mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-28 13:17:23 +00:00
Merge branch 'main' of github.com:MicrosoftDocs/windows-docs-pr into pm-firewall-refresh
This commit is contained in:
commit
a62252b541
@ -5,10 +5,6 @@ ms.date: 08/10/2022
|
||||
ms.topic: how-to
|
||||
appliesto:
|
||||
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 10</a>
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
- education
|
||||
---
|
||||
|
||||
# Reset devices with Autopilot Reset
|
||||
@ -60,7 +56,7 @@ You can set the policy using one of these methods:
|
||||
## Trigger Autopilot Reset
|
||||
|
||||
Autopilot Reset is a two-step process: trigger it and then authenticate. Once you've done these two steps, you can let the process execute and once it's done, the device is again ready for use.
|
||||
]
|
||||
|
||||
To trigger Autopilot Reset:
|
||||
|
||||
1. From the Windows device lock screen, enter the keystroke: <kbd>CTRL</kbd> + <kbd>WIN</kbd> + <kbd>R</kbd>.
|
||||
|
@ -10,7 +10,6 @@ metadata:
|
||||
ms.technology: itpro-edu
|
||||
ms.collection:
|
||||
- education
|
||||
- highpri
|
||||
- tier1
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
|
@ -6,7 +6,6 @@ ms.date: 11/02/2023
|
||||
appliesto:
|
||||
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 11 SE</a>
|
||||
ms.collection:
|
||||
- highpri
|
||||
- education
|
||||
- tier1
|
||||
---
|
||||
|
@ -14,7 +14,6 @@ metadata:
|
||||
ms.prod: windows-client
|
||||
ms.collection:
|
||||
- tier1
|
||||
- highpri
|
||||
|
||||
# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | tutorial | overview | quickstart | reference | sample | tutorial | video | whats-new
|
||||
|
||||
|
@ -10,7 +10,6 @@ metadata:
|
||||
ms.technology: itpro-manage
|
||||
ms.prod: windows-client
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
author: vinaypamnani-msft
|
||||
ms.author: vinpa
|
||||
|
@ -1,18 +1,10 @@
|
||||
---
|
||||
title: Configure Windows 10 taskbar
|
||||
description: Administrators can pin more apps to the taskbar and remove default pinned apps from the taskbar by adding a section to a layout modification XML file.
|
||||
ms.prod: windows-client
|
||||
author: lizgt2000
|
||||
ms.author: lizlong
|
||||
ms.topic: how-to
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 08/18/2023
|
||||
ms.reviewer:
|
||||
manager: aaroncz
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.technology: itpro-configure
|
||||
---
|
||||
|
||||
# Configure Windows 10 taskbar
|
||||
|
@ -10,7 +10,6 @@ ms.topic: how-to
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 08/18/2023
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.technology: itpro-configure
|
||||
---
|
||||
|
@ -1,16 +1,9 @@
|
||||
---
|
||||
title: Add or remove pinned apps on the Start menu in Windows 11
|
||||
description: Export Start layout to LayoutModification.json with pinned apps, and add or remove pinned apps. Use the JSON text in an MDM policy to deploy a custom Start menu layout to Windows 11 devices.
|
||||
manager: aaroncz
|
||||
author: lizgt2000
|
||||
ms.author: lizlong
|
||||
ms.reviewer: ericpapa
|
||||
ms.prod: windows-client
|
||||
ms.localizationpriority: medium
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.technology: itpro-configure
|
||||
ms.date: 01/10/2023
|
||||
ms.topic: article
|
||||
---
|
||||
|
@ -8,7 +8,6 @@ ms.prod: windows-client
|
||||
author: lizgt2000
|
||||
ms.localizationpriority: medium
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.technology: itpro-configure
|
||||
ms.date: 08/17/2023
|
||||
|
@ -3,15 +3,8 @@ title: Customize Windows 10 Start and taskbar with group policy
|
||||
description: In Windows 10, you can use a Group Policy Object (GPO) to deploy a customized Start layout to users in a domain.
|
||||
ms.reviewer:
|
||||
manager: aaroncz
|
||||
ms.prod: windows-client
|
||||
author: lizgt2000
|
||||
ms.localizationpriority: medium
|
||||
ms.author: lizlong
|
||||
ms.topic: article
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.technology: itpro-configure
|
||||
ms.date: 12/31/2017
|
||||
---
|
||||
|
||||
|
@ -1,17 +1,10 @@
|
||||
---
|
||||
title: Find the Application User Model ID of an installed app
|
||||
ms.reviewer: sybruckm
|
||||
manager: aaroncz
|
||||
description: To configure assigned access (kiosk mode), you need the Application User Model ID (AUMID) of apps installed on a device.
|
||||
author: lizgt2000
|
||||
ms.author: lizlong
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.prod: windows-client
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.technology: itpro-configure
|
||||
ms.date: 12/31/2017
|
||||
---
|
||||
# Find the Application User Model ID of an installed app
|
||||
|
@ -1,16 +1,10 @@
|
||||
---
|
||||
title: Guidelines for choosing an app for assigned access
|
||||
description: The following guidelines may help you choose an appropriate Windows app for your assigned access experience.
|
||||
ms.prod: windows-client
|
||||
author: lizgt2000
|
||||
ms.localizationpriority: medium
|
||||
ms.author: lizlong
|
||||
ms.topic: article
|
||||
ms.reviewer: sybruckm
|
||||
manager: aaroncz
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.technology: itpro-configure
|
||||
ms.date: 12/31/2017
|
||||
---
|
||||
|
@ -9,7 +9,6 @@ metadata:
|
||||
ms.topic: landing-page # Required
|
||||
ms.prod: windows-client
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
author: aczechowski
|
||||
ms.author: aaroncz
|
||||
|
@ -2,16 +2,11 @@
|
||||
title: Set up a single-app kiosk on Windows
|
||||
description: A single-use device is easy to set up in Windows Pro, Enterprise, and Education editions.
|
||||
ms.reviewer: sybruckm
|
||||
manager: aaroncz
|
||||
ms.author: lizlong
|
||||
ms.prod: windows-client
|
||||
author: lizgt2000
|
||||
ms.localizationpriority: medium
|
||||
ms.topic: article
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.technology: itpro-configure
|
||||
ms.date: 07/12/2023
|
||||
---
|
||||
<!--8107263-->
|
||||
|
@ -1,17 +1,10 @@
|
||||
---
|
||||
title: Set up a multi-app kiosk on Windows 10
|
||||
description: Learn how to configure a kiosk device running Windows 10 so that users can only run a few specific apps.
|
||||
ms.prod: windows-client
|
||||
ms.technology: itpro-configure
|
||||
author: lizgt2000
|
||||
ms.author: lizlong
|
||||
manager: aaroncz
|
||||
ms.reviewer: sybruckm
|
||||
ms.localizationpriority: medium
|
||||
ms.topic: how-to
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.date: 11/08/2023
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10 Pro</b>
|
||||
|
@ -1,7 +1,6 @@
|
||||
---
|
||||
title: Diagnose Provisioning Packages
|
||||
description: Diagnose general failures in provisioning.
|
||||
ms.reviewer:
|
||||
manager: aaroncz
|
||||
ms.author: lizlong
|
||||
ms.topic: article
|
||||
@ -9,7 +8,6 @@ ms.prod: windows-client
|
||||
ms.technology: itpro-manage
|
||||
author: lizgt2000
|
||||
ms.date: 01/18/2023
|
||||
ms.collection: highpri
|
||||
---
|
||||
|
||||
# Diagnose Provisioning Packages
|
||||
@ -26,16 +24,16 @@ To apply the power settings successfully with the [correct security context](/wi
|
||||
|
||||
## Unable to perform bulk enrollment in Microsoft Entra ID
|
||||
|
||||
When [enrolling devices into Microsoft Entra ID using provisioning packages](https://techcommunity.microsoft.com/t5/intune-customer-success/bulk-join-a-windows-device-to-azure-ad-and-microsoft-endpoint/ba-p/2381400), the bulk token request will be rejected, if the user requesting a bulk token is not authorized to grant application consent. For more information, see [Configure how users consent to applications](/azure/active-directory/manage-apps/configure-user-consent).
|
||||
When [enrolling devices into Microsoft Entra ID using provisioning packages](https://techcommunity.microsoft.com/t5/intune-customer-success/bulk-join-a-windows-device-to-azure-ad-and-microsoft-endpoint/ba-p/2381400), the bulk token request is rejected, if the user requesting a bulk token isn't authorized to grant application consent. For more information, see [Configure how users consent to applications](/azure/active-directory/manage-apps/configure-user-consent).
|
||||
|
||||
> [!NOTE]
|
||||
> When obtaining the bulk token, you should select "No, sign in to this app only" when prompted for authentication. If you select "OK" instead without also selecting "Allow my organization to manage my device", the bulk token request may be rejected.
|
||||
> When obtaining the bulk token, you should select "No, sign in to this app only" when prompted for authentication. If you select "OK" instead without also selecting "Allow my organization to manage my device", the bulk token request might be rejected.
|
||||
|
||||
## Unable to apply a multivariant provisioning package
|
||||
|
||||
When applying a [multivariant package](/windows/configuration/provisioning-packages/provisioning-multivariant), it may be difficult to diagnose why a certain target did not get applied. There may have been improperly authored conditions that did not evaluate as expected.
|
||||
When applying a [multivariant package](/windows/configuration/provisioning-packages/provisioning-multivariant), it might be difficult to diagnose why a certain target didn't get applied. There may have been improperly authored conditions that didn't evaluate as expected.
|
||||
|
||||
Starting in Windows 11, version 22H2, [MdmDiagnosticsTool](/windows/client-management/diagnose-mdm-failures-in-windows-10) includes multivariant condition values to diagnose problems with multivariant packages to determine why the package was not applied.
|
||||
Starting in Windows 11, version 22H2, [MdmDiagnosticsTool](/windows/client-management/diagnose-mdm-failures-in-windows-10) includes multivariant condition values to diagnose problems with multivariant packages to determine why the package wasn't applied.
|
||||
|
||||
You can use the following PowerShell example to review the multivariant conditions in the `MDMDiagReport.xml` report:
|
||||
|
||||
|
@ -1,17 +1,10 @@
|
||||
---
|
||||
title: Install Windows Configuration Designer
|
||||
description: Learn how to install and use Windows Configuration Designer so you can easily configure devices running Windows 10/11.
|
||||
ms.prod: windows-client
|
||||
author: lizgt2000
|
||||
ms.author: lizlong
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.reviewer: kevinsheehan
|
||||
manager: aaroncz
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.technology: itpro-configure
|
||||
ms.date: 12/31/2017
|
||||
---
|
||||
|
||||
|
@ -2,16 +2,9 @@
|
||||
title: Provisioning packages overview
|
||||
description: With Windows 10 and Windows 11, you can create provisioning packages that let you quickly and efficiently configure a device without having to install a new image. Learn about what provisioning packages, are and what they do.
|
||||
ms.reviewer: kevinsheehan
|
||||
manager: aaroncz
|
||||
ms.prod: windows-client
|
||||
author: lizgt2000
|
||||
ms.author: lizlong
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.technology: itpro-configure
|
||||
ms.date: 12/31/2017
|
||||
---
|
||||
|
||||
|
@ -1,18 +1,10 @@
|
||||
---
|
||||
title: Configure access to Microsoft Store
|
||||
description: Learn how to configure access to Microsoft Store for client computers and mobile devices in your organization.
|
||||
ms.reviewer:
|
||||
manager: aaroncz
|
||||
ms.prod: windows-client
|
||||
author: lizgt2000
|
||||
ms.author: lizlong
|
||||
ms.topic: conceptual
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 11/29/2022
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.technology: itpro-configure
|
||||
---
|
||||
|
||||
# Configure access to Microsoft Store
|
||||
|
@ -1,18 +1,10 @@
|
||||
---
|
||||
title: Customize and manage the Windows 10 Start and taskbar layout
|
||||
description: On Windows devices, customize the start menu layout and taskbar using XML, group policy, provisioning package, or MDM policy. You can add pinned folders, add a start menu size, pin apps to the taskbar, and more.
|
||||
ms.reviewer:
|
||||
manager: aaroncz
|
||||
ms.prod: windows-client
|
||||
author: lizgt2000
|
||||
ms.author: lizlong
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 08/05/2021
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.technology: itpro-configure
|
||||
---
|
||||
|
||||
# Customize the Start menu and taskbar layout on Windows 10 and later devices
|
||||
|
@ -1,17 +1,10 @@
|
||||
---
|
||||
title: Configure Windows Spotlight on the lock screen
|
||||
description: Windows Spotlight is an option for the lock screen background that displays different background images on the lock screen.
|
||||
ms.reviewer:
|
||||
manager: aaroncz
|
||||
ms.prod: windows-client
|
||||
author: lizgt2000
|
||||
ms.author: lizlong
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 04/30/2018
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.technology: itpro-configure
|
||||
---
|
||||
|
||||
|
@ -10,7 +10,6 @@ metadata:
|
||||
ms.topic: hub-page
|
||||
ms.prod: windows-client
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: How User Account Control works
|
||||
description: Learn about User Account Control (UAC) components and how it interacts with the end users.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.topic: concept-article
|
||||
ms.date: 05/24/2023
|
||||
---
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: User Account Control
|
||||
description: Learn how User Account Control (UAC) helps to prevent unauthorized changes to Windows devices.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.topic: overview
|
||||
ms.date: 05/24/2023
|
||||
---
|
||||
|
@ -2,7 +2,6 @@
|
||||
title: AppLocker
|
||||
description: This article provides a description of AppLocker and can help you decide if your organization can benefit from deploying AppLocker application control policies.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier3
|
||||
- must-keep
|
||||
ms.topic: conceptual
|
||||
|
@ -3,7 +3,6 @@ title: Microsoft recommended driver block rules
|
||||
description: View a list of recommended block rules to block vulnerable third-party drivers discovered by Microsoft and the security research community.
|
||||
ms.localizationpriority: medium
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier3
|
||||
- must-keep
|
||||
ms.date: 06/06/2023
|
||||
|
@ -3,7 +3,6 @@ title: Application Control for Windows
|
||||
description: Application Control restricts which applications users are allowed to run and the code that runs in the system core.
|
||||
ms.localizationpriority: medium
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier3
|
||||
- must-keep
|
||||
ms.date: 08/30/2023
|
||||
|
@ -3,9 +3,6 @@ title: Enable hardware-based isolation for Microsoft Edge
|
||||
description: Learn about the Microsoft Defender Application Guard modes (Standalone or Enterprise-managed), and how to install Application Guard in your enterprise.
|
||||
ms.date: 07/11/2023
|
||||
ms.topic: how-to
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
---
|
||||
|
||||
# Prepare to install Microsoft Defender Application Guard
|
||||
|
@ -1,11 +1,7 @@
|
||||
---
|
||||
title: Microsoft Defender Application Guard
|
||||
description: Learn about Microsoft Defender Application Guard and how it helps combat malicious content and malware out on the Internet.
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 07/11/2023
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: Windows Sandbox configuration
|
||||
description: Windows Sandbox configuration
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.topic: article
|
||||
ms.date: 05/25/2023
|
||||
---
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: Windows Sandbox
|
||||
description: Windows Sandbox overview
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.topic: article
|
||||
ms.date: 05/25/2023
|
||||
---
|
||||
|
@ -1,10 +1,6 @@
|
||||
---
|
||||
title: Enable memory integrity
|
||||
description: This article explains the steps to opt in to using memory integrity on Windows devices.
|
||||
ms.localizationpriority: medium
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.topic: conceptual
|
||||
ms.date: 03/16/2023
|
||||
appliesto:
|
||||
|
@ -2,7 +2,6 @@
|
||||
title: Kernel DMA Protection
|
||||
description: Learn how Kernel DMA Protection protects Windows devices against drive-by Direct Memory Access (DMA) attacks using PCI hot plug devices.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.topic: conceptual
|
||||
ms.date: 07/31/2023
|
||||
|
@ -4,7 +4,6 @@ description: Learn how to view and troubleshoot the Trusted Platform Module (TPM
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/02/2023
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
---
|
||||
|
||||
|
@ -4,7 +4,6 @@ description: This topic provides recommendations for Trusted Platform Module (TP
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/02/2023
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
---
|
||||
|
||||
|
@ -4,7 +4,6 @@ description: Learn about the Trusted Platform Module (TPM) and how Windows uses
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/22/2023
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
---
|
||||
|
||||
|
@ -4,7 +4,6 @@ description: This topic for the IT professional provides links to information ab
|
||||
ms.topic: conceptual
|
||||
ms.date: 02/02/2023
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
---
|
||||
|
||||
|
@ -2,9 +2,6 @@
|
||||
title: Configure Credential Guard
|
||||
description: Learn how to configure Credential Guard using MDM, Group Policy, or the registry.
|
||||
ms.date: 08/31/2023
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
ms.topic: how-to
|
||||
---
|
||||
|
||||
|
@ -3,9 +3,6 @@ title: Credential Guard overview
|
||||
description: Learn about Credential Guard and how it isolates secrets so that only privileged system software can access them.
|
||||
ms.date: 08/31/2023
|
||||
ms.topic: overview
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
---
|
||||
|
||||
# Credential Guard overview
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: Configure Windows Hello for Business Policy settings in an on-premises certificate trust
|
||||
description: Configure Windows Hello for Business Policy settings for Windows Hello for Business in an on-premises certificate trust scenario
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.date: 09/07/2023
|
||||
ms.topic: tutorial
|
||||
---
|
||||
|
@ -1,8 +1,6 @@
|
||||
---
|
||||
title: Deploy certificates for remote desktop sign-in
|
||||
description: Learn how to deploy certificates to cloud Kerberos trust and key trust users, to enable remote desktop sign-in with supplied credentials.
|
||||
ms.collection:
|
||||
- tier1
|
||||
ms.topic: how-to
|
||||
ms.date: 07/25/2023
|
||||
---
|
||||
|
@ -4,9 +4,6 @@ metadata:
|
||||
description: Use these frequently asked questions (FAQ) to learn important details about Windows Hello for Business.
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.topic: faq
|
||||
ms.date: 08/03/2023
|
||||
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: PIN reset
|
||||
description: Learn how Microsoft PIN reset service enables your users to recover a forgotten Windows Hello for Business PIN.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.date: 08/15/2023
|
||||
ms.topic: how-to
|
||||
---
|
||||
|
@ -3,8 +3,6 @@ title: Remote Desktop
|
||||
description: Learn how Windows Hello for Business supports using biometrics with remote desktop
|
||||
ms.date: 09/01/2023
|
||||
ms.topic: conceptual
|
||||
ms.collection:
|
||||
- tier1
|
||||
---
|
||||
|
||||
# Remote Desktop
|
||||
|
@ -3,8 +3,6 @@ ms.date: 10/09/2023
|
||||
title: Windows Hello for Business Deployment Prerequisite Overview
|
||||
description: Overview of all the different infrastructure requirements for Windows Hello for Business deployment models
|
||||
ms.topic: overview
|
||||
ms.collection:
|
||||
- tier1
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: Manage Windows Hello in your organization
|
||||
description: Learn how to create a Group Policy or mobile device management (MDM) policy to configure and deploy Windows Hello for Business.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.date: 9/25/2023
|
||||
ms.topic: reference
|
||||
---
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: Why a PIN is better than an online password
|
||||
description: Windows Hello enables users to sign in to their devices using a PIN. Learn how is a PIN different from (and better than) an online password.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.date: 03/15/2023
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: Windows Hello for Business Overview
|
||||
description: Learn how Windows Hello for Business replaces passwords with strong two-factor authentication on Windows devices.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.topic: overview
|
||||
ms.date: 04/24/2023
|
||||
---
|
||||
|
@ -2,7 +2,6 @@
|
||||
title: Support for passkeys in Windows
|
||||
description: Learn about passkeys and how to use them on Windows devices.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.topic: overview
|
||||
ms.date: 11/07/2023
|
||||
|
@ -2,7 +2,6 @@
|
||||
title: Windows passwordless experience
|
||||
description: Learn how Windows passwordless experience enables your organization to move away from passwords.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.date: 09/27/2023
|
||||
ms.topic: how-to
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: Remote Credential Guard
|
||||
description: Learn how Remote Credential Guard helps to secure Remote Desktop credentials by never sending them to the target device.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.topic: how-to
|
||||
ms.date: 09/06/2023
|
||||
appliesto:
|
||||
|
@ -6,7 +6,6 @@ ms.topic: how-to
|
||||
appliesto:
|
||||
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 11</a>
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
---
|
||||
|
||||
|
@ -9,7 +9,6 @@ metadata:
|
||||
ms.prod: windows-client
|
||||
ms.technology: itpro-security
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
|
@ -1,8 +1,6 @@
|
||||
---
|
||||
title: Windows security features licensing and edition requirements
|
||||
description: Learn about Windows licensing and edition requirements for the features included in Windows.
|
||||
ms.collection:
|
||||
- tier2
|
||||
ms.topic: conceptual
|
||||
ms.date: 06/15/2023
|
||||
appliesto:
|
||||
|
@ -1,9 +1,7 @@
|
||||
### YamlMime:FAQ
|
||||
metadata:
|
||||
title: BitLocker FAQ
|
||||
description: Learn more about BitLocker by reviewing the frequently asked questions.
|
||||
ms.collection:
|
||||
- tier1
|
||||
description: Learn more about BitLocker by reviewing the frequently asked questions.
|
||||
ms.topic: faq
|
||||
ms.date: 10/30/2023
|
||||
title: BitLocker FAQ
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: BitLocker overview
|
||||
description: Learn about BitLocker practical applications and requirements.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.topic: overview
|
||||
ms.date: 10/30/2023
|
||||
---
|
||||
|
@ -1,8 +1,6 @@
|
||||
---
|
||||
title: BitLocker operations guide
|
||||
description: Learn how to use different tools to manage and operate BitLocker.
|
||||
ms.collection:
|
||||
- tier1
|
||||
ms.topic: how-to
|
||||
ms.date: 10/30/2023
|
||||
---
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: BitLocker preboot recovery screen
|
||||
description: Learn about the information displayed in the BitLocker preboot recovery screen, depending on configured policy settings and recovery keys status.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.topic: concept-article
|
||||
ms.date: 10/30/2023
|
||||
---
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: BitLocker recovery overview
|
||||
description: Learn about BitLocker recovery scenarios, recovery options, and how to determine root cause of failed automatic unlocks.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.topic: how-to
|
||||
ms.date: 10/30/2023
|
||||
---
|
||||
|
@ -1,9 +1,6 @@
|
||||
---
|
||||
title: BitLocker recovery process
|
||||
description: Learn how to obtain BitLocker recovery information for Microsoft Entra joined, Microsoft Entra hybrid joined, and Active Directory joined devices, and how to restore access to a locked drive.
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
ms.topic: how-to
|
||||
ms.date: 10/30/2023
|
||||
---
|
||||
|
@ -1,10 +1,6 @@
|
||||
---
|
||||
title: Microsoft Security Compliance Toolkit Guide
|
||||
description: This article describes how to use Security Compliance Toolkit in your organization.
|
||||
ms.localizationpriority: medium
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier3
|
||||
ms.topic: conceptual
|
||||
ms.date: 10/31/2023
|
||||
---
|
||||
|
@ -1,10 +1,6 @@
|
||||
---
|
||||
title: Security baselines guide
|
||||
description: Learn how to use security baselines in your organization.
|
||||
ms.localizationpriority: medium
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier3
|
||||
ms.topic: conceptual
|
||||
ms.date: 07/11/2023
|
||||
---
|
||||
|
@ -4,7 +4,6 @@ description: This article describes how Windows security features help protect y
|
||||
ms.topic: conceptual
|
||||
ms.date: 08/11/2023
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier1
|
||||
---
|
||||
|
||||
|
@ -3,9 +3,6 @@ title: Windows Security
|
||||
description: Windows Security brings together common Windows security features into one place.
|
||||
ms.date: 08/11/2023
|
||||
ms.topic: article
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier2
|
||||
---
|
||||
|
||||
# Windows Security
|
||||
|
@ -2,11 +2,7 @@
|
||||
title: Microsoft Defender SmartScreen overview
|
||||
description: Learn how Microsoft Defender SmartScreen protects against phishing or malware websites and applications, and the downloading of potentially malicious files.
|
||||
ms.date: 08/11/2023
|
||||
ms.topic: article
|
||||
ms.localizationpriority: high
|
||||
ms.collection:
|
||||
- tier2
|
||||
- highpri
|
||||
ms.topic: conceptual
|
||||
appliesto:
|
||||
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 11</a>
|
||||
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 10</a>
|
||||
|
@ -1,18 +1,10 @@
|
||||
---
|
||||
title: Federal Information Processing Standard (FIPS) 140 Validation
|
||||
description: Learn how Microsoft products and cryptographic modules follow the U.S. Federal government standard FIPS 140.
|
||||
ms.prod: windows-client
|
||||
ms.date: 08/18/2023
|
||||
manager: aaroncz
|
||||
ms.date: 11/13/2023
|
||||
ms.topic: reference
|
||||
ms.author: paoloma
|
||||
author: paolomatarazzo
|
||||
ms.collection:
|
||||
- highpri
|
||||
- tier3
|
||||
ms.topic: reference
|
||||
ms.localizationpriority: medium
|
||||
ms.reviewer:
|
||||
ms.technology: itpro-security
|
||||
---
|
||||
|
||||
# FIPS 140-2 Validation
|
||||
@ -21,7 +13,7 @@ ms.technology: itpro-security
|
||||
|
||||
The Federal Information Processing Standard (FIPS) Publication 140-2 is a U.S. government standard. FIPS is based on Section 5131 of the Information Technology Management Reform Act of 1996. It defines the minimum security requirements for cryptographic modules in IT products.
|
||||
|
||||
The [Cryptographic Module Validation Program (CMVP)][HTTP-1]) is a joint effort of the U.S. National Institute of Standards and Technology (NIST) and the Canadian Centre for Cyber Security (CCCS). It validates cryptographic modules against the Security Requirements for Cryptographic Modules (part of FIPS 140-2) and related FIPS cryptography standards. The FIPS 140-2 security requirements cover 11 areas related to the design and implementation of a cryptographic module. The NIST Information Technology Laboratory operates a related program that validates the FIPS approved cryptographic algorithms in the module.
|
||||
The [Cryptographic Module Validation Program (CMVP)][HTTP-1] is a joint effort of the U.S. National Institute of Standards and Technology (NIST) and the Canadian Centre for Cyber Security (CCCS). It validates cryptographic modules against the Security Requirements for Cryptographic Modules (part of FIPS 140-2) and related FIPS cryptography standards. The FIPS 140-2 security requirements cover 11 areas related to the design and implementation of a cryptographic module. The NIST Information Technology Laboratory operates a related program that validates the FIPS approved cryptographic algorithms in the module.
|
||||
|
||||
## Microsoft's approach to FIPS 140-2 validation
|
||||
|
||||
|
@ -1,17 +1,13 @@
|
||||
---
|
||||
title: Common Criteria Certifications
|
||||
description: This topic details how Microsoft supports the Common Criteria certification program.
|
||||
ms.prod: windows-client
|
||||
ms.author: sushmanemali
|
||||
author: s4sush
|
||||
manager: aaroncz
|
||||
ms.topic: reference
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 11/4/2022
|
||||
ms.reviewer: paoloma
|
||||
ms.technology: itpro-security
|
||||
ms.collection:
|
||||
- tier3
|
||||
- tier3
|
||||
---
|
||||
|
||||
# Common Criteria certifications
|
||||
|
Loading…
x
Reference in New Issue
Block a user