Merge remote-tracking branch 'refs/remotes/origin/rs2' into 11142714
BIN
devices/surface-hub/images/end-session.png
Normal file
After Width: | Height: | Size: 77 KiB |
BIN
devices/surface-hub/images/wcd-wizard.PNG
Normal file
After Width: | Height: | Size: 12 KiB |
@ -13,16 +13,42 @@ localizationpriority: medium
|
||||
|
||||
Windows 10, version 1703 (also called the Creators Update), introduces the following changes for Microsoft Surface Hub:
|
||||
|
||||
## New settings
|
||||
|
||||
- Settings have been added to mobile device management (MDM) and configuration service providers (CSPs) to expand the Surface Hub management capabilities. [Learn more about the new settings.](manage-settings-with-mdm-for-surface-hub.md)
|
||||
Settings have been added to mobile device management (MDM) and configuration service providers (CSPs) to expand the Surface Hub management capabilities. [New settings include](manage-settings-with-mdm-for-surface-hub.md):
|
||||
|
||||
- An easy-to-use wizard helps you quickly create provisioning packages that you can apply to multiple Surface Hub devices. [Learn how to create a provisioning package for Surface Hub.](provisioning-packages-for-certificates-surface-hub.md)
|
||||
- InBoxApps/SkypeForBusiness/DomainName
|
||||
- InBoxApps/Connect/AutoLaunch
|
||||
- Properties/DefaultVolume
|
||||
- Properties/ScreenTimeout
|
||||
- Properties/SessionTimeout
|
||||
- Properties/SleepTimeout
|
||||
- Properties/AllowSessionResume
|
||||
- Properties/AllowAutoProxyAuth
|
||||
- Properties/DisableSigninSuggestions
|
||||
- Properties/DoNotShowMyMeetingsAndFiles
|
||||
</br>
|
||||
|
||||
## Provizioning wizard
|
||||
|
||||
An easy-to-use wizard helps you quickly create provisioning packages that you can apply to multiple Surface Hub devices, and includes bulk join to Azure Active Directory. [Learn how to create a provisioning package for Surface Hub.](provisioning-packages-for-certificates-surface-hub.md)
|
||||
|
||||

|
||||
|
||||
## Cloud recovery
|
||||
|
||||
When you reset a Surface Hub device, you now have the ability to download and install a factory build of the operating system from the cloud. [Learn more about cloud recovery.](device-reset-surface-hub.md#cloud-recovery)
|
||||
|
||||
- When you reset a Surface Hub device, you now have the ability to download and install a factory build of the operating system from the cloud. [Learn more about cloud recovery.](device-reset-surface-hub.md#cloud-recovery)
|
||||
>[!NOTE]
|
||||
>Cloud recovery doesn't work if you use proxy servers.
|
||||
|
||||
- **I'm done** is now **End session**. [Learn how to use End session.](i-am-done-finishing-your-surface-hub-meeting.md)
|
||||

|
||||
|
||||
## End session
|
||||
|
||||
**I'm done** is now **End session**. [Learn how to use End session.](i-am-done-finishing-your-surface-hub-meeting.md)
|
||||
|
||||

|
||||
|
||||
|
||||
|
||||
|
@ -283,7 +283,12 @@ MBAM supports the following versions of Configuration Manager.
|
||||
</thead>
|
||||
<tbody>
|
||||
<tr class="odd">
|
||||
<td align="left"><p>Microsoft System Center Configuration Manager (Current Branch), version 1606</p></td>
|
||||
<td align="left"><p>Microsoft System Center Configuration Manager (Current Branch), version 1610</p></td>
|
||||
<td align="left"><p></p></td>
|
||||
<td align="left"><p>64-bit</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p>Microsoft System Center Configuration Manager (LTSB - version 1606)</p></td>
|
||||
<td align="left"><p></p></td>
|
||||
<td align="left"><p>64-bit</p></td>
|
||||
</tr>
|
||||
@ -294,7 +299,7 @@ MBAM supports the following versions of Configuration Manager.
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p>Microsoft System Center Configuration Manager 2007 R2 or later</p></td>
|
||||
<td align="left"><p>SP1 or later</p></td>
|
||||
<td align="left"><p></p></td>
|
||||
<td align="left"><p>64-bit</p>
|
||||
|
||||
>**Note** Although Configuration Manager 2007 R2 is 32 bit, you must install it and SQL Server on a 64-bit operating system in order to match the 64-bit MBAM software.
|
||||
@ -330,22 +335,21 @@ You must install SQL Server with the **SQL\_Latin1\_General\_CP1\_CI\_AS** coll
|
||||
</thead>
|
||||
<tbody>
|
||||
<tr class="even">
|
||||
<td align="left"><p>Microsoft SQL Server 2014</p></td>
|
||||
<td align="left"><p>Standard, Enterprise, or Datacenter</p></td>
|
||||
<td align="left"><p>SP2</p></td>
|
||||
<td align="left"><p>64-bit</p></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p>Microsoft SQL Server 2014</p></td>
|
||||
<td align="left"><p>Microsoft SQL Server 2016</p></td>
|
||||
<td align="left"><p>Standard, Enterprise, or Datacenter</p></td>
|
||||
<td align="left"><p>SP1</p></td>
|
||||
<td align="left"><p>64-bit</p></td>
|
||||
<tr class="even">
|
||||
<tr class="odd">
|
||||
<td align="left"><p>Microsoft SQL Server 2014</p></td>
|
||||
<td align="left"><p>Standard, Enterprise, or Datacenter</p></td>
|
||||
<td align="left"><p>SP1, SP2</p></td>
|
||||
<td align="left"><p>64-bit</p></td>
|
||||
<tr class="odd">
|
||||
<td align="left"><p>Microsoft SQL Server 2012</p></td>
|
||||
<td align="left"><p>Standard, Enterprise, or Datacenter</p></td>
|
||||
<td align="left"><p>SP3</p></td>
|
||||
<td align="left"><p>64-bit</p></td>
|
||||
<tr class="odd">
|
||||
<tr class="even">
|
||||
<td align="left"><p>Microsoft SQL Server 2008 R2</p></td>
|
||||
<td align="left"><p>Standard or Enterprise</p></td>
|
||||
<td align="left"><p>SP3</p></td>
|
||||
|
@ -130,6 +130,17 @@ If a UE-V 2 settings location template is distributed to a computer installed wi
|
||||
|
||||
WORKAROUND: When migrating from UE-V 1 to UE-V 2 and it is likely you’ll have computers running the previous version of the agent, create a separate UE-V 2.x catalog to support the UE-V 2.x Agent and templates.
|
||||
|
||||
### UE-V logoff delay
|
||||
|
||||
Occassionally on logoff, UE-V takes a long time to sync settings. Typically, this is due to a high latency network or incorrect use of Distrubuted File System (DFS).
|
||||
For DFS support, see [Microsoft’s Support Statement Around Replicated User Profile Data](https://support.microsoft.com/en-us/kb/2533009) for further details.
|
||||
|
||||
WORKAROUND: Starting with HF03, a new registry key has been introduced
|
||||
The following registry key provides a mechanism by which the maximum logoff delay can be specified
|
||||
\\Software\\Microsoft\\UEV\\Agent\\Configuration\\LogOffWaitInterval
|
||||
|
||||
See [UE-V registry settings](https://support.microsoft.com/en-us/kb/2770042) for further details
|
||||
|
||||
## Hotfixes and Knowledge Base articles for UE-V 2.1 SP1
|
||||
|
||||
|
||||
|
@ -39,15 +39,14 @@ You can add apps to your Windows Information Protection (WIP) protected app list
|
||||
|
||||
5. In the **Rules Preferences** screen, keep the default settings, and then click **Next** to start generating the rules.
|
||||
|
||||
>[!NOTE]
|
||||
|
||||
>We recommend that you use **Publisher** rules because they only work with apps you've specifically defined and they can be configured to not require updating simply because a new version came out.<p>If you can't use **Publisher** rules, we then recommend that you use **File hash** rules. **File hash** rules are a secure alternative that can be used on unsigned code. The primary disadvantage to **File hash** is that every time a binary changes (such as, through servicing updates or upgrades), you'll need to create a new rule.
|
||||
|
||||
6. In the **Review Rules** screen, look over your rules to make sure they’re right, and then click **Create** to add them to your collection of rules.
|
||||
|
||||
7. In the left pane, right-click **AppLocker**, click **Export Policies**, go to where you want to save the XML file and type a file name, click **Save**, and then clear your AppLocker rules.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>Be aware that what you're saving are the actual AppLocker rules using your local policy. You don't want to apply these rules to your employee devices, you just want to use them to create and export the XML content. You must delete the AppLocker rules before you apply your policy.
|
||||
>**Important**<br>Be aware that what you're saving are the actual AppLocker rules using your local policy. You don't want to apply these rules to your employee devices, you just want to use them to create and export the XML content. You must delete the AppLocker rules before you apply your policy.
|
||||
|
||||
8. Open the Intune administration console, and go to the **Policy** node, click **Add Policy** from the **Tasks** area, go to **Windows**, click the **Custom Configuration (Windows 10 Desktop and Mobile and later)** policy, click **Create and Deploy a Custom Policy**, and then click **Create Policy**.
|
||||
|
||||
@ -87,18 +86,15 @@ After saving the policy, you’ll need to deploy it to your employee’s devices
|
||||
|
||||
5. In the **Rules Preferences** screen, keep the default settings, and then click **Next** to start generating the rules.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>You can also use **Path** rules instead of the **File hash** if you have concerns about unsigned files potentially changing the hash value if they're updated in the future.
|
||||
>**Important**<br>You can also use **Path** rules instead of the **File hash** if you have concerns about unsigned files potentially changing the hash value if they're updated in the future.
|
||||
|
||||
>[!NOTE]
|
||||
>We recommend that you use **Publisher** rules because they only work with apps you've specifically defined and they can be configured to not require updating simply because a new version came out.<p>If you can't use **Publisher** rules, we then recommend that you use **File hash** rules. **File hash** rules are a secure alternative that can be used on unsigned code. The primary disadvantage to **File hash** is that every time a binary changes (such as, through servicing updates or upgrades), you'll need to create a new rule.<p>Finally, there's **Path** rules. **Path** rules are easier to set up and maintain, but can let apps bypass Windows Information Protection (WIP) by simply renaming and moving an unallowed file to match one of the apps on the **Protected App** list. For example, if your **Path** rule says to allow `%PROGRAMFILES%/NOTEPAD.EXE`, it becomes possible to rename DisallowedApp.exe to Notepad.exe, move it into the specified path above, and have it suddenly be allowed.
|
||||
>**Note**<br>We recommend that you use **Publisher** rules because they only work with apps you've specifically defined and they can be configured to not require updating simply because a new version came out.<p>If you can't use **Publisher** rules, we then recommend that you use **File hash** rules. **File hash** rules are a secure alternative that can be used on unsigned code. The primary disadvantage to **File hash** is that every time a binary changes (such as, through servicing updates or upgrades), you'll need to create a new rule.<p>Finally, there's **Path** rules. **Path** rules are easier to set up and maintain, but can let apps bypass Windows Information Protection (WIP) by simply renaming and moving an unallowed file to match one of the apps on the **Protected App** list. For example, if your **Path** rule says to allow `%PROGRAMFILES%/NOTEPAD.EXE`, it becomes possible to rename DisallowedApp.exe to Notepad.exe, move it into the specified path above, and have it suddenly be allowed.
|
||||
|
||||
6. In the **Review Rules** screen, look over your rules to make sure they’re right, and then click **Create** to add them to your collection of rules.
|
||||
|
||||
7. In the left pane, right-click **AppLocker**, click **Export Policies**, go to where you want to save the XML file and type a file name, click **Save**, and then clear your AppLocker rules.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>Be aware that what you're saving are the actual AppLocker rules using your local policy. You don't want to apply these rules to your employee devices, you just want to use them to create and export the XML content. You must delete the AppLocker rules before you apply your policy.
|
||||
>**Important**<br>Be aware that what you're saving are the actual AppLocker rules using your local policy. You don't want to apply these rules to your employee devices, you just want to use them to create and export the XML content. You must delete the AppLocker rules before you apply your policy.
|
||||
|
||||
8. Open the Intune administration console, and go to the **Policy** node, click **Add Policy** from the **Tasks** area, go to **Windows**, click the **Custom Configuration (Windows 10 Desktop and Mobile and later)** policy, click **Create and Deploy a Custom Policy**, and then click **Create Policy**.
|
||||
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Turn on advanced features in Windows Defender Advanced Threat Protection
|
||||
title: Turn on advanced features in Windows Defender ATP
|
||||
description: Turn on advanced features such as block file in Windows Defender Advanced Threat Protection.
|
||||
keywords: advanced features, preferences setup, block file
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
|
@ -24,7 +24,7 @@ localizationpriority: high
|
||||
Understand what data fields are exposed as part of the alerts API and how they map to the Windows Defender ATP portal.
|
||||
|
||||
|
||||
# Alert API fields and portal mapping
|
||||
## Alert API fields and portal mapping
|
||||
Field numbers match the numbers in the images below.
|
||||
|
||||
Portal label | SIEM field name | Description
|
||||
@ -75,6 +75,6 @@ Portal label | SIEM field name | Description
|
||||
|
||||
## Related topics
|
||||
- [Enable SIEM integration in Windows Defender ATP](enable-siem-integration-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure Splunk](configure-splunk-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure ArcSight](configure-arcsight-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure Splunk to pull Windows Defender ATP alerts](configure-splunk-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure ArcSight to pull Windows Defender ATP alerts](configure-arcsight-windows-defender-advanced-threat-protection.md)
|
||||
- [Pull Windows Defender ATP alerts using REST API](pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md)
|
||||
|
@ -16,7 +16,10 @@ This topic lists new and updated topics in the [Keep Windows 10 secure](index.md
|
||||
## March 2017
|
||||
|New or changed topic |Description |
|
||||
|---------------------|------------|
|
||||
|[Limitations while using Windows Information Protection (WIP)](limitations-with-wip.md)]|Added note about Azure RMS and USB drives and added new limitation about folder redirection.|
|
||||
|[Mandatory tasks and settings required to turn on Windows Information Protection (WIP)](mandatory-settings-for-wip.md) |Updated based on Windows 10, version 1703. |
|
||||
|[Create a Windows Information Protection (WIP) policy using Microsoft Intune](create-wip-policy-using-intune.md) |Added new content about Azure Rights Management. |
|
||||
|[Limitations while using Windows Information Protection (WIP)](limitations-with-wip.md) |Added additional limitations for Windows 10, version 1703. |
|
||||
|[Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](create-and-verify-an-efs-dra-certificate.md)|Added content about recovering data from a cloud environment.|
|
||||
|[Protect derived domain credentials with Credential Guard](credential-guard.md) |Updated to include additional security qualifications starting with Window 10, version 1703.|
|
||||
|[Requirements and deployment planning guidelines for Device Guard](requirements-and-deployment-planning-guidelines-for-device-guard.md) |Updated to include additional security qualifications starting with Window 10, version 1703.|
|
||||
|[Windows Defender SmartScreen overview](windows-defender-smartscreen-overview.md)|New |
|
||||
@ -30,8 +33,6 @@ This topic lists new and updated topics in the [Keep Windows 10 secure](index.md
|
||||
|---------------------|------------|
|
||||
|[Overview of threat mitigations in Windows 10](overview-of-threat-mitigations-in-windows-10.md) | Reorganized from existing content, to provide a better overview of threat mitigations. Added information that maps the Enhanced Mitigation Experience Toolkit (EMET) to Windows 10 features. |
|
||||
|
||||
>>>>>>> refs/remotes/origin/rs2
|
||||
|
||||
|
||||
## January 2017
|
||||
|New or changed topic |Description |
|
||||
|
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: Check sensor health state in Windows Defender ATP
|
||||
description: Check sensor health on machines to see if they are misconfigured or inactive.
|
||||
title: Check the health state of the sensor in Windows Defender ATP
|
||||
description: Check the sensor health on machines to identify which ones are misconfigured, inactive, or are not reporting sensor data.
|
||||
keywords: sensor, sensor health, misconfigured, inactive, no sensor data, sensor data, impaired communication, communication
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.prod: w10
|
||||
|
@ -180,6 +180,5 @@ Windows Defender ATP alerts will appear as discrete events, with "Microsoft” a
|
||||
|
||||
## Related topics
|
||||
- [Enable SIEM integration in Windows Defender ATP](enable-siem-integration-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure Splunk](configure-splunk-windows-defender-advanced-threat-protection.md)
|
||||
- [Windows Defender ATP alert API fields](api-portal-mapping-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure Splunk to pull Windows Defender ATP alerts](configure-splunk-windows-defender-advanced-threat-protection.md)
|
||||
- [Pull Windows Defender ATP alerts using REST API](pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md)
|
||||
|
@ -12,7 +12,7 @@ localizationpriority: medium
|
||||
author: iaanw
|
||||
---
|
||||
|
||||
# Configure and validate file and folder exclusions in Windows Defender AV scans
|
||||
# Configure and validate file, folder, and process-opened file exclusions in Windows Defender AV scans
|
||||
|
||||
|
||||
**Applies to:**
|
||||
@ -33,9 +33,9 @@ author: iaanw
|
||||
- Microsoft Intune
|
||||
- Windows Defender Security Center
|
||||
|
||||
You can exclude certain files, folders, processes, and process-modified files from being scanned by Windows Defender Antivirus.
|
||||
You can exclude certain files, folders, processes, and process-opened files from being scanned by Windows Defender Antivirus.
|
||||
|
||||
The exclusions apply to [scheduled scans](scheduled-catch-up-scans-windows-defender-antivirus.md), [on-demand scans](run-scan-windows-defender-antivirus.md), and [always-on real-time protection and monitoring](configure-real-time-protection-windows-defender-antivirus.md).
|
||||
The exclusions apply to [scheduled scans](scheduled-catch-up-scans-windows-defender-antivirus.md), [on-demand scans](run-scan-windows-defender-antivirus.md), and [always-on real-time protection and monitoring](configure-real-time-protection-windows-defender-antivirus.md). Exclusions for process-opened files only aply to real-time protection.
|
||||
|
||||
Exclusions can be useful to avoid incorrect detections on files or software that are unique or customized to your organization.
|
||||
|
||||
@ -48,5 +48,5 @@ Topic | Description
|
||||
---|---
|
||||
[Configure and validate exclusions based on file name, extension, and folder location](configure-extension-file-exclusions-windows-defender-antivirus.md) | Exclude files from Windows Defender AV scans based on their file extension, file name, or location
|
||||
[Configure and validate exclusions for files opened by processes](configure-process-opened-file-exclusions-windows-defender-antivirus.md) | You can exclude files from scans that have been opened by a specific process
|
||||
[Configure exclusions in Windows Defender AV on Windows Servery](configure-server-exclusions-windows-defender-antivirus.md) | Windows Server 2016 includes automatic exclusions, based on the defined Server Role. You can also add custom exclusions
|
||||
[Configure exclusions in Windows Defender AV on Windows Server](configure-server-exclusions-windows-defender-antivirus.md) | Windows Server 2016 includes automatic exclusions, based on the defined Server Role. You can also add custom exclusions
|
||||
|
||||
|
@ -12,7 +12,7 @@ localizationpriority: medium
|
||||
author: iaanw
|
||||
---
|
||||
|
||||
# Configure and validate exclusions based on file name, extension, and folder location
|
||||
# Configure and validate exclusions based on file extension and folder location
|
||||
|
||||
|
||||
**Applies to:**
|
||||
@ -41,12 +41,10 @@ Exclusion | Examples | Exclusion list
|
||||
---|---|---
|
||||
Any file with a specific extension | All files with the .test extension, anywhere on the machine | Extension exclusions
|
||||
Any file under a specific folder | All files under the c:\test\sample folder | File and folder exclusions
|
||||
Any file with a specific file name | The file "sample.test", anywhere on the machine | File and folder exclusions
|
||||
A specific file in a specific folder | The file c:\sample\sample.test only | File and folder exclusions
|
||||
A specific process | The executable file c:\test\process.exe | File and folder exclusions list
|
||||
A specific process | The executable file c:\test\process.exe | File and folder exclusions
|
||||
|
||||
This means the exclusion lists have the following characteristics:
|
||||
- If you exclude a file, the exclusion will apply to all versions of that file, regardless of where the file is located.
|
||||
- Folder exclusions will apply to all files and folders under that folder.
|
||||
- File extensions will apply to any file name with the defined extension, regardless of where the file is located.
|
||||
|
||||
@ -63,20 +61,22 @@ You can add, remove, and review the lists for exclusions in [Group Policy](#gp),
|
||||
You can also [use PowerShell cmdlets and WMI to configure the exclusion lists](#ps), including [reviewing](#review) and [validating](#validate) your lists.
|
||||
|
||||
|
||||
By default, local changes made to the lists (by users with administrator privileges) will be merged with the lists as defined (and deployed) by Group Policy, Configuration Manager, Intune, PowerShell, or WMI. The Group Policy lists will take precedence in the case of conflicts. You can [configure how locally and globally defined exclusions lists are merged](configure-local-policy-overrides-windows-defender-antivirus.md#merge-lists) to disable this setting.
|
||||
By default, local changes made to the lists (by users with administrator privileges; this includes changes made with PowerShell and WMI) will be merged with the lists as defined (and deployed) by Group Policy, Configuration Manager, or Intune. The Group Policy lists will take precedence in the case of conflicts.
|
||||
|
||||
You can [configure how locally and globally defined exclusions lists are merged](configure-local-policy-overrides-windows-defender-antivirus.md#merge-lists) to allow local changes to override managed deployment settings.
|
||||
|
||||
|
||||
|
||||
|
||||
|
||||
|
||||
## Configure the list of exclusions based on file or folder name or file extension
|
||||
## Configure the list of exclusions based on folder name or file extension
|
||||
|
||||
<a id="gp"></a>
|
||||
**Use Group Policy to configure file name, folder, or file extension exclusions:**
|
||||
**Use Group Policy to configure folder or file extension exclusions:**
|
||||
|
||||
>[!NOTE]
|
||||
>The exclusion will apply to any file with the defined file name - regardless of its location. If a folder is defined in the exclusion, then all files and subdirectories under that folder will be excluded.
|
||||
>If you include a fully qualified path to a file, then only that file will be excluded. If a folder is defined in the exclusion, then all files and subdirectories under that folder will be excluded.
|
||||
|
||||
1. On your Group Policy management machine, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**.
|
||||
|
||||
@ -91,11 +91,11 @@ By default, local changes made to the lists (by users with administrator privile
|
||||
|
||||
1. Set the option to **Enabled**.
|
||||
2. Under the **Options** section, click **Show...**
|
||||
3. Enter each path or file on its own line under the **Value name** column. If you are entering a file, ensure you enter a fully qualified path to the file, including the drive letter, folder path, filename, and extension. Enter **0** in the **Value** column for all processes.
|
||||
3. Enter each folder on its own line under the **Value name** column. If you are entering a file, ensure you enter a fully qualified path to the file, including the drive letter, folder path, filename, and extension. Enter **0** in the **Value** column for all processes.
|
||||
|
||||
7. Click **OK**.
|
||||
|
||||

|
||||

|
||||
|
||||
8. Double-click the **Extension Exclusions** setting and add the exclusions:
|
||||
|
||||
@ -106,7 +106,7 @@ By default, local changes made to the lists (by users with administrator privile
|
||||
|
||||
9. Click **OK**.
|
||||
|
||||

|
||||

|
||||
|
||||
|
||||
<a id="ps"></a>
|
||||
@ -117,7 +117,7 @@ Using PowerShell to add or remove exclusions for files based on the extension, l
|
||||
The format for the cmdlets is:
|
||||
|
||||
```PowerShell
|
||||
<cmdlet> -<exclusion list> "<item1>, <item2>, <item3>"
|
||||
<cmdlet> -<exclusion list> "<item>"
|
||||
```
|
||||
|
||||
The following are allowed as the \<cmdlet>:
|
||||
@ -126,24 +126,24 @@ Configuration action | PowerShell cmdlet
|
||||
---|---
|
||||
Create or overwrite the list | `Set-MpPreference`
|
||||
Add to the list | `Add-MpPreference`
|
||||
Remove items from the list | `Remove-MpPreference`
|
||||
Remove item from the list | `Remove-MpPreference`
|
||||
|
||||
The following are allowed as the \<exclusion list>:
|
||||
|
||||
Exclusion type | PowerShell parameter
|
||||
---|---
|
||||
All files with a specified file extension | `-ExclusionExtension`
|
||||
All files under a folder (including files in subdirectories) | `-ExclusionPath`
|
||||
All files under a folder (including files in subdirectories), or a specific file | `-ExclusionPath`
|
||||
|
||||
|
||||
>[!IMPORTANT]
|
||||
>If you have created a list, either with `Set-MpPreference` or `Add-MpPreference`, using the `Set-MpPreference` cmdlet again will overwrite the existing list.
|
||||
|
||||
|
||||
For example, the following code snippet would cause Windows Defender AV scans to exclude any file with the **.test**, **.sample**, or **.ignore** file extension:
|
||||
For example, the following code snippet would cause Windows Defender AV scans to exclude any file with the **.test** file extension:
|
||||
|
||||
```PowerShell
|
||||
Add-MpPreference -ExclusionExtension ".test, .sample, .ignore"
|
||||
Add-MpPreference -ExclusionExtension ".test"
|
||||
```
|
||||
|
||||
See [Use PowerShell cmdlets to configure and run Windows Defender Antivirus](use-powershell-cmdlets-windows-defender-antivirus.md) and [Defender cmdlets](https://technet.microsoft.com/itpro/powershell/windows/defender/index) for more information on how to use PowerShell with Windows Defender Antivirus.
|
||||
@ -184,7 +184,10 @@ See [Add exclusions in the Windows Defender Security Center app](windows-defende
|
||||
<a id="wildcards"></a>
|
||||
## Use wildcards in the file name and folder path or extension exclusion lists
|
||||
|
||||
You can use the asterisk **\***, question mark **?**, or environment variables (such as %APPDATA%) as wildcards when defining items in the file name or folder path exclusion list.
|
||||
You can use the asterisk \*, question mark ?, or environment variables (such as %ALLUSERSPROFILE%) as wildcards when defining items in the file name or folder path exclusion list.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>Environment variable usage is limited to machine variables and those applicable to processes running as an NT AUTHORITY\SYSTEM account.
|
||||
|
||||
You cannot use a wildcard in place of a drive letter.
|
||||
|
||||
@ -193,9 +196,9 @@ The following table describes how the wildcards can be used and provides some ex
|
||||
|
||||
Wildcard | Use | Example use | Example matches
|
||||
---|---|---|---
|
||||
**\*** (asterisk) | Replaces any number of chararacters | <ul><li>C:\MyData\my\*.zip</li><li>C:\somepath\\\*\Data</li></ul> | <ul><li>C:\MyData\my-archived-files-43.zip</li><li>Any file in C:\somepath\folder1\folder2\Data</li></ul>
|
||||
**?** (question mark) | Replaces a single character | <ul><li>C:\MyData\my\?.zip</li><li>C:\somepath\\\?\Data</li></ul> | <ul><li>C:\MyData\my1.zip</li><li>Any file in C:\somepath\P\Data</li></ul>
|
||||
Environment variables | The defined variable will be populated as a path when the exclusion is evaluated | <ul><li>%ALLUSERSPROFILE%\CustomLogFiles</li><li>%APPDATA%\Data\file.png</li></ul> | <ul><li>C:\ProgramData\CustomLogFiles\Folder1\file1.txt</li><li>C:\Users\username\AppData\Roaming\Data\file.png</li></ul>
|
||||
\* (asterisk) | Replaces any number of characters | <ul><li>C:\MyData\my\*.zip</li><li>C:\somepath\\\*\Data</li></ul> | <ul><li>C:\MyData\my-archived-files-43.zip</li><li>Any file in C:\somepath\folder1\folder2\Data</li></ul>
|
||||
? (question mark) | Replaces a single character | <ul><li>C:\MyData\my\?.zip</li><li>C:\somepath\\\?\Data</li></ul> | <ul><li>C:\MyData\my1.zip</li><li>Any file in C:\somepath\P\Data</li></ul>
|
||||
Environment variables | The defined variable will be populated as a path when the exclusion is evaluated | <ul><li>%ALLUSERSPROFILE%\CustomLogFiles</li></ul> | <ul><li>C:\ProgramData\CustomLogFiles\Folder1\file1.txt</li></ul>
|
||||
|
||||
|
||||
|
||||
@ -273,6 +276,6 @@ $client.DownloadFile("http://www.eicar.org/download/eicar.com.txt","c:\test.txt"
|
||||
|
||||
- [Configure and validate exclusions in Windows Defender AV scans](configure-exclusions-windows-defender-antivirus.md)
|
||||
- [Configure and validate exclusions for files opened by processes](configure-process-opened-file-exclusions-windows-defender-antivirus.md)
|
||||
- [Configure exclusions in Windows Defender AV on Windows Servery](configure-server-exclusions-windows-defender-antivirus.md)
|
||||
- [Configure exclusions in Windows Defender AV on Windows Server](configure-server-exclusions-windows-defender-antivirus.md)
|
||||
- [Customize, initiate, and review the results of Windows Defender AV scans and remediation](customize-run-review-remediate-scans-windows-defender-antivirus.md)
|
||||
- [Windows Defender Antivirus in Windows 10](windows-defender-antivirus-in-windows-10.md)
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Configure and validate exclusions for files opened by specific processes
|
||||
title: Configure exclusions for files opened by specific processes
|
||||
description: You can exclude files from scans if they have been opened by a specific process.
|
||||
keywords: process, exclusion, files, scans
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
@ -12,7 +12,7 @@ localizationpriority: medium
|
||||
author: iaanw
|
||||
---
|
||||
|
||||
# Configure and validate exclusions for files opened by processes
|
||||
# Configure exclusions for files opened by processes
|
||||
|
||||
**Applies to:**
|
||||
|
||||
@ -34,11 +34,19 @@ author: iaanw
|
||||
|
||||
You can exclude files that have been opened by specific processes from being scanned by Windows Defender AV.
|
||||
|
||||
For example, you may need to exclude any file that is opened by the process *c:\internal\test.exe*.
|
||||
This topic describes how to configure exclusion lists for the following:
|
||||
|
||||
You achieve this by adding the location and name of the process to the process exclusion list. When you add a process to the process exclusion list, Windows Defender AV will not scan files opened by that process, no matter where the files are located. The process itself, however, will be scanned unless it has also been added to the [file exclusion list](configure-extension-file-exclusions-windows-defender-antivirus.md).
|
||||
<a id="examples"></a>
|
||||
|
||||
The exclusions apply to [scheduled scans](scheduled-catch-up-scans-windows-defender-antivirus.md), [on-demand scans](run-scan-windows-defender-antivirus.md), and [always-on real-time protection and monitoring](configure-real-time-protection-windows-defender-antivirus.md).
|
||||
Exclusion | Example
|
||||
---|---
|
||||
Any file on the machine that is opened by any process with a specific file name | Specifying "*test.exe*" would exclude files opened by: <ul><li>*c:\sample\test.exe*</li><li>*d:\internal\files\test.exe*</li></ul>
|
||||
Any file on the machine that is opened by any process under a specific folder | Specifying "*c:\test\sample\\**" would exclude files opened by:<ul><li>*c:\test\sample\test.exe*</li><li>*c:\test\sample\test2.exe*</li><li>*c:\test\sample\utility.exe*</li></ul>
|
||||
Any file on the machine that is opened by a specific process in a specific folder | Specifying "*c:\test\process.exe*" would exclude files only opened by *c:\test\process.exe*
|
||||
|
||||
When you add a process to the process exclusion list, Windows Defender AV will not scan files opened by that process, no matter where the files are located. The process itself, however, will be scanned unless it has also been added to the [file exclusion list](configure-extension-file-exclusions-windows-defender-antivirus.md).
|
||||
|
||||
The exclusions only apply to [always-on real-time protection and monitoring](configure-real-time-protection-windows-defender-antivirus.md). They do not apply to scheduled or on-demand scans.
|
||||
|
||||
Changes made via Group Policy to the exclusion lists **will show** in the lists in the [Windows Defender Security Center app](windows-defender-security-center-antivirus.md#exclusions). However, changes made in the Windows Defender Security Center app **will not show** in the Group Policy lists.
|
||||
|
||||
@ -47,18 +55,16 @@ You can add, remove, and review the lists for exclusions in [Group Policy](#gp),
|
||||
You can also [use PowerShell cmdlets and WMI to configure the exclusion lists](#ps), including [reviewing](#review) your lists.
|
||||
|
||||
|
||||
By default, local changes made to the lists (by users with administrator privileges) will be merged with the lists as defined (and deployed) by Group Policy, Configuration Manager, Intune, PowerShell, or WMI. The Group Policy lists will take precedence in the case of conflicts. You can [configure how locally and globally defined exclusions lists are merged](configure-local-policy-overrides-windows-defender-antivirus.md#merge-lists) to disable this setting.
|
||||
By default, local changes made to the lists (by users with administrator privileges; this includes changes made with PowerShell and WMI) will be merged with the lists as defined (and deployed) by Group Policy, Configuration Manager, or Intune. The Group Policy lists will take precedence in the case of conflicts.
|
||||
|
||||
You can [configure how locally and globally defined exclusions lists are merged](configure-local-policy-overrides-windows-defender-antivirus.md#merge-lists) to allow local changes to override managed deployment settings.
|
||||
|
||||
|
||||
## Configure the list of exclusions for files opened by specified processes
|
||||
|
||||
|
||||
<a id="gp"></a>
|
||||
**Use Group Policy to exclude files that have been used or modified by specified processes from scans:**
|
||||
|
||||
>[!NOTE]
|
||||
>You can exclude files that are opened by specified processes from being scanned. The specified process won't be excluded - but any files that are opened by that process (regardless of where they are or what they are named) will be excluded. If you need to exclude the process itself, [exclude it as a file](#exclude-paths-files).
|
||||
>You can only exclude files modified by processes if the process is an executable.
|
||||
|
||||
**Use Group Policy to exclude files that have been opened by specified processes from scans:**
|
||||
|
||||
1. On your Group Policy management machine, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**.
|
||||
|
||||
@ -73,7 +79,7 @@ By default, local changes made to the lists (by users with administrator privile
|
||||
|
||||
1. Set the option to **Enabled**.
|
||||
2. Under the **Options** section, click **Show...**
|
||||
3. Enter each process on its own line under the **Value name** column. Ensure you enter a fully qualified path to the process, including the drive letter, folder path, filename, and extension. The process must be an executable. Enter **0** in the **Value** column for all processes.
|
||||
3. Enter each process on its own line under the **Value name** column. See the [example table](#examples) for the different types of process exclusions. Enter **0** in the **Value** column for all processes.
|
||||
|
||||
7. Click **OK**.
|
||||
|
||||
@ -81,14 +87,14 @@ By default, local changes made to the lists (by users with administrator privile
|
||||
|
||||
|
||||
<a id="ps"></a>
|
||||
**Use PowerShell cmdlets to configure file name, folder, or file extension exclusions:**
|
||||
**Use PowerShell cmdlets to exclude files that have been opened by specified processes from scans:**
|
||||
|
||||
Using PowerShell to add or remove exclusions for files based on the extension, location, or file name requires using a combination of three cmdlets with the `-ExclusionProcess' parameter. The cmdlets are all in the [Defender module](https://technet.microsoft.com/en-us/itpro/powershell/windows/defender/defender).
|
||||
Using PowerShell to add or remove exclusions for files that have been opened by processes requires using a combination of three cmdlets with the `-ExclusionProcess' parameter. The cmdlets are all in the [Defender module](https://technet.microsoft.com/en-us/itpro/powershell/windows/defender/defender).
|
||||
|
||||
The format for the cmdlets is:
|
||||
|
||||
```PowerShell
|
||||
<cmdlet> -ExclusionProcess "<item1>, <item2>, <item3>"
|
||||
<cmdlet> -ExclusionProcess "<item>"
|
||||
```
|
||||
|
||||
The following are allowed as the \<cmdlet>:
|
||||
@ -104,18 +110,17 @@ Remove items from the list | `Remove-MpPreference`
|
||||
>If you have created a list, either with `Set-MpPreference` or `Add-MpPreference`, using the `Set-MpPreference` cmdlet again will overwrite the existing list.
|
||||
|
||||
|
||||
For example, the following code snippet would cause Windows Defender AV scans to exclude any file that is opened by the defined processes. This exclusion will apply to any file that is opened by the processes that are in the specified folder:
|
||||
For example, the following code snippet would cause Windows Defender AV scans to exclude any file that is opened by the specified process:
|
||||
|
||||
```PowerShell
|
||||
Add-MpPreference -ExclusionProcess "c:\internal\test.exe, d:\org\ui\compile43-h.exe"
|
||||
Add-MpPreference -ExclusionProcess "c:\internal\test.exe"
|
||||
```
|
||||
|
||||
For example, files opened by the process *c:\outside\test.exe* will not be excluded. This is the because the opening process is located in a different folder ("outside" instead of "internal"), even though the process's file name is the same.
|
||||
|
||||
See [Use PowerShell cmdlets to configure and run Windows Defender Antivirus](use-powershell-cmdlets-windows-defender-antivirus.md) and [Defender cmdlets](https://technet.microsoft.com/itpro/powershell/windows/defender/index) for more information on how to use PowerShell with Windows Defender Antivirus.
|
||||
|
||||
|
||||
**Use Windows Management Instruction (WMI) to configure file name, folder, or file extension exclusions:**
|
||||
**Use Windows Management Instruction (WMI) to exclude files that have been opened by specified processes from scans:**
|
||||
|
||||
Use the [ **Set**, **Add**, and **Remove** methods of the **MSFT_MpPreference**](https://msdn.microsoft.com/en-us/library/dn455323(v=vs.85).aspx) class for the following properties:
|
||||
|
||||
@ -129,37 +134,37 @@ See the following for more information and allowed parameters:
|
||||
- [Windows Defender WMIv2 APIs](https://msdn.microsoft.com/en-us/library/dn439477(v=vs.85).aspx)
|
||||
|
||||
<a id="man-tools"></a>
|
||||
**Use Configuration Manager to configure file name, folder, or file extension exclusions:**
|
||||
**Use Configuration Manager to exclude files that have been opened by specified processes from scans:**
|
||||
|
||||
See [How to create and deploy antimalware policies: Exclusion settings](https://docs.microsoft.com/en-us/sccm/protect/deploy-use/endpoint-antimalware-policies#exclusion-settings) for details on configuring System Center Configuration Manager (current branch).
|
||||
|
||||
|
||||
**Use Microsoft Intune to configure file name, folder, or file extension exclusions:**
|
||||
**Use Microsoft Intune to exclude files that have been opened by specified processes from scans:**
|
||||
|
||||
|
||||
See [Help secure Windows PCs with Endpoint Protection for Microsoft Intune](https://docs.microsoft.com/en-us/intune/deploy-use/help-secure-windows-pcs-with-endpoint-protection-for-microsoft-intune) and [Windows Defender policy settings in Windows 10](https://docs.microsoft.com/en-us/intune/deploy-use/windows-10-policy-settings-in-microsoft-intune#windows-defender-1) for more details.
|
||||
|
||||
|
||||
**Use the Windows Defender Security Center app to configure file name, folder, or file extension exclusions:**
|
||||
**Use the Windows Defender Security Center app to exclude files that have been opened by specified processes from scans:**
|
||||
|
||||
See [Add exclusions in the Windows Defender Security Center app](windows-defender-security-center-antivirus.md#exclusions) for instructions.
|
||||
|
||||
|
||||
|
||||
<a id="wildcards"></a>
|
||||
## Use wildcards in the file name and folder path or extension exclusion lists
|
||||
## Use wildcards in the process exclusion list
|
||||
|
||||
The use of wildcards in the process exclusion list is different from their use in other exclusion lists.
|
||||
|
||||
In particular, you cannot use the question mark **?** wilcard, and the asterisk **\*** wildcard can only be used at the end of a complete path. You can still use environment variables (such as %APPDATA%) as wildcards when defining items in the process exclusion list.
|
||||
In particular, you cannot use the question mark ? wildcard, and the asterisk \* wildcard can only be used at the end of a complete path. You can still use environment variables (such as %ALLUSERSPROFILE%) as wildcards when defining items in the process exclusion list.
|
||||
|
||||
The following table describes how the wildcards can be used in the process exclusion list:
|
||||
|
||||
Wildcard | Use | Example use | Example matches
|
||||
---|---|---|---
|
||||
**\*** (asterisk) | Replaces any number of chararacters | <ul><li>C:\MyData\*</li></ul> | <ul><li>Any file opened by C:\MyData\file.exe</li></ul>
|
||||
**?** (question mark) | Not available | \- | \-
|
||||
Environment variables | The defined variable will be populated as a path when the exclusion is evaluated | <ul><li>%ALLUSERSPROFILE%\CustomLogFiles\file.exe</li><li>%APPDATA%\Data\file.exe</li></ul> | <ul><li>Any file opened by C:\ProgramData\CustomLogFiles\file.exe</li><li>Any file opened by C:\Users\username\AppData\Roaming\Data\file.exe</li></ul>
|
||||
\* (asterisk) | Replaces any number of characters | <ul><li>C:\MyData\\*</li></ul> | <ul><li>Any file opened by *C:\MyData\file.exe*</li></ul>
|
||||
? (question mark) | Not available | \- | \-
|
||||
Environment variables | The defined variable will be populated as a path when the exclusion is evaluated | <ul><li>%ALLUSERSPROFILE%\CustomLogFiles\file.exe</li></ul> | <ul><li>Any file opened by C:\ProgramData\CustomLogFiles\file.exe</li></ul>
|
||||
|
||||
|
||||
|
||||
@ -202,32 +207,11 @@ See [Use PowerShell cmdlets to configure and run Windows Defender Antivirus](use
|
||||
|
||||
|
||||
|
||||
<!--
|
||||
<a id="validate"></a>
|
||||
## Validate exclusions lists with the EICAR test file
|
||||
|
||||
You can validate that your exclusion lists are working by using PowerShell with either the `Invoke-WebRequest` cmdlet or the .NET WebClient class to download a test file.
|
||||
|
||||
In the following PowerShell snippet, replace *test.txt* with a file that conforms to your exclusion rules. For example, if you have excluded the .testing extension, replace *test.txt* with *test.testing*. If you are testing a path, ensure you run the cmdlet within that path.
|
||||
|
||||
```PowerShell
|
||||
Invoke-WebRequest "http://www.eicar.org/download/eicar.com.txt" -OutFile "test.txt"
|
||||
```
|
||||
|
||||
If Windows Defender AV reports malware, then the rule is not working. If there is no report of malware, and the downloaded file exists, then the exclusion is working. You can open the file to confirm the contents are the same as what is described on the [EICAR testfile website](http://www.eicar.org/86-0-Intended-use.html).
|
||||
|
||||
You can also use the following PowerShell code, which calls the .NET WebClient class to download the testfile - as with the `Invoke-WebRequest` cmdlet; replace *c:\test.txt* with a file that conforms to the rule you are validating:
|
||||
|
||||
```PowerShell
|
||||
$client = new-object System.Net.WebClient
|
||||
$client.DownloadFile("http://www.eicar.org/download/eicar.com.txt","c:\test.txt")
|
||||
```
|
||||
-->
|
||||
|
||||
## Related topics
|
||||
|
||||
- [Configure and validate exclusions in Windows Defender AV scans](configure-exclusions-windows-defender-antivirus.md)
|
||||
- [Configure and validate exclusions based on file name, extension, and folder location](configure-extension-file-exclusions-windows-defender-antivirus.md)
|
||||
- [Configure exclusions in Windows Defender AV on Windows Servery](configure-server-exclusions-windows-defender-antivirus.md)
|
||||
- [Configure exclusions in Windows Defender AV on Windows Server](configure-server-exclusions-windows-defender-antivirus.md)
|
||||
- [Customize, initiate, and review the results of Windows Defender AV scans and remediation](customize-run-review-remediate-scans-windows-defender-antivirus.md)
|
||||
- [Windows Defender Antivirus in Windows 10](windows-defender-antivirus-in-windows-10.md)
|
@ -135,6 +135,6 @@ Use the solution explorer to view alerts in Splunk.
|
||||
|
||||
## Related topics
|
||||
- [Enable SIEM integration in Windows Defender ATP](enable-siem-integration-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure ArcSight](configure-arcsight-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure ArcSight to pull Windows Defender ATP alerts](configure-arcsight-windows-defender-advanced-threat-protection.md)
|
||||
- [Windows Defender ATP alert API fields](api-portal-mapping-windows-defender-advanced-threat-protection.md)
|
||||
- [Pull Windows Defender ATP alerts using REST API](pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md)
|
||||
|
@ -13,7 +13,7 @@ localizationpriority: high
|
||||
# Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate
|
||||
**Applies to:**
|
||||
|
||||
- Windows 10, version 1607
|
||||
- Windows 10, version 1703
|
||||
- Windows 10 Mobile
|
||||
|
||||
If you don’t already have an EFS DRA certificate, you’ll need to create and extract one from your system before you can use Windows Information Protection (WIP), formerly known as enterprise data protection (EDP), in your organization. For the purposes of this section, we’ll use the file name EFSDRA; however, this name can be replaced with anything that makes sense to you.
|
||||
@ -29,20 +29,20 @@ The recovery process included in this topic only works for desktop devices. WIP
|
||||
|
||||
2. Run this command:
|
||||
|
||||
`cipher /r:<EFSRA>`
|
||||
<code>cipher /r:<i>EFSRA</i></code>
|
||||
|
||||
Where *<EFSRA>* is the name of the .cer and .pfx files that you want to create.
|
||||
Where *EFSRA* is the name of the .cer and .pfx files that you want to create.
|
||||
|
||||
3. When prompted, type and confirm a password to help protect your new Personal Information Exchange (.pfx) file.
|
||||
|
||||
The EFSDRA.cer and EFSDRA.pfx files are created in the location you specified in Step 1.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>[!Important]
|
||||
>Because the private keys in your DRA .pfx files can be used to decrypt any WIP file, you must protect them accordingly. We highly recommend storing these files offline, keeping copies on a smart card with strong protection for normal use and master copies in a secured physical location.
|
||||
|
||||
4. Add your EFS DRA certificate to your WIP policy using a deployment tool, such as Microsoft Intune or System Center Configuration Manager.
|
||||
|
||||
>[!NOTE]
|
||||
>[!Note]
|
||||
>To add your EFS DRA certificate to your policy by using Microsoft Intune, see the [Create a Windows Information Protection (WIP) policy using Microsoft Intune](create-wip-policy-using-intune.md) topic. To add your EFS DRA certificate to your policy by using System Center Configuration Manager, see the [Create a Windows Information Protection (WIP) policy using System Center Configuration Manager](create-wip-policy-using-sccm.md) topic.
|
||||
|
||||
**To verify your data recovery certificate is correctly set up on a WIP client computer**
|
||||
@ -53,9 +53,9 @@ The recovery process included in this topic only works for desktop devices. WIP
|
||||
|
||||
3. Open a command prompt with elevated rights, navigate to where you stored the file you just created, and then run this command:
|
||||
|
||||
`cipher /c <filename>`
|
||||
<code>cipher /c <i>file_name</i></code>
|
||||
|
||||
Where *<filename>* is the name of the file you created in Step 1.
|
||||
Where *file_name* is the name of the file you created in Step 1.
|
||||
|
||||
4. Make sure that your data recovery certificate is listed in the **Recovery Certificates** list.
|
||||
|
||||
@ -67,9 +67,9 @@ The recovery process included in this topic only works for desktop devices. WIP
|
||||
|
||||
3. Open a command prompt with elevated rights, navigate to the encrypted file, and then run this command:
|
||||
|
||||
`cipher /d <encryptedfile.extension>`
|
||||
<code>cipher /d <i>encryptedfile.extension</i>></code>
|
||||
|
||||
Where *<encryptedfile.extension>* is the name of your encrypted file. For example, corporatedata.docx.
|
||||
Where *encryptedfile.extension* is the name of your encrypted file. For example, corporatedata.docx.
|
||||
|
||||
**To quickly recover WIP-protected desktop data after unenrollment**<br>
|
||||
It's possible that you might revoke data from an unenrolled device only to later want to restore it all. This can happen in the case of a missing device being returned or if an unenrolled employee enrolls again. If the employee enrolls again using the original user profile, and the revoked key store is still on the device, all of the revoked data can be restored at once, by following these steps.
|
||||
@ -79,24 +79,50 @@ It's possible that you might revoke data from an unenrolled device only to later
|
||||
|
||||
1. Have your employee sign in to the unenrolled device, open a command prompt, and type:
|
||||
|
||||
`Robocopy “%localappdata%\Microsoft\EDP\Recovery” <“new_location”> /EFSRAW`
|
||||
<code>Robocopy “%localappdata%\Microsoft\EDP\Recovery” “<i>new_location</i>” /EFSRAW</code>
|
||||
|
||||
Where *<”new_location”>* is in a different directory. This can be on the employee’s device or on a Windows 8 or Windows Server 2012 or newer server file share that can be accessed while you're logged in as a data recovery agent.
|
||||
Where ”*new_location*" is in a different directory. This can be on the employee’s device or on a Windows 8 or Windows Server 2012 or newer server file share that can be accessed while you're logged in as a data recovery agent.
|
||||
|
||||
2. Sign in to a different device with administrator credentials that have access to your organization's DRA certificate, and perform the file decryption and recovery by typing:
|
||||
|
||||
`cipher.exe /D <“new_location”>`
|
||||
<code>cipher.exe /D "<i>new_location</i>"</code>
|
||||
|
||||
3. Have your employee sign in to the unenrolled device, and type:
|
||||
|
||||
`Robocopy <”new_location”> “%localappdata%\Microsoft\EDP\Recovery\Input”`
|
||||
<code>Robocopy "<i>new_location</i>" “%localappdata%\Microsoft\EDP\Recovery\Input”</code>
|
||||
|
||||
4. Ask the employee to lock and unlock the device.
|
||||
|
||||
The Windows Credential service automatically recovers the employee’s previously revoked keys from the `Recovery\Input` location.
|
||||
The Windows Credential service automatically recovers the employee’s previously revoked keys from the <code>Recovery\Input</code> location.
|
||||
|
||||
>[!NOTE]
|
||||
>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to TechNet content](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md).
|
||||
**To quickly recover WIP-protected desktop data in a cloud-based environment**<br>
|
||||
If you use a cloud environment in your organization, you may still want to restore an employee's data after revocation. While much of the process is the same as when you're not in a cloud environment, there are a couple of differences.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>To maintain control over your enterprise data, and to be able to revoke again in the future, you must only perform this process after the employee has re-enrolled the device.
|
||||
|
||||
1. Have your employee sign in to the device that has revoked data for you to restore, open the **Run** command (Windows logo key + R), and type one of the following commands:
|
||||
|
||||
- If the keys are still stored within the employee's profile, type: <code>Robocopy “%localappdata%\Microsoft\EDP\Recovery” “<i>new_location</i>” * /EFSRAW</code>
|
||||
|
||||
-or-
|
||||
|
||||
- If the employee performed a clean installation over the operating system and you need to recover the keys from the System Volume folder, type: <code>Robocopy “<i>drive_letter:</i>\System Volume Information\EDP\Recovery\” "<i>new_location</i>” * /EFSRAW></code>
|
||||
|
||||
>[!Important]
|
||||
>The “*new_location*” must be in a different directory, either on the employee’s device or on a Windows 8 or Windows Server 2012 or newer server file share, which can be accessed while you're logged in as a data recovery agent.
|
||||
|
||||
2. Sign in to a different device with administrator credentials that have access to your organization's DRA certificate private key, and perform the file decryption and recovery by typing:
|
||||
|
||||
<code>cipher.exe /D “<i>new_location</i>”</code>
|
||||
|
||||
3. Have your employee sign in to the device again, open the **Run** command, and type:
|
||||
|
||||
<code>Robocopy “<i>new_location</i>” “%localappdata%\Microsoft\EDP\Recovery\Input”</code>
|
||||
|
||||
4. Ask the employee to lock and unlock the device.
|
||||
|
||||
The Windows Credential service automatically recovers the employee’s previously revoked keys from the <code>Recovery\Input</code> location. All your company’s previously revoked files should be accessible to the employee again.
|
||||
|
||||
## Related topics
|
||||
- [Security Watch Deploying EFS: Part 1](https://technet.microsoft.com/magazine/2007.02.securitywatch.aspx)
|
||||
@ -109,5 +135,5 @@ It's possible that you might revoke data from an unenrolled device only to later
|
||||
|
||||
- [Creating a Domain-Based Recovery Agent](https://msdn.microsoft.com/library/cc875821.aspx#EJAA)
|
||||
|
||||
|
||||
<p>**Note**<br>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to TechNet content](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md).
|
||||
|
||||
|
@ -11,20 +11,14 @@ localizationpriority: high
|
||||
---
|
||||
|
||||
# Create a Windows Information Protection (WIP) policy using Microsoft Intune
|
||||
|
||||
**Applies to:**
|
||||
|
||||
- Windows 10, version 1607
|
||||
- Windows 10 Mobile
|
||||
- Windows 10, version 1703
|
||||
- Windows 10 Mobile (except Microsoft Azure Rights Management, which is only available on the desktop)
|
||||
|
||||
Microsoft Intune helps you create and deploy your Windows Information Protection (WIP) policy, including letting you choose your allowed apps, your WIP-protection level, and how to find enterprise data on the network.
|
||||
|
||||
## Important note about the June service update for Insider Preview
|
||||
We've received some great feedback from you, our Windows 10 Insider Preview customers, about our Windows Information Protection experiences and processes. Because of that feedback, we're delighted to deliver an enhanced apps policy experience with the June service update. This means that when you open an existing Windows Information Protection policy after we release the June service update in your test environment, your existing Windows 10 Windows Information Protection app rules (formerly in the **Protected Apps** area) will be removed.<p>To prepare for this change, we recommend that you make an immediate backup of your current app rules as they are today, so you can use them to help reconfigure your app rules with the enhanced experience. When you open an existing Windows Information Protection policy after we release the June service update, you'll get a dialog box telling you about this change. Click the **OK** button to close the box and to begin reconfiguring your app rules.
|
||||
|
||||

|
||||
|
||||
Note that if you exit the **Policy** page before you've saved your new policy, your existing deployments won't be affected. However, if you save the policy without reconfiguring your apps, an updated policy will be deployed to your employees with an empty app rules list.
|
||||
|
||||
## Add a WIP policy
|
||||
After you’ve set up Intune for your organization, you must create a WIP-specific policy.
|
||||
|
||||
@ -44,10 +38,11 @@ During the policy-creation process in Intune, you can choose the apps you want t
|
||||
|
||||
The steps to add your app rules are based on the type of rule template being applied. You can add a store app (also known as a Universal Windows Platform (UWP) app), a signed Windows desktop app, or an AppLocker policy file.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>[!Important]
|
||||
>WIP-aware apps are expected to prevent enterprise data from going to unprotected network locations and to avoid encrypting personal data. On the other hand, WIP-unaware apps might not respect the corporate network boundary, and WIP-unaware apps will encrypt all files they create or modify. This means that they could encrypt personal data and cause data loss during the revocation process.<p>Care must be taken to get a support statement from the software provider that their app is safe with WIP before adding it to your **App Rules** list. If you don’t get this statement, it’s possible that you could experience app compat issues due to an app losing the ability to access a necessary file after revocation.
|
||||
|
||||
>[!NOTE]
|
||||
|
||||
>[!Note]
|
||||
>If you want to use **File hash** or **Path** rules, instead of **Publisher** rules, you must follow the steps in the [Add apps to your Windows Information Protection (WIP) policy by using the Microsoft Intune custom URI functionality](add-apps-to-protected-list-using-custom-uri.md) topic.
|
||||
|
||||
#### Add a store app rule to your policy
|
||||
@ -77,8 +72,7 @@ If you don't know the publisher or product name, you can find them for both desk
|
||||
**To find the Publisher and Product Name values for Store apps without installing them**
|
||||
1. Go to the [Windows Store for Business](https://go.microsoft.com/fwlink/p/?LinkID=722910) website, and find your app. For example, *Microsoft OneNote*.
|
||||
|
||||
>[!NOTE]
|
||||
>If your app is already installed on desktop devices, you can use the AppLocker local security policy MMC snap-in to gather the info for adding the app to the protected apps list. For info about how to do this, see the [Add apps to your Windows Information Protection (WIP) policy by using the Microsoft Intune custom URI functionality](add-apps-to-protected-list-using-custom-uri.md) topic.
|
||||
>**Note**<br>If your app is already installed on desktop devices, you can use the AppLocker local security policy MMC snap-in to gather the info for adding the app to the protected apps list. For info about how to do this, see the [Add apps to your Windows Information Protection (WIP) policy by using the Microsoft Intune custom URI functionality](add-apps-to-protected-list-using-custom-uri.md) topic.
|
||||
|
||||
2. Copy the ID value from the app URL. For example, Microsoft OneNote's ID URL is https://www.microsoft.com/store/apps/onenote/9wzdncrfhvjl, and you'd copy the ID value, `9wzdncrfhvjl`.
|
||||
|
||||
@ -95,11 +89,8 @@ If you don't know the publisher or product name, you can find them for both desk
|
||||
|
||||
4. Copy the `publisherCertificateName` value into the **Publisher Name** box and copy the `packageIdentityName` value into the **Product Name** box of Intune.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as `CN=` followed by the `windowsPhoneLegacyId`.
|
||||
|
||||
For example:
|
||||
|
||||
>[!Important]
|
||||
>The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as `CN=` followed by the `windowsPhoneLegacyId`.<p>For example:<br>
|
||||
```json
|
||||
{
|
||||
"windowsPhoneLegacyId": "ca05b3ab-f157-450c-8c49-a1f127f5e71d",
|
||||
@ -109,8 +100,7 @@ If you don't know the publisher or product name, you can find them for both desk
|
||||
**To find the Publisher and Product Name values for apps installed on Windows 10 mobile phones**
|
||||
1. If you need to add mobile apps that aren't distributed through the Store for Business, you must use the **Windows Device Portal** feature.
|
||||
|
||||
>[!NOTE]
|
||||
>Your PC and phone must be on the same wireless network.
|
||||
>**Note**<br>Your PC and phone must be on the same wireless network.
|
||||
|
||||
2. On the Windows Phone, go to **Settings**, choose **Update & security**, and then choose **For developers**.
|
||||
|
||||
@ -126,11 +116,8 @@ If you don't know the publisher or product name, you can find them for both desk
|
||||
|
||||
8. Copy the `publisherCertificateName` value and paste it into the **Publisher Name** box and the `packageIdentityName` value into the **Product Name** box of Intune.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as `CN=` followed by the `windowsPhoneLegacyId`.
|
||||
|
||||
For example:
|
||||
|
||||
>[!Important]
|
||||
>The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as `CN=` followed by the `windowsPhoneLegacyId`.<p>For example:<br>
|
||||
```json
|
||||
{
|
||||
"windowsPhoneLegacyId": "ca05b3ab-f157-450c-8c49-a1f127f5e71d",
|
||||
@ -377,7 +364,7 @@ There are no default locations included with WIP, you must add each of your netw
|
||||
<tr>
|
||||
<td>Enterprise Cloud Resources</td>
|
||||
<td><strong>With proxy:</strong> contoso.sharepoint.com,contoso.internalproxy1.com|<br>contoso.visualstudio.com,contoso.internalproxy2.com<p><strong>Without proxy:</strong> contoso.sharepoint.com|contoso.visualstudio.com</td>
|
||||
<td>Specify the cloud resources to be treated as corporate and protected by WIP.<p>For each cloud resource, you may also optionally specify a proxy server from your Enterprise Internal Proxy Servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Enterprise Internal Proxy Servers is considered enterprise.<p>If you have multiple resources, you must separate them using the "|" delimiter. If you don’t use proxy servers, you must also include the "," delimiter just before the "|". For example: <code>URL <,proxy>|URL <,proxy></code>.<p>If Windows is unable to determine whether an app should be allowed to connect to a network resource, it will automatically block the connection. If instead you want Windows to allow the connections to happen, you can add the <code>/*AppCompat*/</code> string to this setting. For example: <code>URL <,proxy>|URL <,proxy>|/*AppCompat*/</code></td>
|
||||
<td>Specify the cloud resources to be treated as corporate and protected by WIP.<p>For each cloud resource, you may also optionally specify a proxy server from your Enterprise Internal Proxy Servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Enterprise Internal Proxy Servers is considered enterprise.<p>If you have multiple resources, you must separate them using the "|" delimiter. If you don’t use proxy servers, you must also include the "," delimiter just before the "|". For example: <code>URL <,proxy>|URL <,proxy></code>.<p><strong>Important</strong><br>In some cases, such as when an app connects directly to a cloud resource through an IP address, Windows can’t tell whether it’s attempting to connect to an enterprise cloud resource or to a personal site. In this case, Windows blocks the connection by default. To stop Windows from automatically blocking these connections, you can add the <code>/*AppCompat*/</code> string to the setting. For example: <code>URL <,proxy>|URL <,proxy>|/*AppCompat*/</code>.<p>When using this string, we recommend that you also turn on [Azure Active Directory Conditional Access](https://docs.microsoft.com/en-us/azure/active-directory/active-directory-conditional-access), using the <strong>Domain joined or marked as compliant</strong> option, which blocks apps from accessing any enterprise cloud resources that are protected by conditional access.</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>Enterprise Network Domain Names (Required)</td>
|
||||
@ -431,6 +418,16 @@ There are no default locations included with WIP, you must add each of your netw
|
||||
|
||||
For more info about how to find and export your data recovery certificate, see the [Data Recovery and Encrypting File System (EFS)](https://go.microsoft.com/fwlink/p/?LinkId=761462) topic. For more info about creating and verifying your EFS DRA certificate, see the [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](create-and-verify-an-efs-dra-certificate.md).
|
||||
|
||||
### Choose to set up Azure Rights Management with WIP
|
||||
WIP can integrate with Microsoft Azure Rights Management to enable secure sharing of files via removable drives such as USB drives. For more info about Azure Rights Management, see [Microsoft Azure Rights Management](https://products.office.com/en-us/business/microsoft-azure-rights-management). To integrate Azure Rights Management with WIP, you must already have Azure Rights Management set up.
|
||||
|
||||
To configure WIP to use Azure Rights Management, you must set the **AllowAzureRMSForEDP** MDM setting to **1** in Microsoft Intune. This setting tells WIP to encrypt files copied to removable drives with Azure Rights Management, so they can be shared amongst your employees on computers running at least Windows 10, version 1703.
|
||||
|
||||
Optionally, if you don’t want everyone in your organization to be able to share your enterprise data, you can set the **RMSTemplateIDForEDP** MDM setting to the **TemplateID** of the Azure Rights Management template used to encrypt the data. You must make sure to mark the template with the **EditRightsData** option.
|
||||
|
||||
>[!NOTE]
|
||||
>For more info about setting the **AllowAzureRMSForEDP** and the **RMSTemplateIDForEDP** MDM settings, see the [EnterpriseDataProtection CSP](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/enterprisedataprotection-csp) topic. For more info about setting up and using a custom template, see [Configuring custom templates for the Azure Rights Management service](https://docs.microsoft.com/en-us/information-protection/deploy-use/configure-custom-templates) topic.
|
||||
|
||||
### Choose your optional WIP-related settings
|
||||
After you've decided where your protected apps can access enterprise data on your network, you’ll be asked to decide if you want to add any optional WIP settings.
|
||||
|
||||
@ -471,11 +468,13 @@ After you've decided where your protected apps can access enterprise data on you
|
||||
|
||||
2. Click **Save Policy**.
|
||||
|
||||
>[!NOTE]
|
||||
>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to TechNet content](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md).
|
||||
|
||||
## Related topics
|
||||
- [Add apps to your Windows Information Protection (WIP) policy by using the Microsoft Intune custom URI functionality](add-apps-to-protected-list-using-custom-uri.md)
|
||||
- [Deploy your Windows Information Protection (WIP) policy](deploy-wip-policy-using-intune.md)
|
||||
- [Create and deploy a VPN policy for Windows Information Protection (WIP) using Microsoft Intune](create-vpn-and-wip-policy-using-intune.md)
|
||||
- [General guidance and best practices for Windows Information Protection (WIP)](guidance-and-best-practices-wip.md)
|
||||
- [Azure RMS Documentation Update for May 2016](https://blogs.technet.microsoft.com/enterprisemobility/2016/05/31/azure-rms-documentation-update-for-may-2016/)
|
||||
- [What is Azure Rights Management?]( https://docs.microsoft.com/en-us/information-protection/understand-explore/what-is-azure-rms)
|
||||
|
||||
>[!NOTE]
|
||||
>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to TechNet content](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md).
|
@ -94,8 +94,7 @@ If you don't know the publisher or product name, you can find them for both desk
|
||||
|
||||
1. Go to the [Windows Store for Business](https://go.microsoft.com/fwlink/p/?LinkID=722910) website, and find your app. For example, Microsoft OneNote.
|
||||
|
||||
>[!NOTE]
|
||||
>If your app is already installed on desktop devices, you can use the AppLocker local security policy MMC snap-in to gather the info for adding the app to the protected apps list. For info about how to do this, see the steps in the [Add an AppLocker policy file](#add-an-applocker-policy-file) section.
|
||||
>**Note**<br>If your app is already installed on desktop devices, you can use the AppLocker local security policy MMC snap-in to gather the info for adding the app to the protected apps list. For info about how to do this, see the steps in the [Add an AppLocker policy file](#add-an-applocker-policy-file) section.
|
||||
|
||||
2. Copy the ID value from the app URL. For example, Microsoft OneNote's ID URL is https://www.microsoft.com/store/apps/onenote/9wzdncrfhvjl, and you'd copy the ID value, `9wzdncrfhvjl`.
|
||||
|
||||
@ -112,10 +111,7 @@ If you don't know the publisher or product name, you can find them for both desk
|
||||
|
||||
4. Copy the `publisherCertificateName` value and paste them into the **Publisher Name** box, copy the `packageIdentityName` value into the **Product Name** box of Intune.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as “CN=” followed by the `windowsPhoneLegacyId`.
|
||||
>For example:<p>
|
||||
|
||||
>**Important**<br>The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as “CN=” followed by the `windowsPhoneLegacyId`.<p>For example:<p>
|
||||
```json
|
||||
{
|
||||
"windowsPhoneLegacyId": "ca05b3ab-f157-450c-8c49-a1f127f5e71d",
|
||||
@ -125,8 +121,7 @@ If you don't know the publisher or product name, you can find them for both desk
|
||||
**To find the Publisher and Product Name values for apps installed on Windows 10 mobile phones**
|
||||
1. If you need to add mobile apps that aren't distributed through the Store for Business, you must use the **Windows Device Portal** feature.
|
||||
|
||||
>[!NOTE]
|
||||
>Your PC and phone must be on the same wireless network.
|
||||
>**Note**<br>Your PC and phone must be on the same wireless network.
|
||||
|
||||
2. On the Windows Phone, go to **Settings**, choose **Update & security**, and then choose **For developers**.
|
||||
|
||||
@ -142,10 +137,8 @@ If you don't know the publisher or product name, you can find them for both desk
|
||||
|
||||
8. Copy the `publisherCertificateName` value and paste it into the **Publisher Name** box and the `packageIdentityName` value into the **Product Name** box of Intune.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as “CN=” followed by the `windowsPhoneLegacyId`.
|
||||
>**Important**<br>The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as “CN=” followed by the `windowsPhoneLegacyId`.
|
||||
>For example:<p>
|
||||
|
||||
```json
|
||||
{
|
||||
"windowsPhoneLegacyId": "ca05b3ab-f157-450c-8c49-a1f127f5e71d",
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Create threat intelligence using REST API in Windows Defender ATP
|
||||
title: Create custom alerts using the threat intelligence API
|
||||
description: Create your custom alert definitions and indicators of compromise in Windows Defender ATP using the available APIs in Windows Enterprise, Education, and Pro editions.
|
||||
keywords: alert definitions, indicators of compromise, threat intelligence, custom threat intelligence, rest api, api
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
@ -389,7 +389,8 @@ The following articles provide detailed code examples that demonstrate how to us
|
||||
|
||||
## Related topics
|
||||
- [Understand threat intelligence concepts](threat-indicator-concepts-windows-defender-advanced-threat-protection.md)
|
||||
- [Enable the custom threat intelligence application](enable-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [PowerShell code examples](powershell-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Python code examples](python-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Enable the custom threat intelligence API in Windows Defender ATP](enable-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [PowerShell code examples for the custom threat intelligence API](powershell-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Python code examples for the custom threat intelligence API](python-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Experiment with custom threat intelligence alerts](experiment-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [Troubleshoot custom threat intelligence issues](troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
|
@ -31,7 +31,20 @@ author: iaanw
|
||||
|
||||
In addition to standard on-premises or hardware configurations, you can also use Windows Defender Antivirus (Windows Defender AV) in a remote desktop (RDS) or virtual desktop infrastructure (VDI) environment.
|
||||
|
||||
Boot storms can be a problem in large-scale VDIs; this guide will help reduce the overall network bandwidth and performance impact on your hardware. For more details on the best configuration options to ensure a good balance between performance and protection, see the [Configure endpoints for optimal performance](#configure-endpoints-for-optimal-performance) section.
|
||||
Boot storms can be a problem in large-scale VDIs; this guide will help reduce the overall network bandwidth and performance impact on your hardware.
|
||||
|
||||
We recommend setting the following when deploying Windows Defender AV in a VDI environment:
|
||||
|
||||
Location | Setting | Suggested configuration
|
||||
---|---|---
|
||||
Client interface | Enable headless UI mode | Enabled
|
||||
Client interface | Suppress all notifications | Enabled
|
||||
Scan | Specify the scan type to use for a scheduled scan | Enabled - Quick
|
||||
Root | Randomize scheduled task times | Enabled
|
||||
Signature updates | Turn on scan after signature update | Enabled
|
||||
Scan | Turn on catch up quick scan | Enabled
|
||||
|
||||
For more details on the best configuration options to ensure a good balance between performance and protection, including detailed instructions for Group Policy and System Center Configuration Manager, see the [Configure endpoints for optimal performance](#configure-endpoints-for-optimal-performance) section.
|
||||
|
||||
See the [Microsoft Desktop virtualization site](https://www.microsoft.com/en-us/server-cloud/products/virtual-desktop-infrastructure/) for more details on Microsoft Remote Desktop Services and VDI support.
|
||||
|
||||
@ -54,8 +67,6 @@ There are three main steps in this guide to help roll out Windows Defender AV pr
|
||||
>[!NOTE]
|
||||
>When you manage Windows with System Center Configuration Manager, Windows Defender AV protection will be referred to as Endpoint Protection or System Center Endpoint Protection. See the [Endpoint Protection section at the Configuration Manager library]( https://docs.microsoft.com/en-us/sccm/protect/deploy-use/endpoint-protection) for more information.
|
||||
|
||||
The following table lists the configuration settings that we recommend when deploying Windows Defender AV in a VDI environment:
|
||||
|
||||
|
||||
|
||||
## Create and deploy the base image
|
||||
@ -75,7 +86,9 @@ After creating the image, you should ensure it is fully updated. See [Configure
|
||||
### Seal the base image
|
||||
When the base image is fully updated, you should run a quick scan on the image. This “sealing” or “locking” of the image helps Windows Defender AV build a cache of known-good files and avoid scanning them again on your VMs. In turn, this can help ensure performance on the VM is not impacted.
|
||||
|
||||
<!--
|
||||
You can run a quick scan [from the command line](command-line-arguments-windows-defender-antivirus.md) or via [System Center Configuration Manager](run-scan-windows-defender-antivirus.md).
|
||||
-->
|
||||
|
||||
>[!NOTE]
|
||||
><b>Quick scan versus full scan</b>
|
||||
@ -102,7 +115,7 @@ The following references provide ways you can create and deploy the base image a
|
||||
## Manage your VMs and base image
|
||||
How you manage your VDI will affect the performance impact of Windows Defender AV on your VMs and infrastructure.
|
||||
|
||||
Because Windows Defender AV downloads protection updates every day, [or based on your protection update settings](manage-protection-updates-windows-defender-antivirus.md), network bandwidth can be a problem if multiple VMs attempt to download updates at the same time.
|
||||
Because Windows Defender AV downloads protection updates every day, or based on your protection update settings,<!-- (manage-protection-updates-windows-defender-antivirus.md) --> network bandwidth can be a problem if multiple VMs attempt to download updates at the same time.
|
||||
|
||||
Following the guidelines in this means the VMs will only need to download “delta” updates, which are the differences between an existing definition set and the next one. Delta updates are typically much smaller (a few kilobytes) than a full definition download (which can average around 150 mb).
|
||||
|
||||
@ -112,9 +125,9 @@ Following the guidelines in this means the VMs will only need to download “del
|
||||
If you are using a persistent VDI, you should update the base image monthly, and set up protection updates to be delivered daily via a file share, as follows:
|
||||
1. Create a dedicated file share location on your network that can be accessed by your VMs and your VM host (or other, persistent machine, such as a dedicated admin console that you use to manage your VMs).
|
||||
2. Set up a scheduled task on your VM host to automatically download updates from the MMPC website or Microsoft Update and save them to the file share (the [SignatureDownloadCustomTask PowerShell script](https://www.powershellgallery.com/packages/SignatureDownloadCustomTask/1.4/DisplayScript) can help with this).
|
||||
3. [Configure the VMs to pull protection updates from the file share](manage-protection-updates-windows-defender-antivirus.md).
|
||||
3. Configure the VMs to pull protection updates from the file share<!-- (manage-protection-updates-windows-defender-antivirus.md) -->.
|
||||
4. Disable or delay automatic Microsoft updates on your VMs. See [Update Windows 10 in the enterprise](https://technet.microsoft.com/en-us/itpro/windows/manage/waas-update-windows-10) for information on managing operating system updates with WSUS, SCCM, and others.
|
||||
5. On or just after each Patch Tuesday (the second Tuesday of each month), update your base image with [the latest protection updates from the MMPC website, WSUS, or Microsoft Update](manage-protection-updates-windows-defender-antivirus.md). Also apply all other Windows patches and fixes that were delivered on the Patch Tuesday. You can automate this by following the instructions in [Orchestrated offline VM Patching using Service Management Automation](https://blogs.technet.microsoft.com/privatecloud/2013/12/06/orchestrated-offline-vm-patching-using-service-management-automation/).
|
||||
5. On or just after each Patch Tuesday (the second Tuesday of each month), update your base image with the latest protection updates from the MMPC website, WSUS, or Microsoft Update<!-- (manage-protection-updates-windows-defender-antivirus.md)-->. Also apply all other Windows patches and fixes that were delivered on the Patch Tuesday. You can automate this by following the instructions in [Orchestrated offline VM Patching using Service Management Automation](https://blogs.technet.microsoft.com/privatecloud/2013/12/06/orchestrated-offline-vm-patching-using-service-management-automation/).
|
||||
5. [Run a quick scan](run-scan-windows-defender-antivirus.md) on your base image before deploying it to your VMs.
|
||||
|
||||
A benefit to aligning your image update to the monthly Microsoft Update is that you ensure your VMs will have the latest Windows security patches and other important Microsoft updates without each VM needing to individually download them.
|
||||
@ -125,8 +138,8 @@ A benefit to aligning your image update to the monthly Microsoft Update is that
|
||||
If you are using a non-persistent VDI, you can update the base image daily (or nightly) and directly apply the latest updates to the image.
|
||||
|
||||
An example:
|
||||
1. Every night or other time when you can safely take your VMs offline, update your base image with t[the latest protection updates from the MMPC website, WSUS, or Microsoft Update](manage-protection-updates-windows-defender-antivirus.md).
|
||||
2. [Run a quick scan](run-scan-windows-defender-antivirus.md) on your base image before deploying it to your VMs.
|
||||
1. Every night or other time when you can safely take your VMs offline, update your base image with the latest protection updates from the MMPC website, WSUS, or Microsoft Update<!--(manage-protection-updates-windows-defender-antivirus.md)-->.
|
||||
2. Run a quick scan<!--(run-scan-windows-defender-antivirus.md)--> on your base image before deploying it to your VMs.
|
||||
|
||||
|
||||
|
||||
@ -148,7 +161,7 @@ These settings can be configured as part of creating your base image, or as a da
|
||||
|
||||
Windows Defender AV supports the randomization of scheduled scans and signature updates. This can be extremely helpful in reducing boot storms (especially when used in conjuction with [Disable scans from occuring after every update](#disable-scans-after-an-update) and [Scan out-of-date machines or machines that have been offline for a while](#scan-vms-that-have-been-offline).
|
||||
|
||||
Scheduled scans run in addition to [real-time protection and scanning](configure-real-time-protection-windows-defender-antivirus.md).
|
||||
Scheduled scans run in addition to real-time protection and scanning<!--(configure-real-time-protection-windows-defender-antivirus.md)-->.
|
||||
|
||||
The start time of the scan itself is still based on the scheduled scan policy – ScheduleDay, ScheduleTime, ScheduleQuickScanTime.
|
||||
|
||||
@ -170,7 +183,7 @@ The start time of the scan itself is still based on the scheduled scan policy
|
||||
|
||||
See [How to create and deploy antimalware policies: Advanced settings]( https://docs.microsoft.com/en-us/sccm/protect/deploy-use/endpoint-antimalware-policies#advanced-settings) for details on configuring System Center Configuration Manager (current branch).
|
||||
|
||||
See [Schedule scans](scheduled-catch-up-scans-windows-defender-antivirus.md) for other configuration options available for scheduled scans.
|
||||
<!--See [Schedule scans](scheduled-catch-up-scans-windows-defender-antivirus.md) for other configuration options available for scheduled scans.-->
|
||||
|
||||
### Use quick scans
|
||||
|
||||
@ -267,9 +280,6 @@ This setting will prevent a scan from occurring after receiving an update. You c
|
||||
|
||||
This setting will help ensure protection for a VM that has been offline for some time or has otherwise missed a scheduled scan.
|
||||
|
||||
DisableCatchupQuickScan, is the setting that I use (set to OFF) to ensure that a quick scan is performed on a VM which has been offline and has missed a schedule scan.
|
||||
|
||||
|
||||
**Use Group Policy to enable a catch-up scan:**
|
||||
|
||||
1. On your Group Policy management machine, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**.
|
||||
@ -283,6 +293,8 @@ DisableCatchupQuickScan, is the setting that I use (set to OFF) to ensure that a
|
||||
1. Double-click the **Turn on catch-up quick scan** setting and set the option to **Enabled**. Click **OK**. This forces a scan if the VM has missed two or more consecutive scheduled scans.
|
||||
|
||||
|
||||
|
||||
|
||||
**Use Configuration Manager to disable scans after an update:**
|
||||
|
||||
1. On your System Center Configuration Manager console, open the antimalware policy you want to change (click **Assets and Compliance** in the navigation pane on the left, then expand the tree to **Overview** > **Endpoint Protection** > **Antimalware Policies**)
|
||||
|
@ -41,7 +41,8 @@ You’ll need to use the access token in the Authorization header when doing RES
|
||||
|
||||
## Related topics
|
||||
- [Understand threat intelligence concepts](threat-indicator-concepts-windows-defender-advanced-threat-protection.md)
|
||||
- [Create custom threat intelligence alerts](custom-ti-api-windows-defender-advanced-threat-protection.md)
|
||||
- [PowerShell code examples](powershell-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Python code examples](python-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Enable the custom threat intelligence API in Windows Defender ATP](enable-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [PowerShell code examples for the custom threat intelligence API](powershell-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Python code examples for the custom threat intelligence API](python-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Experiment with custom threat intelligence alerts](experiment-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [Troubleshoot custom threat intelligence issues](troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Enable SIEM integration in Windows Defender Advanced Threat Protection
|
||||
title: Enable SIEM integration in Windows Defender ATP
|
||||
description: Enable SIEM integration to receive alerts in your security information and event management (SIEM) solution.
|
||||
keywords: enable siem connector, siem, connector, security information and events
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
@ -49,7 +49,7 @@ Enable security information and event management (SIEM) integration so you can p
|
||||
You can now proceed with configuring your SIEM solution or connecting to the alerts REST API through programmatic access. You'll need to use the tokens when configuring your SIEM solution to allow it to receive alerts from the Windows Defender ATP portal.
|
||||
|
||||
## Related topics
|
||||
- [Configure Splunk](configure-splunk-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure ArcSight](configure-arcsight-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure Splunk to pull Windows Defender ATP alerts](configure-splunk-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure ArcSight to pull Windows Defender ATP alerts](configure-arcsight-windows-defender-advanced-threat-protection.md)
|
||||
- [Windows Defender ATP alert API fields](api-portal-mapping-windows-defender-advanced-threat-protection.md)
|
||||
- [Pull Windows Defender ATP alerts using REST API](pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md)
|
||||
|
@ -82,3 +82,11 @@ This step will guide you in exploring the custom alert in the portal.
|
||||
|
||||
> [!NOTE]
|
||||
> It can take up to 15 minutes for the alert to appear in the portal.
|
||||
|
||||
## Related topics
|
||||
- [Understand threat intelligence concepts](threat-indicator-concepts-windows-defender-advanced-threat-protection.md)
|
||||
- [Create custom alerts using the threat intelligence API](custom-ti-api-windows-defender-advanced-threat-protection.md)
|
||||
- [Enable the custom threat intelligence API in Windows Defender ATP](enable-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [PowerShell code examples for the custom threat intelligence API](powershell-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Python code examples for the custom threat intelligence API](python-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Troubleshoot custom threat intelligence issues](troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
|
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: Fix unhealthy sensors in Windows Defender ATP
|
||||
description: Fix machine sensors that are reporting as misconfigured or inactive.
|
||||
description: Fix machine sensors that are reporting as misconfigured or inactive so that the service receives data from the machine.
|
||||
keywords: misconfigured, inactive, fix sensor, sensor health, no sensor data, sensor data, impaired communication, communication
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.prod: w10
|
||||
|
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: Update general Windows Defender Advanced Threat Protection settings
|
||||
description: Update your general Windows Defender Advanced Threat Protection settings after onboarding.
|
||||
description: Update your general Windows Defender Advanced Threat Protection settings such as data retention or industry after onboarding.
|
||||
keywords: general settings, settings, update settings
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.prod: w10
|
||||
|
Before Width: | Height: | Size: 36 KiB After Width: | Height: | Size: 39 KiB |
Before Width: | Height: | Size: 9.5 KiB After Width: | Height: | Size: 9.1 KiB |
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: Investigate user account in Windows Defender Advanced Threat Protection
|
||||
description: Investigate a user account in Windows Defender Advanced Threat Protection for potential compromised credentials or pivot on the associated user account during an investigation.
|
||||
title: Investigate a user account in Windows Defender ATP
|
||||
description: Investigate a user account for potential compromised credentials or pivot on the associated user account during an investigation.
|
||||
keywords: investigate, account, user, user entity, alert, windows defender atp
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.prod: w10
|
||||
|
@ -13,7 +13,7 @@ localizationpriority: high
|
||||
# Limitations while using Windows Information Protection (WIP)
|
||||
**Applies to:**
|
||||
|
||||
- Windows 10, version 1607
|
||||
- Windows 10, version 1703
|
||||
- Windows 10 Mobile
|
||||
|
||||
This table provides info about the most common problems you might encounter while running WIP in your organization.
|
||||
@ -26,8 +26,8 @@ This table provides info about the most common problems you might encounter whil
|
||||
</tr>
|
||||
<tr>
|
||||
<td>Your enterprise data on USB drives might be tied to the device it was protected on, based on your Azure RMS configuration.</td>
|
||||
<td><strong>If you’re using Azure RMS:</strong> Authenticated users can open enterprise data on USB drives, on computers running the latest build from the Windows Insider Program.<p><strong>If you’re not using Azure RMS:</strong> Data in the new location remains encrypted, but becomes inaccessible on other devices and for other users. For example, the file won't open or the file opens, but doesn't contain readable text.</td>
|
||||
<td>Share files with fellow employees through enterprise file servers or enterprise cloud locations. If data must be shared via USB, employees can decrypt protected files, but it will be audited.<p>We strongly recommend educating employees about how to limit or eliminate the need for this decryption.<p><strong>Important</strong><br>If you're running WIP with Azure Rights Management (Azure RMS), you can open any enterprise data copied to a USB drive on computers running Windows 10, version 1703 and later. For more info about how to set up WIP with Azure RMS, see [Create a Windows Information Protection (WIP) policy using Microsoft Intune](https://technet.microsoft.com/en-us/itpro/windows/keep-secure/create-wip-policy-using-intune).</td>
|
||||
<td><strong>If you’re using Azure RMS:</strong> Authenticated users can open enterprise data on USB drives, on computers running Windows 10, version 1703.<p><strong>If you’re not using Azure RMS:</strong> Data in the new location remains encrypted, but becomes inaccessible on other devices and for other users. For example, the file won't open or the file opens, but doesn't contain readable text.</td>
|
||||
<td>Share files with fellow employees through enterprise file servers or enterprise cloud locations. If data must be shared via USB, employees can decrypt protected files, but it will be audited.<p>We strongly recommend educating employees about how to limit or eliminate the need for this decryption.</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>Direct Access is incompatible with WIP.</td>
|
||||
|
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: View and organize the Windows Defender ATP machines list
|
||||
description: Learn about the available features that you can use from the Machines list such as sorting, filtering, and exporting the machine list which can enhance investigations.
|
||||
description: Learn about the available features that you can use from the Machines list such as sorting, filtering, and exporting the list to enhance investigations.
|
||||
keywords: sort, filter, export, csv, machine name, domain, last seen, internal IP, health state, active alerts, active malware detections, threat category, review alerts, network, connection, malware, type, password stealer, ransomware, exploit, threat, general malware, unwanted software
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.prod: w10
|
||||
|
@ -13,7 +13,7 @@ localizationpriority: high
|
||||
# Mandatory tasks and settings required to turn on Windows Information Protection (WIP)
|
||||
**Applies to:**
|
||||
|
||||
- Windows 10, version 1607
|
||||
- Windows 10, version 1703
|
||||
- Windows 10 Mobile
|
||||
|
||||
This list provides all of the tasks and settings that are required for the operating system to turn on Windows Information Protection (WIP), formerly known as enterprise data protection (EDP), in your enterprise.
|
||||
|
@ -53,10 +53,7 @@ The hardware requirements for Windows Defender ATP on endpoints is the same as t
|
||||
#### Internet connectivity
|
||||
Internet connectivity on endpoints is required.
|
||||
|
||||
SENSE can utilize up to 5MB daily of bandwidth to communicate with the Windows Defender ATP cloud service and report cyber data.
|
||||
|
||||
> [!NOTE]
|
||||
> SENSE is the internal name used to refer to the behavioral sensor that powers Windows Defender ATP.
|
||||
The Windows Defender ATP sensor can utilize up to 5MB daily of bandwidth to communicate with the Windows Defender ATP cloud service and report cyber data.
|
||||
|
||||
For more information on additional proxy configuration settings see, [Configure Windows Defender ATP endpoint proxy and Internet connectivity settings](configure-proxy-internet-windows-defender-advanced-threat-protection.md) .
|
||||
|
||||
|
@ -365,17 +365,33 @@ to Windows 10 features</strong></th>
|
||||
|
||||
### Converting an EMET XML settings file into Windows 10 mitigation policies
|
||||
|
||||
One of EMET’s strengths is that it allows you to import and export configuration settings for EMET mitigations as an XML settings file, thus enabling a straightforward deployment workflow. To aid with security configuration and deployment of Windows 10 devices, you can download a set of EMET Policy Converter cmdlets. With these cmdlets, you can use an EMET XML settings file to generate mitigation policies for Windows 10.
|
||||
One of EMET’s strengths is that it allows you to import and export configuration settings for EMET mitigations as an XML settings file for straightforward deployment. To generate mitigation policies for Windows 10 from an EMET XML settings file, you can install the ProcessMitigations PowerShell module. In an elevated PowerShell session, run this cmdlet:
|
||||
|
||||
The Converter feature is currently available as a Windows PowerShell cmdlet, **Set-ProcessMitigations -c** (instead of **-c**, you can also type **-Convert**). This cmdlet, and the Process Mitigation Management Tool collection of cmdlets, provides the following capabilities:
|
||||
```powershell
|
||||
Install-Module -Name ProcessMitigations
|
||||
```
|
||||
|
||||
- **Converting EMET settings to Windows 10 settings**: You can run **Set-ProcessMitigations -Convert** and provide an EMET XML settings file as input, which will generate an output file of Windows 10 mitigation settings.
|
||||
The ConvertTo-ProcessMitigationPolicy cmdlet can:
|
||||
|
||||
- **Auditing and modifying the converted settings (the output file)**: After you create the output file, you can apply and manually audit the mitigation settings by running cmdlets, through which you can Apply, Enumerate, Enable, Disable, and Save settings (see the Process Mitigation Management Tool documentation).
|
||||
- **Convert EMET settings to Windows 10 settings**: You can run ConvertTo-ProcessMitigationPolicy and provide an EMET XML settings file as input, which will generate an output file of Windows 10 mitigation settings. For example:
|
||||
|
||||
- **Converting Attack Surface Reduction (ASR) settings to a Code Integrity policy file**: If the input file contains any settings for EMET’s Attack Surface Reduction (ASR) mitigation, the converter will also create a Code Integrity policy file. In this case, you can complete the merging, auditing, and deployment process for the Code Integrity policy, as described in [Deploy Device Guard: deploy code integrity policies](deploy-device-guard-deploy-code-integrity-policies.md). This will enable protections on Windows 10 equivalent to EMET’s ASR protections.
|
||||
```powershell
|
||||
ConvertTo-ProcessMitigationPolicy -EMETfile emetpolicy.xml -output newconfiguration.xml
|
||||
```
|
||||
|
||||
- **Converting Certificate Trust settings to enterprise certificate pinning rules**: If you have an EMET “Certificate Trust” XML file (pinning rules file), you can also use **Set-ProcessMitigations -Convert** to convert the pinning rules file into an enterprise certificate pinning rules file. Then you can finish enabling that file as described in [Enterprise Certificate Pinning](enterprise-certificate-pinning.md).
|
||||
- **Audit and modify the converted settings (the output file)**: Additional cmdlets let you apply, enumerate, enable, disable, and save settings in the output file. For example, this cmdlet enables SEHOP and disables MandatoryASLR and DEPATL registry settings for Notepad:
|
||||
|
||||
```powershell
|
||||
Set-ProcessMitigation -Name notepad.exe -Enable SEHOP -Disable MandatoryASLR,DEPATL
|
||||
```
|
||||
|
||||
- **Convert Attack Surface Reduction (ASR) settings to a Code Integrity policy file**: If the input file contains any settings for EMET’s Attack Surface Reduction (ASR) mitigation, the converter will also create a Code Integrity policy file. In this case, you can complete the merging, auditing, and deployment process for the Code Integrity policy, as described in [Deploy Device Guard: deploy code integrity policies](deploy-device-guard-deploy-code-integrity-policies.md). This will enable protections on Windows 10 equivalent to EMET’s ASR protections.
|
||||
|
||||
- **Convert Certificate Trust settings to enterprise certificate pinning rules**: If you have an EMET “Certificate Trust” XML file (pinning rules file), you can also use ConvertTo-ProcessMitigationPolicy to convert the pinning rules file into an enterprise certificate pinning rules file. Then you can finish enabling that file as described in [Enterprise Certificate Pinning](enterprise-certificate-pinning.md). For example:
|
||||
|
||||
```powershell
|
||||
ConvertTo-ProcessMitigationPolicy -EMETfile certtrustrules.xml -output enterprisecertpinningrules.xml
|
||||
```
|
||||
|
||||
#### EMET-related products
|
||||
|
||||
|
@ -71,7 +71,8 @@ You can use the complete code to create calls to the API.
|
||||
|
||||
## Related topics
|
||||
- [Understand threat intelligence concepts](threat-indicator-concepts-windows-defender-advanced-threat-protection.md)
|
||||
- [Enable the custom threat intelligence application](enable-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [Create custom threat intelligence alerts](custom-ti-api-windows-defender-advanced-threat-protection.md)
|
||||
- [Python code examples](python-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Create custom alerts using the threat intelligence API](custom-ti-api-windows-defender-advanced-threat-protection.md)
|
||||
- [Enable the custom threat intelligence API in Windows Defender ATP](enable-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [Python code examples for the custom threat intelligence API](python-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Experiment with custom threat intelligence alerts](experiment-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [Troubleshoot custom threat intelligence issues](troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Configure Windows Defender Advanced Threat Protection preferences settings
|
||||
title: Configure Windows Defender ATP preferences settings
|
||||
description: Use the preferences setup to configure and update your preferences settings such as enabling advanced features, preview experience, email notifications, or custom threat intelligence.
|
||||
keywords: preferences settings, settings, advanced features, preview experience, email notifications, custom threat intelligence
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Turn on the preview experience in Windows Defender Advanced Threat Protection
|
||||
title: Turn on the preview experience in Windows Defender ATP
|
||||
description: Turn on the preview experience in Windows Defender Advanced Threat Protection to try upcoming features.
|
||||
keywords: advanced features, preferences setup, block file
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
|
@ -93,8 +93,8 @@ WIP gives you a new way to manage data policy enforcement for apps and documents
|
||||
- **Helping prevent accidental data disclosure to removable media.** WIP helps prevent enterprise data from leaking when it's copied or transferred to removable media. For example, if an employee puts enterprise data on a Universal Serial Bus (USB) drive that also has personal data, the enterprise data remains encrypted while the personal data doesn’t.
|
||||
|
||||
- **Remove access to enterprise data from enterprise-protected devices.** WIP gives admins the ability to revoke enterprise data from one or many MDM-enrolled devices, while leaving personal data alone. This is a benefit when an employee leaves your company, or in the case of a stolen device. After determining that the data access needs to be removed, you can use Microsoft Intune to unenroll the device so when it connects to the network, the user's encryption key for the device is revoked and the enterprise data becomes unreadable.
|
||||
>[!NOTE]
|
||||
>For management of Surface devices it is recommended that you use the Current Branch of System Center Configuration Manager.<br>System Center Configuration Manager also allows you to revoke enterprise data. However, it does it by performing a factory reset of the device.
|
||||
|
||||
>**Note**<br>For management of Surface devices it is recommended that you use the Current Branch of System Center Configuration Manager.<br>System Center Configuration Manager also allows you to revoke enterprise data. However, it does it by performing a factory reset of the device.
|
||||
|
||||
## How WIP works
|
||||
WIP helps address your everyday challenges in the enterprise. Including:
|
||||
|
@ -190,6 +190,6 @@ HTTP error code | Description
|
||||
|
||||
## Related topics
|
||||
- [Enable SIEM integration in Windows Defender ATP](enable-siem-integration-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure Splunk](configure-splunk-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure ArcSight](configure-arcsight-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure Splunk to pull Windows Defender ATP alerts](configure-splunk-windows-defender-advanced-threat-protection.md)
|
||||
- [Configure ArcSight to pull Windows Defender ATP alerts](configure-arcsight-windows-defender-advanced-threat-protection.md)
|
||||
- [Windows Defender ATP alert API fields](api-portal-mapping-windows-defender-advanced-threat-protection.md)
|
||||
|
@ -73,8 +73,9 @@ You can use the complete code to create calls to the API.
|
||||
[!code[CustomTIAPI](./code/example.py#L1-L53)]
|
||||
|
||||
## Related topics
|
||||
- [Understand threat intelligence](threat-indicator-concepts-windows-defender-advanced-threat-protection.md)
|
||||
- [Create custom threat intelligence alerts](custom-ti-api-windows-defender-advanced-threat-protection.md)
|
||||
- [Enable the custom threat intelligence application](enable-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [PowerShell code examples](powershell-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Understand threat intelligence concepts](threat-indicator-concepts-windows-defender-advanced-threat-protection.md)
|
||||
- [Create custom alerts using the threat intelligence API](custom-ti-api-windows-defender-advanced-threat-protection.md)
|
||||
- [Enable the custom threat intelligence API in Windows Defender ATP](enable-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [PowerShell code examples for the custom threat intelligence API](powershell-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Experiment with custom threat intelligence alerts](experiment-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [Troubleshoot custom threat intelligence issues](troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Take response actions on a file in Windows Defender Advanced Threat Protection
|
||||
title: Take response actions on a file in Windows Defender ATP
|
||||
description: Take response actions on file related alerts by stopping and quarantining a file or blocking a file and checking activity details.
|
||||
keywords: respond, stop and quarantine, block file, deep analysis
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Take response actions on a machine in Windows Defender Advanced Threat Protection
|
||||
title: Take response actions on a machine in Windows Defender ATP
|
||||
description: Take response actions on a machine by isolating machines, collecting an investigation package, and checking activity details.
|
||||
keywords: respond, isolate, isolate machine, collect investigation package, action center
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Take response actions on files and machines in Windows Defender Advanced Threat Protection
|
||||
title: Take response actions on files and machines in Windows Defender ATP
|
||||
description: Take response actions on files and machines by stopping and quarantining files, blocking a file, isolating machines, or collecting an investigation package.
|
||||
keywords: respond, stop and quarantine, block file, deep analysis, isolate machine, collect investigation package, action center
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
|
@ -46,8 +46,9 @@ Here is an example of an IOC:
|
||||
IOCs have a many-to-one relationship with alert definitions such that an alert definition can have many IOCs that correspond to it.
|
||||
|
||||
## Related topics
|
||||
- [Enable the custom threat intelligence application](enable-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [Create custom threat intelligence alerts](custom-ti-api-windows-defender-advanced-threat-protection.md)
|
||||
- [PowerShell code examples](powershell-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Python code examples](python-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Create custom alerts using the threat intelligence API](custom-ti-api-windows-defender-advanced-threat-protection.md)
|
||||
- [Enable the custom threat intelligence API in Windows Defender ATP](enable-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [PowerShell code examples for the custom threat intelligence API](powershell-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Python code examples for the custom threat intelligence API](python-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Experiment with custom threat intelligence alerts](experiment-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [Troubleshoot custom threat intelligence issues](troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
|
@ -46,8 +46,9 @@ If your client secret expires or if you've misplaced the copy provided when you
|
||||
|
||||
|
||||
## Related topics
|
||||
- [Understand threat intelligence](threat-indicator-concepts-windows-defender-advanced-threat-protection.md)
|
||||
- [Enable the custom threat intelligence application](enable-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [Create custom threat intelligence](custom-ti-api-windows-defender-advanced-threat-protection.md)
|
||||
- [PowerShell code examples](powershell-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Python code examples](python-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Understand threat intelligence concepts](threat-indicator-concepts-windows-defender-advanced-threat-protection.md)
|
||||
- [Create custom alerts using the threat intelligence API](custom-ti-api-windows-defender-advanced-threat-protection.md)
|
||||
- [Enable the custom threat intelligence API in Windows Defender ATP](enable-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
- [PowerShell code examples for the custom threat intelligence API](powershell-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Python code examples for the custom threat intelligence API](python-example-code-windows-defender-advanced-threat-protection.md)
|
||||
- [Experiment with custom threat intelligence alerts](experiment-custom-ti-windows-defender-advanced-threat-protection.md)
|
||||
|
@ -2,7 +2,8 @@
|
||||
title: Windows Defender AV event IDs and error codes
|
||||
description: Look up the causes and solutions for Windows Defender Antivirus event IDs and errors
|
||||
keywords: event, error code, siem, logging, troubleshooting, wef, windows event forwarding
|
||||
ms.assetid: EE488CC1-E340-4D47-B50B-35BD23CB4D70
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.pagetype: security
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.sitesec: library
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Use the custom threat intelligence API to create custom alerts for your organization
|
||||
title: Use the custom threat intelligence API to create custom alerts
|
||||
description: Use the threat intelligence API in Windows Defender Advanced Threat Protection to create custom alerts
|
||||
keywords: threat intelligence, alert definitions, indicators of compromise
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
|
@ -27,6 +27,10 @@ PowerShell cmdlets are most useful in Windows Server environments that don't rel
|
||||
> [!NOTE]
|
||||
> PowerShell cmdlets should not be used as a replacement for a full network policy management infrastructure, such as [System Center Configuration Manager](https://technet.microsoft.com/en-us/library/gg682129.aspx), [Group Policy Management Console](https://technet.microsoft.com/en-us/library/cc731212.aspx), or [Windows Defender Group Policy ADMX templates](https://support.microsoft.com/en-us/kb/927367).
|
||||
|
||||
Changes made with PowerShell will affect local settings on the endpoint where the changes are deployed or made. This means that dployments of policy with Group Policy, System Center Configuration Manager, or Microsoft Intune can overwrite changes made with PowerShell.
|
||||
|
||||
You can [configure which settings can be overriden locally with local policy overrides](configure-local-policy-overrides-windows-defender-antivirus.md).
|
||||
|
||||
PowerShell is typically installed under the folder _%SystemRoot%\system32\WindowsPowerShell_.
|
||||
|
||||
|
||||
|
@ -26,7 +26,9 @@ Windows Defender AV has a number of specific WMI classes that can be used to per
|
||||
|
||||
The [MSDN Windows Defender WMIv2 Provider reference library](https://msdn.microsoft.com/en-us/library/dn439477(v=vs.85).aspx) lists the available WMI classes for Windows Defender AV, and includes example scripts.
|
||||
|
||||
Changes made with WMI will affect local settings on the endpoint where the changes are deployed or made. This means that dployments of policy with Group Policy, System Center Configuration Manager, or Microsoft Intune can overwrite changes made with WMI.
|
||||
|
||||
You can [configure which settings can be overriden locally with local policy overrides](configure-local-policy-overrides-windows-defender-antivirus.md).
|
||||
|
||||
## Related topics
|
||||
|
||||
|
@ -2,7 +2,8 @@
|
||||
title: Windows Defender Antivirus
|
||||
description: Learn how to manage, configure, and use Windows Defender AV, the built-in antimalware and antivirus product available in Windows 10.
|
||||
keywords: windows defender antivirus, windows defender, antimalware, scep, system center endpoint protection, system center configuration manager, virus, malware, threat, detection, protection, security
|
||||
ms.assetid: 6A9EB85E-1F3A-40AC-9A47-F44C4A2B55E2
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.pagetype: security
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.sitesec: library
|
||||
|
@ -109,12 +109,11 @@ This section describes how to perform some of the most common tasks when reviewi
|
||||
|
||||
3. Click **Virus & threat protection settings**.
|
||||
|
||||
4. Toggle the switches to **On** for the following settings:
|
||||
1. **Real-time protection**
|
||||
2. **Cloud-based protection**
|
||||
3. **Automatic sample submission**
|
||||
|
||||
4. Toggle the **Real-time protection** switch to **On**.
|
||||
|
||||
>[!NOTE]
|
||||
>If you switch **Real-time protection** off, it will automatically turn back on after a short delay. This is to ensure you are protected from malware and threats.
|
||||
>If you install another antivirus product, Windows Defender AV will automatically disable itself and will indicate this in the Windows Defender Security Center app. A setting will appear that will allow you to enable limited periodic scanning.
|
||||
|
||||
|
||||
<a id="exclusions"></a>
|
||||
|
@ -46,8 +46,7 @@ The **Enterprise Context** column shows you what each app can do with your enter
|
||||
|
||||
- **Exempt.** Shows the text, *Exempt*. WIP policies don't apply to these apps (such as, system components).
|
||||
|
||||
>[!IMPORTANT]
|
||||
>Enlightened apps can change between Work and Personal, depending on the data being touched. For example, Microsoft Word 2016 shows as **Personal** when an employee opens a personal letter, but changes to **Work** when that same employee opens the company financials.
|
||||
>**Important**<br>Enlightened apps can change between Work and Personal, depending on the data being touched. For example, Microsoft Word 2016 shows as **Personal** when an employee opens a personal letter, but changes to **Work** when that same employee opens the company financials.
|
||||
|
||||
|
||||
|
||||
|
@ -74,6 +74,8 @@ Mobile device management (MDM) for Windows 10 Pro, Windows 10 Enterprise, Wind
|
||||
|
||||
- Consumer experiences, such as suggested apps in Start and app tiles from Microsoft dynamically inserted in the default Start menu
|
||||
|
||||
Windows 10, version 1703, adds a number of [ADMX-backed policies to MDM](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-admx-backed).
|
||||
|
||||
If you use Microsoft Intune for MDM, you can [configure custom policies](https://go.microsoft.com/fwlink/p/?LinkId=616316) to deploy Open Mobile Alliance Uniform Resource Identifier (OMA-URI) settings that can be used to control features on Windows 10. For a list of OMA-URI settings, see [Custom URI settings for Windows 10 devices](https://go.microsoft.com/fwlink/p/?LinkId=616317).
|
||||
|
||||
No new [Exchange ActiveSync policies](https://go.microsoft.com/fwlink/p/?LinkId=613264). For more information, see the [ActiveSync configuration service provider](https://go.microsoft.com/fwlink/p/?LinkId=618944) technical reference.
|
||||
|
BIN
windows/whats-new/images/wcd-cleanpc.PNG
Normal file
After Width: | Height: | Size: 5.7 KiB |
@ -27,7 +27,11 @@ Previously known as *Windows Imaging and Configuration Designer (ICD)*, the tool
|
||||
|
||||
Windows Configuration Designer in Windows 10, version 1703, includes several new wizards to make it easier to create provisioning packages.
|
||||
|
||||

|
||||

|
||||
|
||||
Both the desktop and kiosk wizards include an option to remove pre-installed software, based on the new [CleanPC configuration service provider (CSP)](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/cleanpc-csp).
|
||||
|
||||

|
||||
|
||||
[Learn more about Windows Configuration Designer.](../configure/provisioning-packages.md)
|
||||
|
||||
@ -54,10 +58,16 @@ The following new Group Policy and mobile device management (MDM) settings are a
|
||||
|
||||
Enterprises have been able to apply customized Start and taskbar layouts to devices running Windows 10 Enterprise and Education. In Windows 10, version 1703, customized Start and taskbar layout can also be applied to Windows 10 Pro.
|
||||
|
||||
Additional MDM policy settings are available for Start and taskbar layout. For details, see [Manage Windows 10 Start and taskbar layout](../configure/windows-10-start-layout-options-and-policies.md).
|
||||
|
||||
Previously, the customized taskbar could only be deployed using Group Policy or provisioning packages. Windows 10, version 1703, adds support for customized taskbars to [MDM](../configure/customize-windows-10-start-screens-by-using-mobile-device-management.md).
|
||||
|
||||
[Additional MDM policy settings are available for Start and taskbar layout](../configure/windows-10-start-layout-options-and-policies.md). New MDM policy settings include:
|
||||
|
||||
- Settings for the User tile: [**Start/HideUserTile**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hideusertile), [**Start/HideSwitchAccount**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hideswitchaccount), [**Start/HideSignOut**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hidesignout), [**Start/HideLock**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hidelock), and [**Start/HideChangeAccountSettings**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hidechangeaccountsettings)
|
||||
- Settings for Power: [**Start/HidePowerButton**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hidepowerbutton), [**Start/HideHibernate**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hidehibernate), [**Start/HideRestart**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hiderestart), [**Start/HideShutDown**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hideshutdown), and [**Start/HideSleep**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hidesleep)
|
||||
- Additional new settings: [**Start/HideFrequentlyUsedApps**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hidefrequentlyusedapps), [**Start/HideRecentlyAddedApps**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hiderecentlyaddedapps), **AllowPinnedFolder**, **ImportEdgeAssets**, [**Start/HideRecentJumplists**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hiderecentjumplists), [**Start/NoPinningToTaskbar**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-nopinningtotaskbar), [**Settings/PageVisibilityList**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#settings-pagevisibilitylist), and [**Start/HideAppsList**](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#start-hideapplist).
|
||||
|
||||
|
||||
|
||||
|
||||
### Cortana at work
|
||||
|
||||
@ -177,7 +187,7 @@ When upgrading to Windows 10, version 1703, in-box apps that were uninstalled by
|
||||
|
||||
### New MDM capabilities
|
||||
|
||||
Windows 10, version 1703 adds several new [configuration service providers (CSPs)](../configure/how-it-pros-can-use-configuration-service-providers.md) that provide new capabilities for managing Windows 10 devices using MDM. Some of the new CSPs are:
|
||||
Windows 10, version 1703 adds several new [configuration service providers (CSPs)](../configure/how-it-pros-can-use-configuration-service-providers.md) that provide new capabilities for managing Windows 10 devices using MDM or provisioning packages. Some of the new CSPs are:
|
||||
|
||||
- The [DynamicManagement CSP](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/dynamicmanagement-csp) allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country to avoid roaming charges, or the wireless network can be disabled when the device is not within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs.
|
||||
|
||||
@ -187,6 +197,10 @@ Windows 10, version 1703 adds several new [configuration service providers (CSPs
|
||||
|
||||
- The [NetworkProxy CSP](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/networkproxy-csp) is used to configure a proxy server for ethernet and Wi-Fi connections.
|
||||
|
||||
- The [Office CSP](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/office-csp) enables a Microsoft Office client to be installed on a device via the Office Deployment Tool. For more information, see [Configuration options for the Office Deployment Tool](https://technet.microsoft.com/library/jj219426.aspx).
|
||||
|
||||
- The [EnterpriseAppVManagement CSP](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/enterpriseappvmanagement-csp) is used to manage virtual applications in Windows 10 PCs (Enterprise and Education editions) and enables App-V sequenced apps to be streamed to PCs even when managed by MDM.
|
||||
|
||||
[Learn more about new MDM capabilities.](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/new-in-windows-mdm-enrollment-management#whatsnew10)
|
||||
|
||||
### Mobile application management support for Windows 10
|
||||
|