updates clear the TPM outside of the Windows API. Not every TPM firmware update will clear the TPM. Users don't have to suspend BitLocker if the TPM firmware update uses Windows API to clear the TPM because in this case, BitLocker will be automatically suspended. It's recommended that users test their TPM firmware updates if they don't want to suspend BitLocker protection. + - Non-Microsoft application updates that modify the UEFI\BIOS configuration. + - Manual or third-party updates to secure boot databases (only if BitLocker uses Secure Boot for integrity validation). + - Updates to UEFI\BIOS firmware, installation of additional UEFI drivers, or UEFI applications without using the Windows update mechanism (only if BitLocker doesn't use Secure Boot for integrity validation during updates). + - BitLocker can be checked if it uses Secure Boot for integrity validation with the command line `manage-bde.exe -protectors -get C:`. If Secure Boot for integrity validation is being used, it will be report **Uses Secure Boot for integrity validation**. + + + > [!NOTE] + > If BitLocker has been suspended, BitLocker protection can be resumed after the upgrade or update has been installed. Upon resuming protection, BitLocker will reseal the encryption key to the new values of the measured components that changed as a part of the upgrade or update. If these types of upgrades or updates are applied without suspending BitLocker, the computer will enter recovery mode when restarting and will require a recovery key or password to access the computer. + + - name: Deployment and administration + questions: + - question: Can BitLocker deployment be automated in an enterprise environment? + answer: | + Yes, the deployment and configuration of both BitLocker and the TPM can be automated using either WMI or Windows PowerShell scripts. Which method is chosen to implement the automation depends on the environment. `Manage-bde.exe` can also be used to locally or remotely configure BitLocker. For more info about writing scripts that use the BitLocker WMI providers, see [BitLocker Drive Encryption Provider](/windows/win32/secprov/bitlocker-drive-encryption-provider). For more info about using Windows PowerShell cmdlets with BitLocker Drive Encryption, see [BitLocker Cmdlets in Windows PowerShell](/powershell/module/bitlocker/index?view=win10-ps). + + - question: Can BitLocker encrypt more than just the operating system drive? + answer: Yes. + + - question: Is there a noticeable performance impact when BitLocker is enabled on a computer? + answer: Typically, there's a small performance overhead, often in single-digit percentages, which is relative to the throughput of the storage operations on which it needs to operate. + + - question: How long will initial encryption take when BitLocker is turned on? + answer: | + Although BitLocker encryption occurs in the background while a user continues to work with the system remaining usable, encryption times vary depending on the type of drive that is being encrypted, the size of the drive, and the speed of the drive. If encrypting large drives, encryption may want to be scheduled during times when the drive isn't being used. + + When BitLocker is enabled, BitLocker can also be set to encrypt the entire drive or just the used space on the drive. On a new hard drive, encrypting just the used spaced can be considerably faster than encrypting the entire drive. When this encryption option is selected, BitLocker automatically encrypts data as it is saved, ensuring that no data is stored unencrypted. + + - question: What happens if the computer is turned off during encryption or decryption? + answer: If the computer is turned off or goes into hibernation, the BitLocker encryption and decryption process will resume where it stopped the next time Windows starts. BitLocker resuming encryption or decryption is true even if the power is suddenly unavailable. + + - question: Does BitLocker encrypt and decrypt the entire drive all at once when reading and writing data? + answer: No, BitLocker doesn't encrypt and decrypt the entire drive when reading and writing data. The encrypted sectors in the BitLocker-protected drive are decrypted only as they're requested from system read operations. Blocks that are written to the drive are encrypted before the system writes them to the physical disk. No unencrypted data is ever stored on a BitLocker-protected drive. + + - question: How can I prevent users on a network from storing data on an unencrypted drive? + answer: | + Group Policy settings can be configured to require that data drives be BitLocker-protected before a BitLocker-protected computer can write data to them. For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). + When these policy settings are enabled, the BitLocker-protected operating system will mount any data drives that aren't protected by BitLocker as read-only. + + - question: What is Used Disk Space Only encryption? + answer: | + BitLocker in Windows 10 lets users choose to encrypt just their data. Although it's not the most secure way to encrypt a drive, this option can reduce encryption time by more than 99 percent, depending on how much data that needs to be encrypted. For more information, see [Used Disk Space Only encryption](bitlocker-device-encryption-overview-windows-10.md#used-disk-space-only-encryption). + + - question: What system changes would cause the integrity check on my operating system drive to fail? + answer: | + The following types of system changes can cause an integrity check failure and prevent the TPM from releasing the BitLocker key to decrypt the protected operating system drive: + + - Moving the BitLocker-protected drive into a new computer. + - Installing a new motherboard with a new TPM. + - Turning off, disabling, or clearing the TPM. + - Changing any boot configuration settings. + - Changing the BIOS, UEFI firmware, master boot record, boot sector, boot manager, option ROM, or other early boot components or boot configuration data. + + - question: What causes BitLocker to start into recovery mode when attempting to start the operating system drive? + answer: | + Because BitLocker is designed to protect computers from numerous attacks, there are numerous reasons why BitLocker could start in recovery mode. + For example: + + - Changing the BIOS boot order to boot another drive in advance of the hard drive. + - Adding or removing hardware, such as inserting a new card in the computer. + - Removing, inserting, or completely depleting the charge on a smart battery on a portable computer. + + In BitLocker, recovery consists of decrypting a copy of the volume master key using either a recovery key stored on a USB flash drive or a cryptographic key derived from a recovery password. + The TPM isn't involved in any recovery scenarios, so recovery is still possible if the TPM fails boot component validation, malfunctions, or is removed. + + - question: What can prevent BitLocker from binding to PCR 7? + answer: BitLocker can be prevented from binding to PCR 7 if a non-Windows OS booted prior to Windows, or if Secure Boot isn't available to the device, either because it has been disabled or the hardware doesn't support it. + + - question: Can I swap hard disks on the same computer if BitLocker is enabled on the operating system drive? + answer: Yes, multiple hard disks can be swapped on the same computer if BitLocker is enabled, but only if the hard disks were BitLocker-protected on the same computer. The BitLocker keys are unique to the TPM and the operating system drive. If a backup operating system or data drive needs to be prepared in case of a disk failure, make sure that they were matched with the correct TPM. Different hard drives can also be configured for different operating systems and then enable BitLocker on each one with different authentication methods (such as one with TPM-only and one with TPM+PIN) without any conflicts. + + - question: Can I access my BitLocker-protected drive if I insert the hard disk into a different computer? + answer: Yes, if the drive is a data drive, it can be unlocked from the **BitLocker Drive Encryption** Control Panel item by using a password or smart card. If the data drive was configured for automatic unlock only, it will need to be unlocked by using the recovery key. The encrypted hard disk can be unlocked by a data recovery agent (if one was configured) or it can be unlocked by using the recovery key. + + - question: Why is **Turn BitLocker on** not available when I right-click a drive? + answer: Some drives can't be encrypted with BitLocker. Reasons a drive can't be encrypted include insufficient disk size, an incompatible file system, if the drive is a dynamic disk, or a drive is designated as the system partition. By default, the system drive (or system partition) is hidden from display. However, if it isn't created as a hidden drive when the operating system was installed due to a custom installation process, that drive might be displayed but can't be encrypted. + + - question: What type of disk configurations are supported by BitLocker? + answer: Any number of internal, fixed data drives can be protected with BitLocker. On some versions ATA and SATA-based, direct-attached storage devices are also supported. + + - name: Key Management + questions: + - question: How can I authenticate or unlock my removable data drive? + answer: | + Removable data drives can be unlocked using a password or a smart card. An SID protector can also be configured to unlock a drive by using user domain credentials. After encryption has started, the drive can also be automatically unlocked on a specific computer for a specific user account. System administrators can configure which options are available for users including password complexity and minimum length requirements. To unlock by using a SID protector, use `manage-bde.exe`: + + ```cmd + Manage-bde.exe -protectors -add e: -sid domain\username + ``` + + - question: What is the difference between a recovery password, recovery key, PIN, enhanced PIN, and startup key? + answer: | + For tables that list and describe elements such as a recovery password, recovery key, and PIN, see [BitLocker key protectors](prepare-your-organization-for-bitlocker-planning-and-policies.md#bitlocker-key-protectors) and [BitLocker authentication methods](prepare-your-organization-for-bitlocker-planning-and-policies.md#bitlocker-authentication-methods). + + - question: How can the recovery password and recovery key be stored? + answer: | + The recovery password and recovery key for an operating system drive or a fixed data drive can be saved to a folder, saved to one or more USB devices, saved to a Microsoft Account, or printed. + + For removable data drives, the recovery password and recovery key can be saved to a folder, saved to a Microsoft Account, or printed. By default, a recovery key for a removable drive can't be stored on a removable drive. + + A domain administrator can also configure Group Policy to automatically generate recovery passwords and store them in Active Directory Domain Services (AD DS) for any BitLocker-protected drive. + + - question: Is it possible to add an additional method of authentication without decrypting the drive if I only have the TPM authentication method enabled? + answer: | + The `Manage-bde.exe` command-line tool can be used to replace TPM-only authentication mode with a multifactor authentication mode. For example, if BitLocker is enabled with TPM authentication only and PIN authentication needs to be added, use the following commands from an elevated command prompt, replacing *4-20 digit numeric PIN* with the desired numeric PIN: + + ```cmd + manage-bde.exe -protectors -delete %systemdrive% -type tpm + + manage-bde.exe -protectors -add %systemdrive% -tpmandpin <4-20 digit numeric PIN> + ``` + + + - question: When should an additional method of authentication be considered? + answer: | + New hardware that meets [Windows Hardware Compatibility Program](/windows-hardware/design/compatibility/) requirements make a PIN less critical as a mitigation, and having a TPM-only protector is likely sufficient when combined with policies like device lockout. For example, Surface Pro and Surface Book don't have external DMA ports to attack. + For older hardware, where a PIN may be needed, it's recommended to enable [enhanced PINs](bitlocker-group-policy-settings.md#allow-enhanced-pins-for-startup) that allow non-numeric characters such as letters and punctuation marks, and to set the PIN length based on the risk tolerance and the hardware anti-hammering capabilities available to the TPMs on the computers. + + - question: If I lose my recovery information, will the BitLocker-protected data be unrecoverable? + answer: | + BitLocker is designed to make the encrypted drive unrecoverable without the required authentication. When in recovery mode, the user needs the recovery password or recovery key to unlock the encrypted drive. + + > [!IMPORTANT] + > Store the recovery information in AD DS, along with in a Microsoft Account, or another safe location. + + - question: Can the USB flash drive that is used as the startup key also be used to store the recovery key? + answer: While using a USB flash drive as both the startup key and for storage of the recovery key is technically possible, it isn't a best practice to use one USB flash drive to store both keys. If the USB flash drive that contains the startup key is lost or stolen, the recovery key will also be lost. In addition, inserting this key would cause the computer to automatically boot from the recovery key even if TPM-measured files have changed, which circumvents the TPM's system integrity check. + + - question: Can I save the startup key on multiple USB flash drives? + answer: Yes, computer's startup key can be saved on multiple USB flash drives. Right-clicking a BitLocker-protected drive and selecting **Manage BitLocker** will provide the options to save the recovery keys on additional USB flash drives as needed. + + - question: Can I save multiple (different) startup keys on the same USB flash drive? + answer: Yes, BitLocker startup keys for different computers can be saved on the same USB flash drive. + + - question: Can I generate multiple (different) startup keys for the same computer? + answer: Generating different startup keys for the same computer can be done through scripting. However, for computers that have a TPM, creating different startup keys prevents BitLocker from using the TPM's system integrity check. + + - question: Can I generate multiple PIN combinations? + answer: Generating multiple PIN combinations can't be done. + + - question: What encryption keys are used in BitLocker? How do they work together? + answer: Raw data is encrypted with the full volume encryption key, which is then encrypted with the volume master key. The volume master key is in turn encrypted by one of several possible methods depending on the authentication (that is, key protectors or TPM) and recovery scenarios. + + - question: Where are the encryption keys stored? + answer: | + The full volume encryption key is encrypted by the volume master key and stored in the encrypted drive. The volume master key is encrypted by the appropriate key protector and stored in the encrypted drive. If BitLocker has been suspended, the clear key that is used to encrypt the volume master key is also stored in the encrypted drive, along with the encrypted volume master key. + + This storage process ensures that the volume master key is never stored unencrypted and is protected unless BitLocker is disabled. The keys are also saved to two additional locations on the drive for redundancy. The keys can be read and processed by the boot manager. + + - question: Why do I have to use the function keys to enter the PIN or the 48-character recovery password? + answer: | + The F1 through F10 keys are universally mapped scan codes available in the pre-boot environment on all computers and in all languages. The numeric keys 0 through 9 aren't usable in the pre-boot environment on all keyboards. + + When using an enhanced PIN, users should run the optional system check during the BitLocker setup process to ensure that the PIN can be entered correctly in the pre-boot environment. + + - question: How does BitLocker help prevent an attacker from discovering the PIN that unlocks my operating system drive? + answer: | + It's possible that a personal identification number (PIN) can be discovered by an attacker performing a brute force attack. A brute force attack occurs when an attacker uses an automated tool to try different PIN combinations until the correct one is discovered. For BitLocker-protected computers, this type of attack, also known as a dictionary attack, requires that the attacker has physical access to the computer. + + The TPM has the built-in ability to detect and react to these types of attacks. Because different manufacturers' TPMs may support different PIN and attack mitigations, contact the TPM's manufacturer to determine how the computer's TPM mitigates PIN brute force attacks. + After the TPM's manufacturer has been determined, contact the manufacturer to gather the TPM's vendor-specific information. Most manufacturers use the PIN authentication failure count to exponentially increase lockout time to the PIN interface. However, each manufacturer has different policies regarding when and how the failure counter is decreased or reset. + + - question: How can I determine the manufacturer of my TPM? + answer: The TPM manufacturer can be determined in **Windows Defender Security Center** > **Device Security** > **Security processor details**. + + - question: How can I evaluate a TPM's dictionary attack mitigation mechanism? + answer: | + The following questions can assist when asking a TPM manufacturer about the design of a dictionary attack mitigation mechanism: + + - How many failed authorization attempts can occur before lockout? + - What is the algorithm for determining the duration of a lockout based on the number of failed attempts and any other relevant parameters? + - What actions can cause the failure count and lockout duration to be decreased or reset? + + - question: Can PIN length and complexity be managed with Group Policy? + answer: | + Yes and No. The minimum personal identification number (PIN) length can be configured by using the **Configure minimum PIN length for startup** Group Policy setting and allow the use of alphanumeric PINs by enabling the **Allow enhanced PINs for startup** Group Policy setting. However, PIN complexity can't be required via Group Policy. + + For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). + + - name: BitLocker To Go + questions: + - question: What is BitLocker To Go? + answer: | + BitLocker To Go is BitLocker Drive Encryption on removable data drives. This feature includes the encryption of: + + - USB flash drives + - SD cards + - External hard disk drives + - Other drives that are formatted by using the NTFS, FAT16, FAT32, or exFAT file system. + + Drive partitioning must meet the [BitLocker Drive Encryption Partitioning Requirements](/windows-hardware/manufacture/desktop/bitlocker-drive-encryption#bitlocker-drive-encryption-partitioning-requirements). + + As with BitLocker, drives that are encrypted by BitLocker To Go can be opened by using a password or smart card on another computer. In Control Panel, use **BitLocker Drive Encryption**. + + - name: BitLocker and Active Directory Domain Services (AD DS) + questions: + - question: | + What type of information is stored in AD DS? + answer: | + Stored information | Description + -------------------|------------ + Hash of the TPM owner password | Beginning with Windows 10, the password hash isn't stored in AD DS by default. The password hash can be stored only if the TPM is owned and the ownership was taken by using components of Windows 8.1 or earlier, such as the BitLocker Setup Wizard or the TPM snap-in. + BitLocker recovery password | The recovery password allows unlocking of and access to the drive after a recovery incident. Domain administrators can view the BitLocker recovery password by using the BitLocker Recovery Password Viewer. For more information about this tool, see [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md). + BitLocker key package | The key package helps to repair damage to the hard disk that would otherwise prevent standard recovery. Using the key package for recovery requires the BitLocker Repair Tool, `Repair-bde`. + + - question: | + What if BitLocker is enabled on a computer before the computer has joined the domain? + answer: | + If BitLocker is enabled on a drive before Group Policy has been applied to enforce a backup, the recovery information won't be automatically backed up to AD DS when the computer joins the domain or when Group Policy is subsequently applied. However, the Group Policy settings **Choose how BitLocker-protected operating system drives can be recovered**, **Choose how BitLocker-protected fixed drives can be recovered**, and **Choose how BitLocker-protected removable drives can be recovered** can be chosen to require the computer to be connected to a domain before BitLocker can be enabled to help ensure that recovery information for BitLocker-protected drives in the organization is backed up to AD DS. + + For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). + + The BitLocker Windows Management Instrumentation (WMI) interface does allow administrators to write a script to back up or synchronize an online client's existing recovery information. However, BitLocker doesn't automatically manage this process. The `manage-bde.exe` command-line tool can also be used to manually back up recovery information to AD DS. For example, to back up all of the recovery information for the `$env:SystemDrive` to AD DS, the following command script can be used from an elevated command prompt: + + ```powershell + $BitLocker = Get-BitLockerVolume -MountPoint $env:SystemDrive + $RecoveryProtector = $BitLocker.KeyProtector | Where-Object { $_.KeyProtectorType -eq 'RecoveryPassword' } + + Backup-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID + BackupToAAD-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID + ``` + + > [!IMPORTANT] + > Joining a computer to the domain should be the first step for new computers within an organization. After computers are joined to a domain, storing the BitLocker recovery key to AD DS is automatic (when enabled in Group Policy). + + - question: | + Is there an event log entry recorded on the client computer to indicate the success or failure of the Active Directory backup? + answer: | + Yes, an event log entry that indicates the success or failure of an Active Directory backup is recorded on the client computer. However, even if an event log entry says "Success," the information could have been subsequently removed from AD DS, or BitLocker could have been reconfigured in such a way that the Active Directory information can no longer unlock the drive (such as by removing the recovery password key protector). In addition, it's also possible that the log entry could be spoofed. + + Ultimately, determining whether a legitimate backup exists in AD DS requires querying AD DS with domain administrator credentials by using the BitLocker password viewer tool. + + - question: | + If I change the BitLocker recovery password on my computer and store the new password in AD DS, will AD DS overwrite the old password? + answer: | + No. By design, BitLocker recovery password entries don't get deleted from AD DS. Therefore, multiple passwords might be seen for each drive. To identify the latest password, check the date on the object. + + - question: | + What happens if the backup initially fails? Will BitLocker retry it? + answer: | + If the backup initially fails, such as when a domain controller is unreachable at the time when the BitLocker setup wizard is run, BitLocker doesn't try again to back up the recovery information to AD DS. + + When an administrator selects the **Require BitLocker backup to AD DS** check box of the **Store BitLocker recovery information in Active Directory Domain Service (Windows 2008 and Windows Vista)** policy setting, or the equivalent **Do not enable BitLocker until recovery information is stored in AD DS for (operating system | fixed data | removable data) drives** check box in any of the **Choose how BitLocker-protected operating system drives can be recovered**, **Choose how BitLocker-protected fixed data drives can be recovered**, and **Choose how BitLocker-protected removable data drives can be recovered** policy settings, users can't enable BitLocker unless the computer is connected to the domain and the backup of BitLocker recovery information to AD DS succeeds. With these settings configured if the backup fails, BitLocker can't be enabled, ensuring that administrators will be able to recover BitLocker-protected drives in the organization. + + For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md). + + When an administrator clears these check boxes, the administrator is allowing a drive to be BitLocker-protected without having the recovery information successfully backed up to AD DS; however, BitLocker won't automatically retry the backup if it fails. Instead, administrators can create a backup script, as described earlier in [What if BitLocker is enabled on a computer before the computer has joined the domain?](#what-if-bitlocker-is-enabled-on-a-computer-before-the-computer-has-joined-the-domain-) to capture the information after connectivity is restored. + + - name: Security + questions: + - question: | + What form of encryption does BitLocker use? Is it configurable? + answer: | + BitLocker uses Advanced Encryption Standard (AES) as its encryption algorithm with configurable key lengths of 128 bits or 256 bits. The default encryption setting is AES-128, but the options are configurable by using Group Policy. + + - question: | + What is the best practice for using BitLocker on an operating system drive? + answer: | + The recommended practice for BitLocker configuration on an operating system drive is to implement BitLocker on a computer with a TPM version 1.2 or higher, and a Trusted Computing Group (TCG)-compliant BIOS or UEFI firmware implementation, along with a PIN. By requiring a PIN that was set by the user in addition to the TPM validation, a malicious user that has physical access to the computer can't start the computer. + + - question: | + What are the implications of using the sleep or hibernate power management options? + answer: | + BitLocker on operating system drives in its basic configuration (with a TPM but without other startup authentication) provides extra security for the hibernate mode. However, BitLocker provides greater security when it's configured to use another startup authentication factor (TPM+PIN, TPM+USB, or TPM+PIN+USB) with the hibernate mode. This method is more secure because returning from hibernation requires authentication. In sleep mode, the computer is vulnerable to direct memory access attacks, since unprotected data remains in RAM. Therefore, for improved security, it's recommended to disable sleep mode and to use TPM+PIN for the authentication method. Startup authentication can be configured by using [Group Policy](./bitlocker-group-policy-settings.md) or Mobile Device Management with the [BitLocker CSP](/windows/client-management/mdm/bitlocker-csp). + + - question: | + What are the advantages of a TPM? + answer: | + Most operating systems use a shared memory space and rely on the operating system to manage physical memory. A TPM is a hardware component that uses its own internal firmware and logic circuits for processing instructions, thus shielding it from external software vulnerabilities. Attacking the TPM requires physical access to the computer. Additionally, the tools and skills necessary to attack hardware are often more expensive, and usually aren't as available as the ones used to attack software. And because each TPM is unique to the computer that contains it, attacking multiple TPM computers would be difficult and time-consuming. + + > [!NOTE] + > Configuring BitLocker with an additional factor of authentication provides even more protection against TPM hardware attacks. + + - name: Network Unlock + questions: + - question: | + BitLocker Network Unlock FAQ + answer: | + BitLocker Network Unlock enables easier management for BitLocker-enabled desktops and servers that use the TPM+PIN protection method in a domain environment. When a computer that is connected to a wired corporate network is rebooted, Network Unlock allows the PIN entry prompt to be bypassed. It automatically unlocks BitLocker-protected operating system volumes by using a trusted key that is provided by the Windows Deployment Services server as its secondary authentication method. + + To use Network Unlock, a PIN must be configured for the computer. When the computer isn't connected to the network, a PIN will need to be provided to unlock it. + + BitLocker Network Unlock has software and hardware requirements for both client computers, Windows Deployment services, and domain controllers that must be met before it can be used. + + Network Unlock uses two protectors - the TPM protector and the protector provided by the network or by the PIN. Automatic unlock uses a single protector - the one stored in the TPM. If the computer is joined to a network without the key protector, it will prompt to enter a PIN. If the PIN isn't available, the recovery key will need to be used to unlock the computer if it can't be connected to the network. + + For more info, see [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md). + + - name: Use BitLocker with other programs + questions: + - question: | + Can I use EFS with BitLocker? + answer: | + Yes, Encrypting File System (EFS) can be used to encrypt files on a BitLocker-protected drive. BitLocker helps protect the entire operating system drive against offline attacks, whereas EFS can provide additional user-based file level encryption for security separation between multiple users of the same computer. EFS can also be used in Windows to encrypt files on other drives that aren't encrypted by BitLocker. The root secrets of EFS are stored by default on the operating system drive; therefore, if BitLocker is enabled for the operating system drive, data that is encrypted by EFS on other drives is also indirectly protected by BitLocker. + + - question: | + Can I run a kernel debugger with BitLocker? + answer: | + Yes. However, the debugger should be turned on before enabling BitLocker. Turning on the debugger ensures that the correct measurements are calculated when sealing to the TPM, allowing the computer to start properly. If debugging needs to be turned on or off when using BitLocker, be sure to suspend BitLocker first to avoid putting the computer into recovery mode. + + - question: | + How does BitLocker handle memory dumps? + answer: | + BitLocker has a storage driver stack that ensures memory dumps are encrypted when BitLocker is enabled. + + - question: | + Can BitLocker support smart cards for pre-boot authentication? + answer: | + BitLocker doesn't support smart cards for pre-boot authentication. There's no single industry standard for smart card support in the firmware, and most computers either don't implement firmware support for smart cards, or only support specific smart cards and readers. This lack of standardization makes supporting them difficult. + + - question: | + Can I use a non-Microsoft TPM driver? + answer: | + Microsoft doesn't support non-Microsoft TPM drivers and strongly recommends against using them with BitLocker. Attempting to use a non-Microsoft TPM driver with BitLocker may cause BitLocker to report that a TPM isn't present on the computer and not allow the TPM to be used with BitLocker. + + - question: | + Can other tools that manage or modify the master boot record work with BitLocker? + answer: | + We don't recommend modifying the master boot record on computers whose operating system drives are BitLocker-protected for several security, reliability, and product support reasons. Changes to the master boot record (MBR) could change the security environment and prevent the computer from starting normally and complicate any efforts to recover from a corrupted MBR. Changes made to the MBR by anything other than Windows might force the computer into recovery mode or prevent it from booting entirely. + + - question: | + Why is the system check failing when I'm encrypting my operating system drive? + answer: | + The system check is designed to ensure the computer's BIOS or UEFI firmware is compatible with BitLocker and that the TPM is working correctly. The system check can fail for several reasons: + + - The computer's BIOS or UEFI firmware can't read USB flash drives. + - The computer's BIOS, uEFI firmware, or boot menu doesn't have reading USB flash drives enabled. + - There are multiple USB flash drives inserted into the computer. + - The PIN wasn't entered correctly. + - The computer's BIOS or UEFI firmware only supports using the function keys (F1-F10) to enter numerals in the pre-boot environment. + - The startup key was removed before the computer finished rebooting. + - The TPM has malfunctioned and fails to unseal the keys. + + - question: | + What can I do if the recovery key on my USB flash drive can't be read? + answer: | + Some computers can't read USB flash drives in the pre-boot environment. First, check the BIOS or UEFI firmware and boot settings to ensure that the use of USB drives is enabled. If it isn't enabled, enable the use of USB drives in the BIOS or UEFI firmware and boot settings, and then try to read the recovery key from the USB flash drive again. If the USB flash drive still can't be read, the hard drive will need to be mounted as a data drive on another computer so that there's an operating system to attempt to read the recovery key from the USB flash drive. If the USB flash drive has been corrupted or damaged, a recovery password may need to be supplied or use the recovery information that was backed up to AD DS. Also, if the recovery key is being used in the pre-boot environment, ensure that the drive is formatted by using the NTFS, FAT16, or FAT32 file system. + + - question: | + Why am I unable to save my recovery key to my USB flash drive? + answer: | + The **Save to USB** option isn't shown by default for removable drives. If the option is unavailable, it means that a system administrator has disallowed the use of recovery keys. + + - question: | + Why am I unable to automatically unlock my drive? + answer: | + Automatic unlocking for fixed data drives requires the operating system drive to also be protected by BitLocker. If a computer is being used that doesn't have a BitLocker-protected operating system drive, then the fixed drive can't be automatically unlocked. For removable data drives, automatic unlocking can be added by right-clicking the drive in Windows Explorer and selecting **Manage BitLocker**. Password or smart card credentials that were supplied when BitLocker was turned on can still be used to unlock the removable drive on other computers. + + - question: | + Can I use BitLocker in Safe Mode? + answer: | + Limited BitLocker functionality is available in Safe Mode. BitLocker-protected drives can be unlocked and decrypted by using the **BitLocker Drive Encryption** Control Panel item. Right-clicking to access BitLocker options from Windows Explorer isn't available in Safe Mode. + + - question: | + How do I "lock" a data drive? + answer: | + Both fixed and removable data drives can be locked by using the Manage-bde command-line tool and the -lock command. + + > [!NOTE] + > Ensure all data is saved to the drive before locking it. Once locked, the drive will become inaccessible. + + The syntax of this command is: + + ```cmd + manage-bde.exe -lock + ```` + + Outside of using this command, data drives will be locked on shutdown and restart of the operating system. A removable data drive will also be locked automatically when the drive is removed from the computer. + + - question: | + Can I use BitLocker with the Volume Shadow Copy Service? + answer: | + Yes. However, shadow copies made prior to enabling BitLocker will be automatically deleted when BitLocker is enabled on software-encrypted drives. If a hardware encrypted drive is being used, the shadow copies are retained. + + - question: | + Does BitLocker support virtual hard disks (VHDs)? + answer: | + BitLocker should work like any specific physical machine within its hardware limitations as long as the environment (physical or virtual) meets Windows Operating System requirements to run. + - With TPM: Yes, it's supported. + - Without TPM: Yes, it's supported (with password protector). + + BitLocker is also supported on data volume VHDs, such as those used by clusters, if running Windows 10, Windows 8.1, Windows 8, Windows Server 2016, Windows Server 2012 R2, or Windows Server 2012. + + - question: | + Can I use BitLocker with virtual machines (VMs)? + answer: | + Yes. Password protectors and virtual TPMs can be used with BitLocker to protect virtual machines. VMs can be domain joined, Azure AD-joined, or workplace-joined (via **Settings** > **Accounts** > **Access work or school** > **Connect**) to receive policy. Encryption can be enabled either while creating the VM or by using other existing management tools such as the BitLocker CSP, or even by using a startup script or sign-in script delivered by Group Policy. Windows Server 2016 also supports [Shielded VMs and guarded fabric](/windows-server/virtualization/guarded-fabric-shielded-vm/guarded-fabric-and-shielded-vms-top-node) to protect VMs from malicious administrators. diff --git a/windows/security/operating-system-security/data-protection/bitlocker/images/yes-icon.png b/windows/security/operating-system-security/data-protection/bitlocker/images/yes-icon.png deleted file mode 100644 index bbae7d3052..0000000000 Binary files a/windows/security/operating-system-security/data-protection/bitlocker/images/yes-icon.png and /dev/null differ diff --git a/windows/security/operating-system-security/data-protection/bitlocker/index.md b/windows/security/operating-system-security/data-protection/bitlocker/index.md index 31b4e00f59..2464ef0104 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/index.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/index.md @@ -1,85 +1,51 @@ --- title: BitLocker overview -description: This article provides a high-level overview of BitLocker, including a list of system requirements, practical applications, and deprecated features. -ms.collection: +description: Learn about BitLocker requirements, practical applications, and deprecated features. +ms.collection: - highpri - tier1 -ms.topic: conceptual -ms.date: 11/08/2022 +ms.topic: overview +ms.date: 08/03/2023 --- # BitLocker overview -This article provides a high-level overview of BitLocker, including a list of system requirements, practical applications, and deprecated features. +Bitlocker is a Windows disk encryption feature, designed to protect data by providing encryption for entire volumes.\ +BitLocker addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned devices. -BitLocker Drive Encryption is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned computers. +BitLocker provides maximum protection when used with a Trusted Platform Module (TPM). A TPM is a hardware component installed in many devices ant it works with BitLocker to help protect user data and to ensure that a computer hasn't been tampered with while the system is offline. -BitLocker provides the maximum protection when used with a Trusted Platform Module (TPM) version 1.2 or later versions. The TPM is a hardware component installed in many newer computers by the computer manufacturers. It works with BitLocker to help protect user data and to ensure that a computer hasn't been tampered with while the system was offline. - -On computers that don't have a TPM version 1.2 or later versions, BitLocker can still be used to encrypt the Windows operating system drive. However, this implementation requires the user to insert a USB startup key to start the computer or resume from hibernation. Starting with Windows 8, an operating system volume password can be used to protect the operating system volume on a computer without TPM. Both options don't provide the pre-startup system integrity verification offered by BitLocker with a TPM. +On devices that don't have a TPM, BitLocker can still be used to encrypt the Windows operating system drive. However, this implementation requires the user to insert a USB startup key to start the device or resume from hibernation. An operating system volume password can be used to protect the operating system volume on a computer without TPM. Both options don't provide the pre-startup system integrity verification offered by BitLocker with a TPM. In addition to the TPM, BitLocker offers the option to lock the normal startup process until the user supplies a personal identification number (PIN) or inserts a removable device (such as a USB flash drive) that contains a startup key. These additional security measures provide multifactor authentication and assurance that the computer won't start or resume from hibernation until the correct PIN or startup key is presented. ## Practical applications -Data on a lost or stolen computer is vulnerable to unauthorized access, either by running a software-attack tool against it or by transferring the computer's hard disk to a different computer. BitLocker helps mitigate unauthorized data access by enhancing file and system protections. BitLocker also helps render data inaccessible when BitLocker-protected computers are decommissioned or recycled. - -There are two additional tools in the Remote Server Administration Tools that can be used to manage BitLocker. - -- **BitLocker Recovery Password Viewer**. The BitLocker Recovery Password Viewer enables the BitLocker Drive Encryption recovery passwords that have been backed up to Active Directory Domain Services (AD DS) to be located and viewed. This tool can be used to help recover data that is stored on a drive that has been encrypted by using BitLocker. The BitLocker Recovery Password Viewer tool is an extension for the Active Directory Users and Computers Microsoft Management Console (MMC) snap-in. - - By using this tool, a computer object's **Properties** dialog box can be examined to view the corresponding BitLocker recovery passwords. Additionally, a domain container can be searched for a BitLocker recovery password across all the domains in the Active Directory forest by right clicking on the domain container. Viewing recovery passwords can only be viewed by domain administrator or having delegated permissions by a domain administrator. - -- **BitLocker Drive Encryption Tools**. BitLocker Drive Encryption Tools include the command-line tools, manage-bde and repair-bde, and the BitLocker cmdlets for Windows PowerShell. Both manage-bde and the BitLocker cmdlets can be used to perform any task that can be accomplished through the -BitLocker control panel, and they're appropriate to be used for automated deployments and other scripting scenarios. Repair-bde is provided for disaster recovery scenarios in which a BitLocker-protected drive can't be unlocked normally or by using the recovery console. - -[!INCLUDE [bitlocker](../../../../../includes/licensing/bitlocker-enablement.md)] +Data on a lost or stolen device is vulnerable to unauthorized access, either by running a software-attack tool against it or by transferring the computer's hard drive to a different computer. BitLocker helps mitigate unauthorized data access by enhancing file and system protections. BitLocker also helps render data inaccessible when BitLocker-protected devices are decommissioned or recycled. ## System requirements BitLocker has the following hardware requirements: -For BitLocker to use the system integrity check provided by a TPM, the computer must have TPM 1.2 or later versions. If a computer doesn't have a TPM, saving a startup key on a removable drive, such as a USB flash drive, becomes mandatory when enabling BitLocker. +- For BitLocker to use the system integrity check provided by a TPM, the computer must have TPM 1.2 or later versions. If a computer doesn't have a TPM, saving a startup key on a removable drive, such as a USB flash drive, becomes mandatory when enabling BitLocker +- A device with a TPM must also have a Trusted Computing Group (TCG)-compliant BIOS or UEFI firmware. The BIOS or UEFI firmware establishes a chain of trust for the pre-operating system startup, and it must include support for TCG-specified Static Root of Trust Measurement. A computer without a TPM doesn't require TCG-compliant firmware +- The system BIOS or UEFI firmware (for TPM and non-TPM computers) must support the USB mass storage device class, including reading small files on a USB flash drive in the pre-operating system environment -A computer with a TPM must also have a Trusted Computing Group (TCG)-compliant BIOS or UEFI firmware. The BIOS or UEFI firmware establishes a chain of trust for the pre-operating system startup, and it must include support for TCG-specified Static Root of Trust Measurement. A computer without a TPM doesn't require TCG-compliant firmware. + > [!NOTE] + > TPM 2.0 is not supported in Legacy and Compatibility Support Module (CSM) modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as native UEFI only. The Legacy and CSM options must be disabled. For added security, enable the secure boot feature. + > + > Installed Operating System on hardware in Legacy mode stops the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode, which prepares the OS and the disk to support UEFI. -The system BIOS or UEFI firmware (for TPM and non-TPM computers) must support the USB mass storage device class, including reading small files on a USB flash drive in the pre-operating system environment. +- The hard disk must be partitioned with at least two drives: + - The operating system drive (or boot drive) contains the operating system and its support files. It must be formatted with the NTFS file system + - The system drive contains the files that are needed to load Windows after the firmware has prepared the system hardware. BitLocker isn't enabled on this drive. For BitLocker to work, the system drive must not be encrypted, must differ from the operating system drive, and must be formatted with the FAT32 file system on computers that use UEFI-based firmware or with the NTFS file system on computers that use BIOS firmware. It's recommended that the system drive be approximately 350 MB in size. After BitLocker is turned on, it should have approximately 250 MB of free space > [!IMPORTANT] -> From Windows 7, an OS drive can be encrypted without a TPM and USB flash drive. For this procedure, see [Tip of the Day: Bitlocker without TPM or USB](https://social.technet.microsoft.com/Forums/en-US/eac2cc67-8442-42db-abad-2ed173879751/bitlocker-without-tpm?forum=win10itprosetup). +> When installed on a new device, Windows automatically creates the partitions that are required for BitLocker. +> +> An encrypted partition can't be marked as active. > [!NOTE] -> TPM 2.0 is not supported in Legacy and Compatibility Support Module (CSM) modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as native UEFI only. The Legacy and CSM options must be disabled. For added security, enable the secure boot feature. +> When installing the BitLocker optional component on a server, the Enhanced Storage feature also needs to be installed. The Enhanced Storage feature is used to support hardware encrypted drives. -> Installed Operating System on hardware in Legacy mode stops the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode, which prepares the OS and the disk to support UEFI. - -The hard disk must be partitioned with at least two drives: - -- The operating system drive (or boot drive) contains the operating system and its support files. It must be formatted with the NTFS file system. -- The system drive contains the files that are needed to load Windows after the firmware has prepared the system hardware. BitLocker isn't enabled on this drive. For BitLocker to work, the system drive must not be encrypted, must differ from the operating system drive, and must be formatted with the FAT32 file system on computers that use UEFI-based firmware or with the NTFS file system on computers that use BIOS firmware. It's recommended that the system drive be approximately 350 MB in size. After BitLocker is turned on, it should have approximately 250 MB of free space. - -When installed on a new computer, Windows automatically creates the partitions that are required for BitLocker. - -A partition subject to encryption can't be marked as an active partition. This requirement applies to the operating system drives, fixed data drives, and removable data drives. - -When installing the BitLocker optional component on a server, the Enhanced Storage feature also needs to be installed. The Enhanced Storage feature is used to support hardware encrypted drives. - -## In this section - -| Article | Description | -| - | - | -| [Overview of BitLocker Device Encryption in Windows 10](bitlocker-device-encryption-overview-windows-10.md) | This article provides an overview of the ways in which BitLocker Device Encryption can help protect data on devices running Windows 10. | -| [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) | This article answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker.| -| [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md)| This article explains the procedure you can use to plan your BitLocker deployment. | -| [BitLocker basic deployment](bitlocker-basic-deployment.md) | This article explains how BitLocker features can be used to protect your data through drive encryption. | -| [BitLocker: How to deploy on Windows Server](bitlocker-how-to-deploy-on-windows-server.md)| This article explains how to deploy BitLocker on Windows Server.| -| [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) | This article describes how BitLocker Network Unlock works and how to configure it. | -| [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md)| This article describes how to use tools to manage BitLocker.| -| [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md) | This article describes how to use the BitLocker Recovery Password Viewer. | -| [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) | This article describes the function, location, and effect of each group policy setting that is used to manage BitLocker. | -| [BCD settings and BitLocker](bcd-settings-and-bitlocker.md) | This article describes the BCD settings that are used by BitLocker.| -| [BitLocker Recovery Guide](bitlocker-recovery-guide-plan.md)| This article describes how to recover BitLocker keys from AD DS. | -| [Protect BitLocker from pre-boot attacks](./bitlocker-countermeasures.md)| This detailed guide helps you understand the circumstances under which the use of pre-boot authentication is recommended for devices running Windows 10, Windows 8.1, Windows 8, or Windows 7; and when it can be safely omitted from a device's configuration. | -| [Troubleshoot BitLocker](/troubleshoot/windows-client/windows-security/bitlocker-issues-troubleshooting) | This guide describes the resources that can help you troubleshoot BitLocker issues, and provides solutions for several common BitLocker issues. | -| [Protecting cluster shared volumes and storage area networks with BitLocker](protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md)| This article describes how to protect CSVs and SANs with BitLocker.| -| [Enabling Secure Boot and BitLocker Device Encryption on Windows IoT Core](/windows/iot-core/secure-your-device/SecureBootAndBitLocker) | This article describes how to use BitLocker with Windows IoT Core | +[!INCLUDE [bitlocker](../../../../../includes/licensing/bitlocker-enablement.md)] diff --git a/windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md b/windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md index 49e91e44d0..ebce5dd70e 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md @@ -185,7 +185,7 @@ On Windows Server 2012 R2 and Windows 8.1 and older, recovery passwords generate ## Related articles -- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) +- [BitLocker frequently asked questions (FAQ)](faq.yml) - [BitLocker](index.md) - [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) - [BitLocker basic deployment](bitlocker-basic-deployment.md) diff --git a/windows/security/operating-system-security/data-protection/bitlocker/toc.yml b/windows/security/operating-system-security/data-protection/bitlocker/toc.yml index 1e5a30d744..1fd7418979 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/toc.yml +++ b/windows/security/operating-system-security/data-protection/bitlocker/toc.yml @@ -3,54 +3,43 @@ items: href: index.md - name: BitLocker device encryption href: bitlocker-device-encryption-overview-windows-10.md -- name: BitLocker frequently asked questions (FAQ) - href: bitlocker-frequently-asked-questions.yml - items: - - name: Overview and requirements - href: bitlocker-overview-and-requirements-faq.yml - - name: Upgrading - href: bitlocker-upgrading-faq.yml - - name: Deployment and administration - href: bitlocker-deployment-and-administration-faq.yml - - name: Key management - href: bitlocker-key-management-faq.yml - - name: BitLocker To Go - href: bitlocker-to-go-faq.yml - - name: Active Directory Domain Services - href: bitlocker-and-adds-faq.yml - - name: Security - href: bitlocker-security-faq.yml - - name: BitLocker Network Unlock - href: bitlocker-network-unlock-faq.yml - - name: General - href: bitlocker-using-with-other-programs-faq.yml -- name: "Prepare your organization for BitLocker: Planning and policies" - href: prepare-your-organization-for-bitlocker-planning-and-policies.md -- name: BitLocker deployment comparison - href: bitlocker-deployment-comparison.md -- name: BitLocker basic deployment - href: bitlocker-basic-deployment.md -- name: Deploy BitLocker on Windows Server 2012 and later - href: bitlocker-how-to-deploy-on-windows-server.md -- name: BitLocker management - href: bitlocker-management-for-enterprises.md -- name: Enable Network Unlock with BitLocker - href: bitlocker-how-to-enable-network-unlock.md -- name: Use BitLocker Drive Encryption Tools to manage BitLocker - href: bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md -- name: Use BitLocker Recovery Password Viewer - href: bitlocker-use-bitlocker-recovery-password-viewer.md -- name: BitLocker Group Policy settings - href: bitlocker-group-policy-settings.md -- name: BCD settings and BitLocker - href: bcd-settings-and-bitlocker.md -- name: BitLocker Recovery Guide - href: bitlocker-recovery-guide-plan.md - name: BitLocker Countermeasures href: bitlocker-countermeasures.md -- name: Protecting cluster shared volumes and storage area networks with BitLocker - href: protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md -- name: Troubleshoot BitLocker +- name: Deployment guides + items: + - name: Planning for BitLocker + href: prepare-your-organization-for-bitlocker-planning-and-policies.md + - name: BitLocker basic deployment + href: bitlocker-basic-deployment.md + - name: BitLocker deployment comparison + href: bitlocker-deployment-comparison.md +- name: How-to guides + items: + - name: Manage BitLocker in your organization + href: bitlocker-management-for-enterprises.md + - name: Configure BitLocker on Windows Server + href: bitlocker-how-to-deploy-on-windows-server.md + - name: Manage BitLocker with Drive Encryption Tools + href: bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md + - name: Use BitLocker Recovery Password Viewer + href: bitlocker-use-bitlocker-recovery-password-viewer.md + - name: BitLocker Recovery Guide + href: bitlocker-recovery-guide-plan.md + - name: Protect cluster shared volumes and storage area networks with BitLocker + href: protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md +- name: BitLocker features + items: + - name: Network Unlock + href: bitlocker-how-to-enable-network-unlock.md +- name: Reference + items: + - name: BitLocker Group Policy settings + href: bitlocker-group-policy-settings.md + - name: BCD settings + href: bcd-settings-and-bitlocker.md + - name: BitLocker frequently asked questions (FAQ) + href: faq.yml +- name: Troubleshooting items: - name: Troubleshoot BitLocker 🔗 href: /troubleshoot/windows-client/windows-security/bitlocker-issues-troubleshooting diff --git a/windows/security/operating-system-security/data-protection/index.md b/windows/security/operating-system-security/data-protection/index.md deleted file mode 100644 index b180e2ff7a..0000000000 --- a/windows/security/operating-system-security/data-protection/index.md +++ /dev/null @@ -1,49 +0,0 @@ ---- -title: Encryption and data protection in Windows -description: Get an overview encryption and data protection in Windows 11 and Windows 10 -ms.topic: overview -ms.date: 09/22/2022 -ms.reviewer: rafals ---- - -# Encryption and data protection in Windows client - -When people travel with their computers and devices, their confidential information travels with them. Wherever confidential data is stored, it must be protected against unauthorized access, whether through physical device theft or from malicious applications. -Encryption and data protection features include: - -- Encrypted Hard Drive -- BitLocker - -## Encrypted Hard Drive - -Encrypted Hard Drive uses the rapid encryption provided by BitLocker Drive Encryption to enhance data security and management. -By offloading the cryptographic operations to hardware, encrypted hard drives increase BitLocker performance and reduce CPU usage and power consumption. Because encrypted hard drives encrypt data quickly, enterprise devices can expand BitLocker deployment with minimal impact on productivity. - -Encrypted hard drives provide: - -- Better performance: Encryption hardware, integrated into the drive controller, allows the drive to operate at full data rate with no performance degradation. -- Strong security based in hardware: Encryption is always "on" and the keys for encryption never leave the hard drive. User authentication is performed by the drive before it will unlock, independently of the operating system. -- Ease of use: Encryption is transparent to the user, and the user doesn't need to enable it. Encrypted hard drives are easily erased using on-board encryption key; there's no need to re-encrypt data on the drive. -- Lower cost of ownership: There's no need for new infrastructure to manage encryption keys, since BitLocker uses your existing infrastructure to store recovery information. Your device operates more efficiently because processor cycles don't need to be used for the encryption process. - -Encrypted hard drives are a new class of hard drives that are self-encrypted at a hardware level and allow for full disk hardware encryption. - -## BitLocker - -BitLocker Drive Encryption is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned computers. - -BitLocker provides encryption for the operating system, fixed data, and removable data drives, using technologies like hardware security test interface (HSTI), Modern Standby, UEFI Secure Boot, and TPM. - -Windows consistently improves data protection by improving existing options and providing new strategies. - -## Personal Data Encryption (PDE) - -(*Applies to: Windows 11, version 22H2 and later*) - -[!INCLUDE [Personal Data Encryption (PDE) description](personal-data-encryption/includes/pde-description.md)] - -## See also - -- [Encrypted Hard Drive](encrypted-hard-drive.md) -- [BitLocker](bitlocker/index.md) -- [Personal Data Encryption (PDE)](personal-data-encryption/index.md) diff --git a/windows/security/operating-system-security/data-protection/personal-data-encryption/index.md b/windows/security/operating-system-security/data-protection/personal-data-encryption/index.md index 6538f524ec..83e0433698 100644 --- a/windows/security/operating-system-security/data-protection/personal-data-encryption/index.md +++ b/windows/security/operating-system-security/data-protection/personal-data-encryption/index.md @@ -16,7 +16,7 @@ ms.date: 03/13/2023 ### Required - [Azure AD joined device](/azure/active-directory/devices/concept-azure-ad-join) -- [Windows Hello for Business Overview](../../../identity-protection/hello-for-business/hello-overview.md) +- [Windows Hello for Business Overview](../../../identity-protection/hello-for-business/index.md) - Windows 11, version 22H2 and later Enterprise and Education editions ### Not supported with PDE diff --git a/windows/security/operating-system-security/data-protection/toc.yml b/windows/security/operating-system-security/data-protection/toc.yml index 18c78e5665..0131f73784 100644 --- a/windows/security/operating-system-security/data-protection/toc.yml +++ b/windows/security/operating-system-security/data-protection/toc.yml @@ -1,13 +1,11 @@ items: -- name: Overview - href: index.md - name: BitLocker href: bitlocker/toc.yml - name: Encrypted Hard Drive href: encrypted-hard-drive.md -- name: Personal Data Encryption (PDE) +- name: Personal data encryption (PDE) href: personal-data-encryption/toc.yml -- name: Configure S/MIME for Windows +- name: Email Encryption (S/MIME) href: configure-s-mime.md - name: Windows Information Protection (WIP) href: ../../information-protection/windows-information-protection/protect-enterprise-data-using-wip.md diff --git a/windows/security/operating-system-security/device-management/toc.yml b/windows/security/operating-system-security/device-management/toc.yml index 239b2eb2a6..913340c2fb 100644 --- a/windows/security/operating-system-security/device-management/toc.yml +++ b/windows/security/operating-system-security/device-management/toc.yml @@ -1,21 +1,15 @@ items: - - name: Security policy settings - href: ../../threat-protection/security-policy-settings/security-policy-settings.md - - name: Security auditing - href: ../../threat-protection/auditing/security-auditing-overview.md - - name: Secured-core configuration lock - href: /windows/client-management/config-lock - name: Assigned Access (kiosk mode) href: /windows/configuration/kiosk-methods - name: Security baselines - href: ../../threat-protection/windows-security-configuration-framework/windows-security-baselines.md + href: windows-security-configuration-framework/windows-security-baselines.md items: - name: Security Compliance Toolkit - href: ../../threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md + href: windows-security-configuration-framework/security-compliance-toolkit-10.md - name: Get support - href: ../../threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md + href: windows-security-configuration-framework/get-support-for-security-baselines.md - name: Guide to removing Microsoft Baseline Security Analyzer (MBSA) - href: ../../threat-protection/mbsa-removal-and-guidance.md + href: windows-security-configuration-framework/mbsa-removal-and-guidance.md - name: More Windows security items: - name: Override Process Mitigation Options to help enforce app-related security policies @@ -23,4 +17,4 @@ items: - name: Use Windows Event Forwarding to help with intrusion detection href: ../../threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md - name: Block untrusted fonts in an enterprise - href: ../../threat-protection/block-untrusted-fonts-in-enterprise.md \ No newline at end of file + href: ../../threat-protection/block-untrusted-fonts-in-enterprise.md diff --git a/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md similarity index 97% rename from windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md index cb6fa4d054..25675c2123 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md @@ -1,15 +1,9 @@ --- title: Get support for security baselines description: Find answers to frequently asked question on how to get support for baselines, the Security Compliance Toolkit (SCT), and related articles. -ms.prod: windows-client ms.localizationpriority: medium -ms.author: vinpa -author: vinaypamnani-msft -manager: aaroncz ms.topic: conceptual -ms.date: 10/19/2022 -ms.reviewer: jmunck -ms.technology: itpro-security +ms.date: 07/11/2023 --- # Get Support diff --git a/windows/security/threat-protection/images/powershell-example.png b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/powershell-example.png similarity index 100% rename from windows/security/threat-protection/images/powershell-example.png rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/powershell-example.png diff --git a/windows/security/threat-protection/images/vbs-example.png b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/vbs-example.png similarity index 100% rename from windows/security/threat-protection/images/vbs-example.png rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/images/vbs-example.png diff --git a/windows/security/threat-protection/mbsa-removal-and-guidance.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md similarity index 87% rename from windows/security/threat-protection/mbsa-removal-and-guidance.md rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md index ca5ddc47aa..8faa272dca 100644 --- a/windows/security/threat-protection/mbsa-removal-and-guidance.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance.md @@ -1,44 +1,39 @@ --- title: Guide to removing Microsoft Baseline Security Analyzer (MBSA) description: This article documents the removal of Microsoft Baseline Security Analyzer (MBSA) and provides alternative solutions. -ms.prod: windows-client ms.localizationpriority: medium -ms.author: paoloma -author: paolomatarazzo -manager: aaroncz -ms.technology: itpro-security -ms.date: 03/29/2023 +ms.date: 07/11/2023 ms.topic: article --- - + # What is Microsoft Baseline Security Analyzer and its uses? - -Microsoft Baseline Security Analyzer (MBSA) is used to verify patch compliance. MBSA also performed several other security checks for Windows, IIS, and SQL Server. Unfortunately, the logic behind these extra checks hadn't been actively maintained since Windows XP and Windows Server 2003. Changes in the products since then rendered many of these security checks obsolete and some of their recommendations counterproductive. - + +Microsoft Baseline Security Analyzer (MBSA) is used to verify patch compliance. MBSA also performed several other security checks for Windows, IIS, and SQL Server. Unfortunately, the logic behind these extra checks hadn't been actively maintained since Windows XP and Windows Server 2003. Changes in the products since then rendered many of these security checks obsolete and some of their recommendations counterproductive. + MBSA was largely used in situations where Microsoft Update a local WSUS or Configuration Manager server wasn't available, or as a compliance tool to ensure that all security updates were deployed to a managed environment. While MBSA version 2.3 introduced support for Windows Server 2012 R2 and Windows 8.1, it has since been deprecated and no longer developed. MBSA 2.3 isn't updated to fully support Windows 10 and Windows Server 2016. > [!NOTE] -> In accordance with our [SHA-1 deprecation initiative](https://aka.ms/sha1deprecation), the Wsusscn2.cab file is no longer dual-signed using both SHA-1 and the SHA-2 suite of hash algorithms (specifically SHA-256). This file is now signed using only SHA-256. Administrators who verify digital signatures on this file should now expect only single SHA-256 signatures. Starting with the August 2020 Wsusscn2.cab file, MBSA will return the following error "The catalog file is damaged or an invalid catalog." when attempting to scan using the offline scan file. +> In accordance with our [SHA-1 deprecation initiative](https://aka.ms/sha1deprecation), the Wsusscn2.cab file is no longer dual-signed using both SHA-1 and the SHA-2 suite of hash algorithms (specifically SHA-256). This file is now signed using only SHA-256. Administrators who verify digital signatures on this file should now expect only single SHA-256 signatures. Starting with the August 2020 Wsusscn2.cab file, MBSA will return the following error "The catalog file is damaged or an invalid catalog." when attempting to scan using the offline scan file. ## Solution A script can help you with an alternative to MBSA's patch-compliance checking: -- [Using WUA to Scan for Updates Offline](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline), which includes a sample .vbs script. +- [Using WUA to Scan for Updates Offline](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline), which includes a sample .vbs script. For a PowerShell alternative, see [Using WUA to Scan for Updates Offline with PowerShell](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0). For example: -[![Screenshot that shows the VBS script.](images/vbs-example.png)](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline) -[![Screenshot that shows the PowerShell script.](images/powershell-example.png)](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0) - +[![Screenshot that shows the VBS script.](images/vbs-example.png)](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline) +[![Screenshot that shows the PowerShell script.](images/powershell-example.png)](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0) + The preceding scripts use the [WSUS offline scan file](https://support.microsoft.com/help/927745/detailed-information-for-developers-who-use-the-windows-update-offline) (wsusscn2.cab) to perform a scan and get the same information on missing updates as MBSA supplied. MBSA also relied on the wsusscn2.cab to determine which updates were missing from a given system without connecting to any online service or server. The wsusscn2.cab file is still available and there are currently no plans to remove or replace it. The wsusscn2.cab file contains the metadata of only security updates, update rollups and service packs available from Microsoft Update; it doesn't contain any information on non-security updates, tools or drivers. -## More information +## More information For security compliance and for desktop/server hardening, we recommend the Microsoft Security Baselines and the Security Compliance Toolkit. -- [Windows security baselines](windows-security-baselines.md) -- [Download Microsoft Security Compliance Toolkit 1.0](https://www.microsoft.com/download/details.aspx?id=55319) +- [Windows security baselines](windows-security-baselines.md) +- [Download Microsoft Security Compliance Toolkit 1.0](https://www.microsoft.com/download/details.aspx?id=55319) - [Microsoft Security Guidance blog](/archive/blogs/secguide/) \ No newline at end of file diff --git a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md similarity index 97% rename from windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md index 66e75d737f..b145f9c722 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md @@ -1,18 +1,12 @@ --- title: Microsoft Security Compliance Toolkit Guide description: This article describes how to use Security Compliance Toolkit in your organization -ms.prod: windows-client ms.localizationpriority: medium -ms.author: vinpa -author: vinaypamnani-msft -manager: aaroncz ms.collection: - highpri - tier3 ms.topic: conceptual -ms.date: 06/07/2023 -ms.reviewer: rmunck -ms.technology: itpro-security +ms.date: 07/11/2023 --- # Microsoft Security Compliance Toolkit - How to use diff --git a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md similarity index 96% rename from windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md rename to windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md index ea73545214..63b6cae99b 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md @@ -1,18 +1,12 @@ --- title: Security baselines guide description: Learn how to use security baselines in your organization. -ms.prod: windows-client ms.localizationpriority: medium -ms.author: vinpa -author: vinaypamnani-msft -manager: aaroncz ms.collection: - highpri - tier3 ms.topic: conceptual -ms.date: 01/26/2022 -ms.reviewer: jmunck -ms.technology: itpro-security +ms.date: 07/11/2023 --- # Security baselines @@ -41,7 +35,7 @@ For example, there are over 3,000 group policy settings for Windows 10, which do In modern organizations, the security threat landscape is constantly evolving, and IT pros and policy-makers must keep up with security threats and make required changes to security settings to help mitigate these threats. To enable faster deployments and make managing Microsoft products easier, Microsoft provides customers with security baselines that are available in consumable formats, such as group policy object backups. -[!INCLUDE [security-baselines](../../../../includes/licensing/security-baselines.md)] +[!INCLUDE [security-baselines](../../../../../includes/licensing/security-baselines.md)] ## Baseline principles diff --git a/windows/security/operating-system-security/index.md b/windows/security/operating-system-security/index.md index 7787d87aa3..1c0cd9103b 100644 --- a/windows/security/operating-system-security/index.md +++ b/windows/security/operating-system-security/index.md @@ -1,7 +1,7 @@ --- title: Windows operating system security description: Securing the operating system includes system security, encryption, network security, and threat protection. -ms.date: 09/21/2021 +ms.date: 08/02/2023 ms.topic: article --- @@ -13,4 +13,4 @@ Watch the latest [Microsoft Mechanics Windows 11 security](https://youtu.be/tg9Q Use the links in the following sections to learn more about the operating system security features and capabilities in Windows. -[!INCLUDE [operating-system-security](../includes/sections/operating-system.md)] +[!INCLUDE [operating-system-security](../includes/sections/operating-system-security.md)] diff --git a/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md b/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md index 834f56a321..d87edf7174 100644 --- a/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md +++ b/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md @@ -1,19 +1,25 @@ --- -title: How to configure Diffie Hellman protocol over IKEv2 VPN connections -description: Learn how to update the Diffie Hellman configuration of VPN servers and clients by running VPN cmdlets to secure connections. -ms.date: 09/23/2021 +title: How to configure cryptographic settings for IKEv2 VPN connections +description: Learn how to update the IKEv2 cryptographic settings of VPN servers and clients by running VPN cmdlets to secure connections. +ms.date: 08/03/2023 ms.topic: how-to --- -# How to configure Diffie Hellman protocol over IKEv2 VPN connections +# How to configure cryptographic settings for IKEv2 VPN connections -In IKEv2 VPN connections, the default configuration for Diffie Hellman group is Group 2, which is not secure for IKE exchanges. +In IKEv2 VPN connections, the default setting for IKEv2 cryptographic settings are: + +- Encryption Algorithm: DES3 +- Integrity, Hash Algorithm: SHA1 +- Diffie Hellman Group (Key Size): DH2 + +These settings aren't secure for IKE exchanges. To secure the connections, update the configuration of VPN servers and clients by running VPN cmdlets. ## VPN server -For VPN servers that run Windows Server 2012 R2 or later, you need to run [Set-VpnServerConfiguration](/powershell/module/remoteaccess/set-vpnserverconfiguration?view=win10-ps&preserve-view=true) to configure the tunnel type. This makes all IKE exchanges on IKEv2 tunnel use the secure configuration. +For VPN servers that run Windows Server 2012 R2 or later, you need to run [Set-VpnServerConfiguration](/powershell/module/remoteaccess/set-vpnserverconfiguration?view=win10-ps&preserve-view=true) to configure the tunnel type. These settings are effective for all IKEv2 VPN connections. ```powershell Set-VpnServerConfiguration -TunnelType IKEv2 -CustomPolicy @@ -25,12 +31,48 @@ On an earlier version of Windows Server, run [Set-VpnServerIPsecConfiguration](/ Set-VpnServerIPsecConfiguration -CustomPolicy ``` -## VPN client +## VPN client -For VPN client, you need to configure each VPN connection. +For VPN client, you need to configure each VPN connection. For example, run [Set-VpnConnectionIPsecConfiguration (version 4.0)](/powershell/module/vpnclient/set-vpnconnectionipsecconfiguration?view=win10-ps&preserve-view=true) and specify the name of the connection: - ```powershell Set-VpnConnectionIPsecConfiguration -ConnectionName -``` \ No newline at end of file +``` + +## IKEv2 Crypto Settings Example + +The following commands configure the IKEv2 cryptographic settings to: + +- Encryption Algorithm: AES128 +- Integrity, Hash Algorithm: SHA256 +- Diffie Hellman Group (Key Size): DH14 + +### IKEv2 VPN Server + +```powershell +Set-VpnServerConfiguration -TunnelType IKEv2 -CustomPolicy -AuthenticationTransformConstants SHA256128 -CipherTransformConstants AES128 -DHGroup Group14 -EncryptionMethod AES128 -IntegrityCheckMethod SHA256 -PFSgroup PFS2048 -SALifeTimeSeconds 28800 -MMSALifeTimeSeconds 86400 -SADataSizeForRenegotiationKilobytes 1024000 +restart-service RemoteAccess -PassThru +``` + +If you need to switch back to the default IKEv2 settings, use this command: + +```powershell +Set-VpnServerConfiguration -TunnelType IKEv2 -RevertToDefault +restart-service RemoteAccess -PassThru +``` + +### IKEv2 VPN Client + +```powershell +Set-VpnConnectionIPsecConfiguration -ConnectionName -AuthenticationTransformConstants SHA256128 -CipherTransformConstants AES128 -DHGroup Group14 -EncryptionMethod AES128 -IntegrityCheckMethod SHA256 -PfsGroup PFS2048 -Force +``` + +If you need to switch back to the default IKEv2 settings, use this command: + +```powershell +Set-VpnConnectionIPsecConfiguration -ConnectionName -RevertToDefault -Force +``` + +> [!TIP] +> If you're configuring a all-user VPN connection or a Device Tunnel you must use the `-AllUserConnection` parameter in the `Set-VpnConnectionIPsecConfiguration` command. \ No newline at end of file diff --git a/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md b/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md index 08b4c532c8..ae9673a74d 100644 --- a/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md +++ b/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md @@ -1,13 +1,13 @@ --- title: How to use Single Sign-On (SSO) over VPN and Wi-Fi connections description: Explains requirements to enable Single Sign-On (SSO) to on-premises domain resources over WiFi or VPN connections. -ms.date: 12/28/2022 +ms.date: 08/03/2023 ms.topic: how-to --- # How to use Single Sign-On (SSO) over VPN and Wi-Fi connections -This article explains requirements to enable Single Sign-On (SSO) to on-premises domain resources over WiFi or VPN connections. The following scenarios are typically used: +This article explains requirements to enable Single Sign-On (SSO) to on-premises domain resources over Wi-Fi or VPN connections. The following scenarios are typically used: - Connecting to a network using Wi-Fi or VPN - Use credentials for Wi-Fi or VPN authentication to also authenticate requests to access domain resources, without being prompted for domain credentials @@ -17,15 +17,15 @@ For example, you want to connect to a corporate network and access an internal w The credentials that are used for the connection authentication are placed in *Credential Manager* as the default credentials for the **logon session**. Credential Manager stores credentials that can be used for specific domain resources. These are based on the target name of the resource: - For VPN, the VPN stack saves its credential as the **session default** -- For WiFi, Extensible Authentication Protocol (EAP) provides support +- For Wi-Fi, Extensible Authentication Protocol (EAP) provides support The credentials are placed in Credential Manager as a *session credential*: - A *session credential* implies that it is valid for the current user session -- The credentials are cleaned up when the WiFi or VPN connection is disconnected +- The credentials are cleaned up when the Wi-Fi or VPN connection is disconnected > [!NOTE] -> In Windows 10, version 21H2 and later, the *session credential* is not visible in Credential Manager. +> In Windows 10, version 21H2 and later, the *session credential* isn't visible in Credential Manager. For example, if someone using Microsoft Edge tries to access a domain resource, Microsoft Edge has the right Enterprise Authentication capability. This allows [WinInet](/windows/win32/wininet/wininet-reference) to release the credentials that it gets from Credential Manager to the SSP that is requesting it. For more information about the Enterprise Authentication capability, see [App capability declarations](/windows/uwp/packaging/app-capability-declarations). diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md b/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md index 5b8c8be320..b79e1c9335 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md @@ -1,7 +1,7 @@ --- title: VPN authentication options description: Learn about the EAP authentication methods that Windows supports in VPNs to provide secure authentication using username/password and certificate-based methods. -ms.date: 06/20/2023 +ms.date: 08/03/2023 ms.topic: conceptual --- diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile.md b/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile.md index 9af27f73a3..eb532bf8d6 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile.md @@ -1,7 +1,7 @@ --- title: VPN auto-triggered profile options description: With auto-triggered VPN profile options, Windows can automatically establish a VPN connection based on IT admin-defined rules. Learn about the types of auto-trigger rules that you can create for VPN connections. -ms.date: 05/24/2023 +ms.date: 08/03/2023 ms.topic: conceptual --- diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md b/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md index 85ac1b4e02..26738c946b 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md @@ -1,7 +1,7 @@ --- title: VPN and conditional access description: Learn how to integrate the VPN client with the Conditional Access platform, and how to create access rules for Azure Active Directory (Azure AD) connected apps. -ms.date: 05/23/2023 +ms.date: 08/03/2023 ms.topic: conceptual --- @@ -17,10 +17,10 @@ Conditional Access Platform components used for Device Compliance include the fo - [Conditional Access Framework](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn) - [Azure AD Connect Health](/azure/active-directory/connect-health/active-directory-aadconnect-health) - [Windows Health Attestation Service](../../system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md) (optional) -- Azure AD Certificate Authority - It is a requirement that the client certificate used for the cloud-based device compliance solution be issued by an Azure Active Directory-based Certificate Authority (CA). An Azure AD CA is essentially a mini-CA cloud tenant in Azure. The Azure AD CA cannot be configured as part of an on-premises Enterprise CA. +- Azure AD Certificate Authority - It's a requirement that the client certificate used for the cloud-based device compliance solution be issued by an Azure Active Directory-based Certificate Authority (CA). An Azure AD CA is essentially a mini-CA cloud tenant in Azure. The Azure AD CA can't be configured as part of an on-premises Enterprise CA. See also [Always On VPN deployment for Windows Server and Windows 10](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/always-on-vpn-deploy). - Azure AD-issued short-lived certificates - When a VPN connection attempt is made, the Azure AD Token Broker on the local device communicates with Azure Active Directory, which then checks for health based on compliance rules. If compliant, Azure AD sends back a short-lived certificate that is used to authenticate the VPN. Note that certificate authentication methods such as EAP-TLS can be used. When the client reconnects and determines that the certificate has expired, the client will again check with Azure AD for health validation before a new certificate is issued. -- [Microsoft Intune device compliance policies](/mem/intune/protect/device-compliance-get-started) - Cloud-based device compliance leverages Microsoft Intune Compliance Policies, which are capable of querying the device state and define compliance rules for the following, among other things. +- [Microsoft Intune device compliance policies](/mem/intune/protect/device-compliance-get-started): Cloud-based device compliance uses Microsoft Intune Compliance Policies, which are capable of querying the device state and define compliance rules for the following, among other things. - Antivirus status - Auto-update status and update compliance - Password policy compliance @@ -35,7 +35,7 @@ The following client-side components are also required: ## VPN device compliance -At this time, the Azure AD certificates issued to users do not contain a CRL Distribution Point (CDP) and are not suitable for Key Distribution Centers (KDCs) to issue Kerberos tokens. For users to gain access to on-premises resources such as files on a network share, client authentication certificates must be deployed to the Windows profiles of the users, and their VPNv2 profiles must contain the <SSO> section. +At this time, the Azure AD certificates issued to users don't contain a CRL Distribution Point (CDP) and aren't suitable for Key Distribution Centers (KDCs) to issue Kerberos tokens. For users to gain access to on-premises resources such as files on a network share, client authentication certificates must be deployed to the Windows profiles of the users, and their VPNv2 profiles must contain the <SSO> section. Server-side infrastructure requirements to support VPN device compliance include: @@ -91,7 +91,7 @@ See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/clien - [Tip of the Day: The Conditional Access Framework and Device Compliance for VPN (Part 3)](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn-part-3) - [Tip of the Day: The Conditional Access Framework and Device Compliance for VPN (Part 4)](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn-part-4) -## Related topics +## Related articles - [VPN technical guide](vpn-guide.md) - [VPN connection types](vpn-connection-type.md) diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-connection-type.md b/windows/security/operating-system-security/network-security/vpn/vpn-connection-type.md index 686ae5380b..3f71587ce8 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-connection-type.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-connection-type.md @@ -1,7 +1,7 @@ --- -title: VPN connection types (Windows 10 and Windows 11) +title: VPN connection types description: Learn about Windows VPN platform clients and the VPN connection-type features that can be configured. -ms.date: 05/24/2022 +ms.date: 08/03/2023 ms.topic: conceptual --- @@ -16,6 +16,7 @@ There are many options for VPN clients. In Windows, the built-in plug-in and the ## Built-in VPN client Tunneling protocols: + - [Internet Key Exchange version 2 (IKEv2)](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ff687731(v=ws.10)): configure the IPsec/IKE tunnel cryptographic properties using the **Cryptography Suite** setting in the [VPNv2 Configuration Service Provider (CSP)](/windows/client-management/mdm/vpnv2-csp). - [L2TP](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ff687761(v=ws.10)): L2TP with pre-shared key (PSK) authentication can be configured using the **L2tpPsk** setting in the [VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp). - [PPTP](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ff687676(v=ws.10)) diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-guide.md b/windows/security/operating-system-security/network-security/vpn/vpn-guide.md index 66e09e5a4c..cd91bd8540 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-guide.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-guide.md @@ -1,7 +1,7 @@ --- title: Windows VPN technical guide description: Learn how to plan and configure Windows devices for your organization's VPN solution. -ms.date: 05/24/2023 +ms.date: 08/03/2023 ms.topic: conceptual --- diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution.md b/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution.md index 406f11946c..e727022c01 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution.md @@ -1,7 +1,7 @@ --- title: VPN name resolution description: Learn how name resolution works when using a VPN connection. -ms.date: 05/24/2023 +ms.date: 08/03/2023 ms.topic: conceptual --- diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization.md b/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization.md index 8a1774472f..5aae45f5c3 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization.md @@ -2,7 +2,7 @@ title: Optimize Microsoft 365 traffic for remote workers with the Windows VPN client description: Learn how to optimize Microsoft 365 traffic for remote workers with the Windows VPN client ms.topic: article -ms.date: 05/24/2023 +ms.date: 08/03/2023 --- # Optimize Microsoft 365 traffic for remote workers with the Windows VPN client @@ -11,13 +11,13 @@ This article describes how to configure the recommendations in the article [VPN The recommendations can be implemented for the built-in Windows VPN client using a *Force Tunneling with Exclusions* approach, defining IP-based exclusions even when using *force tunneling*. Certain traffic can be *split* to use the physical interface, while still forcing all other traffic via the VPN interface. Traffic addressed to defined destinations (like those listed in the Microsoft 365 optimized categories) follows a much more direct and efficient path, without the need to traverse or *hairpin* via the VPN tunnel and back out of the organization's network. For cloud-services like Microsoft 365, this makes a significant difference in performance and usability for remote users. > [!NOTE] -> The term *force tunneling with exclusions* is sometimes confusingly called *split tunnels* by other vendors and in some online documentation. For Windows VPN, the term *split tunneling* is defined differently, as described in the article [VPN routing decisions](./vpn-routing.md#split-tunnel-configuration). +> The term *force tunneling with exclusions* is sometimes confusingly called *split tunnels* by other vendors and in some online documentation. For Windows VPN, the term *split tunneling* is defined differently, as described in the article [VPN routing decisions](vpn-routing.md#split-tunnel-configuration). ## Solution Overview The solution is based upon the use of a VPN Configuration Service Provider Reference profile ([VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp)) and the embedded [ProfileXML](/windows/client-management/mdm/vpnv2-profile-xsd). These are used to configure the VPN profile on the device. Various provisioning approaches can be used to create and deploy the VPN profile as discussed in the article [Step 6. Configure Windows 10 client Always On VPN connections](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/vpn-deploy-client-vpn-connections#create-the-profilexml-configuration-files). -Typically, these VPN profiles are distributed using a Mobile Device Management solution like Intune, as described in [VPN profile options](./vpn-profile-options.md#apply-profilexml-using-intune) and [Configure the VPN client by using Intune](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/vpn-deploy-client-vpn-connections#configure-the-vpn-client-by-using-intune). +Typically, these VPN profiles are distributed using a Mobile Device Management solution like Intune, as described in [VPN profile options](vpn-profile-options.md#apply-profilexml-using-intune) and [Configure the VPN client by using Intune](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/vpn-deploy-client-vpn-connections#configure-the-vpn-client-by-using-intune). To enable the use of force tunneling in Windows 10 or Windows 11 VPN, the `` setting is typically configured with a value of _ForceTunnel_ in your existing Profile XML (or script) by way of the following entry, under the `` section: @@ -640,11 +640,11 @@ Write-Host "$Message" ``` -An example of an [Intune-ready XML file](./vpn-profile-options.md#apply-profilexml-using-intune) that can be used to create a force tunnel VPN connection with Microsoft 365 exclusions is provided below, or refer to the guidance in [Create the ProfileXML configuration files](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/vpn-deploy-client-vpn-connections#create-the-profilexml-configuration-files) to create the initial XML file. +An example of an [Intune-ready XML file](vpn-profile-options.md#apply-profilexml-using-intune) that can be used to create a force tunnel VPN connection with Microsoft 365 exclusions is provided below, or refer to the guidance in [Create the ProfileXML configuration files](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/vpn-deploy-client-vpn-connections#create-the-profilexml-configuration-files) to create the initial XML file. >[!NOTE] >This XML is formatted for use with Intune and cannot contain any carriage returns or whitespace. ```xml truecorp.contoso.comtruecorp.contoso.comedge1.contoso.comForceTunnelIKEv2Certificate
                        13.107.6.152
                        31true
                        13.107.18.10
                        31true
                        13.107.128.0
                        22true
                        23.103.160.0
                        20true
                        40.96.0.0
                        13true
                        40.104.0.0
                        15true
                        52.96.0.0
                        14true
                        131.253.33.215
                        32true
                        132.245.0.0
                        16true
                        150.171.32.0
                        22true
                        191.234.140.0
                        22true
                        204.79.197.215
                        32true
                        13.107.136.0
                        22true
                        40.108.128.0
                        17true
                        52.104.0.0
                        14true
                        104.146.128.0
                        17true
                        150.171.40.0
                        22true
                        13.107.60.1
                        32true
                        13.107.64.0
                        18true
                        52.112.0.0
                        14true
                        52.120.0.0
                        14true
                        http://webproxy.corp.contoso.com/proxy.pac
                        -``` \ No newline at end of file +``` diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-profile-options.md b/windows/security/operating-system-security/network-security/vpn/vpn-profile-options.md index 5c344676b6..f7974cce7c 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-profile-options.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-profile-options.md @@ -1,22 +1,22 @@ --- title: VPN profile options description: Windows adds Virtual Private Network (VPN) profile options to help manage how users connect. VPNs give users secure remote access to the company network. -ms.date: 05/17/2018 +ms.date: 08/03/2023 ms.topic: conceptual --- # VPN profile options -Most of the VPN settings in Windows 10 and Windows 11 can be configured in VPN profiles using Microsoft Intune or Microsoft Configuration Manager. All VPN settings in Windows 10 and Windows 11 can be configured using the **ProfileXML** node in the [VPNv2 configuration service provider (CSP)](/windows/client-management/mdm/vpnv2-csp). +Most of the VPN settings in Windows can be configured in VPN profiles using Microsoft Intune or Microsoft Configuration Manager. VPN settings can be configured using the **ProfileXML** node in the [VPNv2 configuration service provider (CSP)](/windows/client-management/mdm/vpnv2-csp). >[!NOTE] >If you're not familiar with CSPs, read [Introduction to configuration service providers (CSPs)](/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers) first. The following table lists the VPN settings and whether the setting can be configured in Intune and Configuration Manager, or can only be configured using **ProfileXML**. -| Profile setting | Can be configured in Intune and Configuration Manager | -| --- | --- | -| Connection type | Yes | +| Profile setting | Can be configured in Intune and Configuration Manager | +| --- | --- | +| Connection type | Yes | | Routing: split-tunnel routes | Yes, except exclusion routes | | Routing: forced-tunnel | Yes | | Authentication (EAP) | Yes, if connection type is built in | @@ -33,15 +33,14 @@ The following table lists the VPN settings and whether the setting can be config | Traffic filters | Yes | | Proxy settings | Yes, by PAC/WPAD file or server and port | -> [!NOTE] +> [!NOTE] > VPN proxy settings are only used on Force Tunnel Connections. On Split Tunnel Connections, the general proxy settings are used. The ProfileXML node was added to the VPNv2 CSP to allow users to deploy VPN profile as a single blob. This node is useful for deploying profiles with features that aren't yet supported by MDMs. You can get more examples in the [ProfileXML XSD](/windows/client-management/mdm/vpnv2-profile-xsd) article. - ## Sample Native VPN profile -The following sample is a sample Native VPN profile. This blob would fall under the ProfileXML node. +The following sample is a sample Native VPN profile. This blob would fall under the ProfileXML node. ```xml diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-routing.md b/windows/security/operating-system-security/network-security/vpn/vpn-routing.md index 6931f683fd..85d884162a 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-routing.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-routing.md @@ -1,5 +1,5 @@ --- -ms.date: 05/24/2023 +ms.date: 08/03/2023 title: VPN routing decisions description: Learn about approaches that either send all data through a VPN or only selected data. The one you choose impacts capacity planning and security expectations. ms.topic: conceptual diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-security-features.md b/windows/security/operating-system-security/network-security/vpn/vpn-security-features.md index 4c7d2f87b4..c07cabae8d 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-security-features.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-security-features.md @@ -1,7 +1,7 @@ --- title: VPN security features description: Learn about security features for VPN, including LockDown VPN and traffic filters. -ms.date: 05/24/2023 +ms.date: 08/03/2023 ms.topic: conceptual --- diff --git a/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md b/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md index b156adfef4..fa3fa7d18b 100644 --- a/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md @@ -19,7 +19,7 @@ network. These recommendations cover a wide range of deployments including home networks and enterprise desktop/server systems. To open Windows Firewall, go to the **Start** menu, select **Run**, -type **WF.msc**, and then select **OK**. See also [Open Windows Firewall](./open-windows-firewall-with-advanced-security.md). +type **WF.msc**, and then select **OK**. See also [Open Windows Firewall](open-windows-firewall-with-advanced-security.md). ## Keep default settings @@ -45,7 +45,7 @@ Firewall whenever possible. These settings have been designed to secure your dev > [!IMPORTANT] > To maintain maximum security, do not change the default Block setting for inbound connections. -For more on configuring basic firewall settings, see [Turn on Windows Firewall and Configure Default Behavior](./turn-on-windows-firewall-and-configure-default-behavior.md) and [Checklist: Configuring Basic Firewall Settings](./checklist-configuring-basic-firewall-settings.md). +For more on configuring basic firewall settings, see [Turn on Windows Firewall and Configure Default Behavior](turn-on-windows-firewall-and-configure-default-behavior.md) and [Checklist: Configuring Basic Firewall Settings](checklist-configuring-basic-firewall-settings.md). ## Understand rule precedence for inbound rules @@ -58,7 +58,7 @@ This rule-adding task can be accomplished by right-clicking either **Inbound Rul *Figure 3: Rule Creation Wizard* > [!NOTE] ->This article does not cover step-by-step rule configuration. See the [Windows Firewall with Advanced Security Deployment Guide](./windows-firewall-with-advanced-security-deployment-guide.md) for general guidance on policy creation. +>This article does not cover step-by-step rule configuration. See the [Windows Firewall with Advanced Security Deployment Guide](windows-firewall-with-advanced-security-deployment-guide.md) for general guidance on policy creation. In many cases, allowing specific types of inbound traffic will be required for applications to function in the network. Administrators should keep the following rule precedence behaviors in mind when allowing these inbound exceptions. @@ -108,7 +108,7 @@ Creation of application rules at runtime can also be prohibited by administrator *Figure 4: Dialog box to allow access* -See also [Checklist: Creating Inbound Firewall Rules](./checklist-creating-inbound-firewall-rules.md). +See also [Checklist: Creating Inbound Firewall Rules](checklist-creating-inbound-firewall-rules.md). ## Establish local policy merge and application rules @@ -202,7 +202,7 @@ What follows are a few general guidelines for configuring outbound rules. - It's recommended to Allow Outbound by default for most deployments for the sake of simplification around app deployments, unless the enterprise prefers tight security controls over ease-of-use - In high security environments, an inventory of all enterprise-spanning apps must be taken and logged by the administrator or administrators. Records must include whether an app used requires network connectivity. Administrators will need to create new rules specific to each app that needs network connectivity and push those rules centrally, via group policy (GP), Mobile Device Management (MDM), or both (for hybrid or co-management environments) -For tasks related to creating outbound rules, see [Checklist: Creating Outbound Firewall Rules](./checklist-creating-outbound-firewall-rules.md). +For tasks related to creating outbound rules, see [Checklist: Creating Outbound Firewall Rules](checklist-creating-outbound-firewall-rules.md). ## Document your changes diff --git a/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation.md b/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation.md index ba08eadadb..31071302f6 100644 --- a/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation.md @@ -154,7 +154,7 @@ To disable stealth-mode, see [Disable stealth mode in Windows](/troubleshoot/win Network drops from Universal Windows Platform (UWP) default inbound/outbound block filters are often caused by the UWP app not being configured correctly (that is, the UWP app is missing the correct capability tokens or loopback isn't enabled) or the private range is configured incorrectly. -For more information on how to debug drops caused by UWP default block filters, see [Troubleshooting UWP App Connectivity Issues](./troubleshooting-uwp-firewall.md). +For more information on how to debug drops caused by UWP default block filters, see [Troubleshooting UWP App Connectivity Issues](troubleshooting-uwp-firewall.md). **WSH default** diff --git a/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md b/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md index 040f7b75d4..5152344cde 100644 --- a/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md +++ b/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md @@ -755,4 +755,4 @@ Health attestation is a key feature of Windows 10 that includes client and cloud - [Protect derived domain credentials with Credential Guard](/windows/access-protection/credential-guard/credential-guard) - [Device Guard deployment guide](/windows/device-security/device-guard/device-guard-deployment-guide) -- [Trusted Platform Module technology overview](../../information-protection/tpm/trusted-platform-module-overview.md) +- [Trusted Platform Module technology overview](../../hardware-security/tpm/trusted-platform-module-overview.md) diff --git a/windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process.md b/windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process.md index 1383de920b..536e09924d 100644 --- a/windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process.md +++ b/windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process.md @@ -42,7 +42,7 @@ Windows supports four features to help prevent rootkits and bootkits from loadin Figure 1 shows the Windows startup process. -![Screenshot that shows the Windows startup process.](./images/boot_process.png) +![Screenshot that shows the Windows startup process.](images/boot_process.png) *Figure 1. Secure Boot, Trusted Boot, and Measured Boot block malware at every stage*: @@ -117,7 +117,7 @@ Depending on the implementation and configuration, the server can now determine Figure 2 illustrates the Measured Boot and remote attestation process. -![Screenshot that shows the Measured Boot and remote attestation process.](./images/measured_boot.png) +![Screenshot that shows the Measured Boot and remote attestation process.](images/measured_boot.png) *Figure 2. Measured Boot proves the PC's health to a remote server*: diff --git a/windows/security/operating-system-security/system-security/toc.yml b/windows/security/operating-system-security/system-security/toc.yml index 2945f5f884..2b6feab9aa 100644 --- a/windows/security/operating-system-security/system-security/toc.yml +++ b/windows/security/operating-system-security/system-security/toc.yml @@ -9,7 +9,11 @@ items: href: protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md - name: Cryptography and certificate management href: cryptography-certificate-mgmt.md -- name: Windows Security app +- name: Security policy settings + href: ../../threat-protection/security-policy-settings/security-policy-settings.md +- name: Security auditing + href: ../../threat-protection/auditing/security-auditing-overview.md +- name: Windows Security settings href: windows-defender-security-center/windows-defender-security-center.md items: - name: Virus & threat protection @@ -25,4 +29,8 @@ items: - name: Device performance & health href: windows-defender-security-center\wdsc-device-performance-health.md - name: Family options - href: windows-defender-security-center\wdsc-family-options.md \ No newline at end of file + href: windows-defender-security-center\wdsc-family-options.md + - name: Customize contact information + href: windows-defender-security-center\wdsc-customize-contact-information.md + - name: Hide notifications + href: windows-defender-security-center\wdsc-hide-notifications.md \ No newline at end of file diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection.md index 86a18cc532..1cc228a906 100644 --- a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection.md +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection.md @@ -1,7 +1,7 @@ --- -title: Account protection in the Windows Security app +title: Account protection in Windows Security description: Use the Account protection section to manage security for your account and sign in to Microsoft. -ms.date: 12/31/2018 +ms.date: 07/31/2023 ms.topic: article --- @@ -18,7 +18,7 @@ You can also choose to hide the section from users of the device. This is useful ## Hide the Account protection section -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. +You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of **Windows Security**, and its icon won't be shown on the navigation bar on the side. You can only configure these settings by using Group Policy. @@ -32,6 +32,6 @@ You can only configure these settings by using Group Policy. 1. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). > [!NOTE] -> If you hide all sections then the app will show a restricted interface, as in the following screenshot: +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: > -> ![Screenshot of the Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) +> ![Screenshot of the Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control.md index a4e6a2916e..cc471dcd0a 100644 --- a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control.md +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control.md @@ -1,7 +1,7 @@ --- -title: App & browser control in the Windows Security app +title: App & browser control in Windows Security description: Use the App & browser control section to see and configure Windows Defender SmartScreen and Exploit protection settings. -ms.date: 12/31/2018 +ms.date: 07/31/2023 ms.topic: article --- @@ -30,7 +30,7 @@ You can only prevent users from modifying Exploit protection settings by using G ## Hide the App & browser control section -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. +You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of **Windows Security**, and its icon won't be shown on the navigation bar on the side. This section can be hidden only by using Group Policy. @@ -44,6 +44,6 @@ This section can be hidden only by using Group Policy. 5. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). > [!NOTE] -> If you hide all sections then the app will show a restricted interface, as in the following screenshot: +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: > -> ![Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) +> ![Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information.md index d792fabd4f..425b654097 100644 --- a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information.md +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information.md @@ -1,13 +1,13 @@ --- -title: Customize Windows Security contact information +title: Customize Windows Security contact information in Windows Security description: Provide information to your employees on how to contact your IT department when a security issue occurs -ms.date: 12/31/2018 +ms.date: 07/31/2023 ms.topic: article --- -# Customize the Windows Security app for your organization +# Customize the Windows Security settings for your organization -You can add information about your organization in a contact card to the Windows Security app. You can include a link to a support site, a phone number for a help desk, and an email address for email-based support. +You can add information about your organization in a contact card in **Windows Security**. You can include a link to a support site, a phone number for a help desk, and an email address for email-based support. ![The Windows Security custom fly-out.](images/security-center-custom-flyout.png) @@ -16,7 +16,7 @@ This information will also be shown in some enterprise-specific notifications (i Users can select the displayed information to initiate a support request: - Select **Call** or the phone number to open Skype to start a call to the displayed number. -- Select **Email** or the email address to create a new email in the machine's default email app address to the displayed email. +- Select **Email** or the email address to create a new email in the machine's default email app addressed to the displayed email. - Select **Help portal** or the website URL to open the machine's default web browser and go to the displayed address. ## Requirements diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health.md index f3c57f4410..f604b8d41f 100644 --- a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health.md +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health.md @@ -1,7 +1,7 @@ --- -title: Device & performance health in the Windows Security app +title: Device & performance health in Windows Security description: Use the Device & performance health section to see the status of the machine and note any storage, update, battery, driver, or hardware configuration issues -ms.date: 12/31/2018 +ms.date: 07/31/2023 ms.topic: article --- @@ -12,11 +12,11 @@ The **Device performance & health** section contains information about hardware, The [Windows 10 IT pro troubleshooting topic](/windows/client-management/windows-10-support-solutions), and the main [Windows 10 documentation library](/windows/windows-10/) can also be helpful for resolving issues. -In Windows 10, version 1709 and later, the section can be hidden from users of the machine. This option can be useful if you don't want employees in your organization to see or have access to user-configured options for the features shown in the section. +This section can be hidden from users of the machine. This option can be useful if you don't want employees in your organization to see or have access to user-configured options for the features shown in the section. ## Hide the Device performance & health section -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. +You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of **Windows Security**, and its icon won't be shown on the navigation bar on the side. This section can be hidden only by using Group Policy. @@ -30,6 +30,6 @@ This section can be hidden only by using Group Policy. 1. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). > [!NOTE] -> If you hide all sections then the app will show a restricted interface, as in the following screenshot: +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: > -> ![Screenshot of the Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) +> ![Screenshot of the Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security.md index 35915c9351..ddbe4db12c 100644 --- a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security.md +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security.md @@ -1,7 +1,7 @@ --- -title: Device security in the Windows Security app +title: Device security in Windows Security description: Use the Device security section to manage security built into your device, including virtualization-based security. -ms.date: 12/31/2018 +ms.date: 07/31/2023 ms.topic: article --- @@ -13,7 +13,7 @@ You can choose to hide the section from users of the machine. This option can be ## Hide the Device security section -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. You can hide the device security section by using Group Policy only. +You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of **Windows Security**, and its icon won't be shown on the navigation bar on the side. You can hide the device security section by using Group Policy only. > [!IMPORTANT] > You must have Windows 10, version 1803 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. @@ -25,13 +25,13 @@ You can choose to hide the entire section by using Group Policy. The section won 5. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). > [!NOTE] -> If you hide all sections then the app will show a restricted interface, as in the following screenshot: +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: > -> ![Screenshot of the Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) +> ![Screenshot of the Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) ## Disable the Clear TPM button -If you don't want users to be able to click the **Clear TPM** button in the Windows Security app, you can disable it. +If you don't want users to be able to click the **Clear TPM** button in **Windows Security**, you can disable it. > [!IMPORTANT] > You must have Windows 10, version 1809 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings. diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options.md index df1907c2a3..55662338f9 100644 --- a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options.md +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options.md @@ -1,22 +1,22 @@ --- -title: Family options in the Windows Security app +title: Family options in Windows Security description: Learn how to hide the Family options section of Windows Security for enterprise environments. Family options aren't intended for business environments. -ms.date: 12/31/2018 +ms.date: 07/31/2023 ms.topic: article --- # Family options -The **Family options** section contains links to settings and further information for parents of a Windows 10 PC. It isn't intended for enterprise or business environments. +The **Family options** section contains links to settings and further information for parents of a Windows PC. It isn't intended for enterprise or business environments. Home users can learn more at the [Help protection your family online in Windows Security topic at support.microsoft.com](https://support.microsoft.com/help/4013209/windows-10-protect-your-family-online-in-windows-defender) -In Windows 10, version 1709, the section can be hidden from users of the machine. This option can be useful if you don't want employees in your organization to see or have access to this section. +This section can be hidden from users of the machine. This option can be useful if you don't want employees in your organization to see or have access to this section. ## Hide the Family options section -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. +You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of **Windows Security**, and its icon won't be shown on the navigation bar on the side. This section can be hidden only by using Group Policy. @@ -30,6 +30,6 @@ This section can be hidden only by using Group Policy. 1. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). > [!NOTE] -> If you hide all sections then the app will show a restricted interface, as in the following screenshot: +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: > -> ![Screenshot of the Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) +> ![Screenshot of the Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection.md index 0d538dcab3..9153c4e5b5 100644 --- a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection.md +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection.md @@ -1,7 +1,7 @@ --- -title: Firewall and network protection in the Windows Security app +title: Firewall and network protection in Windows Security description: Use the Firewall & network protection section to see the status of and make changes to firewalls and network connections for the machine. -ms.date: 12/31/2018 +ms.date: 07/31/2023 ms.topic: article --- @@ -9,11 +9,11 @@ ms.topic: article The **Firewall & network protection** section contains information about the firewalls and network connections used by the machine, including the status of Windows Defender Firewall and any other third-party firewalls. IT administrators and IT pros can get configuration guidance from the [Windows Defender Firewall with Advanced Security documentation library](../../network-security/windows-firewall/windows-firewall-with-advanced-security.md). -In Windows 10, version 1709 and later, the section can be hidden from users of the machine. This information is useful if you don't want employees in your organization to see or have access to user-configured options for the features shown in the section. +This section can be hidden from users of the machine. This information is useful if you don't want employees in your organization to see or have access to user-configured options for the features shown in the section. ## Hide the Firewall & network protection section -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. +You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of **Windows Security**, and its icon won't be shown on the navigation bar on the side. This section can be hidden only by using Group Policy. @@ -27,6 +27,6 @@ This section can be hidden only by using Group Policy. 1. Deploy the updated GPO as you normally do. > [!NOTE] -> If you hide all sections then the app will show a restricted interface, as in the following screenshot: +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: > -> ![Screenshot of the Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) +> ![Screenshot of the Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications.md index d21b237aae..56fa5c9cf1 100644 --- a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications.md +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications.md @@ -1,13 +1,13 @@ --- -title: Hide notifications from the Windows Security app -description: Prevent Windows Security app notifications from appearing on user endpoints -ms.date: 12/31/2018 +title: Hide notifications from Windows Security +description: Prevent Windows Security notifications from appearing on user endpoints +ms.date: 07/31/2023 ms.topic: article --- -# Hide Windows Security app notifications +# Hide Windows Security notifications -The Windows Security app is used by many Windows security features to provide notifications about the health and security of the machine. These include notifications about firewalls, antivirus products, Windows Defender SmartScreen, and others. +**Windows Security** is used by many Windows security features to provide notifications about the health and security of the machine. These include notifications about firewalls, antivirus products, Windows Defender SmartScreen, and others. In some cases, it may not be appropriate to show these notifications, for example, if you want to hide regular status updates, or if you want to hide all notifications to the employees in your organization. @@ -38,7 +38,7 @@ These notifications can be hidden only by using Group Policy. ## Use Group Policy to hide all notifications -You can hide all notifications that are sourced from the Windows Security app. This option may be useful if you don't want users of the machines from inadvertently modifying settings, running antivirus scans, or otherwise performing security-related actions without your input. +You can hide all notifications that are sourced from **Windows Security**. This option may be useful if you don't want users of the machines from inadvertently modifying settings, running antivirus scans, or otherwise performing security-related actions without your input. These notifications can be hidden only by using Group Policy. @@ -57,11 +57,18 @@ These notifications can be hidden only by using Group Policy. > [!NOTE] > You can use the following registry key and DWORD value to **Hide all notifications**. -> **[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications]** - **"DisableNotifications"=dword:00000001** +> +> ```text +> [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications] +> "DisableNotifications"=dword:00000001 +> ``` +> > You can use the following registry key and DWORD value to **Hide not-critical notifications**. ->**[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications]** - **"DisableEnhancedNotifications"=dword:00000001** +> +> ```text +> [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications] +> "DisableEnhancedNotifications"=dword:00000001 +> ``` ## Notifications @@ -79,7 +86,7 @@ These notifications can be hidden only by using Group Policy. | Follow-up action (restart) | Microsoft Defender Antivirus found _threat_ in _file_. Restart your device. | WDAV_REBOOT | Yes |Virus & threat protection notification| | Follow-up action (Full scan) | Microsoft Defender Antivirus found _threat_ in _file_. Run a full scan of your device. | FULLSCAN_REQUIRED | Yes |Virus & threat protection notification| | Sample submission prompt | Review files that Windows Defender will send to Microsoft. Sending this information can improve how Microsoft Defender Antivirus helps protect your device. | SAMPLE_SUBMISSION_REQUIRED | Yes |Virus & threat protection notification| -| OS support ending warning | Support for your version of Windows is ending. When this support ends, Microsoft Defender Antivirus won’t be supported, and your device might be at risk. | SUPPORT_ENDING | Yes |Virus & threat protection notification| +| OS support ending warning | Support for your version of Windows is ending. When this support ends, Microsoft Defender Antivirus won't be supported, and your device might be at risk. | SUPPORT_ENDING | Yes |Virus & threat protection notification| | OS support ended, device at risk | Support for your version of Windows has ended. Microsoft Defender Antivirus is no longer supported, and your device might be at risk. | SUPPORT_ENDED _and_ SUPPORT_ENDED_NO_DEFENDER | Yes |Virus & threat protection notification| | Summary notification, items found | Microsoft Defender Antivirus successfully took action on _n_ threats since your last summary. Your device was scanned _n_ times. | RECAP_FOUND_THREATS_SCANNED | No |Virus & threat protection notification| | Summary notification, items found, no scan count | Microsoft Defender Antivirus successfully took action on _n_ threats since your last summary. | RECAP_FOUND_THREATS | No |Virus & threat protection notification| diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection.md index f17c9907ba..1bc56621cb 100644 --- a/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection.md +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection.md @@ -1,7 +1,7 @@ --- -title: Virus and threat protection in the Windows Security app +title: Virus and threat protection in Windows Security description: Use the Virus & threat protection section to see and configure Microsoft Defender Antivirus, Controlled folder access, and 3rd-party AV products. -ms.date: 12/31/2017 +ms.date: 07/31/2023 ms.topic: article --- @@ -13,7 +13,7 @@ In Windows 10, version 1803, this section also contains information and settings IT administrators and IT pros can get more configuration information from these articles: -- [Microsoft Defender Antivirus in the Windows Security app](/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus) +- [Microsoft Defender Antivirus in Windows Security](/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus) - [Microsoft Defender Antivirus documentation library](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10) - [Protect important folders with Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders) - [Defend yourself from cybercrime with new Office 365 capabilities](https://blogs.office.com/2018/04/05/defend-yourself-from-cybercrime-with-new-office-365-capabilities/) @@ -24,7 +24,7 @@ You can hide the **Virus & threat protection** section or the **Ransomware prote ## Hide the Virus & threat protection section -You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of the Windows Security app, and its icon won't be shown on the navigation bar on the side of the app. +You can choose to hide the entire section by using Group Policy. The section won't appear on the home page of **Windows Security**, and its icon won't be shown on the navigation bar on the side. This section can be hidden only by using Group Policy. @@ -38,13 +38,13 @@ This section can be hidden only by using Group Policy. 1. [Deploy the updated GPO as you normally do](/windows/win32/srvnodes/group-policy). > [!NOTE] -> If you hide all sections then the app will show a restricted interface, as in the following screenshot: +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: > -> ![Screenshot of the Windows Security app with all sections hidden by Group Policy.](images/wdsc-all-hide.png) +> ![Screenshot of the Windows Security with all sections hidden by Group Policy.](images/wdsc-all-hide.png) ## Hide the Ransomware protection area -You can choose to hide the **Ransomware protection** area by using Group Policy. The area won't appear on the **Virus & threat protection** section of the Windows Security app. +You can choose to hide the **Ransomware protection** area by using Group Policy. The area won't appear on the **Virus & threat protection** section of **Windows Security**. This area can be hidden only by using Group Policy. diff --git a/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center.md b/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center.md index 039d7fc3a6..8944c3ef1b 100644 --- a/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center.md +++ b/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center.md @@ -1,30 +1,30 @@ --- -title: Windows Security app -description: The Windows Security app brings together common Windows security features into one place. -ms.date: 12/31/2017 +title: Windows Security +description: Windows Security brings together common Windows security features into one place. +ms.date: 07/31/2023 ms.topic: article ms.collection: - highpri - tier2 --- -# Windows Security app +# Windows Security -This library describes the Windows Security app, and provides information on configuring certain features, including: +This library describes **Windows Security** settings, and provides information on configuring certain features, including: -- [Showing and customizing contact information on the app and in notifications](wdsc-customize-contact-information.md) +- [Showing and customizing contact information](wdsc-customize-contact-information.md) - [Hiding notifications](wdsc-hide-notifications.md) -In Windows 10, version 1709 and later, the app also shows information from third-party antivirus and firewall apps. +In Windows 10, version 1709 and later, the settings also show information from third-party antivirus and firewall apps. -In Windows 10, version 1803, the app has two new areas: **Account protection** and **Device security**. +In Windows 10, version 1803, the settings have two new areas: **Account protection** and **Device security**. -![Screenshot of the Windows Security app showing that the device is protected and five icons for each of the features.](images/security-center-home.png) +![Screenshot of the Windows Security showing that the device is protected and five icons for each of the features.](images/security-center-home.png) > [!NOTE] -> The Windows Security app is a client interface on Windows 10, version 1703 and later. It is not the Microsoft Defender Security Center web portal console that is used to review and manage [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/). +> **Windows Security** is a client interface on Windows 10, version 1703 and later. It is not the Microsoft Defender Security Center web portal console that is used to review and manage [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/). -You can't uninstall the Windows Security app, but you can do one of the following actions: +You can't uninstall **Windows Security**, but you can do one of the following actions: - Disable the interface on Windows Server 2016. - Hide all of the sections on client computers. @@ -41,19 +41,19 @@ For more information about each section, options for configuring the sections, a - [Family options](wdsc-family-options.md), which include access to parental controls along with tips and information for keeping kids safe online. > [!NOTE] -> If you hide all sections then the app will show a restricted interface, as in the following screenshot: +> If you hide all sections then **Windows Security** will show a restricted interface, as in the following screenshot: > -> ![Windows Security app with all sections hidden by group policy.](images/wdsc-all-hide.png) +> ![Windows Security with all sections hidden by group policy.](images/wdsc-all-hide.png) -## Open the Windows Security app +## Open Windows Security - Select the icon in the notification area on the taskbar. - ![Screenshot of the icon for the Windows Security app on the Windows task bar.](images/security-center-taskbar.png) + ![Screenshot of the icon for the Windows Security on the Windows task bar.](images/security-center-taskbar.png) - Search the Start menu for **Windows Security**. - ![Screenshot of the Start menu showing the results of a search for the Windows Security app, the first option with a large shield symbol is selected.](images/security-center-start-menu.png) + ![Screenshot of the Start menu showing the results of a search for the Windows Security, the first option with a large shield symbol is selected.](images/security-center-start-menu.png) - Open an area from Windows **Settings**. @@ -62,12 +62,12 @@ For more information about each section, options for configuring the sections, a > [!NOTE] > Settings configured with management tools, such as group policy, Microsoft Intune, or Microsoft Configuration Manager, will generally take precedence over the settings in the Windows Security. -## How the Windows Security app works with Windows security features +## How Windows Security works with Windows security features > [!IMPORTANT] -> Microsoft Defender Antivirus and the Windows Security app use similarly named services for specific purposes. +> **Microsoft Defender Antivirus** and **Windows Security** use similarly named services for specific purposes. > -> The Windows Security app uses the Windows Security Service (*SecurityHealthService* or *Windows Security Health Service*), which in turn utilizes the Windows Security Center Service (*wscsvc*). This service makes sure that the app provides the most up-to-date information about the protection status on the endpoint. This information includes protection offered by third-party antivirus products, Windows Defender Firewall, third-party firewalls, and other security protection. +> The **Windows Security** uses the Windows Security Service (*SecurityHealthService* or *Windows Security Health Service*), which in turn utilizes the Windows Security Center Service (*wscsvc*). This service makes sure that **Windows Security** provides the most up-to-date information about the protection status on the endpoint. This information includes protection offered by third-party antivirus products, Windows Defender Firewall, third-party firewalls, and other security protection. > > These services don't affect the state of Microsoft Defender Antivirus. Disabling or modifying these services won't disable Microsoft Defender Antivirus. It will lead to a lowered protection state on the endpoint, even if you're using a third-party antivirus product. > @@ -76,19 +76,19 @@ For more information about each section, options for configuring the sections, a > Disabling the Windows Security Center Service won't disable Microsoft Defender Antivirus or [Windows Defender Firewall](../../network-security/windows-firewall/windows-firewall-with-advanced-security.md). > [!WARNING] -> If you disable the Windows Security Center Service, or configure its associated group policy settings to prevent it from starting or running, the Windows Security app may display stale or inaccurate information about any antivirus or firewall products you have installed on the device. +> If you disable the Windows Security Center Service, or configure its associated group policy settings to prevent it from starting or running, **Windows Security** may display stale or inaccurate information about any antivirus or firewall products you have installed on the device. > > It may also prevent Microsoft Defender Antivirus from enabling itself if you have an old or outdated third-party antivirus, or if you uninstall any third-party antivirus products you may have previously installed. > > This will significantly lower the protection of your device and could lead to malware infection. -The Windows Security app operates as a separate app or process from each of the individual features, and will display notifications through the Action Center. +**Windows Security** operates as a separate app or process from each of the individual features, and will display notifications through the Action Center. It acts as a collector or single place to see the status and perform some configuration for each of the features. -If you disable any of the individual features, it will prevent that feature from reporting its status in the Windows Security app. For example, if you disable a feature through group policy or other management tools, such as Microsoft Configuration Manager. The Windows Security app itself will still run and show status for the other security features. +If you disable any of the individual features, it will prevent that feature from reporting its status in **Windows Security**. For example, if you disable a feature through group policy or other management tools, such as Microsoft Configuration Manager, **Windows Security** itself will still run and show status for the other security features. > [!IMPORTANT] -> If you individually disable any of the services, it won't disable the other services or the Windows Security app. +> If you individually disable any of the services, it won't disable the other services or **Windows Security** itself. -For example, [using a third-party antivirus will disable Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility). However, the Windows Security app will still run, show its icon in the taskbar, and display information about the other features, such as Windows Defender SmartScreen and Windows Defender Firewall. +For example, [using a third-party antivirus will disable Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility). However, **Windows Security** will still run, show its icon in the taskbar, and display information about the other features, such as Windows Defender SmartScreen and Windows Defender Firewall. diff --git a/windows/security/operating-system-security/toc.yml b/windows/security/operating-system-security/toc.yml index 8df8195bdd..641a049390 100644 --- a/windows/security/operating-system-security/toc.yml +++ b/windows/security/operating-system-security/toc.yml @@ -7,7 +7,7 @@ items: href: virus-and-threat-protection/toc.yml - name: Network security href: network-security/toc.yml -- name: Data protection +- name: Encryption and data protection href: data-protection/toc.yml - name: Device management href: device-management/toc.yml \ No newline at end of file diff --git a/windows/security/operating-system-security/virus-and-threat-protection/toc.yml b/windows/security/operating-system-security/virus-and-threat-protection/toc.yml index 8e86c254c7..a1539064f6 100644 --- a/windows/security/operating-system-security/virus-and-threat-protection/toc.yml +++ b/windows/security/operating-system-security/virus-and-threat-protection/toc.yml @@ -1,15 +1,11 @@ items: - name: Microsoft Defender Antivirus 🔗 href: /microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows - - name: Configuring LSA Protection - href: /windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection preserveContext: true - name: Attack surface reduction (ASR) 🔗 href: /microsoft-365/security/defender-endpoint/attack-surface-reduction - name: Tamper protection for MDE 🔗 href: /microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection - - name: Microsoft Vulnerable Driver Blocklist 🔗 - href: ../../threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md - name: Controlled folder access 🔗 href: /microsoft-365/security/defender-endpoint/controlled-folders - name: Exploit protection 🔗 diff --git a/windows/security/threat-protection/fips-140-validation.md b/windows/security/security-foundations/certification/fips-140-validation.md similarity index 99% rename from windows/security/threat-protection/fips-140-validation.md rename to windows/security/security-foundations/certification/fips-140-validation.md index 85a59f77d7..d34c1295ff 100644 --- a/windows/security/threat-protection/fips-140-validation.md +++ b/windows/security/security-foundations/certification/fips-140-validation.md @@ -47,7 +47,7 @@ Each of the cryptographic modules has a defined security policy that must be met ### Step 3: Enable the FIPS security policy -Windows provides the security policy setting, *System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing*. This setting is used by some Microsoft products to determine whether to run in FIPS mode. When this policy is turned on, the validated cryptographic modules in Windows will also operate in FIPS mode. This policy may be set using Local Security Policy, as part of Group Policy, or through a Modern Device Management (MDM) solution. For more information on the policy, see [System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing](./security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md). +Windows provides the security policy setting, *System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing*. This setting is used by some Microsoft products to determine whether to run in FIPS mode. When this policy is turned on, the validated cryptographic modules in Windows will also operate in FIPS mode. This policy may be set using Local Security Policy, as part of Group Policy, or through a Modern Device Management (MDM) solution. For more information on the policy, see [System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing](../../threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md). ### Step 4: Ensure that only FIPS validated cryptographic algorithms are used diff --git a/windows/security/security-foundations/certification/toc.yml b/windows/security/security-foundations/certification/toc.yml index 70d9d800b8..58c9db1958 100644 --- a/windows/security/security-foundations/certification/toc.yml +++ b/windows/security/security-foundations/certification/toc.yml @@ -1,5 +1,5 @@ items: - name: FIPS 140-2 Validation - href: ../../threat-protection/fips-140-validation.md + href: fips-140-validation.md - name: Common Criteria Certifications - href: ../../threat-protection/windows-platform-common-criteria.md \ No newline at end of file + href: windows-platform-common-criteria.md \ No newline at end of file diff --git a/windows/security/threat-protection/windows-platform-common-criteria.md b/windows/security/security-foundations/certification/windows-platform-common-criteria.md similarity index 100% rename from windows/security/threat-protection/windows-platform-common-criteria.md rename to windows/security/security-foundations/certification/windows-platform-common-criteria.md diff --git a/windows/security/threat-protection/images/simplified-sdl.png b/windows/security/security-foundations/images/simplified-sdl.png similarity index 100% rename from windows/security/threat-protection/images/simplified-sdl.png rename to windows/security/security-foundations/images/simplified-sdl.png diff --git a/windows/security/security-foundations/index.md b/windows/security/security-foundations/index.md index bf515f96a9..52c893e6cb 100644 --- a/windows/security/security-foundations/index.md +++ b/windows/security/security-foundations/index.md @@ -15,9 +15,4 @@ Our strong security foundation uses Microsoft Security Development Lifecycle (SD Use the links in the following table to learn more about the security foundations: -| Concept | Description | -|:---|:---| -| FIPS 140-2 Validation | The Federal Information Processing Standard (FIPS) Publication 140-2 is a U.S. government standard. FIPS is based on Section 5131 of the Information Technology Management Reform Act of 1996. It defines the minimum security requirements for cryptographic modules in IT products. Microsoft maintains an active commitment to meeting the requirements of the FIPS 140-2 standard, having validated cryptographic modules against it since it was first established in 2001.

                        Learn more about [FIPS 140-2 Validation](../threat-protection/fips-140-validation.md). | -| Common Criteria Certifications | Microsoft supports the Common Criteria certification program, ensures that products incorporate the features and functions required by relevant Common Criteria Protection Profiles, and completes Common Criteria certifications of Microsoft Windows products.

                        Learn more about [Common Criteria Certifications](../threat-protection/windows-platform-common-criteria.md). | -| Microsoft Security Development Lifecycle | The Security Development Lifecycle (SDL) is a security assurance process that is focused on software development. The SDL has played a critical role in embedding security and privacy in software and culture at Microsoft.

                        Learn more about [Microsoft SDL](../threat-protection/msft-security-dev-lifecycle.md).| -| Microsoft Bug Bounty Program | If you find a vulnerability in a Microsoft product, service, or device, we want to hear from you! If your vulnerability report affects a product or service that is within scope of one of our bounty programs below, you could receive a bounty award according to the program descriptions.

                        Learn more about the [Microsoft Bug Bounty Program](https://www.microsoft.com/en-us/msrc/bounty?rtc=1). | +[!INCLUDE [operating-system-security](../includes/sections/security-foundations.md)] diff --git a/windows/security/threat-protection/msft-security-dev-lifecycle.md b/windows/security/security-foundations/msft-security-dev-lifecycle.md similarity index 85% rename from windows/security/threat-protection/msft-security-dev-lifecycle.md rename to windows/security/security-foundations/msft-security-dev-lifecycle.md index 0b3f9185ea..4f96b191e4 100644 --- a/windows/security/threat-protection/msft-security-dev-lifecycle.md +++ b/windows/security/security-foundations/msft-security-dev-lifecycle.md @@ -1,14 +1,11 @@ --- title: Microsoft Security Development Lifecycle description: Download the Microsoft Security Development Lifecycle white paper that covers a security assurance process focused on software development. -ms.prod: windows-client -author: aczechowski -ms.author: aaroncz -manager: dougeby +author: paolomatarazzo +ms.author: paoloma +manager: aaroncz ms.topic: article -ms.localizationpriority: medium -ms.technology: itpro-security -ms.date: 12/31/2017 +ms.date: 07/31/2023 --- # Microsoft Security Development Lifecycle @@ -20,10 +17,11 @@ The Security Development Lifecycle (SDL) is a security assurance process that is With the help of the combination of a holistic and practical approach, the SDL aims to reduce the number and severity of vulnerabilities in software. The SDL introduces security and privacy throughout all phases of the development process. The Microsoft SDL is based on three core concepts: + - Education - Continuous process improvement - Accountability To learn more about the SDL, visit the [Security Engineering site](https://www.microsoft.com/en-us/securityengineering/sdl). -And, download the [Simplified Implementation of the Microsoft SDL whitepaper](https://go.microsoft.com/?linkid=9708425). \ No newline at end of file +And, download the [Simplified Implementation of the Microsoft SDL whitepaper](https://www.microsoft.com/download/details.aspx?id=12379). diff --git a/windows/security/security-foundations/toc.yml b/windows/security/security-foundations/toc.yml index b842d84e0e..0741c7a555 100644 --- a/windows/security/security-foundations/toc.yml +++ b/windows/security/security-foundations/toc.yml @@ -1,7 +1,15 @@ items: - name: Overview href: index.md -- name: Microsoft Security Development Lifecycle - href: ../threat-protection/msft-security-dev-lifecycle.md +- name: Zero Trust and Windows + href: zero-trust-windows-device-health.md +- name: Offensive research + items: + - name: Microsoft Security Development Lifecycle + href: msft-security-dev-lifecycle.md + - name: OneFuzz service + href: https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/ + - name: Microsoft Windows Insider Preview bounty program 🔗 + href: https://www.microsoft.com/msrc/bounty-windows-insider-preview - name: Certification href: certification/toc.yml \ No newline at end of file diff --git a/windows/security/zero-trust-windows-device-health.md b/windows/security/security-foundations/zero-trust-windows-device-health.md similarity index 90% rename from windows/security/zero-trust-windows-device-health.md rename to windows/security/security-foundations/zero-trust-windows-device-health.md index 83f888b82d..64696d3e5d 100644 --- a/windows/security/zero-trust-windows-device-health.md +++ b/windows/security/security-foundations/zero-trust-windows-device-health.md @@ -2,11 +2,10 @@ title: Zero Trust and Windows device health description: Describes the process of Windows device health attestation ms.reviewer: -ms.topic: article +ms.topic: conceptual manager: aaroncz ms.author: paoloma author: paolomatarazzo -ms.custom: intro-overview ms.prod: windows-client ms.technology: itpro-security ms.date: 12/31/2017 @@ -42,7 +41,7 @@ Attestation helps verify the identity and status of essential components and tha These determinations are made with the help of a secure root of trust using the Trusted Platform Module (TPM). Devices can attest that the TPM is enabled, and that the device hasn't been tampered with. -Windows includes many security features to help protect users from malware and attacks. However, trusting the Windows security components can only be achieved if the platform boots as expected and wasn't tampered with. Windows relies on Unified Extensible Firmware Interface (UEFI) Secure Boot, Early-launch antimalware (ELAM), Dynamic Root of Trust for Measurement (DRTM), Trusted Boot, and other low-level hardware and firmware security features. When you power on your PC until your anti-malware starts, Windows is backed with the appropriate hardware configuration to help keep you safe. [Measured and Trusted boot](operating-system-security/system-security/secure-the-windows-10-boot-process.md), implemented by bootloaders and BIOS, verifies and cryptographically records each step of the boot in a chained manner. These events are bound to a security coprocessor (TPM) that acts as the Root of Trust. Remote Attestation is the mechanism by which these events are read and verified by a service to provide a verifiable, unbiased, and tamper resilient report. Remote attestation is the trusted auditor of your system's boot, allowing specific entities to trust the device. +Windows includes many security features to help protect users from malware and attacks. However, trusting the Windows security components can only be achieved if the platform boots as expected and wasn't tampered with. Windows relies on Unified Extensible Firmware Interface (UEFI) Secure Boot, Early-launch antimalware (ELAM), Dynamic Root of Trust for Measurement (DRTM), Trusted Boot, and other low-level hardware and firmware security features. When you power on your PC until your anti-malware starts, Windows is backed with the appropriate hardware configuration to help keep you safe. [Measured and Trusted boot](../operating-system-security/system-security/secure-the-windows-10-boot-process.md), implemented by bootloaders and BIOS, verifies and cryptographically records each step of the boot in a chained manner. These events are bound to a security coprocessor (TPM) that acts as the Root of Trust. Remote Attestation is the mechanism by which these events are read and verified by a service to provide a verifiable, unbiased, and tamper resilient report. Remote attestation is the trusted auditor of your system's boot, allowing specific entities to trust the device. A summary of the steps involved in attestation and Zero Trust on the device side are as follows: diff --git a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md index 457a454e3b..3648c69063 100644 --- a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md +++ b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md @@ -2,13 +2,11 @@ title: Advanced security audit policy settings description: This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. ms.assetid: 93b28b92-796f-4036-a53b-8b9e80f9f171 -ms.reviewer: This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. ms.author: vinpa ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none author: vinaypamnani-msft manager: aaroncz audience: ITPro @@ -74,7 +72,7 @@ This category includes the following subcategories: - [Audit Process Creation](audit-process-creation.md) - [Audit Process Termination](audit-process-termination.md) - [Audit RPC Events](audit-rpc-events.md) -- [Audit Token Right Adjusted](./audit-token-right-adjusted.md) +- [Audit Token Right Adjusted](audit-token-right-adjusted.md) ## DS Access diff --git a/windows/security/threat-protection/auditing/advanced-security-auditing.md b/windows/security/threat-protection/auditing/advanced-security-auditing.md index 61475f808a..b6bf8dec61 100644 --- a/windows/security/threat-protection/auditing/advanced-security-auditing.md +++ b/windows/security/threat-protection/auditing/advanced-security-auditing.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro @@ -27,6 +27,6 @@ When you apply basic audit policy settings to the local computer by using the Lo | Topic | Description | | - | - | | [Planning and deploying advanced security audit policies](planning-and-deploying-advanced-security-audit-policies.md) | This topic for the IT professional explains the options that security policy planners must consider and the tasks they must complete to deploy an effective security audit policy in a network that includes advanced security audit policies | -| [Advanced security auditing FAQ](./advanced-security-auditing-faq.yml) | This topic for the IT professional lists questions and answers about understanding, deploying, and managing security audit policies. +| [Advanced security auditing FAQ](advanced-security-auditing-faq.yml) | This topic for the IT professional lists questions and answers about understanding, deploying, and managing security audit policies. | [Using advanced security auditing options to monitor dynamic access control objects](using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md) | This guide explains the process of setting up advanced security auditing capabilities that are made possible through settings and events that were introduced in Windows 8 and Windows Server 2012. -| [Advanced security audit policy settings](advanced-security-audit-policy-settings.md) | This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. \ No newline at end of file +| [Advanced security audit policy settings](advanced-security-audit-policy-settings.md) | This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. diff --git a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md index 95dffa1f91..e27eedd443 100644 --- a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md +++ b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md index eb01843ba1..c613a28ed2 100644 --- a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md +++ b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/audit-account-lockout.md b/windows/security/threat-protection/auditing/audit-account-lockout.md index 75f5a3fd62..5f21d6eab6 100644 --- a/windows/security/threat-protection/auditing/audit-account-lockout.md +++ b/windows/security/threat-protection/auditing/audit-account-lockout.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-application-generated.md b/windows/security/threat-protection/auditing/audit-application-generated.md index 8d219480b0..ad5c87de63 100644 --- a/windows/security/threat-protection/auditing/audit-application-generated.md +++ b/windows/security/threat-protection/auditing/audit-application-generated.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-application-group-management.md b/windows/security/threat-protection/auditing/audit-application-group-management.md index aae81ccb4f..9fb1c10453 100644 --- a/windows/security/threat-protection/auditing/audit-application-group-management.md +++ b/windows/security/threat-protection/auditing/audit-application-group-management.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-audit-policy-change.md b/windows/security/threat-protection/auditing/audit-audit-policy-change.md index bf1ae6aef5..be89c50a5a 100644 --- a/windows/security/threat-protection/auditing/audit-audit-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-audit-policy-change.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md index 969c9e4655..2b14cd5e29 100644 --- a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md index e2548c51f2..b86b2d9b6b 100644 --- a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md index 6e0cbcb9f3..b330e72006 100644 --- a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md +++ b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-certification-services.md b/windows/security/threat-protection/auditing/audit-certification-services.md index 5461b50847..cb33e2480b 100644 --- a/windows/security/threat-protection/auditing/audit-certification-services.md +++ b/windows/security/threat-protection/auditing/audit-certification-services.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-computer-account-management.md b/windows/security/threat-protection/auditing/audit-computer-account-management.md index 30a8dc2162..78bd0d1701 100644 --- a/windows/security/threat-protection/auditing/audit-computer-account-management.md +++ b/windows/security/threat-protection/auditing/audit-computer-account-management.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-credential-validation.md b/windows/security/threat-protection/auditing/audit-credential-validation.md index ca9006d297..3d6283d2ab 100644 --- a/windows/security/threat-protection/auditing/audit-credential-validation.md +++ b/windows/security/threat-protection/auditing/audit-credential-validation.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md index a90af61434..d909d6ba62 100644 --- a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md +++ b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-detailed-file-share.md b/windows/security/threat-protection/auditing/audit-detailed-file-share.md index e836a65007..bb87079a1b 100644 --- a/windows/security/threat-protection/auditing/audit-detailed-file-share.md +++ b/windows/security/threat-protection/auditing/audit-detailed-file-share.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-directory-service-access.md b/windows/security/threat-protection/auditing/audit-directory-service-access.md index 5d052e1b17..0576b52401 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-access.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-access.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-directory-service-changes.md b/windows/security/threat-protection/auditing/audit-directory-service-changes.md index 18879247a3..d2b294d326 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-changes.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-changes.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-directory-service-replication.md index 096a8c7235..bae794b8c0 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-replication.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-replication.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-distribution-group-management.md b/windows/security/threat-protection/auditing/audit-distribution-group-management.md index 79dc631db9..e254cd23b0 100644 --- a/windows/security/threat-protection/auditing/audit-distribution-group-management.md +++ b/windows/security/threat-protection/auditing/audit-distribution-group-management.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-dpapi-activity.md b/windows/security/threat-protection/auditing/audit-dpapi-activity.md index c86719486a..edc400cd02 100644 --- a/windows/security/threat-protection/auditing/audit-dpapi-activity.md +++ b/windows/security/threat-protection/auditing/audit-dpapi-activity.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-file-share.md b/windows/security/threat-protection/auditing/audit-file-share.md index 3970447680..65ea03ef20 100644 --- a/windows/security/threat-protection/auditing/audit-file-share.md +++ b/windows/security/threat-protection/auditing/audit-file-share.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-file-system.md b/windows/security/threat-protection/auditing/audit-file-system.md index 1ecd400b99..18e5b32a55 100644 --- a/windows/security/threat-protection/auditing/audit-file-system.md +++ b/windows/security/threat-protection/auditing/audit-file-system.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md index 541a9ea9fa..2edf237cad 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md index 49924db420..a3d70e667a 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md index 828e0a1f16..fe1236b0e6 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-group-membership.md b/windows/security/threat-protection/auditing/audit-group-membership.md index 11fc2eca97..b5531fb996 100644 --- a/windows/security/threat-protection/auditing/audit-group-membership.md +++ b/windows/security/threat-protection/auditing/audit-group-membership.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-handle-manipulation.md b/windows/security/threat-protection/auditing/audit-handle-manipulation.md index feb17cf68e..081f3a3d34 100644 --- a/windows/security/threat-protection/auditing/audit-handle-manipulation.md +++ b/windows/security/threat-protection/auditing/audit-handle-manipulation.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-ipsec-driver.md b/windows/security/threat-protection/auditing/audit-ipsec-driver.md index c289430fe3..1719e81ee6 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-driver.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-driver.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md index ce2626dfde..0e2168d0f5 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md index b9833c2182..81cfde4d9d 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md index 2c4b89bde5..0ee38a23f7 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md index f65c550e3a..bd54abd7d0 100644 --- a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md +++ b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md index 1d333d9f8e..f942a116de 100644 --- a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md +++ b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security @@ -29,7 +29,7 @@ This subcategory contains events about issued TGSs and failed TGS requests. | Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | |-------------------|-----------------|-----------------|------------------|------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | IF | Yes | Yes | Yes | Expected volume is very high on domain controllers.

                        IF - We recommend Success auditing, because you will see all Kerberos Service Ticket requests (TGS requests), which are part of service use and access requests by specific accounts. Also, you can see the IP address from which this account requested TGS, when TGS was requested, which encryption type was used, and so on. For recommendations for using and analyzing the collected information, see our [***Security Monitoring Recommendations***](./appendix-a-security-monitoring-recommendations-for-many-audit-events.md).

                        We recommend Failure auditing, because you will see all failed requests and be able to investigate the reason for failure. You will also be able to detect Kerberos issues or possible attack attempts. | +| Domain Controller | IF | Yes | Yes | Yes | Expected volume is very high on domain controllers.

                        IF - We recommend Success auditing, because you will see all Kerberos Service Ticket requests (TGS requests), which are part of service use and access requests by specific accounts. Also, you can see the IP address from which this account requested TGS, when TGS was requested, which encryption type was used, and so on. For recommendations for using and analyzing the collected information, see our [***Security Monitoring Recommendations***](appendix-a-security-monitoring-recommendations-for-many-audit-events.md).

                        We recommend Failure auditing, because you will see all failed requests and be able to investigate the reason for failure. You will also be able to detect Kerberos issues or possible attack attempts. | | Member Server | No | No | No | No | This subcategory makes sense only on domain controllers. | | Workstation | No | No | No | No | This subcategory makes sense only on domain controllers. | @@ -39,4 +39,4 @@ This subcategory contains events about issued TGSs and failed TGS requests. - [4770](event-4770.md)(S): A Kerberos service ticket was renewed. -- [4773](event-4773.md)(F): A Kerberos service ticket request failed. \ No newline at end of file +- [4773](event-4773.md)(F): A Kerberos service ticket request failed. diff --git a/windows/security/threat-protection/auditing/audit-kernel-object.md b/windows/security/threat-protection/auditing/audit-kernel-object.md index b2c76daf1a..afb2069653 100644 --- a/windows/security/threat-protection/auditing/audit-kernel-object.md +++ b/windows/security/threat-protection/auditing/audit-kernel-object.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-logoff.md b/windows/security/threat-protection/auditing/audit-logoff.md index 81a615fbd6..8c631d2e0a 100644 --- a/windows/security/threat-protection/auditing/audit-logoff.md +++ b/windows/security/threat-protection/auditing/audit-logoff.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-logon.md b/windows/security/threat-protection/auditing/audit-logon.md index 2f4de511f2..fcd5e254ef 100644 --- a/windows/security/threat-protection/auditing/audit-logon.md +++ b/windows/security/threat-protection/auditing/audit-logon.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md index 8fd95ccf30..a6f72640dc 100644 --- a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-network-policy-server.md b/windows/security/threat-protection/auditing/audit-network-policy-server.md index 44e3ef4880..8c46beb77a 100644 --- a/windows/security/threat-protection/auditing/audit-network-policy-server.md +++ b/windows/security/threat-protection/auditing/audit-network-policy-server.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md index 990e574f0c..298b8a5061 100644 --- a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md +++ b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md index ed3f8fa3f2..664c5f6b17 100644 --- a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md +++ b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-account-management-events.md b/windows/security/threat-protection/auditing/audit-other-account-management-events.md index 1a3cee2068..68fa5e72ef 100644 --- a/windows/security/threat-protection/auditing/audit-other-account-management-events.md +++ b/windows/security/threat-protection/auditing/audit-other-account-management-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md index 4fdbf61cac..075d245ab1 100644 --- a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md +++ b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-object-access-events.md b/windows/security/threat-protection/auditing/audit-other-object-access-events.md index dd8800acac..fc6e2dbd2e 100644 --- a/windows/security/threat-protection/auditing/audit-other-object-access-events.md +++ b/windows/security/threat-protection/auditing/audit-other-object-access-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md index c3e7f98b0a..8f78be458c 100644 --- a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md +++ b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md index b395ef62a2..d7b89004e2 100644 --- a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md +++ b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-other-system-events.md b/windows/security/threat-protection/auditing/audit-other-system-events.md index d129bae159..9c768d486b 100644 --- a/windows/security/threat-protection/auditing/audit-other-system-events.md +++ b/windows/security/threat-protection/auditing/audit-other-system-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-pnp-activity.md b/windows/security/threat-protection/auditing/audit-pnp-activity.md index 9c1c5cbed6..b0f231d898 100644 --- a/windows/security/threat-protection/auditing/audit-pnp-activity.md +++ b/windows/security/threat-protection/auditing/audit-pnp-activity.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-process-creation.md b/windows/security/threat-protection/auditing/audit-process-creation.md index 6b204e6613..53eec87d8c 100644 --- a/windows/security/threat-protection/auditing/audit-process-creation.md +++ b/windows/security/threat-protection/auditing/audit-process-creation.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 03/16/2022 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-process-termination.md b/windows/security/threat-protection/auditing/audit-process-termination.md index 863513add3..0a9089db1f 100644 --- a/windows/security/threat-protection/auditing/audit-process-termination.md +++ b/windows/security/threat-protection/auditing/audit-process-termination.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-registry.md b/windows/security/threat-protection/auditing/audit-registry.md index 3403bd8748..418fda413d 100644 --- a/windows/security/threat-protection/auditing/audit-registry.md +++ b/windows/security/threat-protection/auditing/audit-registry.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 01/05/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-removable-storage.md b/windows/security/threat-protection/auditing/audit-removable-storage.md index f244e92a4c..faa143e4c6 100644 --- a/windows/security/threat-protection/auditing/audit-removable-storage.md +++ b/windows/security/threat-protection/auditing/audit-removable-storage.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-rpc-events.md b/windows/security/threat-protection/auditing/audit-rpc-events.md index ec13a2b45c..1b6a9b69ca 100644 --- a/windows/security/threat-protection/auditing/audit-rpc-events.md +++ b/windows/security/threat-protection/auditing/audit-rpc-events.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-sam.md b/windows/security/threat-protection/auditing/audit-sam.md index b2cacec3a5..4eb4577d13 100644 --- a/windows/security/threat-protection/auditing/audit-sam.md +++ b/windows/security/threat-protection/auditing/audit-sam.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-security-group-management.md b/windows/security/threat-protection/auditing/audit-security-group-management.md index 14cccd81d4..8fd69b4b8a 100644 --- a/windows/security/threat-protection/auditing/audit-security-group-management.md +++ b/windows/security/threat-protection/auditing/audit-security-group-management.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-security-state-change.md b/windows/security/threat-protection/auditing/audit-security-state-change.md index a9b4d3ea8f..93830b3271 100644 --- a/windows/security/threat-protection/auditing/audit-security-state-change.md +++ b/windows/security/threat-protection/auditing/audit-security-state-change.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-security-system-extension.md b/windows/security/threat-protection/auditing/audit-security-system-extension.md index 3a230a5cfe..ceef6d3134 100644 --- a/windows/security/threat-protection/auditing/audit-security-system-extension.md +++ b/windows/security/threat-protection/auditing/audit-security-system-extension.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md index 3773c3c44d..becca46597 100644 --- a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md +++ b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-special-logon.md b/windows/security/threat-protection/auditing/audit-special-logon.md index 4b1edc838c..12308ff6e3 100644 --- a/windows/security/threat-protection/auditing/audit-special-logon.md +++ b/windows/security/threat-protection/auditing/audit-special-logon.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-system-integrity.md b/windows/security/threat-protection/auditing/audit-system-integrity.md index 58d0a44687..8d64f386ff 100644 --- a/windows/security/threat-protection/auditing/audit-system-integrity.md +++ b/windows/security/threat-protection/auditing/audit-system-integrity.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-user-account-management.md b/windows/security/threat-protection/auditing/audit-user-account-management.md index 74dc66d2c4..a504763fe3 100644 --- a/windows/security/threat-protection/auditing/audit-user-account-management.md +++ b/windows/security/threat-protection/auditing/audit-user-account-management.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/audit-user-device-claims.md b/windows/security/threat-protection/auditing/audit-user-device-claims.md index 08a53b6cd8..27e1a7f23d 100644 --- a/windows/security/threat-protection/auditing/audit-user-device-claims.md +++ b/windows/security/threat-protection/auditing/audit-user-device-claims.md @@ -9,7 +9,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md index 7623c4fb3c..7773933079 100644 --- a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-account-management.md b/windows/security/threat-protection/auditing/basic-audit-account-management.md index 7059ff21f3..9a6340c3a8 100644 --- a/windows/security/threat-protection/auditing/basic-audit-account-management.md +++ b/windows/security/threat-protection/auditing/basic-audit-account-management.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md index a77f8d8468..6da1a9c54e 100644 --- a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md +++ b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-logon-events.md index 075921f764..523fee4769 100644 --- a/windows/security/threat-protection/auditing/basic-audit-logon-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-logon-events.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-object-access.md b/windows/security/threat-protection/auditing/basic-audit-object-access.md index 1376b57216..c9e7094492 100644 --- a/windows/security/threat-protection/auditing/basic-audit-object-access.md +++ b/windows/security/threat-protection/auditing/basic-audit-object-access.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-policy-change.md b/windows/security/threat-protection/auditing/basic-audit-policy-change.md index feb9487f03..bd7e9a9b7e 100644 --- a/windows/security/threat-protection/auditing/basic-audit-policy-change.md +++ b/windows/security/threat-protection/auditing/basic-audit-policy-change.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md index c459cc1086..1382bf0fcb 100644 --- a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md +++ b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md index 8adcb1235c..b7eb7ea1fd 100644 --- a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md +++ b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-audit-system-events.md b/windows/security/threat-protection/auditing/basic-audit-system-events.md index 9ea0655ee8..0af90ae965 100644 --- a/windows/security/threat-protection/auditing/basic-audit-system-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-system-events.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policies.md b/windows/security/threat-protection/auditing/basic-security-audit-policies.md index e8e67ff791..95d4e51fe0 100644 --- a/windows/security/threat-protection/auditing/basic-security-audit-policies.md +++ b/windows/security/threat-protection/auditing/basic-security-audit-policies.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md index 85d95b74f6..9c9d050b55 100644 --- a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md +++ b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md index 9b03c40bbf..9a49d95bbe 100644 --- a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md +++ b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md @@ -8,7 +8,7 @@ ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft manager: aaroncz audience: ITPro diff --git a/windows/security/threat-protection/auditing/event-1100.md b/windows/security/threat-protection/auditing/event-1100.md index 5757c2d6ae..c243b5aac7 100644 --- a/windows/security/threat-protection/auditing/event-1100.md +++ b/windows/security/threat-protection/auditing/event-1100.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-1102.md b/windows/security/threat-protection/auditing/event-1102.md index 16c59d4352..f576776df5 100644 --- a/windows/security/threat-protection/auditing/event-1102.md +++ b/windows/security/threat-protection/auditing/event-1102.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-1104.md b/windows/security/threat-protection/auditing/event-1104.md index 3f61cee0ab..bb5e126fa3 100644 --- a/windows/security/threat-protection/auditing/event-1104.md +++ b/windows/security/threat-protection/auditing/event-1104.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-1105.md b/windows/security/threat-protection/auditing/event-1105.md index cac285228f..52cf7ef880 100644 --- a/windows/security/threat-protection/auditing/event-1105.md +++ b/windows/security/threat-protection/auditing/event-1105.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-1108.md b/windows/security/threat-protection/auditing/event-1108.md index 68ae9463dc..82f001a25b 100644 --- a/windows/security/threat-protection/auditing/event-1108.md +++ b/windows/security/threat-protection/auditing/event-1108.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4608.md b/windows/security/threat-protection/auditing/event-4608.md index 8c603dd52e..fe0e35c6f0 100644 --- a/windows/security/threat-protection/auditing/event-4608.md +++ b/windows/security/threat-protection/auditing/event-4608.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4610.md b/windows/security/threat-protection/auditing/event-4610.md index 714b4c0d5a..d30d8aa1fe 100644 --- a/windows/security/threat-protection/auditing/event-4610.md +++ b/windows/security/threat-protection/auditing/event-4610.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4611.md b/windows/security/threat-protection/auditing/event-4611.md index 6c30ed7235..2730d51adc 100644 --- a/windows/security/threat-protection/auditing/event-4611.md +++ b/windows/security/threat-protection/auditing/event-4611.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4612.md b/windows/security/threat-protection/auditing/event-4612.md index 70ee3338ae..5be5bf7008 100644 --- a/windows/security/threat-protection/auditing/event-4612.md +++ b/windows/security/threat-protection/auditing/event-4612.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4614.md b/windows/security/threat-protection/auditing/event-4614.md index 5a7d10d8a8..03a7376a53 100644 --- a/windows/security/threat-protection/auditing/event-4614.md +++ b/windows/security/threat-protection/auditing/event-4614.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4615.md b/windows/security/threat-protection/auditing/event-4615.md index 92134c76a4..3032b10d53 100644 --- a/windows/security/threat-protection/auditing/event-4615.md +++ b/windows/security/threat-protection/auditing/event-4615.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4616.md b/windows/security/threat-protection/auditing/event-4616.md index fa1166e46d..62f34dc232 100644 --- a/windows/security/threat-protection/auditing/event-4616.md +++ b/windows/security/threat-protection/auditing/event-4616.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4618.md b/windows/security/threat-protection/auditing/event-4618.md index 8d50584182..0871962990 100644 --- a/windows/security/threat-protection/auditing/event-4618.md +++ b/windows/security/threat-protection/auditing/event-4618.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4621.md b/windows/security/threat-protection/auditing/event-4621.md index 56fa6c3379..3d5e633672 100644 --- a/windows/security/threat-protection/auditing/event-4621.md +++ b/windows/security/threat-protection/auditing/event-4621.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4622.md b/windows/security/threat-protection/auditing/event-4622.md index 50bec63d42..6fbd529f39 100644 --- a/windows/security/threat-protection/auditing/event-4622.md +++ b/windows/security/threat-protection/auditing/event-4622.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4624.md b/windows/security/threat-protection/auditing/event-4624.md index ad06ba99ab..244371e389 100644 --- a/windows/security/threat-protection/auditing/event-4624.md +++ b/windows/security/threat-protection/auditing/event-4624.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4625.md b/windows/security/threat-protection/auditing/event-4625.md index 2379077b79..702684a0a3 100644 --- a/windows/security/threat-protection/auditing/event-4625.md +++ b/windows/security/threat-protection/auditing/event-4625.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 01/03/2022 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4626.md b/windows/security/threat-protection/auditing/event-4626.md index 804389426d..fc6a96544c 100644 --- a/windows/security/threat-protection/auditing/event-4626.md +++ b/windows/security/threat-protection/auditing/event-4626.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4627.md b/windows/security/threat-protection/auditing/event-4627.md index 111b2523c8..739f621949 100644 --- a/windows/security/threat-protection/auditing/event-4627.md +++ b/windows/security/threat-protection/auditing/event-4627.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4634.md b/windows/security/threat-protection/auditing/event-4634.md index 086b8f85cf..0c24208115 100644 --- a/windows/security/threat-protection/auditing/event-4634.md +++ b/windows/security/threat-protection/auditing/event-4634.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4647.md b/windows/security/threat-protection/auditing/event-4647.md index 05586a8c05..6a346735b9 100644 --- a/windows/security/threat-protection/auditing/event-4647.md +++ b/windows/security/threat-protection/auditing/event-4647.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4648.md b/windows/security/threat-protection/auditing/event-4648.md index 73012d0cf2..57e38cffb9 100644 --- a/windows/security/threat-protection/auditing/event-4648.md +++ b/windows/security/threat-protection/auditing/event-4648.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4649.md b/windows/security/threat-protection/auditing/event-4649.md index c4caa3d98d..ab9f2ef58e 100644 --- a/windows/security/threat-protection/auditing/event-4649.md +++ b/windows/security/threat-protection/auditing/event-4649.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4656.md b/windows/security/threat-protection/auditing/event-4656.md index 81803532eb..d019e5e260 100644 --- a/windows/security/threat-protection/auditing/event-4656.md +++ b/windows/security/threat-protection/auditing/event-4656.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4657.md b/windows/security/threat-protection/auditing/event-4657.md index 73a89ae5ff..35f1a2be85 100644 --- a/windows/security/threat-protection/auditing/event-4657.md +++ b/windows/security/threat-protection/auditing/event-4657.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4658.md b/windows/security/threat-protection/auditing/event-4658.md index 95ec14dff4..ed093c51b6 100644 --- a/windows/security/threat-protection/auditing/event-4658.md +++ b/windows/security/threat-protection/auditing/event-4658.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4660.md b/windows/security/threat-protection/auditing/event-4660.md index 348903da4c..8613c16cee 100644 --- a/windows/security/threat-protection/auditing/event-4660.md +++ b/windows/security/threat-protection/auditing/event-4660.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4661.md b/windows/security/threat-protection/auditing/event-4661.md index cbafd424c3..ffd0495d6f 100644 --- a/windows/security/threat-protection/auditing/event-4661.md +++ b/windows/security/threat-protection/auditing/event-4661.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4662.md b/windows/security/threat-protection/auditing/event-4662.md index 1b85e12b87..03c05ae001 100644 --- a/windows/security/threat-protection/auditing/event-4662.md +++ b/windows/security/threat-protection/auditing/event-4662.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4663.md b/windows/security/threat-protection/auditing/event-4663.md index 5a1134b2d1..e6eb49e26e 100644 --- a/windows/security/threat-protection/auditing/event-4663.md +++ b/windows/security/threat-protection/auditing/event-4663.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4664.md b/windows/security/threat-protection/auditing/event-4664.md index b6673c7380..80106ccf42 100644 --- a/windows/security/threat-protection/auditing/event-4664.md +++ b/windows/security/threat-protection/auditing/event-4664.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4670.md b/windows/security/threat-protection/auditing/event-4670.md index d0e48676ce..a2d1d9f284 100644 --- a/windows/security/threat-protection/auditing/event-4670.md +++ b/windows/security/threat-protection/auditing/event-4670.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4671.md b/windows/security/threat-protection/auditing/event-4671.md index 5e922fa30c..3c078e977d 100644 --- a/windows/security/threat-protection/auditing/event-4671.md +++ b/windows/security/threat-protection/auditing/event-4671.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4672.md b/windows/security/threat-protection/auditing/event-4672.md index c2f050300a..32e6c9eb6a 100644 --- a/windows/security/threat-protection/auditing/event-4672.md +++ b/windows/security/threat-protection/auditing/event-4672.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4673.md b/windows/security/threat-protection/auditing/event-4673.md index bb5004ff58..7dc7f54208 100644 --- a/windows/security/threat-protection/auditing/event-4673.md +++ b/windows/security/threat-protection/auditing/event-4673.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4674.md b/windows/security/threat-protection/auditing/event-4674.md index df0a45b3a2..80a9614ae6 100644 --- a/windows/security/threat-protection/auditing/event-4674.md +++ b/windows/security/threat-protection/auditing/event-4674.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4675.md b/windows/security/threat-protection/auditing/event-4675.md index 0b62ce8d8a..cdd97e8a9e 100644 --- a/windows/security/threat-protection/auditing/event-4675.md +++ b/windows/security/threat-protection/auditing/event-4675.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4688.md b/windows/security/threat-protection/auditing/event-4688.md index 45d85659b3..d56ba5367b 100644 --- a/windows/security/threat-protection/auditing/event-4688.md +++ b/windows/security/threat-protection/auditing/event-4688.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 01/24/2022 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4689.md b/windows/security/threat-protection/auditing/event-4689.md index 3d1ab863dd..c23269a82a 100644 --- a/windows/security/threat-protection/auditing/event-4689.md +++ b/windows/security/threat-protection/auditing/event-4689.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4690.md b/windows/security/threat-protection/auditing/event-4690.md index c019ad6c0e..b1247baf18 100644 --- a/windows/security/threat-protection/auditing/event-4690.md +++ b/windows/security/threat-protection/auditing/event-4690.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4691.md b/windows/security/threat-protection/auditing/event-4691.md index 6a3f99ac6d..abc7e7224a 100644 --- a/windows/security/threat-protection/auditing/event-4691.md +++ b/windows/security/threat-protection/auditing/event-4691.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4692.md b/windows/security/threat-protection/auditing/event-4692.md index d439754ca0..fd2df12df7 100644 --- a/windows/security/threat-protection/auditing/event-4692.md +++ b/windows/security/threat-protection/auditing/event-4692.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4693.md b/windows/security/threat-protection/auditing/event-4693.md index 3c3ccec111..e8fd42218d 100644 --- a/windows/security/threat-protection/auditing/event-4693.md +++ b/windows/security/threat-protection/auditing/event-4693.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4694.md b/windows/security/threat-protection/auditing/event-4694.md index c32e3f5f45..18eed045ab 100644 --- a/windows/security/threat-protection/auditing/event-4694.md +++ b/windows/security/threat-protection/auditing/event-4694.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4695.md b/windows/security/threat-protection/auditing/event-4695.md index 56c60185f8..7093744387 100644 --- a/windows/security/threat-protection/auditing/event-4695.md +++ b/windows/security/threat-protection/auditing/event-4695.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4696.md b/windows/security/threat-protection/auditing/event-4696.md index 9168383e9a..38800c2bd2 100644 --- a/windows/security/threat-protection/auditing/event-4696.md +++ b/windows/security/threat-protection/auditing/event-4696.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4697.md b/windows/security/threat-protection/auditing/event-4697.md index 216ab77c68..3775a7bda7 100644 --- a/windows/security/threat-protection/auditing/event-4697.md +++ b/windows/security/threat-protection/auditing/event-4697.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4698.md b/windows/security/threat-protection/auditing/event-4698.md index faf3e412ad..2609217fd3 100644 --- a/windows/security/threat-protection/auditing/event-4698.md +++ b/windows/security/threat-protection/auditing/event-4698.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4699.md b/windows/security/threat-protection/auditing/event-4699.md index 449c346434..87a10ab8bf 100644 --- a/windows/security/threat-protection/auditing/event-4699.md +++ b/windows/security/threat-protection/auditing/event-4699.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4700.md b/windows/security/threat-protection/auditing/event-4700.md index c1593bb721..0f8d3494fe 100644 --- a/windows/security/threat-protection/auditing/event-4700.md +++ b/windows/security/threat-protection/auditing/event-4700.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4701.md b/windows/security/threat-protection/auditing/event-4701.md index 106ed9b28e..ecd015fbae 100644 --- a/windows/security/threat-protection/auditing/event-4701.md +++ b/windows/security/threat-protection/auditing/event-4701.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4702.md b/windows/security/threat-protection/auditing/event-4702.md index e51feda768..68dfec7592 100644 --- a/windows/security/threat-protection/auditing/event-4702.md +++ b/windows/security/threat-protection/auditing/event-4702.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4703.md b/windows/security/threat-protection/auditing/event-4703.md index 3f5d60a214..effc1b4ddc 100644 --- a/windows/security/threat-protection/auditing/event-4703.md +++ b/windows/security/threat-protection/auditing/event-4703.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4704.md b/windows/security/threat-protection/auditing/event-4704.md index 8baf62d9d3..94bcdf96eb 100644 --- a/windows/security/threat-protection/auditing/event-4704.md +++ b/windows/security/threat-protection/auditing/event-4704.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4705.md b/windows/security/threat-protection/auditing/event-4705.md index 3efba6fe63..1030f0b6b6 100644 --- a/windows/security/threat-protection/auditing/event-4705.md +++ b/windows/security/threat-protection/auditing/event-4705.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4706.md b/windows/security/threat-protection/auditing/event-4706.md index f326216f0e..7fdea8fb2c 100644 --- a/windows/security/threat-protection/auditing/event-4706.md +++ b/windows/security/threat-protection/auditing/event-4706.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4707.md b/windows/security/threat-protection/auditing/event-4707.md index 55d9629ffc..e2a779b376 100644 --- a/windows/security/threat-protection/auditing/event-4707.md +++ b/windows/security/threat-protection/auditing/event-4707.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4713.md b/windows/security/threat-protection/auditing/event-4713.md index 20b49c9c8b..49ad5eeca7 100644 --- a/windows/security/threat-protection/auditing/event-4713.md +++ b/windows/security/threat-protection/auditing/event-4713.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4714.md b/windows/security/threat-protection/auditing/event-4714.md index f266113293..495cda1557 100644 --- a/windows/security/threat-protection/auditing/event-4714.md +++ b/windows/security/threat-protection/auditing/event-4714.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4715.md b/windows/security/threat-protection/auditing/event-4715.md index ab59295e22..6a09b30ae2 100644 --- a/windows/security/threat-protection/auditing/event-4715.md +++ b/windows/security/threat-protection/auditing/event-4715.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4716.md b/windows/security/threat-protection/auditing/event-4716.md index 1c77e985f8..12eafb94f3 100644 --- a/windows/security/threat-protection/auditing/event-4716.md +++ b/windows/security/threat-protection/auditing/event-4716.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4717.md b/windows/security/threat-protection/auditing/event-4717.md index d72fd9ca59..b02eef2f90 100644 --- a/windows/security/threat-protection/auditing/event-4717.md +++ b/windows/security/threat-protection/auditing/event-4717.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4718.md b/windows/security/threat-protection/auditing/event-4718.md index 03b924f369..14707ab644 100644 --- a/windows/security/threat-protection/auditing/event-4718.md +++ b/windows/security/threat-protection/auditing/event-4718.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4719.md b/windows/security/threat-protection/auditing/event-4719.md index b05dbcbc20..4cf66c7350 100644 --- a/windows/security/threat-protection/auditing/event-4719.md +++ b/windows/security/threat-protection/auditing/event-4719.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4720.md b/windows/security/threat-protection/auditing/event-4720.md index e1cfbc29b4..726f71bbbd 100644 --- a/windows/security/threat-protection/auditing/event-4720.md +++ b/windows/security/threat-protection/auditing/event-4720.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4722.md b/windows/security/threat-protection/auditing/event-4722.md index c8c30f7220..add2d048cc 100644 --- a/windows/security/threat-protection/auditing/event-4722.md +++ b/windows/security/threat-protection/auditing/event-4722.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4723.md b/windows/security/threat-protection/auditing/event-4723.md index ac4e3d2e04..7aad069614 100644 --- a/windows/security/threat-protection/auditing/event-4723.md +++ b/windows/security/threat-protection/auditing/event-4723.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4724.md b/windows/security/threat-protection/auditing/event-4724.md index 09d1e8a757..456ec46743 100644 --- a/windows/security/threat-protection/auditing/event-4724.md +++ b/windows/security/threat-protection/auditing/event-4724.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4725.md b/windows/security/threat-protection/auditing/event-4725.md index 84bed2bd84..55cad0f2a1 100644 --- a/windows/security/threat-protection/auditing/event-4725.md +++ b/windows/security/threat-protection/auditing/event-4725.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4726.md b/windows/security/threat-protection/auditing/event-4726.md index ed6d64686d..a947159c47 100644 --- a/windows/security/threat-protection/auditing/event-4726.md +++ b/windows/security/threat-protection/auditing/event-4726.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4731.md b/windows/security/threat-protection/auditing/event-4731.md index c288f85c6f..2c65171ef1 100644 --- a/windows/security/threat-protection/auditing/event-4731.md +++ b/windows/security/threat-protection/auditing/event-4731.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4732.md b/windows/security/threat-protection/auditing/event-4732.md index 11c945bcea..00d16da21d 100644 --- a/windows/security/threat-protection/auditing/event-4732.md +++ b/windows/security/threat-protection/auditing/event-4732.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4733.md b/windows/security/threat-protection/auditing/event-4733.md index e158ac5a84..926066fb81 100644 --- a/windows/security/threat-protection/auditing/event-4733.md +++ b/windows/security/threat-protection/auditing/event-4733.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4734.md b/windows/security/threat-protection/auditing/event-4734.md index 2e81dd497b..c2af62b2bc 100644 --- a/windows/security/threat-protection/auditing/event-4734.md +++ b/windows/security/threat-protection/auditing/event-4734.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4735.md b/windows/security/threat-protection/auditing/event-4735.md index 2e4ba076bf..a08fb0391f 100644 --- a/windows/security/threat-protection/auditing/event-4735.md +++ b/windows/security/threat-protection/auditing/event-4735.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4738.md b/windows/security/threat-protection/auditing/event-4738.md index de8fcd1cdc..61cd4e80e6 100644 --- a/windows/security/threat-protection/auditing/event-4738.md +++ b/windows/security/threat-protection/auditing/event-4738.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4739.md b/windows/security/threat-protection/auditing/event-4739.md index cfafc9acff..8b6090da8d 100644 --- a/windows/security/threat-protection/auditing/event-4739.md +++ b/windows/security/threat-protection/auditing/event-4739.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4740.md b/windows/security/threat-protection/auditing/event-4740.md index 82bd56c48f..9fae037e5f 100644 --- a/windows/security/threat-protection/auditing/event-4740.md +++ b/windows/security/threat-protection/auditing/event-4740.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4741.md b/windows/security/threat-protection/auditing/event-4741.md index b7f36e0237..a245d7e5ce 100644 --- a/windows/security/threat-protection/auditing/event-4741.md +++ b/windows/security/threat-protection/auditing/event-4741.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4742.md b/windows/security/threat-protection/auditing/event-4742.md index d9c538c5a2..6d58542822 100644 --- a/windows/security/threat-protection/auditing/event-4742.md +++ b/windows/security/threat-protection/auditing/event-4742.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4743.md b/windows/security/threat-protection/auditing/event-4743.md index 465301edbd..4f3da1ff73 100644 --- a/windows/security/threat-protection/auditing/event-4743.md +++ b/windows/security/threat-protection/auditing/event-4743.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4749.md b/windows/security/threat-protection/auditing/event-4749.md index de945822b8..94f70a7eae 100644 --- a/windows/security/threat-protection/auditing/event-4749.md +++ b/windows/security/threat-protection/auditing/event-4749.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4750.md b/windows/security/threat-protection/auditing/event-4750.md index d976995cab..98025cf33c 100644 --- a/windows/security/threat-protection/auditing/event-4750.md +++ b/windows/security/threat-protection/auditing/event-4750.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4751.md b/windows/security/threat-protection/auditing/event-4751.md index 7417a17f37..d28e5a4ace 100644 --- a/windows/security/threat-protection/auditing/event-4751.md +++ b/windows/security/threat-protection/auditing/event-4751.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4752.md b/windows/security/threat-protection/auditing/event-4752.md index e76939b914..937c2d5d78 100644 --- a/windows/security/threat-protection/auditing/event-4752.md +++ b/windows/security/threat-protection/auditing/event-4752.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4753.md b/windows/security/threat-protection/auditing/event-4753.md index b8ac802619..e03d2dad24 100644 --- a/windows/security/threat-protection/auditing/event-4753.md +++ b/windows/security/threat-protection/auditing/event-4753.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4764.md b/windows/security/threat-protection/auditing/event-4764.md index c730eb1235..28615743d5 100644 --- a/windows/security/threat-protection/auditing/event-4764.md +++ b/windows/security/threat-protection/auditing/event-4764.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4765.md b/windows/security/threat-protection/auditing/event-4765.md index 3c87e554ae..b7e4d12932 100644 --- a/windows/security/threat-protection/auditing/event-4765.md +++ b/windows/security/threat-protection/auditing/event-4765.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4766.md b/windows/security/threat-protection/auditing/event-4766.md index 2108a07108..6ec2b6bbf3 100644 --- a/windows/security/threat-protection/auditing/event-4766.md +++ b/windows/security/threat-protection/auditing/event-4766.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4767.md b/windows/security/threat-protection/auditing/event-4767.md index e106edc272..e18080c9e3 100644 --- a/windows/security/threat-protection/auditing/event-4767.md +++ b/windows/security/threat-protection/auditing/event-4767.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4768.md b/windows/security/threat-protection/auditing/event-4768.md index 037a6989a1..9af99fe83b 100644 --- a/windows/security/threat-protection/auditing/event-4768.md +++ b/windows/security/threat-protection/auditing/event-4768.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 10/20/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4769.md b/windows/security/threat-protection/auditing/event-4769.md index a3b8c712ac..2605d404c9 100644 --- a/windows/security/threat-protection/auditing/event-4769.md +++ b/windows/security/threat-protection/auditing/event-4769.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: @@ -261,7 +261,7 @@ The table below contains the list of the most common error codes for this event: | 0x43 | KRB\_AP\_ERR\_NO\_TGT | No TGT was presented or available | In user-to-user authentication if the service doesn't possess a ticket granting ticket, it should return the error KRB\_AP\_ERR\_NO\_TGT. | | 0x44 | KDC\_ERR\_WRONG\_REALM | Incorrect domain or principal | Although this error rarely occurs, it occurs when a client presents a cross-realm TGT to a realm other than the one specified in the TGT. Typically, this results from incorrectly configured DNS. | -- **Transited Services** \[Type = UnicodeString\]: this field contains list of SPNs which were requested if Kerberos delegation was used. +- **Transited Services** \[Type = UnicodeString\]: this field contains list of SPNs which were requested if constrained Kerberos delegation was used. > **Note**  **Service Principal Name (SPN)** is the name by which a client uniquely identifies an instance of a service. If you install multiple instances of a service on computers throughout a forest, each instance must have its own SPN. A given service instance can have multiple SPNs if there are multiple names that clients might use for authentication. For example, an SPN always includes the name of the host computer on which the service instance is running, so a service instance might register an SPN for each name or alias of its host. diff --git a/windows/security/threat-protection/auditing/event-4770.md b/windows/security/threat-protection/auditing/event-4770.md index 4cc852f971..e0206db3db 100644 --- a/windows/security/threat-protection/auditing/event-4770.md +++ b/windows/security/threat-protection/auditing/event-4770.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4771.md b/windows/security/threat-protection/auditing/event-4771.md index 2613c3b467..bad7f21c77 100644 --- a/windows/security/threat-protection/auditing/event-4771.md +++ b/windows/security/threat-protection/auditing/event-4771.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4772.md b/windows/security/threat-protection/auditing/event-4772.md index 345f69caeb..1bb81355f0 100644 --- a/windows/security/threat-protection/auditing/event-4772.md +++ b/windows/security/threat-protection/auditing/event-4772.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4773.md b/windows/security/threat-protection/auditing/event-4773.md index da91824310..a966cf2abd 100644 --- a/windows/security/threat-protection/auditing/event-4773.md +++ b/windows/security/threat-protection/auditing/event-4773.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4774.md b/windows/security/threat-protection/auditing/event-4774.md index d0f52fad53..5c9253d51a 100644 --- a/windows/security/threat-protection/auditing/event-4774.md +++ b/windows/security/threat-protection/auditing/event-4774.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4775.md b/windows/security/threat-protection/auditing/event-4775.md index 0d7bcb316f..35264e2c50 100644 --- a/windows/security/threat-protection/auditing/event-4775.md +++ b/windows/security/threat-protection/auditing/event-4775.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4776.md b/windows/security/threat-protection/auditing/event-4776.md index c8a9ec6ea6..736a967ea4 100644 --- a/windows/security/threat-protection/auditing/event-4776.md +++ b/windows/security/threat-protection/auditing/event-4776.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/13/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4777.md b/windows/security/threat-protection/auditing/event-4777.md index faf25d8424..f14f4b4a58 100644 --- a/windows/security/threat-protection/auditing/event-4777.md +++ b/windows/security/threat-protection/auditing/event-4777.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4778.md b/windows/security/threat-protection/auditing/event-4778.md index d8e0a7e284..d9a5bd2d94 100644 --- a/windows/security/threat-protection/auditing/event-4778.md +++ b/windows/security/threat-protection/auditing/event-4778.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4779.md b/windows/security/threat-protection/auditing/event-4779.md index 8630dfd13b..3ab94db6fb 100644 --- a/windows/security/threat-protection/auditing/event-4779.md +++ b/windows/security/threat-protection/auditing/event-4779.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4780.md b/windows/security/threat-protection/auditing/event-4780.md index 6cbf2068a6..8bc11f4997 100644 --- a/windows/security/threat-protection/auditing/event-4780.md +++ b/windows/security/threat-protection/auditing/event-4780.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4781.md b/windows/security/threat-protection/auditing/event-4781.md index 79a8d4b9d9..3918ee0ef1 100644 --- a/windows/security/threat-protection/auditing/event-4781.md +++ b/windows/security/threat-protection/auditing/event-4781.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4782.md b/windows/security/threat-protection/auditing/event-4782.md index 4bc46fec39..83020ee642 100644 --- a/windows/security/threat-protection/auditing/event-4782.md +++ b/windows/security/threat-protection/auditing/event-4782.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4793.md b/windows/security/threat-protection/auditing/event-4793.md index b12af0683a..4774459a71 100644 --- a/windows/security/threat-protection/auditing/event-4793.md +++ b/windows/security/threat-protection/auditing/event-4793.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4794.md b/windows/security/threat-protection/auditing/event-4794.md index 4484b2fda8..ed8e9aebdc 100644 --- a/windows/security/threat-protection/auditing/event-4794.md +++ b/windows/security/threat-protection/auditing/event-4794.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4798.md b/windows/security/threat-protection/auditing/event-4798.md index 980d130473..8c5e7d3c50 100644 --- a/windows/security/threat-protection/auditing/event-4798.md +++ b/windows/security/threat-protection/auditing/event-4798.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4799.md b/windows/security/threat-protection/auditing/event-4799.md index 0da5ecd1cd..a089e448f4 100644 --- a/windows/security/threat-protection/auditing/event-4799.md +++ b/windows/security/threat-protection/auditing/event-4799.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4800.md b/windows/security/threat-protection/auditing/event-4800.md index 7df74117a0..fcacf65cb0 100644 --- a/windows/security/threat-protection/auditing/event-4800.md +++ b/windows/security/threat-protection/auditing/event-4800.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4801.md b/windows/security/threat-protection/auditing/event-4801.md index c85128fdc2..94d9dee683 100644 --- a/windows/security/threat-protection/auditing/event-4801.md +++ b/windows/security/threat-protection/auditing/event-4801.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4802.md b/windows/security/threat-protection/auditing/event-4802.md index db0f725fb8..82492616cc 100644 --- a/windows/security/threat-protection/auditing/event-4802.md +++ b/windows/security/threat-protection/auditing/event-4802.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4803.md b/windows/security/threat-protection/auditing/event-4803.md index f802b88740..497a3a8d07 100644 --- a/windows/security/threat-protection/auditing/event-4803.md +++ b/windows/security/threat-protection/auditing/event-4803.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4816.md b/windows/security/threat-protection/auditing/event-4816.md index d0218f8b0d..be77d5a97c 100644 --- a/windows/security/threat-protection/auditing/event-4816.md +++ b/windows/security/threat-protection/auditing/event-4816.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4817.md b/windows/security/threat-protection/auditing/event-4817.md index 56eff0bfbe..e166782510 100644 --- a/windows/security/threat-protection/auditing/event-4817.md +++ b/windows/security/threat-protection/auditing/event-4817.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4818.md b/windows/security/threat-protection/auditing/event-4818.md index 802e07d8d9..127a71406e 100644 --- a/windows/security/threat-protection/auditing/event-4818.md +++ b/windows/security/threat-protection/auditing/event-4818.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4819.md b/windows/security/threat-protection/auditing/event-4819.md index ff590bf233..0e479a57b1 100644 --- a/windows/security/threat-protection/auditing/event-4819.md +++ b/windows/security/threat-protection/auditing/event-4819.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4826.md b/windows/security/threat-protection/auditing/event-4826.md index 186973544b..2e79af5e64 100644 --- a/windows/security/threat-protection/auditing/event-4826.md +++ b/windows/security/threat-protection/auditing/event-4826.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4864.md b/windows/security/threat-protection/auditing/event-4864.md index 7cbe35ae7d..cbed773c60 100644 --- a/windows/security/threat-protection/auditing/event-4864.md +++ b/windows/security/threat-protection/auditing/event-4864.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4865.md b/windows/security/threat-protection/auditing/event-4865.md index 2ee1eee9d2..8b792069f3 100644 --- a/windows/security/threat-protection/auditing/event-4865.md +++ b/windows/security/threat-protection/auditing/event-4865.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4866.md b/windows/security/threat-protection/auditing/event-4866.md index 93bcff89c1..2ec48bdf4f 100644 --- a/windows/security/threat-protection/auditing/event-4866.md +++ b/windows/security/threat-protection/auditing/event-4866.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4867.md b/windows/security/threat-protection/auditing/event-4867.md index 5188e70e84..b4affb0ff4 100644 --- a/windows/security/threat-protection/auditing/event-4867.md +++ b/windows/security/threat-protection/auditing/event-4867.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4902.md b/windows/security/threat-protection/auditing/event-4902.md index c9723497d5..a53fd03d58 100644 --- a/windows/security/threat-protection/auditing/event-4902.md +++ b/windows/security/threat-protection/auditing/event-4902.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4904.md b/windows/security/threat-protection/auditing/event-4904.md index 2108eb415c..1f7335e6da 100644 --- a/windows/security/threat-protection/auditing/event-4904.md +++ b/windows/security/threat-protection/auditing/event-4904.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/07/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4905.md b/windows/security/threat-protection/auditing/event-4905.md index af4f74d165..c710230070 100644 --- a/windows/security/threat-protection/auditing/event-4905.md +++ b/windows/security/threat-protection/auditing/event-4905.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4906.md b/windows/security/threat-protection/auditing/event-4906.md index 9208e75d52..2cdc197a9b 100644 --- a/windows/security/threat-protection/auditing/event-4906.md +++ b/windows/security/threat-protection/auditing/event-4906.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4907.md b/windows/security/threat-protection/auditing/event-4907.md index 71c6f4389e..91ed3cfa75 100644 --- a/windows/security/threat-protection/auditing/event-4907.md +++ b/windows/security/threat-protection/auditing/event-4907.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4908.md b/windows/security/threat-protection/auditing/event-4908.md index a7e2609569..58d9d7331a 100644 --- a/windows/security/threat-protection/auditing/event-4908.md +++ b/windows/security/threat-protection/auditing/event-4908.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4909.md b/windows/security/threat-protection/auditing/event-4909.md index a08a312aa7..6420bf04c1 100644 --- a/windows/security/threat-protection/auditing/event-4909.md +++ b/windows/security/threat-protection/auditing/event-4909.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4910.md b/windows/security/threat-protection/auditing/event-4910.md index a42f7d4976..a541352ac0 100644 --- a/windows/security/threat-protection/auditing/event-4910.md +++ b/windows/security/threat-protection/auditing/event-4910.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4911.md b/windows/security/threat-protection/auditing/event-4911.md index 62d52c4a39..c31636a2f6 100644 --- a/windows/security/threat-protection/auditing/event-4911.md +++ b/windows/security/threat-protection/auditing/event-4911.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4912.md b/windows/security/threat-protection/auditing/event-4912.md index 497e033748..152e9607f3 100644 --- a/windows/security/threat-protection/auditing/event-4912.md +++ b/windows/security/threat-protection/auditing/event-4912.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4913.md b/windows/security/threat-protection/auditing/event-4913.md index 249b87fddf..5da5f88ef9 100644 --- a/windows/security/threat-protection/auditing/event-4913.md +++ b/windows/security/threat-protection/auditing/event-4913.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4928.md b/windows/security/threat-protection/auditing/event-4928.md index 87aa133b56..371f4689c7 100644 --- a/windows/security/threat-protection/auditing/event-4928.md +++ b/windows/security/threat-protection/auditing/event-4928.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4929.md b/windows/security/threat-protection/auditing/event-4929.md index 9e2cebecfa..288d0528f8 100644 --- a/windows/security/threat-protection/auditing/event-4929.md +++ b/windows/security/threat-protection/auditing/event-4929.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4930.md b/windows/security/threat-protection/auditing/event-4930.md index d3358dfb20..ca6a21d07a 100644 --- a/windows/security/threat-protection/auditing/event-4930.md +++ b/windows/security/threat-protection/auditing/event-4930.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4931.md b/windows/security/threat-protection/auditing/event-4931.md index a7194bed81..0f1f2d11af 100644 --- a/windows/security/threat-protection/auditing/event-4931.md +++ b/windows/security/threat-protection/auditing/event-4931.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4932.md b/windows/security/threat-protection/auditing/event-4932.md index e93c24be96..574e020321 100644 --- a/windows/security/threat-protection/auditing/event-4932.md +++ b/windows/security/threat-protection/auditing/event-4932.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4933.md b/windows/security/threat-protection/auditing/event-4933.md index 74f78f813e..54e6d63dd5 100644 --- a/windows/security/threat-protection/auditing/event-4933.md +++ b/windows/security/threat-protection/auditing/event-4933.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4934.md b/windows/security/threat-protection/auditing/event-4934.md index 19906099da..363e2dea0f 100644 --- a/windows/security/threat-protection/auditing/event-4934.md +++ b/windows/security/threat-protection/auditing/event-4934.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4935.md b/windows/security/threat-protection/auditing/event-4935.md index 4e0c3d1f56..04b067063a 100644 --- a/windows/security/threat-protection/auditing/event-4935.md +++ b/windows/security/threat-protection/auditing/event-4935.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4936.md b/windows/security/threat-protection/auditing/event-4936.md index 01eda75a08..04fb5a689c 100644 --- a/windows/security/threat-protection/auditing/event-4936.md +++ b/windows/security/threat-protection/auditing/event-4936.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4937.md b/windows/security/threat-protection/auditing/event-4937.md index fa37062d68..ad871628bd 100644 --- a/windows/security/threat-protection/auditing/event-4937.md +++ b/windows/security/threat-protection/auditing/event-4937.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4944.md b/windows/security/threat-protection/auditing/event-4944.md index d152fa7bd0..d93811a130 100644 --- a/windows/security/threat-protection/auditing/event-4944.md +++ b/windows/security/threat-protection/auditing/event-4944.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4945.md b/windows/security/threat-protection/auditing/event-4945.md index 93de0900e5..8099cfeca6 100644 --- a/windows/security/threat-protection/auditing/event-4945.md +++ b/windows/security/threat-protection/auditing/event-4945.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4946.md b/windows/security/threat-protection/auditing/event-4946.md index 987fcd7711..077de83d96 100644 --- a/windows/security/threat-protection/auditing/event-4946.md +++ b/windows/security/threat-protection/auditing/event-4946.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4947.md b/windows/security/threat-protection/auditing/event-4947.md index 5a37c3b10a..7647e63929 100644 --- a/windows/security/threat-protection/auditing/event-4947.md +++ b/windows/security/threat-protection/auditing/event-4947.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4948.md b/windows/security/threat-protection/auditing/event-4948.md index 72913611bc..9000f97907 100644 --- a/windows/security/threat-protection/auditing/event-4948.md +++ b/windows/security/threat-protection/auditing/event-4948.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4949.md b/windows/security/threat-protection/auditing/event-4949.md index 76dd0e123b..188a147179 100644 --- a/windows/security/threat-protection/auditing/event-4949.md +++ b/windows/security/threat-protection/auditing/event-4949.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4950.md b/windows/security/threat-protection/auditing/event-4950.md index 1ec890e457..4b7c3ef8da 100644 --- a/windows/security/threat-protection/auditing/event-4950.md +++ b/windows/security/threat-protection/auditing/event-4950.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4951.md b/windows/security/threat-protection/auditing/event-4951.md index 00b861d546..3922a0d9bc 100644 --- a/windows/security/threat-protection/auditing/event-4951.md +++ b/windows/security/threat-protection/auditing/event-4951.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4952.md b/windows/security/threat-protection/auditing/event-4952.md index 68ff52f7f0..1b2c9a1677 100644 --- a/windows/security/threat-protection/auditing/event-4952.md +++ b/windows/security/threat-protection/auditing/event-4952.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4953.md b/windows/security/threat-protection/auditing/event-4953.md index 7e81b25fcc..dcb48de16e 100644 --- a/windows/security/threat-protection/auditing/event-4953.md +++ b/windows/security/threat-protection/auditing/event-4953.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4954.md b/windows/security/threat-protection/auditing/event-4954.md index 695bfd873d..42e1732841 100644 --- a/windows/security/threat-protection/auditing/event-4954.md +++ b/windows/security/threat-protection/auditing/event-4954.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4956.md b/windows/security/threat-protection/auditing/event-4956.md index d3a52d5b51..ab54b58db2 100644 --- a/windows/security/threat-protection/auditing/event-4956.md +++ b/windows/security/threat-protection/auditing/event-4956.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4957.md b/windows/security/threat-protection/auditing/event-4957.md index 2aeb05c373..0049947eee 100644 --- a/windows/security/threat-protection/auditing/event-4957.md +++ b/windows/security/threat-protection/auditing/event-4957.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4958.md b/windows/security/threat-protection/auditing/event-4958.md index 5db7fef518..f1cbaa0f1d 100644 --- a/windows/security/threat-protection/auditing/event-4958.md +++ b/windows/security/threat-protection/auditing/event-4958.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4964.md b/windows/security/threat-protection/auditing/event-4964.md index e7947201b5..5567fdf5b4 100644 --- a/windows/security/threat-protection/auditing/event-4964.md +++ b/windows/security/threat-protection/auditing/event-4964.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-4985.md b/windows/security/threat-protection/auditing/event-4985.md index 57d8caa9b1..4caca31a8e 100644 --- a/windows/security/threat-protection/auditing/event-4985.md +++ b/windows/security/threat-protection/auditing/event-4985.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5024.md b/windows/security/threat-protection/auditing/event-5024.md index 57a2f34679..ff2c44088f 100644 --- a/windows/security/threat-protection/auditing/event-5024.md +++ b/windows/security/threat-protection/auditing/event-5024.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5025.md b/windows/security/threat-protection/auditing/event-5025.md index 5cc6c360e1..334431f02f 100644 --- a/windows/security/threat-protection/auditing/event-5025.md +++ b/windows/security/threat-protection/auditing/event-5025.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5027.md b/windows/security/threat-protection/auditing/event-5027.md index cb0c821e16..1633648148 100644 --- a/windows/security/threat-protection/auditing/event-5027.md +++ b/windows/security/threat-protection/auditing/event-5027.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5028.md b/windows/security/threat-protection/auditing/event-5028.md index b4cf9d9daf..c83b0a955a 100644 --- a/windows/security/threat-protection/auditing/event-5028.md +++ b/windows/security/threat-protection/auditing/event-5028.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5029.md b/windows/security/threat-protection/auditing/event-5029.md index 727e18d0b8..4050293075 100644 --- a/windows/security/threat-protection/auditing/event-5029.md +++ b/windows/security/threat-protection/auditing/event-5029.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5030.md b/windows/security/threat-protection/auditing/event-5030.md index cf0d618c0c..19faefd2f3 100644 --- a/windows/security/threat-protection/auditing/event-5030.md +++ b/windows/security/threat-protection/auditing/event-5030.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5031.md b/windows/security/threat-protection/auditing/event-5031.md index 577a8d4b8a..1187494a86 100644 --- a/windows/security/threat-protection/auditing/event-5031.md +++ b/windows/security/threat-protection/auditing/event-5031.md @@ -8,7 +8,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/event-5032.md b/windows/security/threat-protection/auditing/event-5032.md index c03cf24c26..369d590db9 100644 --- a/windows/security/threat-protection/auditing/event-5032.md +++ b/windows/security/threat-protection/auditing/event-5032.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5033.md b/windows/security/threat-protection/auditing/event-5033.md index 720d4db20a..bd275a6463 100644 --- a/windows/security/threat-protection/auditing/event-5033.md +++ b/windows/security/threat-protection/auditing/event-5033.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5034.md b/windows/security/threat-protection/auditing/event-5034.md index f1bbdec7bb..bd017daa1f 100644 --- a/windows/security/threat-protection/auditing/event-5034.md +++ b/windows/security/threat-protection/auditing/event-5034.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5035.md b/windows/security/threat-protection/auditing/event-5035.md index 9884e30c6f..cda5f7ddc7 100644 --- a/windows/security/threat-protection/auditing/event-5035.md +++ b/windows/security/threat-protection/auditing/event-5035.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5037.md b/windows/security/threat-protection/auditing/event-5037.md index b33b0b7f4e..6421be47c1 100644 --- a/windows/security/threat-protection/auditing/event-5037.md +++ b/windows/security/threat-protection/auditing/event-5037.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5038.md b/windows/security/threat-protection/auditing/event-5038.md index 8fc4f1ce69..865a9e7de3 100644 --- a/windows/security/threat-protection/auditing/event-5038.md +++ b/windows/security/threat-protection/auditing/event-5038.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5039.md b/windows/security/threat-protection/auditing/event-5039.md index a69a2f51d9..3d9ba6fd9a 100644 --- a/windows/security/threat-protection/auditing/event-5039.md +++ b/windows/security/threat-protection/auditing/event-5039.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5051.md b/windows/security/threat-protection/auditing/event-5051.md index cbd5e8cd4f..706e02d603 100644 --- a/windows/security/threat-protection/auditing/event-5051.md +++ b/windows/security/threat-protection/auditing/event-5051.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5056.md b/windows/security/threat-protection/auditing/event-5056.md index d79db9f877..d67c948bf7 100644 --- a/windows/security/threat-protection/auditing/event-5056.md +++ b/windows/security/threat-protection/auditing/event-5056.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5057.md b/windows/security/threat-protection/auditing/event-5057.md index a9c17ce454..9c4c3bbbc7 100644 --- a/windows/security/threat-protection/auditing/event-5057.md +++ b/windows/security/threat-protection/auditing/event-5057.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5058.md b/windows/security/threat-protection/auditing/event-5058.md index b5420ecbbb..b8f43fd22c 100644 --- a/windows/security/threat-protection/auditing/event-5058.md +++ b/windows/security/threat-protection/auditing/event-5058.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5059.md b/windows/security/threat-protection/auditing/event-5059.md index 9fd58f5976..80656eb84c 100644 --- a/windows/security/threat-protection/auditing/event-5059.md +++ b/windows/security/threat-protection/auditing/event-5059.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5060.md b/windows/security/threat-protection/auditing/event-5060.md index 56c8924e9c..95c791073a 100644 --- a/windows/security/threat-protection/auditing/event-5060.md +++ b/windows/security/threat-protection/auditing/event-5060.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5061.md b/windows/security/threat-protection/auditing/event-5061.md index 26630fa96f..37ce0fe43d 100644 --- a/windows/security/threat-protection/auditing/event-5061.md +++ b/windows/security/threat-protection/auditing/event-5061.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5062.md b/windows/security/threat-protection/auditing/event-5062.md index 99771cf63c..8273fa0b06 100644 --- a/windows/security/threat-protection/auditing/event-5062.md +++ b/windows/security/threat-protection/auditing/event-5062.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5063.md b/windows/security/threat-protection/auditing/event-5063.md index 7b1e2f20be..111a1bebce 100644 --- a/windows/security/threat-protection/auditing/event-5063.md +++ b/windows/security/threat-protection/auditing/event-5063.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5064.md b/windows/security/threat-protection/auditing/event-5064.md index 50967e8e1d..3414385e9f 100644 --- a/windows/security/threat-protection/auditing/event-5064.md +++ b/windows/security/threat-protection/auditing/event-5064.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5065.md b/windows/security/threat-protection/auditing/event-5065.md index 607adf75b2..2543372fd8 100644 --- a/windows/security/threat-protection/auditing/event-5065.md +++ b/windows/security/threat-protection/auditing/event-5065.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5066.md b/windows/security/threat-protection/auditing/event-5066.md index a77382fdbd..6385f0488a 100644 --- a/windows/security/threat-protection/auditing/event-5066.md +++ b/windows/security/threat-protection/auditing/event-5066.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5067.md b/windows/security/threat-protection/auditing/event-5067.md index 83a9960d2c..16a2775d06 100644 --- a/windows/security/threat-protection/auditing/event-5067.md +++ b/windows/security/threat-protection/auditing/event-5067.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5068.md b/windows/security/threat-protection/auditing/event-5068.md index 1eec94b8e7..49659e38f5 100644 --- a/windows/security/threat-protection/auditing/event-5068.md +++ b/windows/security/threat-protection/auditing/event-5068.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5069.md b/windows/security/threat-protection/auditing/event-5069.md index d8914e5d08..ffcfb92ca9 100644 --- a/windows/security/threat-protection/auditing/event-5069.md +++ b/windows/security/threat-protection/auditing/event-5069.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5070.md b/windows/security/threat-protection/auditing/event-5070.md index 1e2423d3f3..079cb18504 100644 --- a/windows/security/threat-protection/auditing/event-5070.md +++ b/windows/security/threat-protection/auditing/event-5070.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5136.md b/windows/security/threat-protection/auditing/event-5136.md index cdebfbac73..e71aa708cc 100644 --- a/windows/security/threat-protection/auditing/event-5136.md +++ b/windows/security/threat-protection/auditing/event-5136.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5137.md b/windows/security/threat-protection/auditing/event-5137.md index 540d0187a2..e7d10b0197 100644 --- a/windows/security/threat-protection/auditing/event-5137.md +++ b/windows/security/threat-protection/auditing/event-5137.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5138.md b/windows/security/threat-protection/auditing/event-5138.md index 09c8e7ddeb..1120df1fc3 100644 --- a/windows/security/threat-protection/auditing/event-5138.md +++ b/windows/security/threat-protection/auditing/event-5138.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5139.md b/windows/security/threat-protection/auditing/event-5139.md index 2e65bd8c4c..09ca54dca4 100644 --- a/windows/security/threat-protection/auditing/event-5139.md +++ b/windows/security/threat-protection/auditing/event-5139.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5140.md b/windows/security/threat-protection/auditing/event-5140.md index e04f04c79d..d79d99892e 100644 --- a/windows/security/threat-protection/auditing/event-5140.md +++ b/windows/security/threat-protection/auditing/event-5140.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5141.md b/windows/security/threat-protection/auditing/event-5141.md index 5204b0bc87..e70a399593 100644 --- a/windows/security/threat-protection/auditing/event-5141.md +++ b/windows/security/threat-protection/auditing/event-5141.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5142.md b/windows/security/threat-protection/auditing/event-5142.md index 9f5e758229..790b6ea8f0 100644 --- a/windows/security/threat-protection/auditing/event-5142.md +++ b/windows/security/threat-protection/auditing/event-5142.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5143.md b/windows/security/threat-protection/auditing/event-5143.md index fb42c41529..e26f69e294 100644 --- a/windows/security/threat-protection/auditing/event-5143.md +++ b/windows/security/threat-protection/auditing/event-5143.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5144.md b/windows/security/threat-protection/auditing/event-5144.md index b9b86c4142..6d6a16e1af 100644 --- a/windows/security/threat-protection/auditing/event-5144.md +++ b/windows/security/threat-protection/auditing/event-5144.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5145.md b/windows/security/threat-protection/auditing/event-5145.md index 191b70ddbe..32fef4024d 100644 --- a/windows/security/threat-protection/auditing/event-5145.md +++ b/windows/security/threat-protection/auditing/event-5145.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5148.md b/windows/security/threat-protection/auditing/event-5148.md index 25114d8d2b..291a541e11 100644 --- a/windows/security/threat-protection/auditing/event-5148.md +++ b/windows/security/threat-protection/auditing/event-5148.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5149.md b/windows/security/threat-protection/auditing/event-5149.md index adb0eeb2cc..0f37543acf 100644 --- a/windows/security/threat-protection/auditing/event-5149.md +++ b/windows/security/threat-protection/auditing/event-5149.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5150.md b/windows/security/threat-protection/auditing/event-5150.md index 9dce2ef7fe..aa56f896dc 100644 --- a/windows/security/threat-protection/auditing/event-5150.md +++ b/windows/security/threat-protection/auditing/event-5150.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5151.md b/windows/security/threat-protection/auditing/event-5151.md index acf986a555..22dcd9a63e 100644 --- a/windows/security/threat-protection/auditing/event-5151.md +++ b/windows/security/threat-protection/auditing/event-5151.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5152.md b/windows/security/threat-protection/auditing/event-5152.md index c051185452..363a095741 100644 --- a/windows/security/threat-protection/auditing/event-5152.md +++ b/windows/security/threat-protection/auditing/event-5152.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5153.md b/windows/security/threat-protection/auditing/event-5153.md index e969dc8a2e..a46227f056 100644 --- a/windows/security/threat-protection/auditing/event-5153.md +++ b/windows/security/threat-protection/auditing/event-5153.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5154.md b/windows/security/threat-protection/auditing/event-5154.md index ac6d1c65ff..76424d3ca5 100644 --- a/windows/security/threat-protection/auditing/event-5154.md +++ b/windows/security/threat-protection/auditing/event-5154.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5155.md b/windows/security/threat-protection/auditing/event-5155.md index 5bf71f6985..89e206fdbb 100644 --- a/windows/security/threat-protection/auditing/event-5155.md +++ b/windows/security/threat-protection/auditing/event-5155.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5156.md b/windows/security/threat-protection/auditing/event-5156.md index 724eaef46c..95b20ccfcf 100644 --- a/windows/security/threat-protection/auditing/event-5156.md +++ b/windows/security/threat-protection/auditing/event-5156.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5157.md b/windows/security/threat-protection/auditing/event-5157.md index 1e39f7ffb8..cce391d0d8 100644 --- a/windows/security/threat-protection/auditing/event-5157.md +++ b/windows/security/threat-protection/auditing/event-5157.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5158.md b/windows/security/threat-protection/auditing/event-5158.md index 38240c1959..7152b22478 100644 --- a/windows/security/threat-protection/auditing/event-5158.md +++ b/windows/security/threat-protection/auditing/event-5158.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5159.md b/windows/security/threat-protection/auditing/event-5159.md index ac4d655290..1c163b30dc 100644 --- a/windows/security/threat-protection/auditing/event-5159.md +++ b/windows/security/threat-protection/auditing/event-5159.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5168.md b/windows/security/threat-protection/auditing/event-5168.md index 6e3c96eb23..f961f15bab 100644 --- a/windows/security/threat-protection/auditing/event-5168.md +++ b/windows/security/threat-protection/auditing/event-5168.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5376.md b/windows/security/threat-protection/auditing/event-5376.md index a16faf1299..0f2be5a04a 100644 --- a/windows/security/threat-protection/auditing/event-5376.md +++ b/windows/security/threat-protection/auditing/event-5376.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5377.md b/windows/security/threat-protection/auditing/event-5377.md index 3507bd16cb..d5a1660220 100644 --- a/windows/security/threat-protection/auditing/event-5377.md +++ b/windows/security/threat-protection/auditing/event-5377.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5378.md b/windows/security/threat-protection/auditing/event-5378.md index fe25938e5e..25c68deee6 100644 --- a/windows/security/threat-protection/auditing/event-5378.md +++ b/windows/security/threat-protection/auditing/event-5378.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5447.md b/windows/security/threat-protection/auditing/event-5447.md index 0acc7c3617..d1ffd6b03d 100644 --- a/windows/security/threat-protection/auditing/event-5447.md +++ b/windows/security/threat-protection/auditing/event-5447.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5632.md b/windows/security/threat-protection/auditing/event-5632.md index 4318afccfa..0815f5d12f 100644 --- a/windows/security/threat-protection/auditing/event-5632.md +++ b/windows/security/threat-protection/auditing/event-5632.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5633.md b/windows/security/threat-protection/auditing/event-5633.md index e1c83e2ce0..bf786c1d2d 100644 --- a/windows/security/threat-protection/auditing/event-5633.md +++ b/windows/security/threat-protection/auditing/event-5633.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5712.md b/windows/security/threat-protection/auditing/event-5712.md index a16b225c22..a7ec0a5e10 100644 --- a/windows/security/threat-protection/auditing/event-5712.md +++ b/windows/security/threat-protection/auditing/event-5712.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5888.md b/windows/security/threat-protection/auditing/event-5888.md index 9883763620..47bfb7e52c 100644 --- a/windows/security/threat-protection/auditing/event-5888.md +++ b/windows/security/threat-protection/auditing/event-5888.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5889.md b/windows/security/threat-protection/auditing/event-5889.md index 35333b2c0a..21bced3526 100644 --- a/windows/security/threat-protection/auditing/event-5889.md +++ b/windows/security/threat-protection/auditing/event-5889.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-5890.md b/windows/security/threat-protection/auditing/event-5890.md index 62ffc37aef..652453190a 100644 --- a/windows/security/threat-protection/auditing/event-5890.md +++ b/windows/security/threat-protection/auditing/event-5890.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6144.md b/windows/security/threat-protection/auditing/event-6144.md index f48236f8f6..b58495dff5 100644 --- a/windows/security/threat-protection/auditing/event-6144.md +++ b/windows/security/threat-protection/auditing/event-6144.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6145.md b/windows/security/threat-protection/auditing/event-6145.md index 6b7c90a16e..690cca9856 100644 --- a/windows/security/threat-protection/auditing/event-6145.md +++ b/windows/security/threat-protection/auditing/event-6145.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/08/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6281.md b/windows/security/threat-protection/auditing/event-6281.md index 574a3854b0..b740282ddf 100644 --- a/windows/security/threat-protection/auditing/event-6281.md +++ b/windows/security/threat-protection/auditing/event-6281.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6400.md b/windows/security/threat-protection/auditing/event-6400.md index dc64fd05a5..8ea567df22 100644 --- a/windows/security/threat-protection/auditing/event-6400.md +++ b/windows/security/threat-protection/auditing/event-6400.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6401.md b/windows/security/threat-protection/auditing/event-6401.md index 94f6633a46..6216a8ab19 100644 --- a/windows/security/threat-protection/auditing/event-6401.md +++ b/windows/security/threat-protection/auditing/event-6401.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6402.md b/windows/security/threat-protection/auditing/event-6402.md index 73129dfd29..6e00df66af 100644 --- a/windows/security/threat-protection/auditing/event-6402.md +++ b/windows/security/threat-protection/auditing/event-6402.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6403.md b/windows/security/threat-protection/auditing/event-6403.md index 58d24830a0..92b228cf4a 100644 --- a/windows/security/threat-protection/auditing/event-6403.md +++ b/windows/security/threat-protection/auditing/event-6403.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6404.md b/windows/security/threat-protection/auditing/event-6404.md index dbe0f13d14..ef4073df30 100644 --- a/windows/security/threat-protection/auditing/event-6404.md +++ b/windows/security/threat-protection/auditing/event-6404.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6405.md b/windows/security/threat-protection/auditing/event-6405.md index a4f439d202..63fc073a30 100644 --- a/windows/security/threat-protection/auditing/event-6405.md +++ b/windows/security/threat-protection/auditing/event-6405.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6406.md b/windows/security/threat-protection/auditing/event-6406.md index f0c92f84f6..057f4579b7 100644 --- a/windows/security/threat-protection/auditing/event-6406.md +++ b/windows/security/threat-protection/auditing/event-6406.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6407.md b/windows/security/threat-protection/auditing/event-6407.md index 5341074ad2..40c5e05deb 100644 --- a/windows/security/threat-protection/auditing/event-6407.md +++ b/windows/security/threat-protection/auditing/event-6407.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6408.md b/windows/security/threat-protection/auditing/event-6408.md index aafcea4c9c..6c5f475831 100644 --- a/windows/security/threat-protection/auditing/event-6408.md +++ b/windows/security/threat-protection/auditing/event-6408.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6409.md b/windows/security/threat-protection/auditing/event-6409.md index 4b002854ab..c1fbba806a 100644 --- a/windows/security/threat-protection/auditing/event-6409.md +++ b/windows/security/threat-protection/auditing/event-6409.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6410.md b/windows/security/threat-protection/auditing/event-6410.md index 26fa20d6b1..a2b8474480 100644 --- a/windows/security/threat-protection/auditing/event-6410.md +++ b/windows/security/threat-protection/auditing/event-6410.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6416.md b/windows/security/threat-protection/auditing/event-6416.md index 01223f3581..352f1eabbb 100644 --- a/windows/security/threat-protection/auditing/event-6416.md +++ b/windows/security/threat-protection/auditing/event-6416.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6419.md b/windows/security/threat-protection/auditing/event-6419.md index 447bcd58dc..e44f35c6ff 100644 --- a/windows/security/threat-protection/auditing/event-6419.md +++ b/windows/security/threat-protection/auditing/event-6419.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6420.md b/windows/security/threat-protection/auditing/event-6420.md index 80521a6822..951cd5e25d 100644 --- a/windows/security/threat-protection/auditing/event-6420.md +++ b/windows/security/threat-protection/auditing/event-6420.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6421.md b/windows/security/threat-protection/auditing/event-6421.md index aa1d7704f1..866bdda53e 100644 --- a/windows/security/threat-protection/auditing/event-6421.md +++ b/windows/security/threat-protection/auditing/event-6421.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6422.md b/windows/security/threat-protection/auditing/event-6422.md index 1a6e391654..7411ffa42b 100644 --- a/windows/security/threat-protection/auditing/event-6422.md +++ b/windows/security/threat-protection/auditing/event-6422.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6423.md b/windows/security/threat-protection/auditing/event-6423.md index 4b1f78c094..ebf46bad15 100644 --- a/windows/security/threat-protection/auditing/event-6423.md +++ b/windows/security/threat-protection/auditing/event-6423.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-6424.md b/windows/security/threat-protection/auditing/event-6424.md index 81cd90103b..ef8f789bd2 100644 --- a/windows/security/threat-protection/auditing/event-6424.md +++ b/windows/security/threat-protection/auditing/event-6424.md @@ -5,7 +5,7 @@ ms.pagetype: security ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library -ms.localizationpriority: none +ms.localizationpriority: low author: vinaypamnani-msft ms.date: 09/09/2021 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md index 9c710c203e..02b8e42af0 100644 --- a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md +++ b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md @@ -174,7 +174,7 @@ The following table illustrates an analysis of computers in an organization. ### Regulatory requirements -Many industries and locales have specific requirements for network operations and how resources are protected. In the health care and financial industries, for example, strict guidelines control who can access records and how the records are used. Many countries have strict privacy rules. To identify regulatory requirements, work with your organization's legal department and other departments responsible for these requirements. Then consider the security configuration and auditing options that you can use to comply with these regulations and verify compliance. +Many industries and locales have specific requirements for network operations and how resources are protected. In the health care and financial industries, for example, strict guidelines control who can access records and how the records are used. Many countries/regions have strict privacy rules. To identify regulatory requirements, work with your organization's legal department and other departments responsible for these requirements. Then consider the security configuration and auditing options that you can use to comply with these regulations and verify compliance. For more information, see the [System Center Process Pack for IT GRC](/previous-versions/tn-archive/dd206732(v=technet.10)). diff --git a/windows/security/threat-protection/auditing/security-auditing-overview.md b/windows/security/threat-protection/auditing/security-auditing-overview.md index 90e0745872..da20ec1bb0 100644 --- a/windows/security/threat-protection/auditing/security-auditing-overview.md +++ b/windows/security/threat-protection/auditing/security-auditing-overview.md @@ -31,7 +31,4 @@ Security auditing is one of the most powerful tools that you can use to maintain | Topic | Description | | - | - | |[Basic security audit policies](basic-security-audit-policies.md) |Before you implement auditing, you must decide on an auditing policy. A basic audit policy specifies categories of security-related events that you want to audit. When this version of Windows is first installed, all auditing categories are disabled. By enabling various auditing event categories, you can implement an auditing policy that suits the security needs of your organization. | -|[Advanced security audit policies](./advanced-security-auditing.md) |Advanced security audit policy settings are found in **Security Settings\Advanced Audit Policy Configuration\System Audit Policies** and appear to overlap with basic security audit policies, but they're recorded and applied differently. | - - - +|[Advanced security audit policies](advanced-security-auditing.md) |Advanced security audit policy settings are found in **Security Settings\Advanced Audit Policy Configuration\System Audit Policies** and appear to overlap with basic security audit policies, but they're recorded and applied differently. | diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index 83cd0757b5..850102843d 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -20,14 +20,14 @@ See the following articles to learn more about the different areas of Windows th - [Attack Surface Reduction Rules](/microsoft-365/security/defender-endpoint/attack-surface-reduction) - [Controlled Folder Access](/microsoft-365/security/defender-endpoint/controlled-folders) - [Exploit Protection](/microsoft-365/security/defender-endpoint/exploit-protection) -- [Microsoft Defender Application Guard](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview) -- [Microsoft Defender Device Guard](device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md) +- [Microsoft Defender Application Guard](../application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md) +- [Microsoft Defender Device Guard](../application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md) - [Microsoft Defender SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/) - [Network Protection](/microsoft-365/security/defender-endpoint/network-protection) -- [Virtualization-Based Protection of Code Integrity](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) +- [Virtualization-Based Protection of Code Integrity](../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) - [Web Protection](/microsoft-365/security/defender-endpoint/web-protection-overview) -- [Windows Firewall](windows-firewall/windows-firewall-with-advanced-security.md) -- [Windows Sandbox](/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview) +- [Windows Firewall](../operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md) +- [Windows Sandbox](../application-security/application-isolation/windows-sandbox/windows-sandbox-overview.md) ## Next-generation protection diff --git a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md index 29afee340a..51a9ad4ad2 100644 --- a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md +++ b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md @@ -388,7 +388,7 @@ Examples: Set-ProcessMitigation -Name notepad.exe -Enable SEHOP -Disable MandatoryASLR,DEPATL ``` -- **Convert Attack surface reduction (ASR) settings to a Code Integrity policy file**: If the input file contains any settings for EMET's Attack surface reduction (ASR) mitigation, the converter will also create a Code Integrity policy file. In this case, you can complete the merging, auditing, and deployment process for the Code Integrity policy. For more information, see [Deploying Windows Defender Application Control (WDAC) policies](windows-defender-application-control/windows-defender-application-control-deployment-guide.md). This completion will enable protections on Windows 10 equivalent to EMET's ASR protections. +- **Convert Attack surface reduction (ASR) settings to a Code Integrity policy file**: If the input file contains any settings for EMET's Attack surface reduction (ASR) mitigation, the converter will also create a Code Integrity policy file. In this case, you can complete the merging, auditing, and deployment process for the Code Integrity policy. For more information, see [Deploying Windows Defender Application Control (WDAC) policies](../application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md). This completion will enable protections on Windows 10 equivalent to EMET's ASR protections. - **Convert Certificate Trust settings to enterprise certificate pinning rules**: If you have an EMET "Certificate Trust" XML file (pinning rules file), you can also use ConvertTo-ProcessMitigationPolicy to convert the pinning rules file into an enterprise certificate pinning rules file. Then you can finish enabling that file as described in [Enterprise Certificate Pinning](/windows/access-protection/enterprise-certificate-pinning). For example: diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md index 9681c928ff..a735631952 100644 --- a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md +++ b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md @@ -47,7 +47,7 @@ Because vulnerabilities can exist when this value is configured and when it's no ### Best practices -The threshold that you select is a balance between operational efficiency and security, and it depends on your organization's risk level. To allow for user error and to thwart brute force attacks, [Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend a value of 10 could be an acceptable starting point for your organization. +The threshold that you select is a balance between operational efficiency and security, and it depends on your organization's risk level. To allow for user error and to thwart brute force attacks, [Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend a value of 10 could be an acceptable starting point for your organization. As with other account lockout settings, this value is more of a guideline than a rule or best practice because there's no "one size fits all." For more information, see [Configuring Account Lockout](/archive/blogs/secguide/configuring-account-lockout). @@ -117,7 +117,7 @@ Because vulnerabilities can exist when this value is configured and when it's no - Configure the **Account lockout threshold** policy setting to a sufficiently high value to provide users with the ability to accidentally mistype their password several times before the account is locked, but ensure that a brute force password attack still locks the account. - [Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend configuring a threshold of 10 invalid sign-in attempts, which prevents accidental account lockouts and reduces the number of Help Desk calls, but doesn't prevent a DoS attack. + [Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend configuring a threshold of 10 invalid sign-in attempts, which prevents accidental account lockouts and reduces the number of Help Desk calls, but doesn't prevent a DoS attack. Using this type of policy must be accompanied by a process to unlock locked accounts. It must be possible to implement this policy whenever it's needed to help mitigate massive lockouts caused by an attack on your systems. diff --git a/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md b/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md index ec6ef4ec58..8f52bd244e 100644 --- a/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md +++ b/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md @@ -86,7 +86,7 @@ Settings are applied in the following order through a Group Policy Object (GPO), When a local setting is greyed out, it indicates that a GPO currently controls that setting. > [!NOTE] -> More information about configuring the policy can be found [here](./how-to-configure-security-policy-settings.md). +> More information about configuring the policy can be found [here](how-to-configure-security-policy-settings.md). ## Security considerations diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md index 788810ec9f..eadc6514fe 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md @@ -91,7 +91,7 @@ Enable the **Interactive logon: Don't display user name at sign-in** setting. ### Potential impact -Users must always type their usernames and passwords when they log on locally or to the domain. The sign in tiles of all logged on users aren't displayed. +Users must always type their usernames and passwords when they log on locally or to the domain. The sign in tiles of all logged on users aren't displayed. When this policy is enabled, you will be unable to change the default credential provider to anything other than username/password. In addition, this policy may be incompatible with autologon and multi-factor unlock. ## Related topics diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md index 4b962010b1..079531c038 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md @@ -52,7 +52,7 @@ encrypting the information and keeping the cached credentials in the system's re ### Best practices -The [Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) don't recommend configuring this setting. +The [Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) don't recommend configuring this setting. ### Location diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md index c4c432757d..8d49c17278 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md @@ -38,7 +38,7 @@ Requiring users to use long, complex passwords for authentication enhances netwo ### Best practices -- Set **Interactive logon: Require Windows Hello for Business or smart card** to Enabled. All users will have to use smart cards to sign in to the network, or a Windows Hello for Business method. This requirement means that the organization must have a reliable public key infrastructure (PKI) in place, and provide smart cards and smart card readers for all users. For more information about password-less authentication, see [Windows Hello for Business overview](../../identity-protection/hello-for-business/hello-overview.md). +- Set **Interactive logon: Require Windows Hello for Business or smart card** to Enabled. All users will have to use smart cards to sign in to the network, or a Windows Hello for Business method. This requirement means that the organization must have a reliable public key infrastructure (PKI) in place, and provide smart cards and smart card readers for all users. For more information about password-less authentication, see [Windows Hello for Business overview](../../identity-protection/hello-for-business/index.md). ### Location @@ -92,4 +92,4 @@ All users of a device with this setting enabled must use smart cards or a Window ## Related articles - [Security Options](security-options.md) -- [Windows Hello for Business overview](../../identity-protection/hello-for-business/hello-overview.md) +- [Windows Hello for Business overview](../../identity-protection/hello-for-business/index.md) diff --git a/windows/security/threat-protection/security-policy-settings/minimum-password-age.md b/windows/security/threat-protection/security-policy-settings/minimum-password-age.md index c193b4ef7d..e42c7f62fc 100644 --- a/windows/security/threat-protection/security-policy-settings/minimum-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/minimum-password-age.md @@ -35,7 +35,7 @@ The **Minimum password age** policy setting determines the period of time (in da ### Best practices -[Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend setting **Minimum password age** to one day. +[Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend setting **Minimum password age** to one day. Setting the number of days to 0 allows immediate password changes. This setting isn't recommended. Combining immediate password changes with password history allows someone to change a password repeatedly until the password history requirement is met and re-establish the original password again. diff --git a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md index 42cb403da5..6b65885d98 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md @@ -172,4 +172,4 @@ If the policy is defined, admin tools, scripts and software that formerly enumer ## Next steps -[Security Options](./security-options.md) +[Security Options](security-options.md) diff --git a/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md b/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md index d4cd3aca74..ec962f77e0 100644 --- a/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md +++ b/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md @@ -40,7 +40,7 @@ The disadvantage of a high setting is that users lock themselves out for an inco Determine the threat level for your organization and balance that against the cost of your Help Desk support for password resets. Each organization will have specific requirements. -[Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend configuring the **Reset account lockout counter after** policy setting to 15, but as with other account lockout settings, this value is more of a guideline than a rule or best practice because there's no "one size fits all." For more information, see [Configuring Account Lockout](/archive/blogs/secguide/configuring-account-lockout). +[Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend configuring the **Reset account lockout counter after** policy setting to 15, but as with other account lockout settings, this value is more of a guideline than a rule or best practice because there's no "one size fits all." For more information, see [Configuring Account Lockout](/archive/blogs/secguide/configuring-account-lockout). ### Location @@ -69,7 +69,7 @@ Users can accidentally lock themselves out of their accounts if they mistype the ### Countermeasure -[Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines) recommend configuring the **Reset account lockout counter after** policy setting to 15. +[Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md) recommend configuring the **Reset account lockout counter after** policy setting to 15. ### Potential impact diff --git a/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md b/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md index 69fa47377e..2d223e79b3 100644 --- a/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md +++ b/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md @@ -59,7 +59,7 @@ Additionally, if a data drive is password-protected, it can be accessed by a FIP We recommend that customers hoping to comply with FIPS 140-2 research the configuration settings of applications and protocols they may be using to ensure their solutions can be configured to utilize the FIPS 140-2 validated cryptography provided by Windows when it's operating in FIPS 140-2 approved mode. -For a complete list of Microsoft-recommended configuration settings, see [Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines). For more information about Windows and FIPS 140-2, see [FIPS 140 Validation](../fips-140-validation.md). +For a complete list of Microsoft-recommended configuration settings, see [Windows security baselines](../../operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md). For more information about Windows and FIPS 140-2, see [FIPS 140 Validation](../fips-140-validation.md). ### Location diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md b/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md index d79b6fa29c..8502ded0f0 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md @@ -1,8 +1,8 @@ --- -title: UAC Run all administrators in Admin Approval Mode +title: UAC Run all administrators in Admin Approval Mode description: Learn about best practices, security considerations and more for the security policy setting, User Account Control Run all administrators in Admin Approval Mode. ms.assetid: b838c561-7bfc-41ef-a7a5-55857259c7bf -ms.reviewer: +ms.reviewer: ms.author: vinpa ms.prod: windows-client ms.mktglfcycl: deploy @@ -20,8 +20,8 @@ ms.technology: itpro-security # User Account Control: Run all administrators in Admin Approval Mode **Applies to** -- Windows 11 -- Windows 10 +- Windows 11 +- Windows 10 This article describes the best practices, location, values, policy management and security considerations for the **User Account Control: Run all administrators in Admin Approval Mode** security policy setting. @@ -40,7 +40,7 @@ This policy setting determines the behavior of all User Account Control (UAC) po Admin Approval Mode and all related UAC policies are disabled. > [!NOTE] - > If this security setting is configured to **Disabled**, Windows Security app notifies the user that the overall security of the operating system has been reduced. + > If this security setting is configured to **Disabled**, **Windows Security** notifies the user that the overall security of the operating system has been reduced. ### Best practices @@ -56,13 +56,13 @@ The following table lists the actual and effective default values for this polic | Server type or GPO | Default value | | - | - | -| Default Domain Policy| Not defined| -| Default Domain Controller Policy | Not defined| -| Stand-Alone Server Default Settings | Enabled| -| DC Effective Default Settings | Enabled| -| Member Server Effective Default Settings| Enabled| -| Client Computer Effective Default Settings | Enabled| - +| Default Domain Policy| Not defined| +| Default Domain Controller Policy | Not defined| +| Stand-Alone Server Default Settings | Enabled| +| DC Effective Default Settings | Enabled| +| Member Server Effective Default Settings| Enabled| +| Client Computer Effective Default Settings | Enabled| + ## Policy management This section describes features and tools that are available to help you manage this policy. diff --git a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md index d6fe96c0ba..08153aa0d5 100644 --- a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md +++ b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md @@ -666,4 +666,4 @@ You can get more info with the following links: - [Event Queries and Event XML](/previous-versions/bb399427(v=vs.90)) - [Event Query Schema](/windows/win32/wes/queryschema-schema) - [Windows Event Collector](/windows/win32/wec/windows-event-collector) -- [4625(F): An account failed to log on](./auditing/event-4625.md) +- [4625(F): An account failed to log on](auditing/event-4625.md) diff --git a/windows/security/toc.yml b/windows/security/toc.yml index 89b96bca30..74469d7972 100644 --- a/windows/security/toc.yml +++ b/windows/security/toc.yml @@ -1,15 +1,10 @@ - -- name: Windows security - href: index.yml - expanded: true -- name: Introduction - items: - - name: Windows security overview - href: introduction/index.md - - name: Zero Trust and Windows - href: zero-trust-windows-device-health.md - - name: Security features licensing and edition requirements - href: licensing-and-edition-requirements.md +items: +- name: Introduction to Windows security + href: introduction.md +- name: Security features licensing and edition requirements + href: licensing-and-edition-requirements.md +- name: Security foundations + href: security-foundations/toc.yml - name: Hardware security href: hardware-security/toc.yml - name: Operating system security @@ -18,9 +13,7 @@ href: application-security/toc.yml - name: Identity protection href: identity-protection/toc.yml -- name: Windows Privacy 🔗 - href: /windows/privacy -- name: Security foundations - href: security-foundations/toc.yml - name: Cloud security - href: cloud-security/toc.yml \ No newline at end of file + href: cloud-security/toc.yml +- name: Windows Privacy 🔗 + href: /windows/privacy \ No newline at end of file diff --git a/windows/whats-new/deprecated-features-resources.md b/windows/whats-new/deprecated-features-resources.md index 330293213d..3943ef84fc 100644 --- a/windows/whats-new/deprecated-features-resources.md +++ b/windows/whats-new/deprecated-features-resources.md @@ -1,7 +1,7 @@ --- title: Resources for deprecated features in the Windows client -description: Resources and details for deprecated features in the Windows Client. -ms.date: 02/14/2023 +description: Resources and details for deprecated features in the Windows client. +ms.date: 08/01/2023 ms.prod: windows-client ms.technology: itpro-fundamentals ms.localizationpriority: medium @@ -21,6 +21,50 @@ appliesto: This article provides additional resources about [deprecated features for Windows client](deprecated-features.md) that may be needed by IT professionals. The following information is provided to help IT professionals plan for the removal of deprecated features: +## TLS versions 1.0 and 1.1 disablement resources + +Over the past several years, internet standards and regulatory bodies have [deprecated or disallowed](https://www.ietf.org/rfc/rfc8996.html) TLS versions 1.0 and 1.1 due to various security issues. Starting in Windows 11 Insider Preview builds for September 2023 and continuing in future Windows OS releases, TLS 1.0 and 1.1 are disabled by default. This change increases the security posture of Windows customers and encourages modern protocol adoption. For organizations that need to use these versions, there's an option to re-enable TLS 1.0 or TLS 1.1. + +The following information can help IT professionals to: + +- Identify issues related to TLS 1.0 and 1.1 disablement +- Re-enable TLS 1.0 and 1.1, if needed + +For developer guidance and for a list of common applications known to rely on TLS 1.0 or 1.1, see the [Announcing the disablement of TLS 1.0 and TLS 1.1 in Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/tls-1-0-and-tls-1-1-soon-to-be-disabled-in-windows/ba-p/3887947) blog post. + +### TLS diagnostic events + +Applications that fail when TLS 1.0 and 1.1 are disabled can be identified by reviewing the event logs. In the System Event Log, SChannel EventID 36871 may be logged with the following description: + +`A fatal error occurred while creating a TLS credential. The internal error state is 10013. The SSPI client process is .` + +### TLS 1.0 and 1.1 guidance for IT professionals + +The impact of disabling TLS versions 1.0 and 1.1 depends on the Windows applications using TLS. For example, TLS 1.0 and TLS 1.1 are already disabled by [Microsoft 365](/lifecycle/announcements/transport-layer-security-1x-disablement) products as well as [WinHTTP and WinINet API surfaces](https://support.microsoft.com/topic/kb5017811-manage-transport-layer-security-tls-1-0-and-1-1-after-default-behavior-change-on-september-20-2022-e95b1b47-9c7c-4d64-9baf-610604a64c3e). Most newer versions of applications support TLS 1.2 or higher protocol versions. If an application starts failing after this change, the first step is to discover if a newer version of the application has TLS 1.2 or TLS 1.3 support. + +Using the system default settings for the best balance of security and performance is recommended. Organizations that limit TLS cipher suites using [Group Policy](/windows-server/security/tls/manage-tls) or [PowerShell cmdlets](/powershell/module/tls) should also verify that [cipher suites](/windows/win32/secauthn/tls-cipher-suites-in-windows-11) needed for TLS 1.3 and TLS 1.2 are enabled. + +If there are no alternatives available and TLS 1.0 or TLS 1.1 is needed, the protocol versions can be re-enabled with a system [registry setting](/windows-server/security/tls/tls-registry-settings). To override a system default and set a (D)TLS or SSL protocol version to the **Enabled** state: + + - **TLS 1.0**: + ```registry + [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.0\Client] + "Enabled" = dword:00000001 + [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.0\Server] + "Enabled" = dword:00000001 + ``` + + - **TLS 1.1**: + + ```registry + [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.1\Client] + "Enabled" = dword:00000001 + [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.1\Server] + "Enabled" = dword:00000001 + ``` + +Re-enabling TLS 1.0 or TLS 1.1 on machines should only be done as a last resort, and as a temporary solution until incompatible applications can be updated or replaced. Support for these legacy TLS versions may be completely removed in the future. + ## Microsoft Support Diagnostic Tool resources The [Microsoft Support Diagnostic Tool (MSDT)](/windows-server/administration/windows-commands/msdt) gathers diagnostic data for analysis by support professionals. MSDT is the engine used to run legacy Windows built-in troubleshooters. There are currently 28 built-in troubleshooters for MSDT. Half of the built-in troubleshooters have already been [redirected](#redirected-msdt-troubleshooters) to the Get Help platform, while the other half will be [retired](#retired-msdt-troubleshooters). diff --git a/windows/whats-new/deprecated-features.md b/windows/whats-new/deprecated-features.md index 75692f13ab..5d0649468d 100644 --- a/windows/whats-new/deprecated-features.md +++ b/windows/whats-new/deprecated-features.md @@ -1,7 +1,7 @@ --- title: Deprecated features in the Windows client description: Review the list of features that Microsoft is no longer developing in Windows 10 and Windows 11. -ms.date: 06/08/2023 +ms.date: 08/01/2023 ms.prod: windows-client ms.technology: itpro-fundamentals ms.localizationpriority: medium @@ -36,6 +36,7 @@ The features in this article are no longer being actively developed, and might b |Feature | Details and mitigation | Deprecation announced | | ----------- | --------------------- | ---- | +| TLS 1.0 and 1.1 | Over the past several years, internet standards and regulatory bodies have [deprecated or disallowed](https://www.ietf.org/rfc/rfc8996.html) TLS versions 1.0 and 1.1 due to various security issues. Starting in Windows 11 Insider Preview builds for September 2023 and continuing in future Windows OS releases, TLS 1.0 and 1.1 will be disabled by default. This change increases the security posture of Windows customers and encourages modern protocol adoption. For organizations that need to use these versions, there's an option to re-enable TLS 1.0 or TLS 1.1. For more information, see [Resources for deprecated features](deprecated-features-resources.md). | August 1, 2023| | Cortana in Windows | Cortana in Windows as a standalone app is deprecated. This change only impacts Cortana in Windows, and your productivity assistant, Cortana, will continue to be available in Outlook mobile, Teams mobile, Microsoft Teams display, and Microsoft Teams rooms. | June 2023 | | Microsoft Support Diagnostic Tool (MSDT) | [MSDT](/windows-server/administration/windows-commands/msdt) is deprecated and will be removed in a future release of Windows. MSDT is used to gather diagnostic data for analysis by support professionals. For more information, see [Resources for deprecated features](deprecated-features-resources.md) | January 2023 | | Universal Windows Platform (UWP) Applications for 32-bit Arm | This change is applicable only to devices with an Arm processor, for example Snapdragon processors from Qualcomm. If you have a PC built with a processor from Intel or AMD, this content is not applicable. If you are not sure which type of processor you have, check **Settings** > **System** > **About**.

                        Support for 32-bit Arm versions of applications will be removed in a future release of Windows 11. After this change, for the small number of applications affected, app features might be different and you might notice a difference in performance. For more technical details about this change, see [Update app architecture from Arm32 to Arm64](/windows/arm/arm32-to-arm64). | January 2023 | diff --git a/windows/whats-new/docfx.json b/windows/whats-new/docfx.json index cdfcb018fb..036ef0bfa2 100644 --- a/windows/whats-new/docfx.json +++ b/windows/whats-new/docfx.json @@ -39,9 +39,8 @@ "tier2" ], "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", - "uhfHeaderId": "MSDocsHeader-M365-IT", + "uhfHeaderId": "MSDocsHeader-Windows", "ms.topic": "article", - "audience": "ITPro", "feedback_system": "GitHub", "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs", "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md index 52223f9e9b..b2c710d264 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md @@ -456,7 +456,7 @@ Windows 10 Enterprise LTSC 2019 adds many new [configuration service providers ( Some of the other new CSPs are: -- The [DynamicManagement CSP](/windows/client-management/mdm/dynamicmanagement-csp) allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can't reach the management server when the location or network changes. The dynamic management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. +- The [DynamicManagement CSP](/windows/client-management/mdm/dynamicmanagement-csp) allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country/region to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can't reach the management server when the location or network changes. The dynamic management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. - The [CleanPC CSP](/windows/client-management/mdm/cleanpc-csp) allows removal of user-installed and pre-installed applications, with the option to persist user data. diff --git a/windows/whats-new/whats-new-windows-10-version-1703.md b/windows/whats-new/whats-new-windows-10-version-1703.md index 8a8e9a3e7e..b62a1a7579 100644 --- a/windows/whats-new/whats-new-windows-10-version-1703.md +++ b/windows/whats-new/whats-new-windows-10-version-1703.md @@ -212,7 +212,7 @@ Windows 10, version 1703 adds many new [configuration service providers (CSPs)]( Some of the other new CSPs are: -- The [DynamicManagement CSP](/windows/client-management/mdm/dynamicmanagement-csp) allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. +- The [DynamicManagement CSP](/windows/client-management/mdm/dynamicmanagement-csp) allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country/region to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. - The [CleanPC CSP](/windows/client-management/mdm/cleanpc-csp) allows removal of user-installed and pre-installed applications, with the option to persist user data.