diff --git a/windows/keep-secure/optimize-applocker-performance.md b/windows/keep-secure/optimize-applocker-performance.md index f8eb1d4d8e..cdd61ef5e2 100644 --- a/windows/keep-secure/optimize-applocker-performance.md +++ b/windows/keep-secure/optimize-applocker-performance.md @@ -2,22 +2,31 @@ title: Optimize AppLocker performance (Windows 10) description: This topic for IT professionals describes how to optimize AppLocker policy enforcement. ms.assetid: a20efa20-bc98-40fe-bd81-28ec4905e0f6 -ms.pagetype: security ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library +ms.pagetype: security author: brianlic-msft --- + # Optimize AppLocker performance + **Applies to** - Windows 10 + This topic for IT professionals describes how to optimize AppLocker policy enforcement. + ## Optimization of Group Policy + AppLocker policies can be implemented by organization unit (OU) using Group Policy. If so, your Group Policy infrastructure should be optimized and retested for performance when AppLocker policies are added to existing Group Policy Objects (GPOs) or new GPOs are created, as you do with adding any policies to your GPOs. + For more info, see the [Optimizing Group Policy Performance](http://go.microsoft.com/fwlink/p/?LinkId=163238) article in TechNet Magazine. + ### AppLocker rule limitations -The more rules per GPO, the longer AppLocker requires for evaluation. There is no set limitation on the number of rules per GPO, but the number of rules that can fit into a 100 MB GPO varies based on the complexity of the rule, such as the number of file hashes included in a single file hash condition. + +The more rules per GPO, the longer AppLocker requires for evaluation. There is no set limitation on the number of rules per GPO, but the number of rules that can fit into a 100 MB GPO varies based on the complexity of the rule, such as the number of file hashes included in a single file hash +condition. + ### Using the DLL rule collection + When the DLL rule collection is enabled, AppLocker must check each DLL that an application loads. The more DLLs, the longer AppLocker requires to complete the evaluation. - - diff --git a/windows/keep-secure/packaged-apps-and-packaged-app-installer-rules-in-applocker.md b/windows/keep-secure/packaged-apps-and-packaged-app-installer-rules-in-applocker.md index 64303436c2..db85e986ec 100644 --- a/windows/keep-secure/packaged-apps-and-packaged-app-installer-rules-in-applocker.md +++ b/windows/keep-secure/packaged-apps-and-packaged-app-installer-rules-in-applocker.md @@ -2,26 +2,32 @@ title: Packaged apps and packaged app installer rules in AppLocker (Windows 10) description: This topic explains the AppLocker rule collection for packaged app installers and packaged apps. ms.assetid: 8fd44d08-a0c2-4c5b-a91f-5cb9989f971d -ms.pagetype: security ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library +ms.pagetype: security author: brianlic-msft --- + # Packaged apps and packaged app installer rules in AppLocker + **Applies to** - Windows 10 + This topic explains the AppLocker rule collection for packaged app installers and packaged apps. + Universal Windows apps can be installed through the Windows Store or can be sideloaded using the Windows PowerShell cmdlets. Universal Windows apps can be installed by a standard user unlike some Classic Windows applications that sometimes require administrative privileges for installation. Typically, an app consists of multiple components – the installer used to install the app and one or more exes, dlls or scripts. With Classic Windows applications, not all those components always share common attributes such as the publisher name, product name and product version. Therefore, AppLocker has to control each of these components separately through different rule collections – exe, dll, script and Windows Installers. In contrast, all the components of a Universal Windows app share the same attributes: Publisher name, Package name and Package version. It is therefore possible to control an entire app with a single rule. + AppLocker enforces rules for Universal Windows apps separately from Classic Windows applications. A single AppLocker rule for a Universal Windows app can control both the installation and the running of an app. Because all Universal Windows apps are signed, AppLocker supports only publisher rules for Universal Windows apps. A publisher rule for a Universal Windows app is based on the following attributes of the app: + - Publisher name - Package name - Package version + In summary, including AppLocker rules for Universal Windows apps in your policy design provides: + - The ability to control the installation and running of the app - The ability to control all the components of the app with a single rule rather than controlling individual binaries within the app - The ability to create application control policies that survive app updates - Management of Universal Windows apps through Group Policy. - - diff --git a/windows/keep-secure/passport-event-300.md b/windows/keep-secure/passport-event-300.md index dfcc826405..1d055b34c7 100644 --- a/windows/keep-secure/passport-event-300.md +++ b/windows/keep-secure/passport-event-300.md @@ -2,18 +2,22 @@ title: Event ID 300 - Passport successfully created (Windows 10) description: This event is created when a Microsoft Passport for Enterprise is successfully created and registered with Azure Active Directory (Azure AD). ms.assetid: 0DD59E75-1C5F-4CC6-BB0E-71C83884FF04 -ms.pagetype: security keywords: ["ngc"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library +ms.pagetype: security author: jdeckerMS --- + # Event ID 300 - Passport successfully created + **Applies to** - Windows 10 - Windows 10 Mobile + This event is created when a Microsoft Passport for Enterprise is successfully created and registered with Azure Active Directory (Azure AD). Applications or services can trigger actions on this event. For example, a certificate provisioning service can listen to this event and trigger a certificate request. + ## Event details | | | |--------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| @@ -21,16 +25,18 @@ This event is created when a Microsoft Passport for Enterprise is successfully c | **ID:** | 300 | | **Source:** | Microsoft Azure Device Registration Service | | **Version:** | 10 | -| **Message:** | The NGC key was successfully registered. Key ID: {4476694e-8e3b-4ef8-8487-be21f95e6f07}. UPN:test@contoso.com. Attestation: ATT\_SOFT. Client request ID: . Server request ID: db2da6bd-3d70-4b9b-b26b-444f669902da. Server response: {"kid":"4476694e-8e3b-4ef8-8487-be21f95e6f07","upn":"test@contoso.com"} | +| **Message:** | The NGC key was successfully registered. Key ID: {4476694e-8e3b-4ef8-8487-be21f95e6f07}. UPN:test@contoso.com. Attestation: ATT\_SOFT. Client request ID: . Server request ID: db2da6bd-3d70-4b9b-b26b-444f669902da. +Server response: {"kid":"4476694e-8e3b-4ef8-8487-be21f95e6f07","upn":"test@contoso.com"} | ## Resolve + This is a normal condition. No further action is required. + ## Related topics -[Manage identity verification using Microsoft Passport](manage-identity-verification-using-microsoft-passport.md) -[Implement Microsoft Passport in your organization](implement-microsoft-passport-in-your-organization.md) -[Why a PIN is better than a password](why-a-pin-is-better-than-a-password.md) -[Prepare people to use Microsoft Passport](prepare-people-to-use-microsoft-passport.md) -[Microsoft Passport and password changes](microsoft-passport-and-password-changes.md) -[Microsoft Passport errors during PIN creation](microsoft-passport-errors-during-pin-creation.md) - - + +- [Manage identity verification using Microsoft Passport](manage-identity-verification-using-microsoft-passport.md) +- [Implement Microsoft Passport in your organization](implement-microsoft-passport-in-your-organization.md) +- [Why a PIN is better than a password](why-a-pin-is-better-than-a-password.md) +- [Prepare people to use Microsoft Passport](prepare-people-to-use-microsoft-passport.md) +- [Microsoft Passport and password changes](microsoft-passport-and-password-changes.md) +- [Microsoft Passport errors during PIN creation](microsoft-passport-errors-during-pin-creation.md) diff --git a/windows/keep-secure/password-must-meet-complexity-requirements.md b/windows/keep-secure/password-must-meet-complexity-requirements.md index fba24e4fb4..c8b513828e 100644 --- a/windows/keep-secure/password-must-meet-complexity-requirements.md +++ b/windows/keep-secure/password-must-meet-complexity-requirements.md @@ -2,94 +2,98 @@ title: Password must meet complexity requirements (Windows 10) description: Describes the best practices, location, values, and security considerations for the Password must meet complexity requirements security policy setting. ms.assetid: 94482ae3-9dda-42df-9782-2f66196e6afe -ms.pagetype: security ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library +ms.pagetype: security author: brianlic-msft --- + # Password must meet complexity requirements + **Applies to** - Windows 10 + Describes the best practices, location, values, and security considerations for the **Password must meet complexity requirements** security policy setting. + ## Reference + The **Passwords must meet complexity requirements** policy setting determines whether passwords must meet a series of guidelines that are considered important for a strong password. Enabling this policy setting requires passwords to meet the following requirements: + 1. Passwords may not contain the user's samAccountName (Account Name) value or entire displayName (Full Name value). Both checks are not case sensitive. + The samAccountName is checked in its entirety only to determine whether it is part of the password. If the samAccountName is less than three characters long, this check is skipped. The displayName is parsed for delimiters: commas, periods, dashes or hyphens, underscores, spaces, pound signs, and tabs. If any of these delimiters are found, the displayName is split and all parsed sections (tokens) are confirmed to not be included in the password. Tokens that are less than three characters are ignored, and substrings of the tokens are not checked. For example, the name "Erin M. Hagens" is split into three tokens: "Erin", "M", and "Hagens". Because the second token is only one character long, it is ignored. Therefore, this user could not have a password that included either "erin" or "hagens" as a substring anywhere in the password. + 2. The password contains characters from three of the following categories: + - Uppercase letters of European languages (A through Z, with diacritic marks, Greek and Cyrillic characters) - Lowercase letters of European languages (a through z, sharp-s, with diacritic marks, Greek and Cyrillic characters) - Base 10 digits (0 through 9) - Non-alphanumeric characters (special characters) (for example, !, $, \#, %) - Any Unicode character that is categorized as an alphabetic character but is not uppercase or lowercase. This includes Unicode characters from Asian languages. + Complexity requirements are enforced when passwords are changed or created. + The rules that are included in the Windows Server password complexity requirements are part of Passfilt.dll, and they cannot be directly modified. + Enabling the default Passfilt.dll may cause some additional Help Desk calls for locked-out accounts because users might not be used to having passwords that contain characters other than those found in the alphabet. However, this policy setting is liberal enough that all users should be able to abide by the requirements with a minor learning curve. + Additional settings that can be included in a custom Passfilt.dll are the use of non–upper-row characters. Upper-row characters are those that are typed by holding down the SHIFT key and typing any of the digits from 1 through 10. + ### Possible values + - Enabled - Disabled - Not defined + ### Best practices + Set **Passwords must meet complexity requirements** to Enabled. This policy setting, combined with a minimum password length of 8, ensures that there are at least 218,340,105,584,896 different possibilities for a single password. This makes a brute force attack difficult, but still not impossible. + The use of ALT key character combinations can greatly enhance the complexity of a password. However, requiring all users in an organization to adhere to such stringent password requirements can result in unhappy users and an extremely busy Help Desk. Consider implementing a requirement in your organization to use ALT characters in the range from 0128 through 0159 as part of all administrator passwords. (ALT characters outside of this range can represent standard alphanumeric characters that do not add additional complexity to the password.) + Passwords that contain only alphanumeric characters are easy to compromise by using publicly available tools. To prevent this, passwords should contain additional characters and meet complexity requirements. + ### Location + **Computer Configuration\\Windows Settings\\Security Settings\\Account Policies\\Password Policy** + ### Default values + The following table lists the actual and effective default policy values. Default values are also listed on the policy’s property page. -
Server type or Group Policy Object (GPO) | -Default value | -
---|---|
Default domain policy |
-Enabled |
-
Default domain controller policy |
-Enabled |
-
Stand-alone server default settings |
-Disabled |
-
Domain controller effective default settings |
-Enabled |
-
Member server effective default settings |
-Enabled |
-
Effective GPO default settings on client computers |
-Disabled |
-
Topic | -Description | -
---|---|
[Enforce password history](enforce-password-history.md) |
-Describes the best practices, location, values, policy management, and security considerations for the Enforce password history security policy setting. |
-
[Maximum password age](maximum-password-age.md) |
-Describes the best practices, location, values, policy management, and security considerations for the Maximum password age security policy setting. |
-
[Minimum password age](minimum-password-age.md) |
-Describes the best practices, location, values, policy management, and security considerations for the Minimum password age security policy setting. |
-
[Minimum password length](minimum-password-length.md) |
-Describes the best practices, location, values, policy management, and security considerations for the Minimum password length security policy setting. |
-
[Password must meet complexity requirements](password-must-meet-complexity-requirements.md) |
-Describes the best practices, location, values, and security considerations for the Password must meet complexity requirements security policy setting. |
-
[Store passwords using reversible encryption](store-passwords-using-reversible-encryption.md) |
-Describes the best practices, location, values, and security considerations for the Store passwords using reversible encryption security policy setting. |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Administrators |
-
Stand-Alone Server Default Settings |
-Administrators |
-
DC Effective Default Settings |
-Administrators |
-
Member Server Effective Default Settings |
-Administrators |
-
Client Computer Effective Default Settings |
-Administrators |
-
Resource class | -Where stored | -Organizational unit | -Business impact | -Security or regulatory requirements | -
---|---|---|---|---|
Payroll data |
-Corp-Finance-1 |
-Accounting: Read/Write on Corp-Finance-1 -Departmental Payroll Managers: Write only on Corp-Finance-1 |
-High |
-Financial integrity and employee privacy |
-
Patient medical records |
-MedRec-2 |
-Doctors and Nurses: Read/Write on Med/Rec-2 -Lab Assistants: Write only on MedRec-2 -Accounting: Read only on MedRec-2 |
-High |
-Strict legal and regulatory standards |
-
Consumer health information |
-Web-Ext-1 |
-Public Relations Web Content Creators: Read/Write on Web-Ext-1 -Public: Read only on Web-Ext-1 |
-Low |
-Public education and corporate image |
-
Groups | -Data | -Possible auditing considerations | -
---|---|---|
Account administrators |
-User accounts and security groups |
-Account administrators have full privileges to create new user accounts, reset passwords, and modify security group memberships. We need a mechanism to monitor these changes. |
-
Members of the Finance OU |
-Financial records |
-Users in Finance have Read/Write access to critical financial records, but no ability to change permissions on these resources. These financial records are subject to government regulatory compliance requirements. |
-
External partners |
-Project Z |
-Employees of partner organizations have Read/Write access to certain project data and servers relating to Project Z, but not to other servers or data on the network. |
-
Type of computer and applications | -Operating system version | -Where located | -
---|---|---|
Servers hosting Exchange Server |
-Windows Server 2008 R2 |
-ExchangeSrv OU |
-
File servers |
-Windows Server 2012 |
-Separate resource OUs by department and (in some cases) by location |
-
Portable computers |
-Windows Vista and Windows 7 |
-Separate portable computer OUs by department and (in some cases) by location |
-
Web servers |
-Windows Server 2008 R2 |
-WebSrv OU |
-
Key protector | -Description | -
---|---|
TPM |
-A hardware device used to help establish a secure root-of-trust. BitLocker only supports TPM version 1.2 or higher. |
-
PIN |
-A user-entered numeric key protector that can only be used in addition to the TPM. |
-
Enhanced PIN |
-A user-entered alphanumeric key protector that can only be used in addition to the TPM. |
-
Startup key |
-An encryption key that can be stored on most removable media. This key protector can be used alone on non-TPM computers, or in conjunction with a TPM for added security. |
-
Recovery password |
-A 48-digit number used to unlock a volume when it is in recovery mode. Numbers can often be typed on a regular keyboard, if the numbers on the normal keyboard are not responding you can always use the function keys (F1-F10) to input the numbers. |
-
Recovery key |
-An encryption key stored on removable media that can be used for recovering data encrypted on a BitLocker volume. |
-
Authentication method | -Requires user interaction | -Description | -
---|---|---|
TPM only |
-No |
-TPM validates early boot components. |
-
TPM + PIN |
-Yes |
-TPM validates early boot components. The user must enter the correct PIN before the start-up process can continue, and before the drive can be unlocked. The TPM will enter lockout if the incorrect PIN is entered repeatedly to protect the PIN from brute force attacks. The number of repeated attempts that will trigger a lockout is variable. |
-
TPM + Network key |
-No |
-The TPM successfully validates early boot components, and a valid encrypted network key has been provided from the WDS server. This authentication method provides automatic unlock of operating system volumes at system reboot while still maintaining multifactor authentication. |
-
TPM + startup key |
-Yes |
-The TPM successfully validates early boot components, and a USB flash drive containing the startup key has been inserted. |
-
Startup key only |
-Yes |
-The user is prompted to insert the USB flash drive that holds the recovery key and/or startup key and reboot the computer. |
-
State | -Description | -
---|---|
Enabled |
-Most features of the TPM are available. -The TPM may be enabled and disabled multiple times within a boot period, if ownership is taken. |
-
Disabled |
-The TPM restricts most operations. Exceptions include the ability to report TPM capabilities, extend and reset Platform Configuration Register (PCR) functions, and to perform hashing and basic initialization. -The TPM may be enabled and disabled multiple times within a boot period. |
-
Activated |
-Most features of the TPM are available. The TPM may be activated and deactivated only through physical presence which requires a reboot. |
-
Deactivated |
-Similar to disabled, with the exception that ownership can be taken while deactivated and enabled. The TPM may be activated and deactivated only through physical presence which requires a reboot. |
-
Owned |
-Most features of the TPM are available. The TPM has an endorsement key and storage root key, and the owner knows information about owner authorization data. |
-
Un-owned |
-The TPM does not have a storage root key and may or may not have an endorsement key. |
-
BitLocker Group Policy setting | -Configuration | -
---|---|
BitLocker Drive Encryption: Turn on BitLocker backup to Active Directory Domain Services |
-Require BitLocker backup to AD DS (Passwords and key packages) |
-
Trusted Platform Module Services: Turn on TPM backup to Active Directory Domain Services |
-Require TPM backup to AD DS |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Administrators |
-
Stand-Alone Server Default Settings |
-Administrators |
-
Domain Controller Effective Default Settings |
-Administrators |
-
Member Server Effective Default Settings |
-Administrators |
-
Client Computer Effective Default Settings |
-Administrators |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Administrators |
-
Stand-Alone Server Default Settings |
-Administrators |
-
Domain Controller Effective Default Settings |
-Administrators |
-
Member Server Effective Default Settings |
-Administrators |
-
Client Computer Effective Default Settings |
-Administrators |
-
Number | -Part of the solution | -Description | -
---|---|---|
1 |
-Windows 10-based device |
-The first time a Windows 10-based device is powered on, the out-of-box experience (OOBE) screen is displayed. During setup, the device can be automatically registered into Azure Active Directory (AD) and enrolled in MDM. -A Windows 10-based device with TPM 2.0 can report health status at any time by using the Health Attestation Service available with all editions of Windows 10. |
-
2 |
-Identity provider |
-Azure AD contains users, registered devices, and registered application of organization’s tenant. A device always belongs to a user and a user can have multiple devices. A device is represented as an object with different attributes like the compliance status of the device. A trusted MDM can update the compliance status. -Azure AD is more than a repository. Azure AD is able to authenticate users and devices and can also authorize access to managed resources. Azure AD has a conditional access control engine that leverages the identity of the user, the location of the device and also the compliance status of the device when making a trusted access decision. |
-
3 |
-Mobile device management |
-Windows 10 has MDM support that enables the device to be managed out-of-box without deploying any agent. -MDM can be Microsoft Intune or any third-party MDM solution that is compatible with Windows 10. |
-
4 |
-Remote health attestation |
-The Health Attestation Service is a trusted cloud service operated by Microsoft that performs a series of health checks and reports to MDM what Windows 10 security features are enabled on the device. -Security verification includes boot state (WinPE, Safe Mode, Debug/test modes) and components that manage security and integrity of runtime operations (BitLocker, Device Guard). |
-
5 |
-Enterprise managed asset |
-Enterprise managed asset is the resource to protect. -For example, the asset can be Office 365, other cloud apps, on-premises web resources published by Azure AD, or even VPN access. |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Not defined |
-
Stand-Alone Server Default Settings |
-Disabled |
-
DC Effective Default Settings |
-Disabled |
-
Member Server Effective Default Settings |
-Disabled |
-
Client Computer Effective Default Settings |
-Disabled |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Not defined |
-
Stand-Alone Server Default Settings |
-Disabled |
-
DC Effective Default Settings |
-Disabled |
-
Member Server Effective Default Settings |
-Disabled |
-
Client Computer Effective Default Settings |
-Disabled |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Administrators |
-
Stand-Alone Server Default Settings |
-Administrators |
-
Domain Controller Effective Default Settings |
-Administrators |
-
Member Server Effective Default Settings |
-Administrators |
-
Client Computer Effective Default Settings |
-Administrators |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Network Service -Local Service |
-
Stand-Alone Server Default Settings |
-Network Service -Local Service |
-
Domain Controller Effective Default Settings |
-Network Service -Local Service |
-
Member Server Effective Default Settings |
-Network Service -Local Service |
-
Client Computer Effective Default Settings |
-Network Service -Local Service |
-
Version | -Can be configured | -Can be enforced | -Available rules | -Notes | -
---|---|---|---|---|
Windows 10 |
-Yes |
-Yes |
-Packaged apps -Executable -Windows Installer -Script -DLL |
-You can use the [AppLocker CSP](http://msdn.microsoft.com/library/windows/hardware/dn920019.aspx) to configure AppLocker policies on any edition of Windows 10. You can only manage AppLocker with Group Policy on devices running Windows 10 Enterprise and Windows Server 2016 Technical Preview. |
-
Windows Server 2012 R2 |
-Yes |
-Yes |
-Packaged apps -Executable -Windows Installer -Script -DLL |
-- |
Windows 8.1 |
-Yes |
-Yes |
-Packaged apps -Executable -Windows Installer -Script -DLL |
-Only the Enterprise edition supports AppLocker |
-
Windows RT 8.1 |
-No |
-No |
-N/A |
-- |
Windows Server 2012 Standard |
-Yes |
-Yes |
-Packaged apps -Executable -Windows Installer -Script -DLL |
-- |
Windows Server 2012 Datacenter |
-Yes |
-Yes |
-Packaged apps -Executable -Windows Installer -Script -DLL |
-- |
Windows 8 Pro |
-No |
-No |
-N/A |
-- |
Windows 8 Enterprise |
-Yes |
-Yes |
-Packaged apps -Executable -Windows Installer -Script -DLL |
-- |
Windows RT |
-No |
-No |
-N/A |
-- |
Windows Server 2008 R2 Standard |
-Yes |
-Yes |
-Executable -Windows Installer -Script -DLL |
-Packaged app rules will not be enforced. |
-
Windows Server 2008 R2 Enterprise |
-Yes |
-Yes |
-Executable -Windows Installer -Script -DLL |
-Packaged app rules will not be enforced. |
-
Windows Server 2008 R2 Datacenter |
-Yes |
-Yes |
-Executable -Windows Installer -Script -DLL |
-Packaged app rules will not be enforced. |
-
Windows Server 2008 R2 for Itanium-Based Systems |
-Yes |
-Yes |
-Executable -Windows Installer -Script -DLL |
-Packaged app rules will not be enforced. |
-
Windows 7 Ultimate |
-Yes |
-Yes |
-Executable -Windows Installer -Script -DLL |
-Packaged app rules will not be enforced. |
-
Windows 7 Enterprise |
-Yes |
-Yes |
-Executable -Windows Installer -Script -DLL |
-Packaged app rules will not be enforced. |
-
Windows 7 Professional |
-Yes |
-No |
-Executable -Windows Installer -Script -DLL |
-No AppLocker rules are enforced. |
-
Server type or Group Policy Object (GPO) | -Default value | -
---|---|
Default domain policy |
-Not defined |
-
Default domain controller policy |
-Not defined |
-
Stand-alone server default settings |
-Not applicable |
-
Domain controller effective default settings |
-Not defined |
-
Member server effective default settings |
-Not defined |
-
Client computer effective default settings |
-Not applicable |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-- |
Default Domain Controller Policy |
-Administrators -Backup Operators -Server Operators |
-
Stand-Alone Server Default Settings |
-Administrators -Backup Operators |
-
Domain Controller Effective Default Settings |
-Administrators -Backup Operators -Server Operators |
-
Member Server Effective Default Settings |
-Administrators -Backup Operators |
-
Client Computer Effective Default Settings |
-Administrators -Backup Operators |
-
Purpose | -Name | -User | -Rule condition type | -
---|---|---|---|
Allows members of the local Administrators group to run all scripts |
-(Default Rule) All scripts |
-BUILTIN\Administrators |
-Path: * |
-
Allow all users to run scripts in the Windows folder |
-(Default Rule) All scripts located in the Windows folder |
-Everyone |
-Path: %windir%\* |
-
Allow all users to run scripts in the Program Files folder |
-(Default Rule) All scripts located in the Program Files folder |
-Everyone |
-Path: %programfiles%\* |
-
Topic | -Description | -
---|---|
[Basic security audit policies](basic-security-audit-policies.md) |
-Before you implement auditing, you must decide on an auditing policy. A basic audit policy specifies categories of security-related events that you want to audit. When this version of Windows is first installed, all auditing categories are disabled. By enabling various auditing event categories, you can implement an auditing policy that suits the security needs of your organization. |
-
[Advanced security audit policies](advanced-security-auditing.md) |
-Advanced security audit policy settings are found in Security Settings\Advanced Audit Policy Configuration\System Audit Policies and appear to overlap with basic security audit policies, but they are recorded and applied differently. |
-
Topic | -Description | -
---|---|
[Accounts: Administrator account status](accounts-administrator-account-status.md) |
-Describes the best practices, location, values, and security considerations for the Accounts: Administrator account status security policy setting. |
-
[Accounts: Block Microsoft accounts](accounts-block-microsoft-accounts.md) |
-Describes the best practices, location, values, management, and security considerations for the Accounts: Block Microsoft accounts security policy setting. |
-
[Accounts: Guest account status](accounts-guest-account-status.md) |
-Describes the best practices, location, values, and security considerations for the Accounts: Guest account status security policy setting. |
-
[Accounts: Limit local account use of blank passwords to console logon only](accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md) |
-Describes the best practices, location, values, and security considerations for the Accounts: Limit local account use of blank passwords to console logon only security policy setting. |
-
[Accounts: Rename administrator account](accounts-rename-administrator-account.md) |
-This security policy reference topic for the IT professional describes the best practices, location, values, and security considerations for this policy setting. |
-
[Accounts: Rename guest account](accounts-rename-guest-account.md) |
-Describes the best practices, location, values, and security considerations for the Accounts: Rename guest account security policy setting. |
-
[Audit: Audit the access of global system objects](audit-audit-the-access-of-global-system-objects.md) |
-Describes the best practices, location, values, and security considerations for the Audit: Audit the access of global system objects security policy setting. |
-
[Audit: Audit the use of Backup and Restore privilege](audit-audit-the-use-of-backup-and-restore-privilege.md) |
-Describes the best practices, location, values, and security considerations for the Audit: Audit the use of Backup and Restore privilege security policy setting. |
-
[Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings](audit-force-audit-policy-subcategory-settings-to-override.md) |
-Describes the best practices, location, values, and security considerations for the Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings security policy setting. |
-
[Audit: Shut down system immediately if unable to log security audits](audit-shut-down-system-immediately-if-unable-to-log-security-audits.md) |
-Describes the best practices, location, values, management practices, and security considerations for the Audit: Shut down system immediately if unable to log security audits security policy setting. |
-
[DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax](dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md) |
-Describes the best practices, location, values, and security considerations for the DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax policy setting. |
-
[DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax](dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md) |
-Describes the best practices, location, values, and security considerations for the DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax security policy setting. |
-
[Devices: Allow undock without having to log on](devices-allow-undock-without-having-to-log-on.md) |
-Describes the best practices, location, values, and security considerations for the Devices: Allow undock without having to log on security policy setting. |
-
[Devices: Allowed to format and eject removable media](devices-allowed-to-format-and-eject-removable-media.md) |
-Describes the best practices, location, values, and security considerations for the Devices: Allowed to format and eject removable media security policy setting. |
-
[Devices: Prevent users from installing printer drivers](devices-prevent-users-from-installing-printer-drivers.md) |
-Describes the best practices, location, values, and security considerations for the Devices: Prevent users from installing printer drivers security policy setting. |
-
[Devices: Restrict CD-ROM access to locally logged-on user only](devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md) |
-Describes the best practices, location, values, and security considerations for the Devices: Restrict CD-ROM access to locally logged-on user only security policy setting. |
-
[Devices: Restrict floppy access to locally logged-on user only](devices-restrict-floppy-access-to-locally-logged-on-user-only.md) |
-Describes the best practices, location, values, and security considerations for the Devices: Restrict floppy access to locally logged-on user only security policy setting. |
-
[Domain controller: Allow server operators to schedule tasks](domain-controller-allow-server-operators-to-schedule-tasks.md) |
-Describes the best practices, location, values, and security considerations for the Domain controller: Allow server operators to schedule tasks security policy setting. |
-
[Domain controller: LDAP server signing requirements](domain-controller-ldap-server-signing-requirements.md) |
-Describes the best practices, location, values, and security considerations for the Domain controller: LDAP server signing requirements security policy setting. |
-
[Domain controller: Refuse machine account password changes](domain-controller-refuse-machine-account-password-changes.md) |
-Describes the best practices, location, values, and security considerations for the Domain controller: Refuse machine account password changes security policy setting. |
-
[Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md) |
-Describes the best practices, location, values, and security considerations for the Domain member: Digitally encrypt or sign secure channel data (always) security policy setting. |
-
[Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data-when-possible.md) |
-Describes the best practices, location, values, and security considerations for the Domain member: Digitally encrypt secure channel data (when possible) security policy setting. |
-
[Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data-when-possible.md) |
-Describes the best practices, location, values, and security considerations for the Domain member: Digitally sign secure channel data (when possible) security policy setting. |
-
[Domain member: Disable machine account password changes](domain-member-disable-machine-account-password-changes.md) |
-Describes the best practices, location, values, and security considerations for the Domain member: Disable machine account password changes security policy setting. |
-
[Domain member: Maximum machine account password age](domain-member-maximum-machine-account-password-age.md) |
-Describes the best practices, location, values, and security considerations for the Domain member: Maximum machine account password age security policy setting. |
-
[Domain member: Require strong (Windows 2000 or later) session key](domain-member-require-strong-windows-2000-or-later-session-key.md) |
-Describes the best practices, location, values, and security considerations for the Domain member: Require strong (Windows 2000 or later) session key security policy setting. |
-
[Interactive logon: Display user information when the session is locked](interactive-logon-display-user-information-when-the-session-is-locked.md) |
-Describes the best practices, location, values, and security considerations for the Interactive logon: Display user information when the session is locked security policy setting. |
-
[Interactive logon: Do not display last user name](interactive-logon-do-not-display-last-user-name.md) |
-Describes the best practices, location, values, and security considerations for the Interactive logon: Do not display last user name security policy setting. |
-
[Interactive logon: Do not require CTRL+ALT+DEL](interactive-logon-do-not-require-ctrl-alt-del.md) |
-Describes the best practices, location, values, and security considerations for the Interactive logon: Do not require CTRL+ALT+DEL security policy setting. |
-
[Interactive logon: Machine account lockout threshold](interactive-logon-machine-account-lockout-threshold.md) |
-Describes the best practices, location, values, management, and security considerations for the Interactive logon: Machine account lockout threshold security policy setting. |
-
[Interactive logon: Machine inactivity limit](interactive-logon-machine-inactivity-limit.md) |
-Describes the best practices, location, values, management, and security considerations for the Interactive logon: Machine inactivity limit security policy setting. |
-
[Interactive logon: Message text for users attempting to log on](interactive-logon-message-text-for-users-attempting-to-log-on.md) |
-Describes the best practices, location, values, management, and security considerations for the Interactive logon: Message text for users attempting to log on security policy setting. |
-
[Interactive logon: Message title for users attempting to log on](interactive-logon-message-title-for-users-attempting-to-log-on.md) |
-Describes the best practices, location, values, policy management and security considerations for the Interactive logon: Message title for users attempting to log on security policy setting. |
-
[Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md) |
-Describes the best practices, location, values, policy management and security considerations for the Interactive logon: Number of previous logons to cache (in case domain controller is not available) security policy setting. |
-
[Interactive logon: Prompt user to change password before expiration](interactive-logon-prompt-user-to-change-password-before-expiration.md) |
-Describes the best practices, location, values, policy management and security considerations for the Interactive logon: Prompt user to change password before expiration security policy setting. |
-
[Interactive logon: Require Domain Controller authentication to unlock workstation](interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md) |
-Describes the best practices, location, values, policy management, and security considerations for the Interactive logon: Require Domain Controller authentication to unlock workstation security policy setting. |
-
[Interactive logon: Require smart card](interactive-logon-require-smart-card.md) |
-Describes the best practices, location, values, policy management and security considerations for the Interactive logon: Require smart card security policy setting. |
-
[Interactive logon: Smart card removal behavior](interactive-logon-smart-card-removal-behavior.md) |
-Describes the best practices, location, values, policy management and security considerations for the Interactive logon: Smart card removal behavior security policy setting. |
-
[Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications-always.md) |
-Describes the best practices, location, values, policy management and security considerations for the Microsoft network client: Digitally sign communications (always) security policy setting. |
-
[Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications-if-server-agrees.md) |
-Describes the best practices, location, values, and security considerations for the Microsoft network client: Digitally sign communications (if server agrees) security policy setting. |
-
[Microsoft network client: Send unencrypted password to third-party SMB servers](microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md) |
-Describes the best practices, location, values, policy management and security considerations for the Microsoft network client: Send unencrypted password to third-party SMB servers security policy setting. |
-
[Microsoft network server: Amount of idle time required before suspending session](microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md) |
-Describes the best practices, location, values, and security considerations for the Microsoft network server: Amount of idle time required before suspending session security policy setting. |
-
[Microsoft network server: Attempt S4U2Self to obtain claim information](microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md) |
-Describes the best practices, location, values, management, and security considerations for the Microsoft network server: Attempt S4U2Self to obtain claim information security policy setting. |
-
[Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications-always.md) |
-Describes the best practices, location, values, policy management and security considerations for the Microsoft network server: Digitally sign communications (always) security policy setting. |
-
[Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications-if-client-agrees.md) |
-Describes the best practices, location, values, policy management and security considerations for the Microsoft network server: Digitally sign communications (if client agrees) security policy setting. |
-
[Microsoft network server: Disconnect clients when logon hours expire](microsoft-network-server-disconnect-clients-when-logon-hours-expire.md) |
-Describes the best practices, location, values, and security considerations for the Microsoft network server: Disconnect clients when logon hours expire security policy setting. |
-
[Microsoft network server: Server SPN target name validation level](microsoft-network-server-server-spn-target-name-validation-level.md) |
-Describes the best practices, location, and values, policy management and security considerations for the Microsoft network server: Server SPN target name validation level security policy setting. |
-
[Network access: Allow anonymous SID/Name translation](network-access-allow-anonymous-sidname-translation.md) |
-Describes the best practices, location, values, policy management and security considerations for the Network access: Allow anonymous SID/Name translation security policy setting. |
-
[Network access: Do not allow anonymous enumeration of SAM accounts](network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md) |
-Describes the best practices, location, values, and security considerations for the Network access: Do not allow anonymous enumeration of SAM accounts security policy setting. |
-
[Network access: Do not allow anonymous enumeration of SAM accounts and shares](network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md) |
-Describes the best practices, location, values, and security considerations for the Network access: Do not allow anonymous enumeration of SAM accounts and shares security policy setting. |
-
[Network access: Do not allow storage of passwords and credentials for network authentication](network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md) |
-Describes the best practices, location, values, policy management and security considerations for the Network access: Do not allow storage of passwords and credentials for network authentication security policy setting. |
-
[Network access: Let Everyone permissions apply to anonymous users](network-access-let-everyone-permissions-apply-to-anonymous-users.md) |
-Describes the best practices, location, values, policy management and security considerations for the Network access: Let Everyone permissions apply to anonymous users security policy setting. |
-
[Network access: Named Pipes that can be accessed anonymously](network-access-named-pipes-that-can-be-accessed-anonymously.md) |
-Describes the best practices, location, values, policy management and security considerations for the Network access: Named Pipes that can be accessed anonymously security policy setting. |
-
[Network access: Remotely accessible registry paths](network-access-remotely-accessible-registry-paths.md) |
-Describes the best practices, location, values, policy management and security considerations for the Network access: Remotely accessible registry paths security policy setting. |
-
[Network access: Remotely accessible registry paths and subpaths](network-access-remotely-accessible-registry-paths-and-subpaths.md) |
-Describes the best practices, location, values, and security considerations for the Network access: Remotely accessible registry paths and subpaths security policy setting. |
-
[Network access: Restrict anonymous access to Named Pipes and Shares](network-access-restrict-anonymous-access-to-named-pipes-and-shares.md) |
-Describes the best practices, location, values, policy management and security considerations for the Network access: Restrict anonymous access to Named Pipes and Shares security policy setting. |
-
[Network access: Shares that can be accessed anonymously](network-access-shares-that-can-be-accessed-anonymously.md) |
-Describes the best practices, location, values, policy management and security considerations for the Network access: Shares that can be accessed anonymously security policy setting. |
-
[Network access: Sharing and security model for local accounts](network-access-sharing-and-security-model-for-local-accounts.md) |
-Describes the best practices, location, values, policy management and security considerations for the Network access: Sharing and security model for local accounts security policy setting. |
-
[Network security: Allow Local System to use computer identity for NTLM](network-security-allow-local-system-to-use-computer-identity-for-ntlm.md) |
-Describes the location, values, policy management, and security considerations for the Network security: Allow Local System to use computer identity for NTLM security policy setting. |
-
[Network security: Allow LocalSystem NULL session fallback](network-security-allow-localsystem-null-session-fallback.md) |
-Describes the best practices, location, values, and security considerations for the Network security: Allow LocalSystem NULL session fallback security policy setting. |
-
[Network security: Allow PKU2U authentication requests to this computer to use online identities](network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md) |
-Describes the best practices, location, and values for the Network Security: Allow PKU2U authentication requests to this computer to use online identities security policy setting. |
-
[Network security: Configure encryption types allowed for Kerberos Win7 only](network-security-configure-encryption-types-allowed-for-kerberos.md) |
-Describes the best practices, location, values and security considerations for the Network security: Configure encryption types allowed for Kerberos Win7 only security policy setting. |
-
[Network security: Do not store LAN Manager hash value on next password change](network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md) |
-Describes the best practices, location, values, policy management and security considerations for the Network security: Do not store LAN Manager hash value on next password change security policy setting. |
-
[Network security: Force logoff when logon hours expire](network-security-force-logoff-when-logon-hours-expire.md) |
-Describes the best practices, location, values, policy management and security considerations for the Network security: Force logoff when logon hours expire security policy setting. |
-
[Network security: LAN Manager authentication level](network-security-lan-manager-authentication-level.md) |
-Describes the best practices, location, values, policy management and security considerations for the Network security: LAN Manager authentication level security policy setting. |
-
[Network security: LDAP client signing requirements](network-security-ldap-client-signing-requirements.md) |
-This security policy reference topic for the IT professional describes the best practices, location, values, policy management and security considerations for this policy setting. This information applies to computers running at least the Windows Server 2008 operating system. |
-
[Network security: Minimum session security for NTLM SSP based (including secure RPC) clients](network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md) |
-Describes the best practices, location, values, policy management and security considerations for the Network security: Minimum session security for NTLM SSP based (including secure RPC) clients security policy setting. |
-
[Network security: Minimum session security for NTLM SSP based (including secure RPC) servers](network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md) |
-Describes the best practices, location, values, policy management and security considerations for the Network security: Minimum session security for NTLM SSP based (including secure RPC) servers security policy setting. |
-
[Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication](network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md) |
-Describes the best practices, location, values, management aspects, and security considerations for the Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication security policy setting. |
-
[Network security: Restrict NTLM: Add server exceptions in this domain](network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md) |
-Describes the best practices, location, values, management aspects, and security considerations for the Network security: Restrict NTLM: Add server exceptions in this domain security policy setting. |
-
[Network security: Restrict NTLM: Audit incoming NTLM traffic](network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md) |
-Describes the best practices, location, values, management aspects, and security considerations for the Network Security: Restrict NTLM: Audit incoming NTLM traffic security policy setting. |
-
[Network security: Restrict NTLM: Audit NTLM authentication in this domain](network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md) |
-Describes the best practices, location, values, management aspects, and security considerations for the Network Security: Restrict NTLM: Audit NTLM authentication in this domain security policy setting. |
-
[Network security: Restrict NTLM: Incoming NTLM traffic](network-security-restrict-ntlm-incoming-ntlm-traffic.md) |
-Describes the best practices, location, values, management aspects, and security considerations for the Network Security: Restrict NTLM: Incoming NTLM traffic security policy setting. |
-
[Network security: Restrict NTLM: NTLM authentication in this domain](network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md) |
-Describes the best practices, location, values, management aspects, and security considerations for the Network Security: Restrict NTLM: NTLM authentication in this domain security policy setting. |
-
[Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers](network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md) |
-Describes the best practices, location, values, management aspects, and security considerations for the Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers security policy setting. |
-
[Recovery console: Allow automatic administrative logon](recovery-console-allow-automatic-administrative-logon.md) |
-Describes the best practices, location, values, policy management and security considerations for the Recovery console: Allow automatic administrative logon security policy setting. |
-
[Recovery console: Allow floppy copy and access to all drives and folders](recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md) |
-Describes the best practices, location, values, policy management and security considerations for the Recovery console: Allow floppy copy and access to all drives and folders security policy setting. |
-
[Shutdown: Allow system to be shut down without having to log on](shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md) |
-Describes the best practices, location, values, policy management and security considerations for the Shutdown: Allow system to be shut down without having to log on security policy setting. |
-
[Shutdown: Clear virtual memory pagefile](shutdown-clear-virtual-memory-pagefile.md) |
-Describes the best practices, location, values, policy management and security considerations for the Shutdown: Clear virtual memory pagefile security policy setting. |
-
[System cryptography: Force strong key protection for user keys stored on the computer](system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md) |
-Describes the best practices, location, values, policy management and security considerations for the System cryptography: Force strong key protection for user keys stored on the computer security policy setting. |
-
[System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing](system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md) |
-This security policy reference topic for the IT professional describes the best practices, location, values, policy management and security considerations for this policy setting. |
-
[System objects: Require case insensitivity for non-Windows subsystems](system-objects-require-case-insensitivity-for-non-windows-subsystems.md) |
-Describes the best practices, location, values, policy management and security considerations for the System objects: Require case insensitivity for non-Windows subsystems security policy setting. |
-
[System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)](system-objects-strengthen-default-permissions-of-internal-system-objects.md) |
-Describes the best practices, location, values, policy management and security considerations for the System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links) security policy setting. |
-
[System settings: Optional subsystems](system-settings-optional-subsystems.md) |
-Describes the best practices, location, values, policy management and security considerations for the System settings: Optional subsystems security policy setting. |
-
[System settings: Use certificate rules on Windows executables for Software Restriction Policies](system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md) |
-Describes the best practices, location, values, policy management and security considerations for the System settings: Use certificate rules on Windows executables for Software Restriction Policies security policy setting. |
-
[User Account Control: Admin Approval Mode for the Built-in Administrator account](user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md) |
-Describes the best practices, location, values, policy management and security considerations for the User Account Control: Admin Approval Mode for the Built-in Administrator account security policy setting. |
-
[User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop](user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md) |
-Describes the best practices, location, values, and security considerations for the User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop security policy setting. |
-
[User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode](user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md) |
-Describes the best practices, location, values, policy management and security considerations for the User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode security policy setting. |
-
[User Account Control: Behavior of the elevation prompt for standard users](user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md) |
-Describes the best practices, location, values, policy management and security considerations for the User Account Control: Behavior of the elevation prompt for standard users security policy setting. |
-
[User Account Control: Detect application installations and prompt for elevation](user-account-control-detect-application-installations-and-prompt-for-elevation.md) |
-Describes the best practices, location, values, policy management and security considerations for the User Account Control: Detect application installations and prompt for elevation security policy setting. |
-
[User Account Control: Only elevate executables that are signed and validated](user-account-control-only-elevate-executables-that-are-signed-and-validated.md) |
-Describes the best practices, location, values, policy management and security considerations for the User Account Control: Only elevate executables that are signed and validated security policy setting. |
-
[User Account Control: Only elevate UIAccess applications that are installed in secure locations](user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md) |
-Describes the best practices, location, values, policy management and security considerations for the User Account Control: Only elevate UIAccess applications that are installed in secure locations security policy setting. |
-
[User Account Control: Run all administrators in Admin Approval Mode](user-account-control-run-all-administrators-in-admin-approval-mode.md) |
-Describes the best practices, location, values, policy management and security considerations for the User Account Control: Run all administrators in Admin Approval Mode security policy setting. |
-
[User Account Control: Switch to the secure desktop when prompting for elevation](user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md) |
-Describes the best practices, location, values, policy management and security considerations for the User Account Control: Switch to the secure desktop when prompting for elevation security policy setting. |
-
[User Account Control: Virtualize file and registry write failures to per-user locations](user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md) |
-Describes the best practices, location, values, policy management and security considerations for the User Account Control: Virtualize file and registry write failures to per-user locations security policy setting. |
-
Topic | -Description | -
---|---|
[Account Policies](account-policies.md) |
-An overview of account policies in Windows and provides links to policy descriptions. |
-
[Audit Policy](audit-policy.md) |
-Provides information about basic audit policies that are available in Windows and links to information about each setting. |
-
[Security Options](security-options.md) |
-Provides an introduction to the settings under Security Options of the local security policies and links to information about each setting. |
-
[Advanced security audit policy settings](secpol-advanced-security-audit-policy-settings.md) |
-Provides information about the advanced security audit policy settings that are available in Windows and the audit events that they generate. |
-
[User Rights Assignment](user-rights-assignment.md) |
-Provides an overview and links to information about the User Rights Assignment security policy settings user rights that are available in Windows. |
-
Topic | -Description | -
---|---|
[Administer security policy settings](administer-security-policy-settings.md) |
-This article discusses different methods to administer security policy settings on a local device or throughout a small- or medium-sized organization. |
-
[Configure security policy settings](how-to-configure-security-policy-settings.md) |
-Describes steps to configure a security policy setting on the local device, on a domain-joined device, and on a domain controller. |
-
[Security policy settings reference](security-policy-settings-reference.md) |
-This reference of security settings provides information about how to implement and manage security policies, including setting options and security considerations. |
-
Topic | -Description | -
---|---|
[AppLocker](applocker-overview.md) |
-This topic provides a description of AppLocker and can help you decide if your organization can benefit from deploying AppLocker application control policies. AppLocker helps you control which apps and files users can run. These include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers. |
-
[BitLocker](bitlocker-overview.md) |
-This topic provides a high-level overview of BitLocker, including a list of system requirements, practical applications, and deprecated features. |
-
[Encrypted Hard Drive](encrypted-hard-drive.md) |
-Encrypted Hard Drive uses the rapid encryption that is provided by BitLocker Drive Encryption to enhance data security and management. |
-
[Security auditing](security-auditing-overview.md) |
-Topics in this section are for IT professionals and describes the security auditing features in Windows and how your organization can benefit from using these technologies to enhance the security and manageability of your network. |
-
[Security policy settings](security-policy-settings.md) |
-This reference topic describes the common scenarios, architecture, and processes for security settings. |
-
[Trusted Platform Module](trusted-platform-module-overview.md) |
-This topic for the IT professional describes the Trusted Platform Module (TPM) and how Windows uses it for access control and authentication. The topic provides links to other resources about the TPM. |
-
[User Account Control](user-account-control-overview.md) |
-User Account Control (UAC) helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop. With UAC, apps and tasks always run in the security context of a non-administrator account, unless an administrator specifically authorizes administrator-level access to the system. UAC can block the automatic installation of unauthorized apps and prevent inadvertent changes to system settings. |
-
[Windows Defender in Windows 10](windows-defender-in-windows-10.md) |
-This topic provides an overview of Windows Defender, including a list of system requirements and new features. |
-
Rule condition | -Usage scenario | -Resources | -
---|---|---|
Publisher |
-To use a publisher condition, the files must be digitally signed by the software publisher, or you must do so by using an internal certificate. Rules that are specified to the version level might have to be updated when a new version of the file is released. |
-For more info about this rule condition, see [Understanding the publisher rule condition in AppLocker](understanding-the-publisher-rule-condition-in-applocker.md). |
-
Path |
-Any file can be assigned this rule condition; however, because path rules specify locations within the file system, any subdirectory will also be affected by the rule (unless explicitly exempted). |
-For more info about this rule condition, see [Understanding the path rule condition in AppLocker](understanding-the-path-rule-condition-in-applocker.md). |
-
File hash |
-Any file can be assigned this rule condition; however, the rule must be updated each time a new version of the file is released because the hash value is based in part upon the version. |
-For more info about this rule condition, see [Understanding the file hash rule condition in AppLocker](understanding-the-file-hash-rule-condition-in-applocker.md). |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Administrators -Backup Operators -Server Operators -Print Operators |
-
Stand-Alone Server Default Settings |
-Administrators -Backup Operators |
-
Domain Controller Effective Default Settings |
-Administrators -Backup Operators -Server Operators -Print Operators |
-
Member Server Effective Default Settings |
-Administrators -Backup Operators |
-
Client Computer Effective Default Settings |
-Administrators -Backup Operators -Users |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Not defined |
-
Stand-Alone Server Default Settings |
-Disabled |
-
DC Effective Default Settings |
-Disabled |
-
Member Server Effective Default Settings |
-Disabled |
-
Client Computer Effective Default Settings |
-Enabled |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Not defined |
-
Stand-Alone Server Default Settings |
-Disabled |
-
DC Effective Default Settings |
-Disabled |
-
Member Server Effective Default Settings |
-Disabled |
-
Client Computer Effective Default Settings |
-Disabled |
-
Server type or Group Policy Object (GPO) | -Default value | -
---|---|
Default domain policy |
-Disabled |
-
Default domain controller policy |
-Disabled |
-
Stand-alone server default settings |
-Disabled |
-
Domain controller effective default settings |
-Disabled |
-
Member server effective default settings |
-Disabled |
-
Effective GPO default settings on client computers |
-Disabled |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Not defined |
-
Stand-Alone Server Default Settings |
-Not defined |
-
Domain Controller Effective Default Settings |
-Enabled |
-
Member Server Effective Default Settings |
-Disabled |
-
Client Computer Effective Default Settings |
-Disabled |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Not defined |
-
Stand-Alone Server Default Settings |
-Not defined |
-
DC Effective Default Settings |
-Not defined |
-
Member Server Effective Default Settings |
-Not defined |
-
Client Computer Effective Default Settings |
-Not defined |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Not defined |
-
Stand-Alone Server Default Settings |
-Disabled |
-
DC Effective Default Settings |
-Disabled |
-
Member Server Effective Default Settings |
-Disabled |
-
Client Computer Effective Default Settings |
-Disabled |
-
Operating systems | -Applicability | -
---|---|
Windows 10, Windows 8.1, and Windows Server 2012 R2 |
-When created on these operating systems, the recovery password cannot be used on other systems listed in this table. |
-
Windows Server 2012 and Windows 8 |
-When created on these operating systems, the recovery key can be used on other systems listed in this table as well. |
-
Windows Server 2008 R2 and Windows 7 |
-When created on these operating systems, the recovery key can be used on other systems listed in this table as well. |
-
Windows Server 2008 and Windows Vista |
-When created on these operating systems, the recovery key can be used on other systems listed in this table as well. |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Not defined |
-
Stand-Alone Server Default Settings |
-Enabled |
-
DC Effective Default Settings |
-Enabled |
-
Member Server Effective Default Settings |
-Enabled |
-
Client Computer Effective Default Settings |
-Enabled |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Not defined |
-
Stand-Alone Server Default Settings |
-Enabled |
-
DC Effective Default Settings |
-Enabled |
-
Member Server Effective Default Settings |
-Enabled |
-
Client Computer Effective Default Settings |
-Enabled |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Not defined |
-
Stand-Alone Server Default Settings |
-POSIX |
-
DC Effective Default Settings |
-POSIX |
-
Member Server Effective Default Settings |
-POSIX |
-
Client Computer Effective Default Settings |
-POSIX |
-
Server type or GPO | -Default value | -
---|---|
Default Domain Policy |
-Not defined |
-
Default Domain Controller Policy |
-Not defined |
-
Stand-Alone Server Default Settings |
-Disabled |
-
DC Effective Default Settings |
-Disabled |
-
Member Server Effective Default Settings |
-Disabled |
-
Client Computer Effective Default Settings |
-Disabled |
-