mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-12 13:27:23 +00:00
Merge branch 'pm-7847341-bitlocker-refresh' of https://github.com/paolomatarazzo/windows-docs-pr into pr/8894
This commit is contained in:
commit
b00d6e8a58
@ -12724,6 +12724,16 @@
|
|||||||
"source_path": "windows/update/waas-wufb-group-policy.md",
|
"source_path": "windows/update/waas-wufb-group-policy.md",
|
||||||
"redirect_url": "/windows/deployment/update/waas-wufb-group-policy",
|
"redirect_url": "/windows/deployment/update/waas-wufb-group-policy",
|
||||||
"redirect_document_id": false
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/deployment/upgrade/windows-10-edition-upgrades.md",
|
||||||
|
"redirect_url": "/windows/deployment/upgrade/windows-edition-upgrades",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/deployment/windows-10-media.md",
|
||||||
|
"redirect_url": "/licensing/",
|
||||||
|
"redirect_document_id": false
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -532,7 +532,7 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source_path": "windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md",
|
"source_path": "windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md",
|
||||||
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10",
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker#device-encryption",
|
||||||
"redirect_document_id": false
|
"redirect_document_id": false
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
@ -587,7 +587,7 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md",
|
"source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md",
|
||||||
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan",
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview",
|
||||||
"redirect_document_id": false
|
"redirect_document_id": false
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
@ -617,7 +617,7 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md",
|
"source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md",
|
||||||
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer",
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/manage-recovery-passwords#bitlocker-recovery-password-viewer",
|
||||||
"redirect_document_id": false
|
"redirect_document_id": false
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
@ -7414,6 +7414,71 @@
|
|||||||
"source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde.yml",
|
"source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde.yml",
|
||||||
"redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq",
|
"redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq",
|
||||||
"redirect_document_id": false
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings.md",
|
||||||
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure#$bitlocker-policy-settings",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison.md",
|
||||||
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure#bitlocker-policy-settings",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md",
|
||||||
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/countermeasures",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan.md",
|
||||||
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md",
|
||||||
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-process#bitlocker-recovery-password-viewer",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md",
|
||||||
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/network-unlock",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment.md",
|
||||||
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises.md",
|
||||||
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md",
|
||||||
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/plan",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md",
|
||||||
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/operations-guide",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md",
|
||||||
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/csv-san",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md",
|
||||||
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/install-server",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md",
|
||||||
|
"redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker#device-encryption",
|
||||||
|
"redirect_document_id": false
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -56,7 +56,10 @@
|
|||||||
"jborsecnik",
|
"jborsecnik",
|
||||||
"tiburd",
|
"tiburd",
|
||||||
"garycentric",
|
"garycentric",
|
||||||
"beccarobins"
|
"beccarobins",
|
||||||
|
"Stacyrch140",
|
||||||
|
"v-stsavell",
|
||||||
|
"American-Dipper"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"fileMetadata": {},
|
"fileMetadata": {},
|
||||||
|
@ -48,7 +48,10 @@
|
|||||||
"jborsecnik",
|
"jborsecnik",
|
||||||
"tiburd",
|
"tiburd",
|
||||||
"garycentric",
|
"garycentric",
|
||||||
"beccarobins"
|
"beccarobins",
|
||||||
|
"Stacyrch140",
|
||||||
|
"v-stsavell",
|
||||||
|
"American-Dipper"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"externalReference": [],
|
"externalReference": [],
|
||||||
|
@ -1,24 +1,3 @@
|
|||||||
items:
|
|
||||||
- name: Docs
|
|
||||||
tocHref: /
|
|
||||||
topicHref: /
|
|
||||||
items:
|
|
||||||
- name: Microsoft Education
|
|
||||||
tocHref: /education/
|
|
||||||
topicHref: /education/index
|
|
||||||
items:
|
|
||||||
- name: Get started
|
|
||||||
tocHref: /education/get-started
|
|
||||||
topicHref: /education/get-started/index
|
|
||||||
- name: Windows
|
- name: Windows
|
||||||
tocHref: /education/windows
|
tocHref: /windows/
|
||||||
topicHref: /education/windows/index
|
topicHref: /windows/index
|
||||||
- name: Windows
|
|
||||||
tocHref: /windows/configuration/
|
|
||||||
topicHref: /education/windows/index
|
|
||||||
- name: Windows
|
|
||||||
tocHref: /windows/deployment/
|
|
||||||
topicHref: /education/windows/index
|
|
||||||
- name: Windows
|
|
||||||
tocHref: /windows/Security/Application Control for Windows/
|
|
||||||
topicHref: /education/windows/index
|
|
||||||
|
@ -66,7 +66,8 @@
|
|||||||
"garycentric",
|
"garycentric",
|
||||||
"v-stsavell",
|
"v-stsavell",
|
||||||
"beccarobins",
|
"beccarobins",
|
||||||
"v-stchambers"
|
"Stacyrch140",
|
||||||
|
"American-Dipper"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"fileMetadata": {
|
"fileMetadata": {
|
||||||
|
@ -40,7 +40,7 @@ productDirectory:
|
|||||||
imageSrc: ./images/EDU-Lockbox.svg
|
imageSrc: ./images/EDU-Lockbox.svg
|
||||||
links:
|
links:
|
||||||
- url: /azure/active-directory/fundamentals/active-directory-deployment-checklist-p2
|
- url: /azure/active-directory/fundamentals/active-directory-deployment-checklist-p2
|
||||||
text: Azure Active Directory feature deployment guide
|
text: Microsoft Entra feature deployment guide
|
||||||
- url: https://techcommunity.microsoft.com/t5/security-compliance-and-identity/azure-information-protection-deployment-acceleration-guide/ba-p/334423
|
- url: https://techcommunity.microsoft.com/t5/security-compliance-and-identity/azure-information-protection-deployment-acceleration-guide/ba-p/334423
|
||||||
text: Azure information protection deployment acceleration guide
|
text: Azure information protection deployment acceleration guide
|
||||||
- url: /defender-cloud-apps/get-started
|
- url: /defender-cloud-apps/get-started
|
||||||
|
@ -13,7 +13,7 @@ ms.collection:
|
|||||||
|
|
||||||
# Reset devices with Autopilot Reset
|
# Reset devices with Autopilot Reset
|
||||||
|
|
||||||
IT admins or technical teachers can use Autopilot Reset to quickly remove personal files, apps, and settings, and reset Windows 10 devices from the lock screen anytime and apply original settings and management enrollment (Azure Active Directory and device management) so the devices are ready to use. With Autopilot Reset, devices are returned to a fully configured or known IT-approved state.
|
IT admins or technical teachers can use Autopilot Reset to quickly remove personal files, apps, and settings, and reset Windows 10 devices from the lock screen anytime and apply original settings and management enrollment (Microsoft Entra ID and device management) so the devices are ready to use. With Autopilot Reset, devices are returned to a fully configured or known IT-approved state.
|
||||||
|
|
||||||
To enable Autopilot Reset you must:
|
To enable Autopilot Reset you must:
|
||||||
|
|
||||||
@ -89,7 +89,7 @@ Autopilot Reset is a two-step process: trigger it and then authenticate. Once yo
|
|||||||
|
|
||||||
- If you provided a provisioning package when Autopilot Reset is triggered, the system will apply this new provisioning package. Otherwise, the system will reapply the original provisioning package on the device.
|
- If you provided a provisioning package when Autopilot Reset is triggered, the system will apply this new provisioning package. Otherwise, the system will reapply the original provisioning package on the device.
|
||||||
|
|
||||||
- Is returned to a known good managed state, connected to Azure AD and MDM.
|
- Is returned to a known good managed state, connected to Microsoft Entra ID and MDM.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
|
@ -211,13 +211,13 @@ A firmware embedded key is only required to upgrade using Subscription Activatio
|
|||||||
|
|
||||||
### What is a multiple activation key and how does it differ from using KMS, Active Directory based activation or Subscription Activation?
|
### What is a multiple activation key and how does it differ from using KMS, Active Directory based activation or Subscription Activation?
|
||||||
|
|
||||||
A multiple activation key activates either individual computers or a group of computers by connecting directly to servers over the internet or by telephone. KMS, Active Directory based activation and subscription activation are bulk activation methods that work based on network proximity or joining to Active Directory or Azure Active Directory. The table below shows which methods can be used for each scenario.
|
A multiple activation key activates either individual computers or a group of computers by connecting directly to servers over the internet or by telephone. KMS, Active Directory based activation and subscription activation are bulk activation methods that work based on network proximity or joining to Active Directory or Microsoft Entra ID. The table below shows which methods can be used for each scenario.
|
||||||
|
|
||||||
| Scenario | Ownership | MAK | KMS | AD based activation | Subscription Activation |
|
| Scenario | Ownership | MAK | KMS | AD based activation | Subscription Activation |
|
||||||
|-|-|:-:|:-:|:-:|:-:|
|
|-|-|:-:|:-:|:-:|:-:|
|
||||||
| **Workplace join (add work or school account)** | Personal (or student-owned) | X | | | |
|
| **Workplace join (add work or school account)** | Personal (or student-owned) | X | | | |
|
||||||
| **Azure AD Join** | Organization | X | X | | X |
|
| **Microsoft Entra join** | Organization | X | X | | X |
|
||||||
| **Hybrid Azure AD Join** | Organization | X | X | X | X |
|
| **Microsoft Entra hybrid join** | Organization | X | X | X | X |
|
||||||
|
|
||||||
## Related links
|
## Related links
|
||||||
|
|
||||||
|
@ -125,10 +125,10 @@ Table 3. Settings in the Security node in the Google Admin Console
|
|||||||
|
|
||||||
|Section|Settings|
|
|Section|Settings|
|
||||||
|--- |--- |
|
|--- |--- |
|
||||||
|Basic settings|These settings configure password management and whether or not two-factor authentication (2FA) is configured. You can set the minimum password length, the maximum password length, if non-admin users can recover their own passwords, and enable 2FA.<br> Record these settings and use them to help configure your on-premises Active Directory or Azure Active Directory (Azure AD) to mirror the current behavior of your Chromebook environment.|
|
|Basic settings|These settings configure password management and whether or not two-factor authentication (2FA) is configured. You can set the minimum password length, the maximum password length, if non-admin users can recover their own passwords, and enable 2FA.<br> Record these settings and use them to help configure your on-premises Active Directory or Microsoft Entra ID to mirror the current behavior of your Chromebook environment.|
|
||||||
|Password monitoring|This section is used to monitor the strength of user passwords. You don’t need to migrate any settings in this section.|
|
|Password monitoring|This section is used to monitor the strength of user passwords. You don’t need to migrate any settings in this section.|
|
||||||
|API reference|This section is used to enable access to various Google Apps Administrative APIs. You don’t need to migrate any settings in this section.|
|
|API reference|This section is used to enable access to various Google Apps Administrative APIs. You don’t need to migrate any settings in this section.|
|
||||||
|Set up single sign-on (SSO)|This section is used to configure SSO for Google web-based apps (such as Google Apps Gmail or Google Apps Calendar). While you don’t need to migrate any settings in this section, you probably will want to configure Azure Active Directory synchronization to replace Google-based SSO.|
|
|Set up single sign-on (SSO)|This section is used to configure SSO for Google web-based apps (such as Google Apps Gmail or Google Apps Calendar). While you don’t need to migrate any settings in this section, you probably will want to configure Microsoft Entra synchronization to replace Google-based SSO.|
|
||||||
|Advanced settings|This section is used to configure administrative access to user data and to configure the Google Secure Data Connector (which allows Google Apps to access data on your local network). You don’t need to migrate any settings in this section.|
|
|Advanced settings|This section is used to configure administrative access to user data and to configure the Google Secure Data Connector (which allows Google Apps to access data on your local network). You don’t need to migrate any settings in this section.|
|
||||||
|
|
||||||
**Identify locally configured settings to migrate**
|
**Identify locally configured settings to migrate**
|
||||||
@ -306,7 +306,7 @@ Consider the following when you create your cloud services migration strategy:
|
|||||||
|
|
||||||
You need to plan for Windows device deployment to help ensure that the devices are successfully installed and configured to replace the Chromebook devices. Even if the vendor that provides the devices pre-loads Windows 10 on them, you still will need to perform other tasks.
|
You need to plan for Windows device deployment to help ensure that the devices are successfully installed and configured to replace the Chromebook devices. Even if the vendor that provides the devices pre-loads Windows 10 on them, you still will need to perform other tasks.
|
||||||
|
|
||||||
In this section, you'll select a Windows device deployment strategy; plan for Active Directory Domain Services (AD DS) and Azure AD services; plan for device, user, and app management; and plan for any necessary network infrastructure remediation.
|
In this section, you'll select a Windows device deployment strategy; plan for Active Directory Domain Services (AD DS) and Microsoft Entra services; plan for device, user, and app management; and plan for any necessary network infrastructure remediation.
|
||||||
|
|
||||||
### <a href="" id="select-windows-device-deploy"></a>
|
### <a href="" id="select-windows-device-deploy"></a>
|
||||||
|
|
||||||
@ -332,17 +332,17 @@ Record the combination of Windows device deployment strategies that you selected
|
|||||||
|
|
||||||
### <a href="" id="plan-adservices"></a>
|
### <a href="" id="plan-adservices"></a>
|
||||||
|
|
||||||
**Plan for AD DS and Azure AD services**
|
**Plan for AD DS and Microsoft Entra services**
|
||||||
|
|
||||||
The next decision you'll need to make concerns AD DS and Azure AD services. You can run AD DS on-premises, in the cloud by using Azure AD, or a combination of both (hybrid). The decision about which of these options is best is closely tied to how you'll manage your users, apps, and devices and if you'll use Office 365 and other Azure-based cloud services.
|
The next decision you'll need to make concerns AD DS and Microsoft Entra services. You can run AD DS on-premises, in the cloud by using Microsoft Entra ID, or a combination of both (hybrid). The decision about which of these options is best is closely tied to how you'll manage your users, apps, and devices and if you'll use Office 365 and other Azure-based cloud services.
|
||||||
|
|
||||||
In the hybrid configuration, your on-premises AD DS user and group objects are synchronized with Azure AD (including passwords). The synchronization happens both directions so that changes are made in both your on-premises AD DS and Azure AD.
|
In the hybrid configuration, your on-premises AD DS user and group objects are synchronized with Microsoft Entra ID (including passwords). The synchronization happens both directions so that changes are made in both your on-premises AD DS and Microsoft Entra ID.
|
||||||
|
|
||||||
Table 5 is a decision matrix that helps you decide if you can use only on-premises AD DS, only Azure AD, or a combination of both (hybrid). If the requirements you select from the table require on-premises AD DS and Azure AD, then you should select hybrid. For example, if you plan to use Office 365 and use Group Policy for management, then you would select hybrid. However, if you plan to use Office 365 and use Intune for management, then you would select only Azure AD.
|
Table 5 is a decision matrix that helps you decide if you can use only on-premises AD DS, only Microsoft Entra ID, or a combination of both (hybrid). If the requirements you select from the table require on-premises AD DS and Microsoft Entra ID, then you should select hybrid. For example, if you plan to use Office 365 and use Group Policy for management, then you would select hybrid. However, if you plan to use Office 365 and use Intune for management, then you would select only Microsoft Entra ID.
|
||||||
|
|
||||||
Table 5. Select on-premises AD DS, Azure AD, or hybrid
|
Table 5. Select on-premises AD DS, Microsoft Entra ID, or hybrid
|
||||||
|
|
||||||
|If you plan to...|On-premises AD DS|Azure AD|Hybrid|
|
|If you plan to...|On-premises AD DS|Microsoft Entra ID|Hybrid|
|
||||||
|--- |--- |--- |--- |
|
|--- |--- |--- |--- |
|
||||||
|Use Office 365||✔️|✔️|
|
|Use Office 365||✔️|✔️|
|
||||||
|Use Intune for management||✔️|✔️|
|
|Use Intune for management||✔️|✔️|
|
||||||
@ -383,7 +383,7 @@ Record the device, user, and app management products and technologies that you s
|
|||||||
|
|
||||||
**Plan network infrastructure remediation**
|
**Plan network infrastructure remediation**
|
||||||
|
|
||||||
In addition to AD DS, Azure AD, and management components, there are other network infrastructure services that Windows devices need. In most instances, Windows devices have the same network infrastructure requirements as the existing Chromebook devices.
|
In addition to AD DS, Microsoft Entra ID, and management components, there are other network infrastructure services that Windows devices need. In most instances, Windows devices have the same network infrastructure requirements as the existing Chromebook devices.
|
||||||
|
|
||||||
Examine each of the following network infrastructure technologies and services and determine if any remediation is necessary:
|
Examine each of the following network infrastructure technologies and services and determine if any remediation is necessary:
|
||||||
|
|
||||||
@ -439,20 +439,22 @@ It's important that you perform any network infrastructure remediation first bec
|
|||||||
|
|
||||||
If you use network infrastructure products and technologies from other vendors, refer to the vendor documentation on how to perform the necessary remediation. If you determined that no remediation is necessary, you can skip this section.
|
If you use network infrastructure products and technologies from other vendors, refer to the vendor documentation on how to perform the necessary remediation. If you determined that no remediation is necessary, you can skip this section.
|
||||||
|
|
||||||
## Perform AD DS and Azure AD services deployment or remediation
|
<a name='perform-ad-ds-and-azure-ad-services-deployment-or-remediation'></a>
|
||||||
|
|
||||||
|
## Perform AD DS and Microsoft Entra services deployment or remediation
|
||||||
|
|
||||||
|
|
||||||
It's important that you perform AD DS and Azure AD services deployment or remediation right after you finish network infrastructure remediation. Many of the remaining migration steps are dependent on you having your identity system (AD DS or Azure AD) in place and up to necessary expectations.
|
It's important that you perform AD DS and Microsoft Entra services deployment or remediation right after you finish network infrastructure remediation. Many of the remaining migration steps are dependent on you having your identity system (AD DS or Microsoft Entra ID) in place and up to necessary expectations.
|
||||||
|
|
||||||
In the [Plan for Active Directory services](#plan-adservices) section, you determined the AD DS and/or Azure AD deployment or remediation (if any) that needed to be performed. Use the following resources to deploy or remediate on-premises AD DS, Azure AD, or both:
|
In the [Plan for Active Directory services](#plan-adservices) section, you determined the AD DS and/or Microsoft Entra deployment or remediation (if any) that needed to be performed. Use the following resources to deploy or remediate on-premises AD DS, Microsoft Entra ID, or both:
|
||||||
|
|
||||||
- [Core network guidance for Windows Server](/windows-server/networking/core-network-guide/core-network-guide-windows-server)
|
- [Core network guidance for Windows Server](/windows-server/networking/core-network-guide/core-network-guide-windows-server)
|
||||||
- [AD DS overview](/windows-server/identity/ad-ds/active-directory-domain-services)
|
- [AD DS overview](/windows-server/identity/ad-ds/active-directory-domain-services)
|
||||||
- [Azure AD documentation](/azure/active-directory/)
|
- [Microsoft Entra documentation](/azure/active-directory/)
|
||||||
- [Azure AD Premium](https://azure.microsoft.com/pricing/details/active-directory/)
|
- [Microsoft Entra ID P1 or P2](https://azure.microsoft.com/pricing/details/active-directory/)
|
||||||
- [Safely virtualizing Active Directory Domain Services (AD DS)](/windows-server/identity/ad-ds/introduction-to-active-directory-domain-services-ad-ds-virtualization-level-100)|
|
- [Safely virtualizing Active Directory Domain Services (AD DS)](/windows-server/identity/ad-ds/introduction-to-active-directory-domain-services-ad-ds-virtualization-level-100)|
|
||||||
|
|
||||||
If you decided not to migrate to AD DS or Azure AD as a part of the migration, or if you determined that no remediation is necessary, you can skip this section. If you use identity products and technologies from another vendor, refer to the vendor documentation on how to perform the necessary steps.
|
If you decided not to migrate to AD DS or Microsoft Entra ID as a part of the migration, or if you determined that no remediation is necessary, you can skip this section. If you use identity products and technologies from another vendor, refer to the vendor documentation on how to perform the necessary steps.
|
||||||
|
|
||||||
## Prepare device, user, and app management systems
|
## Prepare device, user, and app management systems
|
||||||
|
|
||||||
|
@ -1,60 +1,62 @@
|
|||||||
---
|
---
|
||||||
title: Configure federation between Google Workspace and Azure AD
|
title: Configure federation between Google Workspace and Microsoft Entra ID
|
||||||
description: Configuration of a federated trust between Google Workspace and Azure AD, with Google Workspace acting as an identity provider (IdP) for Azure AD.
|
description: Configuration of a federated trust between Google Workspace and Microsoft Entra ID, with Google Workspace acting as an identity provider (IdP) for Microsoft Entra ID.
|
||||||
ms.date: 09/11/2023
|
ms.date: 09/11/2023
|
||||||
ms.topic: how-to
|
ms.topic: how-to
|
||||||
appliesto:
|
appliesto:
|
||||||
---
|
---
|
||||||
|
|
||||||
# Configure federation between Google Workspace and Azure AD
|
# Configure federation between Google Workspace and Microsoft Entra ID
|
||||||
|
|
||||||
This article describes the steps required to configure Google Workspace as an identity provider (IdP) for Azure AD.\
|
This article describes the steps required to configure Google Workspace as an identity provider (IdP) for Azure AD.\
|
||||||
Once configured, users will be able to sign in to Azure AD with their Google Workspace credentials.
|
Once configured, users will be able to sign in to Microsoft Entra ID with their Google Workspace credentials.
|
||||||
|
|
||||||
## Prerequisites
|
## Prerequisites
|
||||||
|
|
||||||
To configure Google Workspace as an IdP for Azure AD, the following prerequisites must be met:
|
To configure Google Workspace as an IdP for Microsoft Entra ID, the following prerequisites must be met:
|
||||||
|
|
||||||
1. An Azure AD tenant, with one or multiple custom DNS domains (that is, domains that aren't in the format \**.onmicrosoft.com*)
|
1. A Microsoft Entra tenant, with one or multiple custom DNS domains (that is, domains that aren't in the format \**.onmicrosoft.com*)
|
||||||
- If the federated domain hasn't yet been added to Azure AD, you must have access to the DNS domain to create a DNS record. This is required to verify the ownership of the DNS namespace
|
- If the federated domain hasn't yet been added to Microsoft Entra ID, you must have access to the DNS domain to create a DNS record. This is required to verify the ownership of the DNS namespace
|
||||||
- Learn how to [Add your custom domain name using the Azure Active Directory portal](/azure/active-directory/fundamentals/add-custom-domain)
|
- Learn how to [Add your custom domain name using the Microsoft Entra admin center](/azure/active-directory/fundamentals/add-custom-domain)
|
||||||
1. Access to Azure AD with an account with the *Global Administrator* role
|
1. Access to Microsoft Entra ID with an account with the *Global Administrator* role
|
||||||
1. Access to Google Workspace with an account with *super admin* privileges
|
1. Access to Google Workspace with an account with *super admin* privileges
|
||||||
|
|
||||||
To test federation, the following prerequisites must be met:
|
To test federation, the following prerequisites must be met:
|
||||||
|
|
||||||
1. A Google Workspace environment, with users already created
|
1. A Google Workspace environment, with users already created
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Users require an email address defined in Google Workspace, which is used to match the users in Azure AD.
|
> Users require an email address defined in Google Workspace, which is used to match the users in Microsoft Entra ID.
|
||||||
> For more information about identity matching, see [Identity matching in Azure AD](federated-sign-in.md#identity-matching-in-azure-ad).
|
> For more information about identity matching, see [Identity matching in Microsoft Entra ID](federated-sign-in.md#identity-matching-in-azure-ad).
|
||||||
1. Individual Azure AD accounts already created: each Google Workspace user will require a matching account defined in Azure AD. These accounts are commonly created through automated solutions, for example:
|
1. Individual Microsoft Entra accounts already created: each Google Workspace user will require a matching account defined in Microsoft Entra ID. These accounts are commonly created through automated solutions, for example:
|
||||||
- School Data Sync (SDS)
|
- School Data Sync (SDS)
|
||||||
- Azure AD Connect sync for environment with on-premises AD DS
|
- Microsoft Entra Connect Sync for environment with on-premises AD DS
|
||||||
- PowerShell scripts that call the Microsoft Graph API
|
- PowerShell scripts that call the Microsoft Graph API
|
||||||
- Provisioning tools offered by the IdP - this capability is offered by Google Workspace through [auto-provisioning](https://support.google.com/a/answer/7365072)
|
- Provisioning tools offered by the IdP - this capability is offered by Google Workspace through [auto-provisioning](https://support.google.com/a/answer/7365072)
|
||||||
|
|
||||||
## Configure Google Workspace as an IdP for Azure AD
|
<a name='configure-google-workspace-as-an-idp-for-azure-ad'></a>
|
||||||
|
|
||||||
|
## Configure Google Workspace as an IdP for Microsoft Entra ID
|
||||||
|
|
||||||
1. Sign in to the [Google Workspace Admin Console](https://admin.google.com) with an account with *super admin* privileges
|
1. Sign in to the [Google Workspace Admin Console](https://admin.google.com) with an account with *super admin* privileges
|
||||||
1. Select **Apps > Web and mobile apps**
|
1. Select **Apps > Web and mobile apps**
|
||||||
1. Select **Add app > Search for apps** and search for *microsoft*
|
1. Select **Add app > Search for apps** and search for *microsoft*
|
||||||
1. In the search results page, hover over the *Microsoft Office 365 - Web (SAML)* app and select **Select**
|
1. In the search results page, hover over the *Microsoft Office 365 - Web (SAML)* app and select **Select**
|
||||||
:::image type="content" source="images/google/google-admin-search-app.png" alt-text="Screenshot showing Google Workspace and the search button for Microsoft Office 365 SAML app.":::
|
:::image type="content" source="images/google/google-admin-search-app.png" alt-text="Screenshot showing Google Workspace and the search button for Microsoft Office 365 SAML app.":::
|
||||||
1. On the **Google Identity Provider details** page, select **Download Metadata** and take note of the location where the **IdP metadata** - *GoogleIDPMetadata.xml* - file is saved, as it will be used to setup Azure AD later
|
1. On the **Google Identity Provider details** page, select **Download Metadata** and take note of the location where the **IdP metadata** - *GoogleIDPMetadata.xml* - file is saved, as it will be used to setup Microsoft Entra ID later
|
||||||
1. On the **Service provider detail's** page
|
1. On the **Service provider detail's** page
|
||||||
- Select the option **Signed response**
|
- Select the option **Signed response**
|
||||||
- Verify that the Name ID format is set to **PERSISTENT**
|
- Verify that the Name ID format is set to **PERSISTENT**
|
||||||
- Depending on how the Azure AD users have been provisioned in Azure AD, you may need to adjust the **Name ID** mapping.\
|
- Depending on how the Microsoft Entra users have been provisioned in Microsoft Entra ID, you may need to adjust the **Name ID** mapping.\
|
||||||
If using Google auto-provisioning, select **Basic Information > Primary email**
|
If using Google auto-provisioning, select **Basic Information > Primary email**
|
||||||
- Select **Continue**
|
- Select **Continue**
|
||||||
1. On the **Attribute mapping** page, map the Google attributes to the Azure AD attributes
|
1. On the **Attribute mapping** page, map the Google attributes to the Microsoft Entra attributes
|
||||||
|
|
||||||
|Google Directory attributes|Azure AD attributes|
|
|Google Directory attributes|Microsoft Entra attributes|
|
||||||
|-|-|
|
|-|-|
|
||||||
|Basic Information: Primary Email|App attributes: IDPEmail|
|
|Basic Information: Primary Email|App attributes: IDPEmail|
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> You must ensure that your the Azure AD user accounts email match those in your Google Workspace.
|
> You must ensure that your the Microsoft Entra user accounts email match those in your Google Workspace.
|
||||||
|
|
||||||
1. Select **Finish**
|
1. Select **Finish**
|
||||||
|
|
||||||
@ -66,10 +68,12 @@ Now that the app is configured, you must enable it for the users in Google Works
|
|||||||
1. Select **User access**
|
1. Select **User access**
|
||||||
1. Select **ON for everyone > Save**
|
1. Select **ON for everyone > Save**
|
||||||
|
|
||||||
## Configure Azure AD as a Service Provider (SP) for Google Workspace
|
<a name='configure-azure-ad-as-a-service-provider-sp-for-google-workspace'></a>
|
||||||
|
|
||||||
The configuration of Azure AD consists of changing the authentication method for the custom DNS domains. This configuration can be done using PowerShell.\
|
## Configure Microsoft Entra ID as a Service Provider (SP) for Google Workspace
|
||||||
Using the **IdP metadata** XML file downloaded from Google Workspace, modify the *$DomainName* variable of the following script to match your environment, and then run it in a PowerShell session. When prompted to authenticate to Azure AD, use the credentials of an account with the *Global Administrator* role.
|
|
||||||
|
The configuration of Microsoft Entra ID consists of changing the authentication method for the custom DNS domains. This configuration can be done using PowerShell.\
|
||||||
|
Using the **IdP metadata** XML file downloaded from Google Workspace, modify the *$DomainName* variable of the following script to match your environment, and then run it in a PowerShell session. When prompted to authenticate to Microsoft Entra ID, use the credentials of an account with the *Global Administrator* role.
|
||||||
|
|
||||||
```powershell
|
```powershell
|
||||||
Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Scope CurrentUser -Force
|
Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Scope CurrentUser -Force
|
||||||
@ -125,12 +129,14 @@ SigningCertificate : <BASE64 encoded certificate>
|
|||||||
AdditionalProperties : {}
|
AdditionalProperties : {}
|
||||||
```
|
```
|
||||||
|
|
||||||
## Verify federated authentication between Google Workspace and Azure AD
|
<a name='verify-federated-authentication-between-google-workspace-and-azure-ad'></a>
|
||||||
|
|
||||||
|
## Verify federated authentication between Google Workspace and Microsoft Entra ID
|
||||||
|
|
||||||
From a private browser session, navigate to https://portal.azure.com and sign in with a Google Workspace account:
|
From a private browser session, navigate to https://portal.azure.com and sign in with a Google Workspace account:
|
||||||
|
|
||||||
1. As username, use the email as defined in Google Workspace
|
1. As username, use the email as defined in Google Workspace
|
||||||
1. The user will be redirected to Google Workspace to sign in
|
1. The user will be redirected to Google Workspace to sign in
|
||||||
1. After Google Workspace authentication, the user will be redirected back to Azure AD and signed in
|
1. After Google Workspace authentication, the user will be redirected back to Microsoft Entra ID and signed in
|
||||||
|
|
||||||
:::image type="content" source="images/google/google-sso.gif" alt-text="A GIF that shows the user authenticating the Azure portal using a Google Workspace federated identity.":::
|
:::image type="content" source="images/google/google-sso.gif" alt-text="A GIF that shows the user authenticating the Azure portal using a Google Workspace federated identity.":::
|
@ -29,7 +29,7 @@ It's easy to be education ready when using Microsoft products. We recommend the
|
|||||||
|
|
||||||
1. Use an Office 365 Education tenant.
|
1. Use an Office 365 Education tenant.
|
||||||
|
|
||||||
With Office 365, you also have Azure Active Directory (Azure AD). To learn more about Office 365 Education features and pricing, see [Office 365 Education plans and pricing](https://products.office.com/en-us/academic/compare-office-365-education-plans).
|
With Office 365, you also have Microsoft Entra ID. To learn more about Office 365 Education features and pricing, see [Office 365 Education plans and pricing](https://products.office.com/en-us/academic/compare-office-365-education-plans).
|
||||||
|
|
||||||
2. Activate Intune for Education in your tenant.
|
2. Activate Intune for Education in your tenant.
|
||||||
|
|
||||||
@ -39,11 +39,11 @@ It's easy to be education ready when using Microsoft products. We recommend the
|
|||||||
1. Provision the PC using one of these methods:
|
1. Provision the PC using one of these methods:
|
||||||
* [Provision PCs with the Set up School PCs app](use-set-up-school-pcs-app.md) - The usage of this method will automatically set both **SetEduPolicies** to True and **AllowCortana** to False.
|
* [Provision PCs with the Set up School PCs app](use-set-up-school-pcs-app.md) - The usage of this method will automatically set both **SetEduPolicies** to True and **AllowCortana** to False.
|
||||||
* [Provision PCs with a custom package created with Windows Configuration Designer](/windows/configuration/provisioning-packages/provisioning-create-package) - Make sure to set both **SetEduPolicies** to True and **AllowCortana** to False.
|
* [Provision PCs with a custom package created with Windows Configuration Designer](/windows/configuration/provisioning-packages/provisioning-create-package) - Make sure to set both **SetEduPolicies** to True and **AllowCortana** to False.
|
||||||
2. Join the PC to Azure Active Directory.
|
2. Join the PC to Microsoft Entra ID.
|
||||||
* Use Set up School PCs or Windows Configuration Designer to bulk enroll to Azure AD.
|
* Use Set up School PCs or Windows Configuration Designer to bulk enroll to Microsoft Entra ID.
|
||||||
* Manually Azure AD join the PC during the Windows device setup experience.
|
* Manually Microsoft Entra join the PC during the Windows device setup experience.
|
||||||
3. Enroll the PCs in MDM.
|
3. Enroll the PCs in MDM.
|
||||||
* If you've activated Intune for Education in your Azure AD tenant, enrollment will happen automatically when the PC is joined to Azure AD. Intune for Education will automatically set **SetEduPolicies** to True and **AllowCortana** to False.
|
* If you've activated Intune for Education in your Microsoft Entra tenant, enrollment will happen automatically when the PC is joined to Microsoft Entra ID. Intune for Education will automatically set **SetEduPolicies** to True and **AllowCortana** to False.
|
||||||
4. Ensure that needed assistive technology apps can be used.
|
4. Ensure that needed assistive technology apps can be used.
|
||||||
* If you've students or school personnel who rely on assistive technology apps that aren't available in the Microsoft Store, and who are using a Windows 10 S device, configure their device to Windows 10 Pro Education to allow the download and use of non-Microsoft Store assistive technology apps. See [Switch to Windows 10 Pro Education from Windows 10 Pro or Windows 10 S](change-to-pro-education.md) for more info.
|
* If you've students or school personnel who rely on assistive technology apps that aren't available in the Microsoft Store, and who are using a Windows 10 S device, configure their device to Windows 10 Pro Education to allow the download and use of non-Microsoft Store assistive technology apps. See [Switch to Windows 10 Pro Education from Windows 10 Pro or Windows 10 S](change-to-pro-education.md) for more info.
|
||||||
|
|
||||||
@ -136,13 +136,15 @@ Provide an ad-free experience that is a safer, more private search option for K
|
|||||||
|
|
||||||
### Configurations
|
### Configurations
|
||||||
|
|
||||||
#### Azure AD and Office 365 Education tenant
|
<a name='azure-ad-and-office-365-education-tenant'></a>
|
||||||
|
|
||||||
|
#### Microsoft Entra ID and Office 365 Education tenant
|
||||||
To suppress ads when searching with Bing on Microsoft Edge on any network, follow these steps:
|
To suppress ads when searching with Bing on Microsoft Edge on any network, follow these steps:
|
||||||
|
|
||||||
1. Ensure your Office 365 tenant is registered as an education tenant. For more information, see [Verify your Office 365 domain to prove education status](https://support.office.com/article/Verify-your-Office-365-domain-to-prove-ownership-nonprofit-or-education-status-or-to-activate-viva-engage-87d1844e-aa47-4dc0-a61b-1b773fd4e590).
|
1. Ensure your Office 365 tenant is registered as an education tenant. For more information, see [Verify your Office 365 domain to prove education status](https://support.office.com/article/Verify-your-Office-365-domain-to-prove-ownership-nonprofit-or-education-status-or-to-activate-viva-engage-87d1844e-aa47-4dc0-a61b-1b773fd4e590).
|
||||||
2. Domain join the Windows 10 PCs to your Azure AD tenant (this tenant is the same as your Office 365 tenant).
|
2. Domain join the Windows 10 PCs to your Microsoft Entra tenant (this tenant is the same as your Office 365 tenant).
|
||||||
3. Configure **SetEduPolicies** according to one of the methods described in the previous sections in this topic.
|
3. Configure **SetEduPolicies** according to one of the methods described in the previous sections in this topic.
|
||||||
4. Have students sign in with their Azure AD identity, which is the same as your Office 365 identity, to use the PC.
|
4. Have students sign in with their Microsoft Entra identity, which is the same as your Office 365 identity, to use the PC.
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If you are verifying your Office 365 domain to prove education status (step 1 above), you may need to wait up to 7 days for the ad-free experience to take effect. Microsoft recommends not to roll out the browser to your students until that time.
|
> If you are verifying your Office 365 domain to prove education status (step 1 above), you may need to wait up to 7 days for the ad-free experience to take effect. Microsoft recommends not to roll out the browser to your students until that time.
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Deploy Windows 10 in a school district
|
title: Deploy Windows 10 in a school district
|
||||||
description: Learn how to deploy Windows 10 in a school district. Integrate the school environment with Office 365, Active Directory Domain Services (AD DS), and Microsoft Azure Active Directory (Azure AD), use Microsoft Configuration Manager, Intune, and Group Policy to manage devices.
|
description: Learn how to deploy Windows 10 in a school district. Integrate the school environment with Office 365, Active Directory Domain Services (AD DS), and Microsoft Entra ID, use Microsoft Configuration Manager, Intune, and Group Policy to manage devices.
|
||||||
ms.topic: how-to
|
ms.topic: how-to
|
||||||
ms.date: 08/10/2022
|
ms.date: 08/10/2022
|
||||||
appliesto:
|
appliesto:
|
||||||
@ -9,7 +9,7 @@ appliesto:
|
|||||||
|
|
||||||
# Deploy Windows 10 in a school district
|
# Deploy Windows 10 in a school district
|
||||||
|
|
||||||
This guide shows you how to deploy the Windows 10 operating system in a school district. You learn how to deploy Windows 10 in classrooms; integrate the school environment with Microsoft Office 365, Active Directory Domain Services (AD DS), and Microsoft Azure Active Directory (Azure AD); and deploy Windows 10 and your apps to new devices or upgrade existing devices to Windows 10. This guide also describes how to use Microsoft Configuration Manager, Microsoft Intune, and Group Policy to manage devices. Finally, the guide discusses common, ongoing maintenance tasks that you'll perform after initial deployment and the automated tools and built-in features of the operating system.
|
This guide shows you how to deploy the Windows 10 operating system in a school district. You learn how to deploy Windows 10 in classrooms; integrate the school environment with Microsoft Office 365, Active Directory Domain Services (AD DS), and Microsoft Entra ID; and deploy Windows 10 and your apps to new devices or upgrade existing devices to Windows 10. This guide also describes how to use Microsoft Configuration Manager, Microsoft Intune, and Group Policy to manage devices. Finally, the guide discusses common, ongoing maintenance tasks that you'll perform after initial deployment and the automated tools and built-in features of the operating system.
|
||||||
|
|
||||||
## Prepare for district deployment
|
## Prepare for district deployment
|
||||||
|
|
||||||
@ -68,9 +68,9 @@ This district configuration has the following characteristics:
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> In this guide, all references to MDT refer to the 64-bit version of MDT 2013 Update 2.
|
> In this guide, all references to MDT refer to the 64-bit version of MDT 2013 Update 2.
|
||||||
|
|
||||||
* The devices use Azure AD in Office 365 Education for identity management.
|
* The devices use Microsoft Entra ID in Office 365 Education for identity management.
|
||||||
|
|
||||||
* If you've on-premises AD DS, you can [integrate Azure AD with on-premises AD DS](/azure/active-directory/hybrid/whatis-hybrid-identity).
|
* If you've on-premises AD DS, you can [integrate Microsoft Entra ID with on-premises AD DS](/azure/active-directory/hybrid/whatis-hybrid-identity).
|
||||||
|
|
||||||
* Use [Intune](/intune/), [Mobile Device Management for Office 365](/microsoft-365/admin/basic-mobility-security/set-up), or [Group Policy in AD DS](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc725828(v=ws.10)) to manage devices.
|
* Use [Intune](/intune/), [Mobile Device Management for Office 365](/microsoft-365/admin/basic-mobility-security/set-up), or [Group Policy in AD DS](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc725828(v=ws.10)) to manage devices.
|
||||||
|
|
||||||
@ -155,7 +155,7 @@ The high-level process for deploying and configuring devices within individual c
|
|||||||
|
|
||||||
2. On the admin device, create and configure the Office 365 Education subscription that you'll use for the district’s classrooms.
|
2. On the admin device, create and configure the Office 365 Education subscription that you'll use for the district’s classrooms.
|
||||||
|
|
||||||
3. On the admin device, configure integration between on-premises AD DS and Azure AD (if you've an on premises AD DS configuration).
|
3. On the admin device, configure integration between on-premises AD DS and Microsoft Entra ID (if you've an on premises AD DS configuration).
|
||||||
|
|
||||||
4. On the admin device, create and configure a Microsoft Store for Business portal.
|
4. On the admin device, create and configure a Microsoft Store for Business portal.
|
||||||
|
|
||||||
@ -167,7 +167,7 @@ The high-level process for deploying and configuring devices within individual c
|
|||||||
|
|
||||||
8. On the student and faculty devices, deploy Windows 10 to new or existing devices, or upgrade eligible devices to Windows 10.
|
8. On the student and faculty devices, deploy Windows 10 to new or existing devices, or upgrade eligible devices to Windows 10.
|
||||||
|
|
||||||
9. On the admin device, manage the Windows 10 devices and apps, the Office 365 subscription, and the AD DS–Azure AD integration.
|
9. On the admin device, manage the Windows 10 devices and apps, the Office 365 subscription, and the AD DS–Microsoft Entra integration.
|
||||||
|
|
||||||
> [!div class="mx-imgBorder"]
|
> [!div class="mx-imgBorder"]
|
||||||
> 
|
> 
|
||||||
@ -190,7 +190,7 @@ Before you select the deployment and management methods, you need to review the
|
|||||||
|
|
||||||
|Scenario feature |Cloud-centric|On-premises and cloud|
|
|Scenario feature |Cloud-centric|On-premises and cloud|
|
||||||
|---|---|---|
|
|---|---|---|
|
||||||
|Identity management | Azure AD (stand-alone or integrated with on-premises AD DS) | AD DS integrated with Azure AD |
|
|Identity management | Microsoft Entra ID (stand-alone or integrated with on-premises AD DS) | AD DS integrated with Microsoft Entra ID |
|
||||||
|Windows 10 deployment | MDT only | Microsoft Configuration Manager with MDT |
|
|Windows 10 deployment | MDT only | Microsoft Configuration Manager with MDT |
|
||||||
|Configuration setting management | Intune | Group Policy<br/><br/>Intune|
|
|Configuration setting management | Intune | Group Policy<br/><br/>Intune|
|
||||||
|App and update management | Intune |Microsoft Configuration Manager<br/><br/>Intune|
|
|App and update management | Intune |Microsoft Configuration Manager<br/><br/>Intune|
|
||||||
@ -239,7 +239,7 @@ For a district, there are many ways to manage the configuration setting for user
|
|||||||
|Method|Description|
|
|Method|Description|
|
||||||
|--- |--- |
|
|--- |--- |
|
||||||
|Group Policy|Group Policy is an integral part of AD DS and allows you to specify configuration settings for Windows 10 and previous versions of Windows. <br> Select this method when you <li>Want to manage institution-owned devices that are domain joined (personal devices are typically not domain joined).<li> Want more granular control of device and user settings. <li>Have an existing AD DS infrastructure.<li>Typically manage on-premises devices.<li>Can manage a required setting only by using Group Policy. <br>The advantages of this method include: <li>No cost beyond the AD DS infrastructure. <li>A larger number of settings (compared to Intune).<br>The disadvantages of this method are that it:<li>Can only manage domain-joined (institution-owned devices).<li>Requires an AD DS infrastructure (if the institution doesn't have AD DS already).<li>Typically manages on-premises devices (unless devices use a virtual private network [VPN] or Microsoft DirectAccess to connect).<li> Has rudimentary app management capabilities.<li> can't deploy Windows 10 operating systems.|
|
|Group Policy|Group Policy is an integral part of AD DS and allows you to specify configuration settings for Windows 10 and previous versions of Windows. <br> Select this method when you <li>Want to manage institution-owned devices that are domain joined (personal devices are typically not domain joined).<li> Want more granular control of device and user settings. <li>Have an existing AD DS infrastructure.<li>Typically manage on-premises devices.<li>Can manage a required setting only by using Group Policy. <br>The advantages of this method include: <li>No cost beyond the AD DS infrastructure. <li>A larger number of settings (compared to Intune).<br>The disadvantages of this method are that it:<li>Can only manage domain-joined (institution-owned devices).<li>Requires an AD DS infrastructure (if the institution doesn't have AD DS already).<li>Typically manages on-premises devices (unless devices use a virtual private network [VPN] or Microsoft DirectAccess to connect).<li> Has rudimentary app management capabilities.<li> can't deploy Windows 10 operating systems.|
|
||||||
|Intune|Intune is a cloud-based management system that allows you to specify configuration settings for Windows 10, previous versions of Windows, and other operating systems (such as iOS or Android). Intune is a subscription-based cloud service that integrates with Office 365 and Azure AD.<br>Intune is the cloud-based management system described in this guide, but you can use other MDM providers. If you use an MDM provider other than Intune, integration with Configuration Manager is unavailable.<br>Select this method when you:<li> Want to manage institution-owned and personal devices (doesn't require that the device be domain joined).<li>Don’t need granular control over device and user settings (compared to Group Policy).<li>Don’t have an existing AD DS infrastructure.<li>Need to manage devices regardless of where they are (on or off premises).<li>Want to provide application management for the entire application life cycle.<li>Can manage a required setting only by using Intune.<br>The advantages of this method are that:<li>You can manage institution-owned and personal devices.<li>It doesn’t require that devices be domain joined.<li>It doesn’t require any on-premises infrastructure.<li>It can manage devices regardless of their location (on or off premises).<br>The disadvantages of this method are that it:<li>Carries an extra cost for Intune subscription licenses.<li>Doesn’t offer granular control over device and user settings (compared to Group Policy).<li>can't deploy Windows 10 operating systems.|
|
|Intune|Intune is a cloud-based management system that allows you to specify configuration settings for Windows 10, previous versions of Windows, and other operating systems (such as iOS or Android). Intune is a subscription-based cloud service that integrates with Office 365 and Microsoft Entra ID.<br>Intune is the cloud-based management system described in this guide, but you can use other MDM providers. If you use an MDM provider other than Intune, integration with Configuration Manager is unavailable.<br>Select this method when you:<li> Want to manage institution-owned and personal devices (doesn't require that the device be domain joined).<li>Don’t need granular control over device and user settings (compared to Group Policy).<li>Don’t have an existing AD DS infrastructure.<li>Need to manage devices regardless of where they are (on or off premises).<li>Want to provide application management for the entire application life cycle.<li>Can manage a required setting only by using Intune.<br>The advantages of this method are that:<li>You can manage institution-owned and personal devices.<li>It doesn’t require that devices be domain joined.<li>It doesn’t require any on-premises infrastructure.<li>It can manage devices regardless of their location (on or off premises).<br>The disadvantages of this method are that it:<li>Carries an extra cost for Intune subscription licenses.<li>Doesn’t offer granular control over device and user settings (compared to Group Policy).<li>can't deploy Windows 10 operating systems.|
|
||||||
|
|
||||||
*Table 4. Configuration setting management methods*
|
*Table 4. Configuration setting management methods*
|
||||||
|
|
||||||
@ -261,8 +261,8 @@ Use the information in Table 6 to determine which combination of app and update
|
|||||||
|Selection|Management method|
|
|Selection|Management method|
|
||||||
|--- |--- |
|
|--- |--- |
|
||||||
|Microsoft Configuration Manager|Configuration Manager is an on-premises solution that allows you to specify configuration settings for Windows 10; previous versions of Windows; and other operating systems, such as iOS or Android, through integration with Intune.Configuration Manager supports application management throughout the entire application life cycle. You can deploy, upgrade, manage multiple versions, and retire applications by using Configuration Manager. You can also manage Windows desktop and Microsoft Store applications. Select this method when you:<li>Selected Configuration Manager to deploy Windows 10.<li>Want to manage institution-owned devices that are domain joined (personally owned devices are typically not domain joined).<li>Want to manage AD DS domain-joined devices.<li>Have an existing AD DS infrastructure.<li>Typically manage on-premises devices.<li>Want to deploy operating systems.<li>Want to provide application management for the entire application life cycle.<br>The advantages of this method are that:<li>You can deploy Windows 10 operating systems.<li>You can manage applications throughout the entire application life cycle.<li>You can manage software updates for Windows 10 and apps.<li>You can manage antivirus and malware protection.<li>It scales to large numbers of users and devices.<br>The disadvantages of this method are that it:<li>Carries an extra cost for Configuration Manager server licenses (if the institution doesn't have Configuration Manager already).<li>Carries an extra cost for Windows Server licenses and the corresponding server hardware.<li>Can only manage domain-joined (institution-owned devices).<li>Requires an AD DS infrastructure (if the institution doesn't have AD DS already).<li>Typically manages on-premises devices (unless devices through VPN or DirectAccess).|
|
|Microsoft Configuration Manager|Configuration Manager is an on-premises solution that allows you to specify configuration settings for Windows 10; previous versions of Windows; and other operating systems, such as iOS or Android, through integration with Intune.Configuration Manager supports application management throughout the entire application life cycle. You can deploy, upgrade, manage multiple versions, and retire applications by using Configuration Manager. You can also manage Windows desktop and Microsoft Store applications. Select this method when you:<li>Selected Configuration Manager to deploy Windows 10.<li>Want to manage institution-owned devices that are domain joined (personally owned devices are typically not domain joined).<li>Want to manage AD DS domain-joined devices.<li>Have an existing AD DS infrastructure.<li>Typically manage on-premises devices.<li>Want to deploy operating systems.<li>Want to provide application management for the entire application life cycle.<br>The advantages of this method are that:<li>You can deploy Windows 10 operating systems.<li>You can manage applications throughout the entire application life cycle.<li>You can manage software updates for Windows 10 and apps.<li>You can manage antivirus and malware protection.<li>It scales to large numbers of users and devices.<br>The disadvantages of this method are that it:<li>Carries an extra cost for Configuration Manager server licenses (if the institution doesn't have Configuration Manager already).<li>Carries an extra cost for Windows Server licenses and the corresponding server hardware.<li>Can only manage domain-joined (institution-owned devices).<li>Requires an AD DS infrastructure (if the institution doesn't have AD DS already).<li>Typically manages on-premises devices (unless devices through VPN or DirectAccess).|
|
||||||
|Intune|Intune is a cloud-based solution that allows you to manage apps and software updates for Windows 10, previous versions of Windows, and other operating systems (such as iOS or Android). Intune is a subscription-based cloud service that integrates with Office 365 and Azure AD.<br>Select this method when you:<li>Selected MDT only to deploy Windows 10.<li>Want to manage institution-owned and personal devices that aren't domain joined.<li>Want to manage Azure AD domain-joined devices.<li>Need to manage devices regardless of where they are (on or off premises).<li>Want to provide application management for the entire application life cycle.<br>The advantages of this method are that:<li>You can manage institution-owned and personal devices.<li>It doesn’t require that devices be domain joined.<li>It doesn’t require on-premises infrastructure.vIt can manage devices regardless of their location (on or off premises).<li>You can deploy keys to perform in-place Windows 10 upgrades (such as upgrading from Windows 10 Pro to Windows 10 Education edition).<br>The disadvantages of this method are that it:<li>Carries an extra cost for Intune subscription licenses.<li>can't deploy Windows 10 operating systems.|
|
|Intune|Intune is a cloud-based solution that allows you to manage apps and software updates for Windows 10, previous versions of Windows, and other operating systems (such as iOS or Android). Intune is a subscription-based cloud service that integrates with Office 365 and Microsoft Entra ID.<br>Select this method when you:<li>Selected MDT only to deploy Windows 10.<li>Want to manage institution-owned and personal devices that aren't domain joined.<li>Want to manage Microsoft Entra domain-joined devices.<li>Need to manage devices regardless of where they are (on or off premises).<li>Want to provide application management for the entire application life cycle.<br>The advantages of this method are that:<li>You can manage institution-owned and personal devices.<li>It doesn’t require that devices be domain joined.<li>It doesn’t require on-premises infrastructure.vIt can manage devices regardless of their location (on or off premises).<li>You can deploy keys to perform in-place Windows 10 upgrades (such as upgrading from Windows 10 Pro to Windows 10 Education edition).<br>The disadvantages of this method are that it:<li>Carries an extra cost for Intune subscription licenses.<li>can't deploy Windows 10 operating systems.|
|
||||||
|Microsoft Configuration Manager and Intune (hybrid)|Configuration Manager and Intune together extend Configuration Manager from an on-premises management system for domain-joined devices to a solution that can manage devices regardless of their location and connectivity options. This hybrid option provides the benefits of both Configuration Manager and Intune.<br><br>Configuration Manager and Intune in the hybrid configuration allows you to support application management throughout the entire application life cycle. You can deploy, upgrade, manage multiple versions, and retire applications by using Configuration Manager, and you can manage Windows desktop and Microsoft Store applications for both institution-owned and personal devices. <br><br>Select this method when you:<br><li>Selected Microsoft Configuration Manager to deploy Windows 10.<li>Want to manage institution-owned and personal devices (doesn't require that the device be domain joined).<li>Want to manage domain-joined devices.<li>Want to manage Azure AD domain-joined devices.<li>Have an existing AD DS infrastructure.<li>Want to manage devices regardless of their connectivity.vWant to deploy operating systems.<li>Want to provide application management for the entire application life cycle.<br><br>The advantages of this method are that:<li>You can deploy operating systems.<li>You can manage applications throughout the entire application life cycle.<li>You can scale to large numbers of users and devices.<li>You can support institution-owned and personal devices.<li>It doesn’t require that devices be domain joined.<li>It can manage devices regardless of their location (on or off premises).<br><br>The disadvantages of this method are that it:<li>Carries an extra cost for Configuration Manager server licenses (if the institution doesn't have Configuration Manager already).<li>Carries an extra cost for Windows Server licenses and the corresponding server hardware.<li>Carries an extra cost for Intune subscription licenses.<li>Requires an AD DS infrastructure (if the institution doesn't have AD DS already).|
|
|Microsoft Configuration Manager and Intune (hybrid)|Configuration Manager and Intune together extend Configuration Manager from an on-premises management system for domain-joined devices to a solution that can manage devices regardless of their location and connectivity options. This hybrid option provides the benefits of both Configuration Manager and Intune.<br><br>Configuration Manager and Intune in the hybrid configuration allows you to support application management throughout the entire application life cycle. You can deploy, upgrade, manage multiple versions, and retire applications by using Configuration Manager, and you can manage Windows desktop and Microsoft Store applications for both institution-owned and personal devices. <br><br>Select this method when you:<br><li>Selected Microsoft Configuration Manager to deploy Windows 10.<li>Want to manage institution-owned and personal devices (doesn't require that the device be domain joined).<li>Want to manage domain-joined devices.<li>Want to manage Microsoft Entra domain-joined devices.<li>Have an existing AD DS infrastructure.<li>Want to manage devices regardless of their connectivity.vWant to deploy operating systems.<li>Want to provide application management for the entire application life cycle.<br><br>The advantages of this method are that:<li>You can deploy operating systems.<li>You can manage applications throughout the entire application life cycle.<li>You can scale to large numbers of users and devices.<li>You can support institution-owned and personal devices.<li>It doesn’t require that devices be domain joined.<li>It can manage devices regardless of their location (on or off premises).<br><br>The disadvantages of this method are that it:<li>Carries an extra cost for Configuration Manager server licenses (if the institution doesn't have Configuration Manager already).<li>Carries an extra cost for Windows Server licenses and the corresponding server hardware.<li>Carries an extra cost for Intune subscription licenses.<li>Requires an AD DS infrastructure (if the institution doesn't have AD DS already).|
|
||||||
|
|
||||||
*Table 6. App and update management products*
|
*Table 6. App and update management products*
|
||||||
|
|
||||||
@ -428,7 +428,7 @@ Now that you've created your new Office 365 Education subscription, add the doma
|
|||||||
To make it easier for faculty and students to join your Office 365 Education subscription (or *tenant*), allow them to automatically sign up to your tenant (*automatic tenant join*). In automatic tenant join, when a faculty member or student signs up for Office 365, Office 365 automatically adds (joins) the user to your Office 365 tenant.
|
To make it easier for faculty and students to join your Office 365 Education subscription (or *tenant*), allow them to automatically sign up to your tenant (*automatic tenant join*). In automatic tenant join, when a faculty member or student signs up for Office 365, Office 365 automatically adds (joins) the user to your Office 365 tenant.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> By default, automatic tenant join is enabled in Office 365 Education, with the exception of certain areas in Europe, the Middle East, and Africa. These countries/regions require opt-in steps to add new users to existing Office 365 tenants. Check your country/region requirements to determine the automatic tenant join default configuration. Also, if you use Azure AD Connect, then automatic tenant join is disabled. For more information, see [Office 365 Education Self-Sign up FAQ](/microsoft-365/education/deploy/office-365-education-self-sign-up).
|
> By default, automatic tenant join is enabled in Office 365 Education, with the exception of certain areas in Europe, the Middle East, and Africa. These countries/regions require opt-in steps to add new users to existing Office 365 tenants. Check your country/region requirements to determine the automatic tenant join default configuration. Also, if you use Microsoft Entra Connect, then automatic tenant join is disabled. For more information, see [Office 365 Education Self-Sign up FAQ](/microsoft-365/education/deploy/office-365-education-self-sign-up).
|
||||||
|
|
||||||
Office 365 uses the domain portion of the user’s email address to know which Office 365 tenant to join. For example, if a faculty member or student provides an email address of user@contoso.edu, then Office 365 automatically performs one of the following tasks:
|
Office 365 uses the domain portion of the user’s email address to know which Office 365 tenant to join. For example, if a faculty member or student provides an email address of user@contoso.edu, then Office 365 automatically performs one of the following tasks:
|
||||||
|
|
||||||
@ -450,7 +450,7 @@ By default, all new Office 365 Education subscriptions have automatic tenant joi
|
|||||||
*Table 10. Windows PowerShell commands to enable or disable automatic tenant join*
|
*Table 10. Windows PowerShell commands to enable or disable automatic tenant join*
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If your institution has AD DS, then disable automatic tenant join. Instead, use Azure AD integration with AD DS to add users to your Office 365 tenant.
|
> If your institution has AD DS, then disable automatic tenant join. Instead, use Microsoft Entra integration with AD DS to add users to your Office 365 tenant.
|
||||||
|
|
||||||
### Disable automatic licensing
|
### Disable automatic licensing
|
||||||
|
|
||||||
@ -468,129 +468,143 @@ Although all new Office 365 Education subscriptions have automatic licensing ena
|
|||||||
|
|
||||||
*Table 11. Windows PowerShell commands to enable or disable automatic licensing*
|
*Table 11. Windows PowerShell commands to enable or disable automatic licensing*
|
||||||
|
|
||||||
### Enable Azure AD Premium
|
<a name='enable-azure-ad-premium'></a>
|
||||||
|
|
||||||
When you create your Office 365 subscription, you create an Office 365 tenant that includes an Azure AD directory, the centralized repository for all your student and faculty accounts in Office 365, Intune, and other Azure AD-integrated apps. Azure AD is available in Free, Basic, and Premium editions. Azure AD Free, which is included in Office 365 Education, has fewer features than Azure AD Basic, which in turn has fewer features than Azure AD Premium.
|
### Enable Microsoft Entra ID P1 or P2
|
||||||
|
|
||||||
Educational institutions can obtain Azure AD Basic edition licenses at no cost if they have a volume license agreement. After your institution obtains its licenses, activate your Azure AD access by completing the steps in [Step 3: Activate your Azure Active Directory access](/azure/active-directory/fundamentals/active-directory-get-started-premium#step-3-activate-your-azure-active-directory-access).
|
When you create your Office 365 subscription, you create an Office 365 tenant that includes a Microsoft Entra directory, the centralized repository for all your student and faculty accounts in Office 365, Intune, and other Microsoft Entra integrated apps. Microsoft Entra ID is available in Free, Basic, and Premium editions. Microsoft Entra ID Free, which is included in Office 365 Education, has fewer features than Microsoft Entra Basic, which in turn has fewer features than Microsoft Entra ID P1 or P2.
|
||||||
|
|
||||||
The following Azure AD Premium features aren't in Azure AD Basic:
|
Educational institutions can obtain Microsoft Entra Basic edition licenses at no cost if they have a volume license agreement. After your institution obtains its licenses, activate your Microsoft Entra ID access by completing the steps in [Step 3: Activate your Microsoft Entra ID access](/azure/active-directory/fundamentals/active-directory-get-started-premium#step-3-activate-your-azure-active-directory-access).
|
||||||
|
|
||||||
|
The following Microsoft Entra ID P1 or P2 features aren't in Microsoft Entra Basic:
|
||||||
|
|
||||||
* Allow designated users to manage group membership
|
* Allow designated users to manage group membership
|
||||||
* Dynamic group membership based on user metadata
|
* Dynamic group membership based on user metadata
|
||||||
* Azure AD Multi-Factor Authentication (MFA; see [What is Azure AD Multi-Factor Authentication](/azure/active-directory/authentication/concept-mfa-howitworks))
|
* Microsoft Entra multifactor authentication (MFA; see [What is Microsoft Entra multifactor authentication](/azure/active-directory/authentication/concept-mfa-howitworks))
|
||||||
* Identify cloud apps that your users run
|
* Identify cloud apps that your users run
|
||||||
* Self-service recovery of BitLocker
|
* Self-service recovery of BitLocker
|
||||||
* Add local administrator accounts to Windows 10 devices
|
* Add local administrator accounts to Windows 10 devices
|
||||||
* Azure AD Connect health monitoring
|
* Microsoft Entra Connect Health monitoring
|
||||||
* Extended reporting capabilities
|
* Extended reporting capabilities
|
||||||
|
|
||||||
You can assign Azure AD Premium licenses to the users who need these features. For example, you may want the users who have access to confidential student information to use MFA. In this example, you could assign Azure AD Premium to only those users.
|
You can assign Microsoft Entra ID P1 or P2 licenses to the users who need these features. For example, you may want the users who have access to confidential student information to use MFA. In this example, you could assign Microsoft Entra ID P1 or P2 to only those users.
|
||||||
|
|
||||||
You can sign up for Azure AD Premium, and then assign licenses to users. In this section, you sign up for Azure AD Premium. You'll assign Azure AD Premium licenses to users later in the deployment process.
|
You can sign up for Microsoft Entra ID P1 or P2, and then assign licenses to users. In this section, you sign up for Microsoft Entra ID P1 or P2. You'll assign Microsoft Entra ID P1 or P2 licenses to users later in the deployment process.
|
||||||
|
|
||||||
For more information about:
|
For more information about:
|
||||||
|
|
||||||
* Azure AD editions and the features in each, see [Azure Active Directory editions](/azure/active-directory/fundamentals/active-directory-whatis).
|
* Microsoft Entra editions and the features in each, see [Microsoft Entra editions](/azure/active-directory/fundamentals/active-directory-whatis).
|
||||||
* How to enable Azure AD premium, see [Associate an Azure AD directory with a new Azure subscription](/previous-versions/azure/azure-services/jj573650(v=azure.100)#create_tenant3).
|
* How to enable Microsoft Entra ID P1 or P2, see [Associate a Microsoft Entra directory with a new Azure subscription](/previous-versions/azure/azure-services/jj573650(v=azure.100)#create_tenant3).
|
||||||
|
|
||||||
#### Summary
|
#### Summary
|
||||||
|
|
||||||
You provision and initially configure Office 365 Education as part of initial configuration. With the subscription in place, automatic tenant join configured, automatic licensing established, and Azure AD Premium enabled (if necessary), you’re ready to select the method you'll use to create user accounts in Office 365.
|
You provision and initially configure Office 365 Education as part of initial configuration. With the subscription in place, automatic tenant join configured, automatic licensing established, and Microsoft Entra ID P1 or P2 enabled (if necessary), you’re ready to select the method you'll use to create user accounts in Office 365.
|
||||||
|
|
||||||
## Select an Office 365 user account–creation method
|
## Select an Office 365 user account–creation method
|
||||||
|
|
||||||
Now that you've an Office 365 subscription, you must determine how you’ll create your Office 365 user accounts. Use one of the following methods to make your decision:
|
Now that you've an Office 365 subscription, you must determine how you’ll create your Office 365 user accounts. Use one of the following methods to make your decision:
|
||||||
|
|
||||||
* Method 1: Automatically synchronize your on-premises AD DS domain with Azure AD. Select this method if you've an on-premises AD DS domain.
|
* Method 1: Automatically synchronize your on-premises AD DS domain with Microsoft Entra ID. Select this method if you've an on-premises AD DS domain.
|
||||||
* Method 2: Bulk-import the user accounts from a .csv file (based on information from other sources) into Azure AD. Select this method if you don’t have an on-premises AD DS domain.
|
* Method 2: Bulk-import the user accounts from a .csv file (based on information from other sources) into Microsoft Entra ID. Select this method if you don’t have an on-premises AD DS domain.
|
||||||
|
|
||||||
### Method 1: Automatic synchronization between AD DS and Azure AD
|
<a name='method-1-automatic-synchronization-between-ad-ds-and-azure-ad'></a>
|
||||||
|
|
||||||
In this method, you've an on-premises AD DS domain. As shown in Figure 5, the Azure AD Connector tool automatically synchronizes AD DS with Azure AD. When you add or change any user accounts in AD DS, the Azure AD Connector tool automatically updates Azure AD.
|
### Method 1: Automatic synchronization between AD DS and Microsoft Entra ID
|
||||||
|
|
||||||
|
In this method, you've an on-premises AD DS domain. As shown in Figure 5, the Microsoft Entra Connector tool automatically synchronizes AD DS with Microsoft Entra ID. When you add or change any user accounts in AD DS, the Microsoft Entra Connector tool automatically updates Microsoft Entra ID.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Azure AD Connect also supports synchronization from any Lightweight Directory Access Protocol version 3 (LDAPv3)–compliant directory by using the information provided in [Generic LDAP Connector for FIM 2010 R2 Technical Reference](/previous-versions/mim/dn510997(v=ws.10)).
|
> Microsoft Entra Connect also supports synchronization from any Lightweight Directory Access Protocol version 3 (LDAPv3)–compliant directory by using the information provided in [Generic LDAP Connector for FIM 2010 R2 Technical Reference](/previous-versions/mim/dn510997(v=ws.10)).
|
||||||
|
|
||||||
> [!div class="mx-imgBorder"]
|
> [!div class="mx-imgBorder"]
|
||||||
> 
|
> 
|
||||||
|
|
||||||
*Figure 5. Automatic synchronization between AD DS and Azure AD*
|
*Figure 5. Automatic synchronization between AD DS and Microsoft Entra ID*
|
||||||
|
|
||||||
For more information about how to perform this step, see the [Integrate on-premises AD DS with Azure AD](#integrate-on-premises-ad-ds-with-azure-ad) section later in this guide.
|
For more information about how to perform this step, see the [Integrate on-premises AD DS with Microsoft Entra ID](#integrate-on-premises-ad-ds-with-azure-ad) section later in this guide.
|
||||||
|
|
||||||
### Method 2: Bulk import into Azure AD from a .csv file
|
<a name='method-2-bulk-import-into-azure-ad-from-a-csv-file'></a>
|
||||||
|
|
||||||
In this method, you've no on-premises AD DS domain. As shown in Figure 6, you manually prepare a .csv file with the student information from your source, and then manually import the information directly into Azure AD. The .csv file must be in the format that Office 365 specifies.
|
### Method 2: Bulk import into Microsoft Entra ID from a .csv file
|
||||||
|
|
||||||
|
In this method, you've no on-premises AD DS domain. As shown in Figure 6, you manually prepare a .csv file with the student information from your source, and then manually import the information directly into Microsoft Entra ID. The .csv file must be in the format that Office 365 specifies.
|
||||||
|
|
||||||
> [!div class="mx-imgBorder"]
|
> [!div class="mx-imgBorder"]
|
||||||
> 
|
> 
|
||||||
|
|
||||||
*Figure 6. Bulk import into Azure AD from other sources*
|
*Figure 6. Bulk import into Microsoft Entra ID from other sources*
|
||||||
|
|
||||||
To implement this method, perform the following steps:
|
To implement this method, perform the following steps:
|
||||||
|
|
||||||
1. Export the student information from the source.
|
1. Export the student information from the source.
|
||||||
|
|
||||||
Put the student information in the format the bulk-import feature requires.
|
Put the student information in the format the bulk-import feature requires.
|
||||||
2. Bulk-import the student information into Azure AD.
|
2. Bulk-import the student information into Microsoft Entra ID.
|
||||||
|
|
||||||
For more information about how to perform this step, see the [Bulk-import user and group accounts into Office 365](#bulk-import-user-and-group-accounts-into-office-365) section.
|
For more information about how to perform this step, see the [Bulk-import user and group accounts into Office 365](#bulk-import-user-and-group-accounts-into-office-365) section.
|
||||||
|
|
||||||
#### Summary
|
#### Summary
|
||||||
|
|
||||||
In this section, you selected the method for creating user accounts in your Office 365 subscription. Ultimately, these user accounts are in Azure AD (which is the identity management system for Office 365). Now, you’re ready to create your Office 365 accounts.
|
In this section, you selected the method for creating user accounts in your Office 365 subscription. Ultimately, these user accounts are in Microsoft Entra ID (which is the identity management system for Office 365). Now, you’re ready to create your Office 365 accounts.
|
||||||
|
|
||||||
## Integrate on-premises AD DS with Azure AD
|
<a name='integrate-on-premises-ad-ds-with-azure-ad'></a>
|
||||||
|
|
||||||
You can integrate your on-premises AD DS domain with Azure AD to provide identity management for your Office 365 tenant. With this integration, you can synchronize the users, security groups, and distribution lists in your AD DS domain with Azure AD with the Azure AD Connect tool. Users will be able to sign in to Office 365 automatically by using their email account and the same password they use to sign in to AD DS.
|
## Integrate on-premises AD DS with Microsoft Entra ID
|
||||||
|
|
||||||
|
You can integrate your on-premises AD DS domain with Microsoft Entra ID to provide identity management for your Office 365 tenant. With this integration, you can synchronize the users, security groups, and distribution lists in your AD DS domain with Microsoft Entra ID with the Microsoft Entra Connect tool. Users will be able to sign in to Office 365 automatically by using their email account and the same password they use to sign in to AD DS.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If your institution doesn't have an on-premises AD DS domain, you can skip this section.
|
> If your institution doesn't have an on-premises AD DS domain, you can skip this section.
|
||||||
|
|
||||||
### Select a synchronization model
|
### Select a synchronization model
|
||||||
|
|
||||||
Before you deploy AD DS and Azure AD synchronization, determine where you want to deploy the server that runs Azure AD Connect.
|
Before you deploy AD DS and Microsoft Entra synchronization, determine where you want to deploy the server that runs Microsoft Entra Connect.
|
||||||
|
|
||||||
You can deploy the Azure AD Connect tool:
|
You can deploy the Microsoft Entra Connect tool:
|
||||||
|
|
||||||
- **On premises.** As shown in Figure 7, Azure AD Connect runs on premises which has the advantage of not requiring a VPN connection to Azure. It does, however, require a virtual machine (VM) or physical server.
|
- **On premises.** As shown in Figure 7, Microsoft Entra Connect runs on premises which has the advantage of not requiring a VPN connection to Azure. It does, however, require a virtual machine (VM) or physical server.
|
||||||
|
|
||||||
> [!div class="mx-imgBorder"]
|
> [!div class="mx-imgBorder"]
|
||||||
> 
|
> 
|
||||||
|
|
||||||
*Figure 7. Azure AD Connect on premises*
|
*Figure 7. Microsoft Entra Connect on premises*
|
||||||
|
|
||||||
- **In Azure.** As shown in Figure 8, Azure AD Connect runs on a VM in Azure AD, which has the advantages of being faster to provision (than a physical, on-premises server), offers better site availability, and helps reduce the number of on-premises servers. The disadvantage is that you need to deploy a VPN gateway on premises.
|
- **In Azure.** As shown in Figure 8, Microsoft Entra Connect runs on a VM in Microsoft Entra ID, which has the advantages of being faster to provision (than a physical, on-premises server), offers better site availability, and helps reduce the number of on-premises servers. The disadvantage is that you need to deploy a VPN gateway on premises.
|
||||||
|
|
||||||
> [!div class="mx-imgBorder"]
|
> [!div class="mx-imgBorder"]
|
||||||
> 
|
> 
|
||||||
|
|
||||||
*Figure 8. Azure AD Connect in Azure*
|
*Figure 8. Microsoft Entra Connect in Azure*
|
||||||
|
|
||||||
This guide describes how to run Azure AD Connect on premises. For information about running Azure AD Connect in Azure, see [Deploy Office 365 Directory Synchronization (DirSync) in Microsoft Azure](/microsoft-365/enterprise/deploy-microsoft-365-directory-synchronization-dirsync-in-microsoft-azure).
|
This guide describes how to run Microsoft Entra Connect on premises. For information about running Microsoft Entra Connect in Azure, see [Deploy Office 365 Directory Synchronization (DirSync) in Microsoft Azure](/microsoft-365/enterprise/deploy-microsoft-365-directory-synchronization-dirsync-in-microsoft-azure).
|
||||||
|
|
||||||
### Deploy Azure AD Connect on premises
|
<a name='deploy-azure-ad-connect-on-premises'></a>
|
||||||
|
|
||||||
In this synchronization model (illustrated in Figure 7), you run Azure AD Connect on premises on a physical device or in a VM. Azure AD Connect synchronizes AD DS user and group accounts with Azure AD and includes a wizard that helps you configure Azure AD Connect for your AD DS domain and Office 365 subscription. First, you install Azure AD Connect; then, you run the wizard to configure it for your institution.
|
### Deploy Microsoft Entra Connect on premises
|
||||||
|
|
||||||
#### To deploy AD DS and Azure AD synchronization
|
In this synchronization model (illustrated in Figure 7), you run Microsoft Entra Connect on premises on a physical device or in a VM. Microsoft Entra Connect synchronizes AD DS user and group accounts with Microsoft Entra ID and includes a wizard that helps you configure Microsoft Entra Connect for your AD DS domain and Office 365 subscription. First, you install Microsoft Entra Connect; then, you run the wizard to configure it for your institution.
|
||||||
|
|
||||||
1. Configure your environment to meet the prerequisites for installing Azure AD Connect by performing the steps in [Prerequisites for Azure AD Connect](/azure/active-directory/cloud-sync/how-to-prerequisites).
|
<a name='to-deploy-ad-ds-and-azure-ad-synchronization'></a>
|
||||||
|
|
||||||
2. In the VM or on the physical device that will run Azure AD Connect, sign in with a domain administrator account.
|
#### To deploy AD DS and Microsoft Entra synchronization
|
||||||
|
|
||||||
3. Install Azure AD Connect by performing the steps in [Install Azure AD Connect](/azure/active-directory/hybrid/whatis-hybrid-identity#install-azure-ad-connect).
|
1. Configure your environment to meet the prerequisites for installing Microsoft Entra Connect by performing the steps in [Prerequisites for Microsoft Entra Connect](/azure/active-directory/cloud-sync/how-to-prerequisites).
|
||||||
|
|
||||||
4. Configure Azure AD Connect features based on your institution’s requirements by performing the steps in [Configure sync features](/azure/active-directory/hybrid/whatis-hybrid-identity#configure-sync-features).
|
2. In the VM or on the physical device that will run Microsoft Entra Connect, sign in with a domain administrator account.
|
||||||
|
|
||||||
Now that you've used on premises Azure AD Connect to deploy AD DS and Azure AD synchronization, you’re ready to verify that Azure AD Connect is synchronizing AD DS user and group accounts with Azure AD.
|
3. Install Microsoft Entra Connect by performing the steps in [Install Microsoft Entra Connect](/azure/active-directory/hybrid/whatis-hybrid-identity#install-azure-ad-connect).
|
||||||
|
|
||||||
|
4. Configure Microsoft Entra Connect features based on your institution’s requirements by performing the steps in [Configure sync features](/azure/active-directory/hybrid/whatis-hybrid-identity#configure-sync-features).
|
||||||
|
|
||||||
|
Now that you've used on premises Microsoft Entra Connect to deploy AD DS and Microsoft Entra synchronization, you’re ready to verify that Microsoft Entra Connect is synchronizing AD DS user and group accounts with Microsoft Entra ID.
|
||||||
|
|
||||||
### Verify synchronization
|
### Verify synchronization
|
||||||
|
|
||||||
Azure AD Connect should start synchronization immediately. Depending on the number of users in your AD DS domain, the synchronization process can take some time. To monitor the process, view the number of AD DS users and groups the tool has synchronized with Azure AD in the Office 365 admin console.
|
Microsoft Entra Connect should start synchronization immediately. Depending on the number of users in your AD DS domain, the synchronization process can take some time. To monitor the process, view the number of AD DS users and groups the tool has synchronized with Microsoft Entra ID in the Office 365 admin console.
|
||||||
|
|
||||||
#### To verify AD DS and Azure AD synchronization
|
<a name='to-verify-ad-ds-and-azure-ad-synchronization'></a>
|
||||||
|
|
||||||
|
#### To verify AD DS and Microsoft Entra synchronization
|
||||||
|
|
||||||
1. Open https://portal.office.com in your web browser.
|
1. Open https://portal.office.com in your web browser.
|
||||||
|
|
||||||
@ -611,11 +625,11 @@ Azure AD Connect should start synchronization immediately. Depending on the numb
|
|||||||
The list of security group members should mirror the group membership for the corresponding security group in AD DS.
|
The list of security group members should mirror the group membership for the corresponding security group in AD DS.
|
||||||
8. Close the browser.
|
8. Close the browser.
|
||||||
|
|
||||||
Now that you've verified Azure AD Connect synchronization, you’re ready to assign user licenses for Azure AD Premium.
|
Now that you've verified Microsoft Entra Connect synchronization, you’re ready to assign user licenses for Microsoft Entra ID P1 or P2.
|
||||||
|
|
||||||
#### Summary
|
#### Summary
|
||||||
|
|
||||||
In this section, you selected your synchronization model, deployed Azure AD Connect, and verified that Azure AD is synchronizing properly.
|
In this section, you selected your synchronization model, deployed Microsoft Entra Connect, and verified that Microsoft Entra ID is synchronizing properly.
|
||||||
|
|
||||||
## Bulk-import user and group accounts into AD DS
|
## Bulk-import user and group accounts into AD DS
|
||||||
|
|
||||||
@ -663,7 +677,7 @@ For more information about how to import user accounts into AD DS by using:
|
|||||||
|
|
||||||
#### Summary
|
#### Summary
|
||||||
|
|
||||||
In this section, you selected the bulk-import method, created the source file that contains the user and group accounts, and imported the user and group accounts into AD DS. If you've Azure AD Connect, it automatically synchronizes the new AD DS user and group accounts to Azure AD. Now, you’re ready to assign user licenses for Azure AD Premium in the [Assign user licenses for Azure AD Premium](#assign-user-licenses-for-azure-ad-premium) section later in this guide.
|
In this section, you selected the bulk-import method, created the source file that contains the user and group accounts, and imported the user and group accounts into AD DS. If you've Microsoft Entra Connect, it automatically synchronizes the new AD DS user and group accounts to Microsoft Entra ID. Now, you’re ready to assign user licenses for Microsoft Entra ID P1 or P2 in the [Assign user licenses for Microsoft Entra ID P1 or P2](#assign-user-licenses-for-azure-ad-premium) section later in this guide.
|
||||||
|
|
||||||
## Bulk-import user and group accounts into Office 365
|
## Bulk-import user and group accounts into Office 365
|
||||||
|
|
||||||
@ -674,7 +688,7 @@ You can bulk-import user and group accounts directly into Office 365, reducing t
|
|||||||
Now that you've created your new Office 365 Education subscription, you need to create user accounts. You can add user accounts for the teachers, other faculty, and students who will use the classroom.
|
Now that you've created your new Office 365 Education subscription, you need to create user accounts. You can add user accounts for the teachers, other faculty, and students who will use the classroom.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If your institution has AD DS, don’t create security accounts in Office 365. Instead, create the security groups in AD DS, and then use Azure AD integration to synchronize the security groups with your Office 365 tenant.
|
> If your institution has AD DS, don’t create security accounts in Office 365. Instead, create the security groups in AD DS, and then use Microsoft Entra integration to synchronize the security groups with your Office 365 tenant.
|
||||||
|
|
||||||
You can use the Microsoft 365 admin center to add individual Office 365 accounts manually—a reasonable process when you’re adding only a few users. If you've many users, however, you can automate the process by creating a list of those users, and then use that list to create user accounts (that is, bulk-add users).
|
You can use the Microsoft 365 admin center to add individual Office 365 accounts manually—a reasonable process when you’re adding only a few users. If you've many users, however, you can automate the process by creating a list of those users, and then use that list to create user accounts (that is, bulk-add users).
|
||||||
|
|
||||||
@ -692,7 +706,7 @@ The email accounts are assigned temporary passwords on creation. You must commun
|
|||||||
Assign SharePoint Online resource permissions to Office 365 security groups, not individual user accounts. For example, create one security group for faculty members and another for students. Then, you can assign unique SharePoint Online resource permissions to faculty members and a different set of permissions to students. Add or remove users from the security groups to grant or revoke access to SharePoint Online resources.
|
Assign SharePoint Online resource permissions to Office 365 security groups, not individual user accounts. For example, create one security group for faculty members and another for students. Then, you can assign unique SharePoint Online resource permissions to faculty members and a different set of permissions to students. Add or remove users from the security groups to grant or revoke access to SharePoint Online resources.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If your institution has AD DS, don’t create security accounts in Office 365. Instead, create the security groups in AD DS, and then use Azure AD integration to synchronize the security groups with your Office 365 tenant.
|
> If your institution has AD DS, don’t create security accounts in Office 365. Instead, create the security groups in AD DS, and then use Microsoft Entra integration to synchronize the security groups with your Office 365 tenant.
|
||||||
|
|
||||||
For information about creating security groups, see [Create an Office 365 Group in the admin center](/microsoft-365/admin/create-groups/create-groups).
|
For information about creating security groups, see [Create an Office 365 Group in the admin center](/microsoft-365/admin/create-groups/create-groups).
|
||||||
|
|
||||||
@ -715,13 +729,15 @@ For information about creating email distribution groups, see [Create a Microsof
|
|||||||
|
|
||||||
#### Summary
|
#### Summary
|
||||||
|
|
||||||
You've bulk-imported the user accounts into Office 365. First, you selected the bulk-import method. Next, you created the Office 365 security groups in Office 365. Finally, you created the Office 365 email distribution groups. Now, you’re ready to assign user licenses for Azure AD Premium.
|
You've bulk-imported the user accounts into Office 365. First, you selected the bulk-import method. Next, you created the Office 365 security groups in Office 365. Finally, you created the Office 365 email distribution groups. Now, you’re ready to assign user licenses for Microsoft Entra ID P1 or P2.
|
||||||
|
|
||||||
## Assign user licenses for Azure AD Premium
|
<a name='assign-user-licenses-for-azure-ad-premium'></a>
|
||||||
|
|
||||||
If you enabled Azure AD Premium in the [Enable Azure AD Premium](#enable-azure-ad-premium) section, you must now assign Azure AD Premium licenses to the users who need the features this edition offers. For example, you may want the users who have access to confidential student information to use MFA. In this example, you could assign Azure AD Premium only to those users.
|
## Assign user licenses for Microsoft Entra ID P1 or P2
|
||||||
|
|
||||||
For more information about assigning user licenses for Azure AD Premium, see [How to assign EMS/Azure AD Premium licenses to user accounts](https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/How-to-assign-Azure-AD-Premium-Licenses-to-user-accounts).
|
If you enabled Microsoft Entra ID P1 or P2 in the [Enable Microsoft Entra ID P1 or P2](#enable-azure-ad-premium) section, you must now assign Microsoft Entra ID P1 or P2 licenses to the users who need the features this edition offers. For example, you may want the users who have access to confidential student information to use MFA. In this example, you could assign Microsoft Entra ID P1 or P2 only to those users.
|
||||||
|
|
||||||
|
For more information about assigning user licenses for Microsoft Entra ID P1 or P2, see [How to assign EMS/Azure AD Premium licenses to user accounts](https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/How-to-assign-Azure-AD-Premium-Licenses-to-user-accounts).
|
||||||
|
|
||||||
## Create and configure a Microsoft Store for Business portal
|
## Create and configure a Microsoft Store for Business portal
|
||||||
|
|
||||||
@ -1048,7 +1064,7 @@ Use the information in Table 17 to help you determine whether you need to config
|
|||||||
|
|
||||||
|Recommendation|Description|
|
|Recommendation|Description|
|
||||||
|--- |--- |
|
|--- |--- |
|
||||||
|Use of Microsoft accounts|You want faculty and students to use only Azure AD accounts for institution-owned devices. For these devices, don't use Microsoft accounts or associate a Microsoft account with the Azure AD accounts.<br>**Note** Personal devices typically use Microsoft accounts. Faculty and students can associate their Microsoft account with their Azure AD account on these devices. <br>**Group Policy.** Configure the [Accounts: Block Microsoft accounts](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj966262(v=ws.11)) Group Policy setting to use the **Users can’t add Microsoft accounts** setting option.<br>****Intune**.** To enable or disable the use of Microsoft accounts, use the **Allow Microsoft account**, **Allow adding non-Microsoft accounts manually**, and **Allow settings synchronization for Microsoft accounts** policy settings under the **Accounts and Synchronization** section of a **Windows 10 General Configuration** policy.|
|
|Use of Microsoft accounts|You want faculty and students to use only Microsoft Entra accounts for institution-owned devices. For these devices, don't use Microsoft accounts or associate a Microsoft account with the Microsoft Entra accounts.<br>**Note** Personal devices typically use Microsoft accounts. Faculty and students can associate their Microsoft account with their Microsoft Entra account on these devices. <br>**Group Policy.** Configure the [Accounts: Block Microsoft accounts](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj966262(v=ws.11)) Group Policy setting to use the **Users can’t add Microsoft accounts** setting option.<br>****Intune**.** To enable or disable the use of Microsoft accounts, use the **Allow Microsoft account**, **Allow adding non-Microsoft accounts manually**, and **Allow settings synchronization for Microsoft accounts** policy settings under the **Accounts and Synchronization** section of a **Windows 10 General Configuration** policy.|
|
||||||
|Restrict the local administrator accounts on the devices|Ensure that only authorized users are local administrators on institution-owned devices. Typically, you don’t want students to be administrators on instruction-owned devices. Explicitly specify the users who will be local administrators on a group of devices.<br>**Group Policy**. Create a Local Group Policy preference to limit the local administrators group membership. Select the Delete all member users and Delete all member groups check boxes to remove any existing members. For more information about how to configure Local Group preferences, see Configure a Local Group Item. <br>**Intune**. Not available.|
|
|Restrict the local administrator accounts on the devices|Ensure that only authorized users are local administrators on institution-owned devices. Typically, you don’t want students to be administrators on instruction-owned devices. Explicitly specify the users who will be local administrators on a group of devices.<br>**Group Policy**. Create a Local Group Policy preference to limit the local administrators group membership. Select the Delete all member users and Delete all member groups check boxes to remove any existing members. For more information about how to configure Local Group preferences, see Configure a Local Group Item. <br>**Intune**. Not available.|
|
||||||
|Manage the built-in administrator account created during device deployment|When you use MDT to deploy Windows 10, the MDT deployment process automatically creates a local Administrator account with the password you specified. As a security best practice, rename the built-in Administrator account and (optionally) disable it.<br> **Group Policy**. To rename the built-in Administrator account, use the Accounts: Rename administrator account Group policy setting. For more information about how to rename the built-in Administrator account, see [To rename the Administrator account using the Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-essentials-sbs/cc747484(v=ws.10)). You specify the new name for the Administrator account. To disable the built-in Administrator account, use the Accounts: Administrator account status Group policy setting. For more information about how to disable the built-in Administrator account, see [Accounts: Administrator account status](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj852165(v=ws.11)).<br> **Intune**. Not available.|
|
|Manage the built-in administrator account created during device deployment|When you use MDT to deploy Windows 10, the MDT deployment process automatically creates a local Administrator account with the password you specified. As a security best practice, rename the built-in Administrator account and (optionally) disable it.<br> **Group Policy**. To rename the built-in Administrator account, use the Accounts: Rename administrator account Group policy setting. For more information about how to rename the built-in Administrator account, see [To rename the Administrator account using the Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-essentials-sbs/cc747484(v=ws.10)). You specify the new name for the Administrator account. To disable the built-in Administrator account, use the Accounts: Administrator account status Group policy setting. For more information about how to disable the built-in Administrator account, see [Accounts: Administrator account status](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj852165(v=ws.11)).<br> **Intune**. Not available.|
|
||||||
|Control Microsoft Store access|You can control access to Microsoft Store and whether existing Microsoft Store apps receive updates. You can only disable the Microsoft Store app in Windows 10 Education and Windows 10 Enterprise.<br>**Group policy**. To disable the Microsoft Store app, use the Turn off the Store Application group policy setting. To prevent Microsoft Store apps from receiving updates, use the Turn off Automatic Download and Install of updates Group Policy setting. For more information about configuring these settings, see Can I use Group Policy to control the Microsoft Store in my enterprise environment?<br>**Intune**. To enable or disable Microsoft Store access, use the Allow application store policy setting in the Apps section of a Windows 10 General Configuration policy.|
|
|Control Microsoft Store access|You can control access to Microsoft Store and whether existing Microsoft Store apps receive updates. You can only disable the Microsoft Store app in Windows 10 Education and Windows 10 Enterprise.<br>**Group policy**. To disable the Microsoft Store app, use the Turn off the Store Application group policy setting. To prevent Microsoft Store apps from receiving updates, use the Turn off Automatic Download and Install of updates Group Policy setting. For more information about configuring these settings, see Can I use Group Policy to control the Microsoft Store in my enterprise environment?<br>**Intune**. To enable or disable Microsoft Store access, use the Allow application store policy setting in the Apps section of a Windows 10 General Configuration policy.|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Deploy Windows 10 in a school
|
title: Deploy Windows 10 in a school
|
||||||
description: Learn how to integrate your school environment with Microsoft Office 365, Active Directory Domain Services (AD DS), and Microsoft Azure Active Directory (Azure AD). Deploy Windows 10 and apps to new devices or upgrade existing devices to Windows 10. Manage faculty, students, and devices by using Microsoft Intune and Group Policy.
|
description: Learn how to integrate your school environment with Microsoft Office 365, Active Directory Domain Services (AD DS), and Microsoft Entra ID. Deploy Windows 10 and apps to new devices or upgrade existing devices to Windows 10. Manage faculty, students, and devices by using Microsoft Intune and Group Policy.
|
||||||
ms.topic: how-to
|
ms.topic: how-to
|
||||||
ms.date: 08/10/2022
|
ms.date: 08/10/2022
|
||||||
appliesto:
|
appliesto:
|
||||||
@ -9,7 +9,7 @@ appliesto:
|
|||||||
|
|
||||||
# Deploy Windows 10 in a school
|
# Deploy Windows 10 in a school
|
||||||
|
|
||||||
This guide shows you how to deploy the Windows 10 operating system in a school environment. You learn how to deploy Windows 10 in classrooms; integrate the school environment with Microsoft Office 365, Active Directory Domain Services (AD DS), and Microsoft Azure Active Directory (Azure AD); and deploy Windows 10 and your apps to new devices or upgrade existing devices to Windows 10. This guide also describes how to use Microsoft Intune and Group Policy to manage devices. Finally, the guide discusses common, ongoing maintenance tasks that you'll perform after initial deployment and the automated tools and built-in features of the operating system.
|
This guide shows you how to deploy the Windows 10 operating system in a school environment. You learn how to deploy Windows 10 in classrooms; integrate the school environment with Microsoft Office 365, Active Directory Domain Services (AD DS), and Microsoft Entra ID; and deploy Windows 10 and your apps to new devices or upgrade existing devices to Windows 10. This guide also describes how to use Microsoft Intune and Group Policy to manage devices. Finally, the guide discusses common, ongoing maintenance tasks that you'll perform after initial deployment and the automated tools and built-in features of the operating system.
|
||||||
|
|
||||||
## Prepare for school deployment
|
## Prepare for school deployment
|
||||||
|
|
||||||
@ -46,8 +46,8 @@ This school configuration has the following characteristics:
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> In this guide, all references to MDT refer to the 64-bit version of MDT 2013 Update 2.
|
> In this guide, all references to MDT refer to the 64-bit version of MDT 2013 Update 2.
|
||||||
|
|
||||||
- The devices use Azure AD in Office 365 Education for identity management.
|
- The devices use Microsoft Entra ID in Office 365 Education for identity management.
|
||||||
- If you've on-premises AD DS, you can [integrate Azure AD with on-premises AD DS](/azure/active-directory/hybrid/whatis-hybrid-identity).
|
- If you've on-premises AD DS, you can [integrate Microsoft Entra ID with on-premises AD DS](/azure/active-directory/hybrid/whatis-hybrid-identity).
|
||||||
- Use [Intune](/mem/intune/), [Set up Basic Mobility and Security](/microsoft-365/admin/basic-mobility-security/set-up), or Group Policy in AD DS to manage devices.
|
- Use [Intune](/mem/intune/), [Set up Basic Mobility and Security](/microsoft-365/admin/basic-mobility-security/set-up), or Group Policy in AD DS to manage devices.
|
||||||
- Each device supports a one-student-per-device or multiple-students-per-device scenario.
|
- Each device supports a one-student-per-device or multiple-students-per-device scenario.
|
||||||
- The devices can be a mixture of different make, model, and processor architecture (32 bit or 64 bit) or be identical.
|
- The devices can be a mixture of different make, model, and processor architecture (32 bit or 64 bit) or be identical.
|
||||||
@ -97,11 +97,11 @@ The high-level process for deploying and configuring devices within individual c
|
|||||||
|
|
||||||
1. Prepare the admin device for use, which includes installing the Windows ADK and MDT.
|
1. Prepare the admin device for use, which includes installing the Windows ADK and MDT.
|
||||||
2. On the admin device, create and configure the Office 365 Education subscription that you'll use for each classroom in the school.
|
2. On the admin device, create and configure the Office 365 Education subscription that you'll use for each classroom in the school.
|
||||||
3. On the admin device, configure integration between on-premises AD DS and Azure AD (if you've an on premises AD DS configuration).
|
3. On the admin device, configure integration between on-premises AD DS and Microsoft Entra ID (if you've an on premises AD DS configuration).
|
||||||
4. On the admin device, create and configure a Microsoft Store for Business portal.
|
4. On the admin device, create and configure a Microsoft Store for Business portal.
|
||||||
5. On the admin device, prepare for management of the Windows 10 devices after deployment.
|
5. On the admin device, prepare for management of the Windows 10 devices after deployment.
|
||||||
6. On the student and faculty devices, deploy Windows 10 to new or existing devices, or upgrade eligible devices to Windows 10.
|
6. On the student and faculty devices, deploy Windows 10 to new or existing devices, or upgrade eligible devices to Windows 10.
|
||||||
7. On the admin device, manage the Windows 10 devices and apps, the Office 365 subscription, and the AD DS and Azure AD integration.
|
7. On the admin device, manage the Windows 10 devices and apps, the Office 365 subscription, and the AD DS and Microsoft Entra integration.
|
||||||
|
|
||||||
:::image type="content" source="images/deploy-win-10-school-figure3.png" alt-text="See the high level process of configuring Windows client devices in a classroom and the school":::
|
:::image type="content" source="images/deploy-win-10-school-figure3.png" alt-text="See the high level process of configuring Windows client devices in a classroom and the school":::
|
||||||
|
|
||||||
@ -236,7 +236,7 @@ Now that you've created your new Office 365 Education subscription, add the doma
|
|||||||
To make it easier for faculty and students to join your Office 365 Education subscription (or *tenant*), allow them to automatically sign up to your tenant (*automatic tenant join*). In automatic tenant join, when a faculty member or student signs up for Office 365, Office 365 automatically adds (joins) the user to your Office 365 tenant.
|
To make it easier for faculty and students to join your Office 365 Education subscription (or *tenant*), allow them to automatically sign up to your tenant (*automatic tenant join*). In automatic tenant join, when a faculty member or student signs up for Office 365, Office 365 automatically adds (joins) the user to your Office 365 tenant.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> By default, automatic tenant join is enabled in Office 365 Education, except for certain areas in Europe, the Middle East, and Africa. These countries/regions require opt-in steps to add new users to existing Office 365 tenants. Check your country/region requirements to determine the automatic tenant join default configuration. Also, if you use Azure AD Connect, then automatic tenant join is disabled.
|
> By default, automatic tenant join is enabled in Office 365 Education, except for certain areas in Europe, the Middle East, and Africa. These countries/regions require opt-in steps to add new users to existing Office 365 tenants. Check your country/region requirements to determine the automatic tenant join default configuration. Also, if you use Microsoft Entra Connect, then automatic tenant join is disabled.
|
||||||
|
|
||||||
Office 365 uses the domain portion of the user’s email address to know which Office 365 tenant to join. For example, if a faculty member or student provides an email address of user@contoso.edu, then Office 365 automatically performs one of the following tasks:
|
Office 365 uses the domain portion of the user’s email address to know which Office 365 tenant to join. For example, if a faculty member or student provides an email address of user@contoso.edu, then Office 365 automatically performs one of the following tasks:
|
||||||
|
|
||||||
@ -261,7 +261,7 @@ All new Office 365 Education subscriptions have automatic tenant join enabled by
|
|||||||
---
|
---
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If your institution has AD DS, then disable automatic tenant join. Instead, use Azure AD integration with AD DS to add users to your Office 365 tenant.
|
> If your institution has AD DS, then disable automatic tenant join. Instead, use Microsoft Entra integration with AD DS to add users to your Office 365 tenant.
|
||||||
|
|
||||||
### Disable automatic licensing
|
### Disable automatic licensing
|
||||||
|
|
||||||
@ -282,13 +282,15 @@ Although all new Office 365 Education subscriptions have automatic licensing ena
|
|||||||
|
|
||||||
---
|
---
|
||||||
|
|
||||||
### Enable Azure AD Premium
|
<a name='enable-azure-ad-premium'></a>
|
||||||
|
|
||||||
When you create your Office 365 subscription, you create an Office 365 tenant that includes an Azure AD directory. Azure AD is the centralized repository for all your student and faculty accounts in Office 365, Intune, and other Azure AD–integrated apps. Azure AD has different editions, which may include Office 365 Education. For more information, see [Introduction to Azure Active Directory Tenants](/microsoft-365/education/deploy/intro-azure-active-directory).
|
### Enable Microsoft Entra ID P1 or P2
|
||||||
|
|
||||||
Educational institutions can obtain Azure AD Basic edition licenses at no cost. After you obtain your licenses, activate your Azure AD access by completing the steps in [Step 3: Activate your Azure Active Directory access](/azure/active-directory/fundamentals/active-directory-get-started-premium#step-3-activate-your-azure-active-directory-access).
|
When you create your Office 365 subscription, you create an Office 365 tenant that includes a Microsoft Entra directory. Microsoft Entra ID is the centralized repository for all your student and faculty accounts in Office 365, Intune, and other Microsoft Entra ID–integrated apps. Microsoft Entra ID has different editions, which may include Office 365 Education. For more information, see [Introduction to Microsoft Entra tenants](/microsoft-365/education/deploy/intro-azure-active-directory).
|
||||||
|
|
||||||
The Azure AD Premium features that aren't in Azure AD Basic include:
|
Educational institutions can obtain Microsoft Entra Basic edition licenses at no cost. After you obtain your licenses, activate your Microsoft Entra ID access by completing the steps in [Step 3: Activate your Microsoft Entra ID access](/azure/active-directory/fundamentals/active-directory-get-started-premium#step-3-activate-your-azure-active-directory-access).
|
||||||
|
|
||||||
|
The Microsoft Entra ID P1 or P2 features that aren't in Microsoft Entra Basic include:
|
||||||
|
|
||||||
- Allow designated users to manage group membership
|
- Allow designated users to manage group membership
|
||||||
- Dynamic group membership based on user metadata
|
- Dynamic group membership based on user metadata
|
||||||
@ -297,104 +299,116 @@ The Azure AD Premium features that aren't in Azure AD Basic include:
|
|||||||
- Automatic enrollment in a mobile device management (MDM) system (such as Intune)
|
- Automatic enrollment in a mobile device management (MDM) system (such as Intune)
|
||||||
- Self-service recovery of BitLocker
|
- Self-service recovery of BitLocker
|
||||||
- Add local administrator accounts to Windows 10 devices
|
- Add local administrator accounts to Windows 10 devices
|
||||||
- Azure AD Connect health monitoring
|
- Microsoft Entra Connect Health monitoring
|
||||||
- Extended reporting capabilities
|
- Extended reporting capabilities
|
||||||
|
|
||||||
You can assign Azure AD Premium licenses to the users who need these features. For example, you may want the users who have access to confidential student information to use MFA. In this example, you could assign Azure AD Premium to only those users.
|
You can assign Microsoft Entra ID P1 or P2 licenses to the users who need these features. For example, you may want the users who have access to confidential student information to use MFA. In this example, you could assign Microsoft Entra ID P1 or P2 to only those users.
|
||||||
|
|
||||||
You can sign up for Azure AD Premium, and then assign licenses to users. In this section, you sign up for Azure AD Premium. You'll assign Azure AD Premium licenses to users later in the deployment process.
|
You can sign up for Microsoft Entra ID P1 or P2, and then assign licenses to users. In this section, you sign up for Microsoft Entra ID P1 or P2. You'll assign Microsoft Entra ID P1 or P2 licenses to users later in the deployment process.
|
||||||
|
|
||||||
For more information, see:
|
For more information, see:
|
||||||
|
|
||||||
- [Azure Active Directory licenses](/azure/active-directory/fundamentals/active-directory-whatis)
|
- [Microsoft Entra ID licenses](/azure/active-directory/fundamentals/active-directory-whatis)
|
||||||
- [Sign up for Azure Active Directory Premium](/azure/active-directory/fundamentals/active-directory-get-started-premium)
|
- [Sign up for Microsoft Entra ID P1 or P2](/azure/active-directory/fundamentals/active-directory-get-started-premium)
|
||||||
|
|
||||||
### Summary
|
### Summary
|
||||||
You provision and initially configure Office 365 Education as part of the initial configuration. With the subscription in place, automatic tenant join configured, automatic licensing established, and Azure AD Premium enabled (if necessary), you’re ready to select the method you'll use to create user accounts in Office 365.
|
You provision and initially configure Office 365 Education as part of the initial configuration. With the subscription in place, automatic tenant join configured, automatic licensing established, and Microsoft Entra ID P1 or P2 enabled (if necessary), you’re ready to select the method you'll use to create user accounts in Office 365.
|
||||||
|
|
||||||
## Select an Office 365 user account–creation method
|
## Select an Office 365 user account–creation method
|
||||||
|
|
||||||
|
|
||||||
Now that you've an Office 365 subscription, you need to determine how you'll create your Office 365 user accounts. Use the following methods to create Office 365 user accounts:
|
Now that you've an Office 365 subscription, you need to determine how you'll create your Office 365 user accounts. Use the following methods to create Office 365 user accounts:
|
||||||
|
|
||||||
- **Method 1:** Automatically synchronize your on-premises AD DS domain with Azure AD. Select this method if you've an on-premises AD DS domain.
|
- **Method 1:** Automatically synchronize your on-premises AD DS domain with Microsoft Entra ID. Select this method if you've an on-premises AD DS domain.
|
||||||
- **Method 2:** Bulk-import the user accounts from a .csv file (based on information from other sources) into Azure AD. Select this method if you don’t have an on-premises AD DS domain.
|
- **Method 2:** Bulk-import the user accounts from a .csv file (based on information from other sources) into Microsoft Entra ID. Select this method if you don’t have an on-premises AD DS domain.
|
||||||
|
|
||||||
### Method 1: Automatic synchronization between AD DS and Azure AD
|
<a name='method-1-automatic-synchronization-between-ad-ds-and-azure-ad'></a>
|
||||||
|
|
||||||
In this method, you've an on-premises AD DS domain. As shown in Figure 4, the Azure AD Connector tool automatically synchronizes AD DS with Azure AD. When you add or change any user accounts in AD DS, the Azure AD Connector tool automatically updates Azure AD.
|
### Method 1: Automatic synchronization between AD DS and Microsoft Entra ID
|
||||||
|
|
||||||
|
In this method, you've an on-premises AD DS domain. As shown in Figure 4, the Microsoft Entra Connector tool automatically synchronizes AD DS with Microsoft Entra ID. When you add or change any user accounts in AD DS, the Microsoft Entra Connector tool automatically updates Microsoft Entra ID.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Azure AD Connect also supports synchronization from any Lightweight Directory Access Protocol version 3 (LDAPv3)–compliant directory by using the information provided in [LDAP synchronization with Azure Active Directory](/azure/active-directory/fundamentals/sync-ldap).
|
> Microsoft Entra Connect also supports synchronization from any Lightweight Directory Access Protocol version 3 (LDAPv3)–compliant directory by using the information provided in [LDAP synchronization with Microsoft Entra ID](/azure/active-directory/fundamentals/sync-ldap).
|
||||||
|
|
||||||
:::image type="content" source="images/deploy-win-10-school-figure4.png" alt-text="See the automatic synchronization between Active Directory Directory Services and Azure AD.":::
|
:::image type="content" source="images/deploy-win-10-school-figure4.png" alt-text="See the automatic synchronization between Active Directory Directory Services and Azure AD.":::
|
||||||
|
|
||||||
*Figure 4. Automatic synchronization between AD DS and Azure AD*
|
*Figure 4. Automatic synchronization between AD DS and Microsoft Entra ID*
|
||||||
|
|
||||||
For more information about how to perform this step, see the [Integrate on-premises AD DS with Azure AD](#integrate-on-premises-ad-ds-with-azure-ad) section in this guide.
|
For more information about how to perform this step, see the [Integrate on-premises AD DS with Microsoft Entra ID](#integrate-on-premises-ad-ds-with-azure-ad) section in this guide.
|
||||||
|
|
||||||
### Method 2: Bulk import into Azure AD from a .csv file
|
<a name='method-2-bulk-import-into-azure-ad-from-a-csv-file'></a>
|
||||||
|
|
||||||
In this method, you've no on-premises AD DS domain. As shown in Figure 5, you manually prepare a `.csv` file with the student information from your source, and then manually import the information directly into Azure AD. The `.csv` file must be in the format that Office 365 specifies.
|
### Method 2: Bulk import into Microsoft Entra ID from a .csv file
|
||||||
|
|
||||||
|
In this method, you've no on-premises AD DS domain. As shown in Figure 5, you manually prepare a `.csv` file with the student information from your source, and then manually import the information directly into Microsoft Entra ID. The `.csv` file must be in the format that Office 365 specifies.
|
||||||
|
|
||||||
:::image type="content" source="images/deploy-win-10-school-figure5.png" alt-text="Create a csv file with student information, and import the csv file into Azure AD.":::
|
:::image type="content" source="images/deploy-win-10-school-figure5.png" alt-text="Create a csv file with student information, and import the csv file into Azure AD.":::
|
||||||
|
|
||||||
*Figure 5. Bulk import into Azure AD from other sources*
|
*Figure 5. Bulk import into Microsoft Entra ID from other sources*
|
||||||
|
|
||||||
To implement this method, perform the following steps:
|
To implement this method, perform the following steps:
|
||||||
|
|
||||||
1. Export the student information from the source. Ultimately, you want to format the student information in the format the bulk-import feature requires.
|
1. Export the student information from the source. Ultimately, you want to format the student information in the format the bulk-import feature requires.
|
||||||
2. Bulk-import the student information into Azure AD. For more information about how to perform this step, see the [Bulk-import user accounts into Office 365](#bulk-import-user-accounts-into-office-365) section.
|
2. Bulk-import the student information into Microsoft Entra ID. For more information about how to perform this step, see the [Bulk-import user accounts into Office 365](#bulk-import-user-accounts-into-office-365) section.
|
||||||
|
|
||||||
### Summary
|
### Summary
|
||||||
|
|
||||||
In this section, you selected the method for creating user accounts in your Office 365 subscription. Ultimately, these user accounts are in Azure AD (which is the identity management system for Office 365). Now, you’re ready to create your Office 365 accounts.
|
In this section, you selected the method for creating user accounts in your Office 365 subscription. Ultimately, these user accounts are in Microsoft Entra ID (which is the identity management system for Office 365). Now, you’re ready to create your Office 365 accounts.
|
||||||
|
|
||||||
## Integrate on-premises AD DS with Azure AD
|
<a name='integrate-on-premises-ad-ds-with-azure-ad'></a>
|
||||||
|
|
||||||
You can integrate your on-premises AD DS domain with Azure AD to provide identity management for your Office 365 tenant. With this integration, you can synchronize the users, security groups, and distribution lists in your AD DS domain with Azure AD with the Azure AD Connect tool. Users will be able to sign in to Office 365 automatically by using their email account and the same password they use to sign in to AD DS.
|
## Integrate on-premises AD DS with Microsoft Entra ID
|
||||||
|
|
||||||
|
You can integrate your on-premises AD DS domain with Microsoft Entra ID to provide identity management for your Office 365 tenant. With this integration, you can synchronize the users, security groups, and distribution lists in your AD DS domain with Microsoft Entra ID with the Microsoft Entra Connect tool. Users will be able to sign in to Office 365 automatically by using their email account and the same password they use to sign in to AD DS.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If your institution doesn't have an on-premises AD DS domain, you can skip this section.
|
> If your institution doesn't have an on-premises AD DS domain, you can skip this section.
|
||||||
|
|
||||||
### Select synchronization model
|
### Select synchronization model
|
||||||
|
|
||||||
Before you deploy AD DS and Azure AD synchronization, you need to determine where you want to deploy the server that runs Azure AD Connect.
|
Before you deploy AD DS and Microsoft Entra synchronization, you need to determine where you want to deploy the server that runs Microsoft Entra Connect.
|
||||||
|
|
||||||
You can deploy the Azure AD Connect tool by using one of the following methods:
|
You can deploy the Microsoft Entra Connect tool by using one of the following methods:
|
||||||
|
|
||||||
- **On premises**: As shown in Figure 6, Azure AD Connect runs on premises, which have the advantage of not requiring a virtual private network (VPN) connection to Azure. It does, however, require a virtual machine (VM) or physical server.
|
- **On premises**: As shown in Figure 6, Microsoft Entra Connect runs on premises, which have the advantage of not requiring a virtual private network (VPN) connection to Azure. It does, however, require a virtual machine (VM) or physical server.
|
||||||
|
|
||||||
:::image type="content" source="images/deploy-win-10-school-figure6.png" alt-text="Azure AD Connect runs on-premises and uses a virtual machine.":::
|
:::image type="content" source="images/deploy-win-10-school-figure6.png" alt-text="Microsoft Entra Connect runs on-premises and uses a virtual machine.":::
|
||||||
|
|
||||||
*Figure 6. Azure AD Connect on premises*
|
*Figure 6. Microsoft Entra Connect on premises*
|
||||||
|
|
||||||
- **In Azure**: As shown in Figure 7, Azure AD Connect runs on a VM in Azure AD which has the advantages of being faster to provision (than a physical, on-premises server), offers better site availability, and helps reduce the number of on-premises servers. The disadvantage is that you need to deploy a VPN gateway on premises.
|
- **In Azure**: As shown in Figure 7, Microsoft Entra Connect runs on a VM in Microsoft Entra which has the advantages of being faster to provision (than a physical, on-premises server), offers better site availability, and helps reduce the number of on-premises servers. The disadvantage is that you need to deploy a VPN gateway on premises.
|
||||||
|
|
||||||
:::image type="content" source="images/deploy-win-10-school-figure7.png" alt-text="Azure AD Connect runs on a VM in Azure AD, and uses a VPN gateway on-premises.":::
|
:::image type="content" source="images/deploy-win-10-school-figure7.png" alt-text="Microsoft Entra Connect runs on a VM in Microsoft Entra ID, and uses a VPN gateway on-premises.":::
|
||||||
|
|
||||||
*Figure 7. Azure AD Connect in Azure*
|
*Figure 7. Microsoft Entra Connect in Azure*
|
||||||
|
|
||||||
This guide describes how to run Azure AD Connect on premises. For information about running Azure AD Connect in Azure, see [Deploy Office 365 Directory Synchronization (DirSync) in Microsoft Azure](/microsoft-365/enterprise/deploy-microsoft-365-directory-synchronization-dirsync-in-microsoft-azure).
|
This guide describes how to run Microsoft Entra Connect on premises. For information about running Microsoft Entra Connect in Azure, see [Deploy Office 365 Directory Synchronization (DirSync) in Microsoft Azure](/microsoft-365/enterprise/deploy-microsoft-365-directory-synchronization-dirsync-in-microsoft-azure).
|
||||||
|
|
||||||
### Deploy Azure AD Connect on premises
|
<a name='deploy-azure-ad-connect-on-premises'></a>
|
||||||
|
|
||||||
In this synchronization model (illustrated in Figure 6), you run Azure AD Connect on premises on a physical device or VM. Azure AD Connect synchronizes AD DS user and group accounts with Azure AD. Azure AD Connect includes a wizard that helps you configure Azure AD Connect for your AD DS domain and Office 365 subscription. First, you install Azure AD Connect; then, you run the wizard to configure it for your institution.
|
### Deploy Microsoft Entra Connect on premises
|
||||||
|
|
||||||
#### To deploy AD DS and Azure AD synchronization
|
In this synchronization model (illustrated in Figure 6), you run Microsoft Entra Connect on premises on a physical device or VM. Microsoft Entra Connect synchronizes AD DS user and group accounts with Microsoft Entra ID. Microsoft Entra Connect includes a wizard that helps you configure Microsoft Entra Connect for your AD DS domain and Office 365 subscription. First, you install Microsoft Entra Connect; then, you run the wizard to configure it for your institution.
|
||||||
|
|
||||||
1. Configure your environment to meet the prerequisites for installing Azure AD Connect by performing the steps in [Prerequisites for Azure AD Connect](/azure/active-directory/hybrid/how-to-connect-install-prerequisites).
|
<a name='to-deploy-ad-ds-and-azure-ad-synchronization'></a>
|
||||||
2. On the VM or physical device that will run Azure AD Connect, sign in with a domain administrator account.
|
|
||||||
3. Install Azure AD Connect by performing the steps in [Install Azure AD Connect](/azure/active-directory/hybrid/how-to-connect-install-select-installation).
|
|
||||||
4. Configure Azure AD Connect features based on your institution’s requirements. For more information, see [Azure AD Connect sync: Understand and customize synchronization](/azure/active-directory/hybrid/how-to-connect-sync-whatis).
|
|
||||||
|
|
||||||
Now that you've used on premises Azure AD Connect to deploy AD DS and Azure AD synchronization, you’re ready to verify that Azure AD Connect is synchronizing AD DS user and group accounts with Azure AD.
|
#### To deploy AD DS and Microsoft Entra synchronization
|
||||||
|
|
||||||
|
1. Configure your environment to meet the prerequisites for installing Microsoft Entra Connect by performing the steps in [Prerequisites for Microsoft Entra Connect](/azure/active-directory/hybrid/how-to-connect-install-prerequisites).
|
||||||
|
2. On the VM or physical device that will run Microsoft Entra Connect, sign in with a domain administrator account.
|
||||||
|
3. Install Microsoft Entra Connect by performing the steps in [Install Microsoft Entra Connect](/azure/active-directory/hybrid/how-to-connect-install-select-installation).
|
||||||
|
4. Configure Microsoft Entra Connect features based on your institution’s requirements. For more information, see [Microsoft Entra Connect Sync: Understand and customize synchronization](/azure/active-directory/hybrid/how-to-connect-sync-whatis).
|
||||||
|
|
||||||
|
Now that you've used on premises Microsoft Entra Connect to deploy AD DS and Microsoft Entra synchronization, you’re ready to verify that Microsoft Entra Connect is synchronizing AD DS user and group accounts with Microsoft Entra ID.
|
||||||
|
|
||||||
### Verify synchronization
|
### Verify synchronization
|
||||||
|
|
||||||
Azure AD Connect should start synchronization immediately. Depending on the number of users in your AD DS domain, the synchronization process can take some time. To monitor the process, view the number of AD DS users and groups the tool has synchronized with Azure AD in the Office 365 admin console.
|
Microsoft Entra Connect should start synchronization immediately. Depending on the number of users in your AD DS domain, the synchronization process can take some time. To monitor the process, view the number of AD DS users and groups the tool has synchronized with Microsoft Entra ID in the Office 365 admin console.
|
||||||
|
|
||||||
#### To verify AD DS and Azure AD synchronization
|
<a name='to-verify-ad-ds-and-azure-ad-synchronization'></a>
|
||||||
|
|
||||||
|
#### To verify AD DS and Microsoft Entra synchronization
|
||||||
|
|
||||||
1. In your web browser, go to [https://portal.office.com](https://portal.office.com).
|
1. In your web browser, go to [https://portal.office.com](https://portal.office.com).
|
||||||
2. Using the administrative account that you created in the [Create a new Office 365 Education subscription](#create-a-new-office-365-education-subscription) section, sign in to Office 365.
|
2. Using the administrative account that you created in the [Create a new Office 365 Education subscription](#create-a-new-office-365-education-subscription) section, sign in to Office 365.
|
||||||
@ -406,11 +420,11 @@ Azure AD Connect should start synchronization immediately. Depending on the numb
|
|||||||
8. The list of security group members should mirror the group membership for the corresponding security group in AD DS.
|
8. The list of security group members should mirror the group membership for the corresponding security group in AD DS.
|
||||||
9. Close the browser.
|
9. Close the browser.
|
||||||
|
|
||||||
Now that you've verified Azure AD Connect synchronization, you’re ready to assign user licenses for Azure AD Premium.
|
Now that you've verified Microsoft Entra Connect synchronization, you’re ready to assign user licenses for Microsoft Entra ID P1 or P2.
|
||||||
|
|
||||||
### Summary
|
### Summary
|
||||||
|
|
||||||
In this section, you selected your synchronization model, deployed Azure AD Connect, and verified that Azure AD is synchronizing properly.
|
In this section, you selected your synchronization model, deployed Microsoft Entra Connect, and verified that Microsoft Entra ID is synchronizing properly.
|
||||||
|
|
||||||
## Bulk-import user and group accounts into AD DS
|
## Bulk-import user and group accounts into AD DS
|
||||||
|
|
||||||
@ -464,7 +478,7 @@ For more information about how to import user accounts into AD DS by using:
|
|||||||
|
|
||||||
### Summary
|
### Summary
|
||||||
|
|
||||||
In this section, you selected the bulk-import method, created the source file that contains the user and group accounts, and imported the user and group accounts in to AD DS. If you've Azure AD Connect, it automatically synchronizes the new AD DS user and group accounts to Azure AD. Now, you’re ready to assign user licenses for Azure AD Premium in the [Assign user licenses for Azure AD Premium](#assign-user-licenses-for-azure-ad-premium) section later in this guide.
|
In this section, you selected the bulk-import method, created the source file that contains the user and group accounts, and imported the user and group accounts in to AD DS. If you've Microsoft Entra Connect, it automatically synchronizes the new AD DS user and group accounts to Microsoft Entra ID. Now, you’re ready to assign user licenses for Microsoft Entra ID P1 or P2 in the [Assign user licenses for Microsoft Entra ID P1 or P2](#assign-user-licenses-for-azure-ad-premium) section later in this guide.
|
||||||
|
|
||||||
## Bulk-import user accounts into Office 365
|
## Bulk-import user accounts into Office 365
|
||||||
|
|
||||||
@ -490,7 +504,7 @@ The email accounts are assigned temporary passwords upon creation. Communicate t
|
|||||||
Assign SharePoint Online resource permissions to Office 365 security groups, not individual user accounts. For example, create one security group for faculty members and another for students. Then, you can assign unique SharePoint Online resource permissions to faculty members and a different set of permissions to students. Add or remove users from the security groups to grant or revoke access to SharePoint Online resources.
|
Assign SharePoint Online resource permissions to Office 365 security groups, not individual user accounts. For example, create one security group for faculty members and another for students. Then, you can assign unique SharePoint Online resource permissions to faculty members and a different set of permissions to students. Add or remove users from the security groups to grant or revoke access to SharePoint Online resources.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If your institution has AD DS, don’t create security accounts in Office 365. Instead, create the security groups in AD DS, and then use Azure AD integration to synchronize the security groups with your Office 365 tenant.
|
> If your institution has AD DS, don’t create security accounts in Office 365. Instead, create the security groups in AD DS, and then use Microsoft Entra integration to synchronize the security groups with your Office 365 tenant.
|
||||||
|
|
||||||
For information about creating security groups, see [Create a group in the Microsoft 365 admin center](/microsoft-365/admin/create-groups/create-groups).
|
For information about creating security groups, see [Create a group in the Microsoft 365 admin center](/microsoft-365/admin/create-groups/create-groups).
|
||||||
|
|
||||||
@ -512,18 +526,20 @@ For information about how to create security groups, see [Create a group in the
|
|||||||
|
|
||||||
### Summary
|
### Summary
|
||||||
|
|
||||||
Now, you've bulk-imported the user accounts into Office 365. First, you selected the bulk-import method. Next, you created the Office 365 security groups in Office 365. Finally, you created the Office 365 email distribution groups. Now, you’re ready to assign user licenses for Azure AD Premium.
|
Now, you've bulk-imported the user accounts into Office 365. First, you selected the bulk-import method. Next, you created the Office 365 security groups in Office 365. Finally, you created the Office 365 email distribution groups. Now, you’re ready to assign user licenses for Microsoft Entra ID P1 or P2.
|
||||||
|
|
||||||
## Assign user licenses for Azure AD Premium
|
<a name='assign-user-licenses-for-azure-ad-premium'></a>
|
||||||
|
|
||||||
Azure AD is available in Free, Basic, and Premium editions. Azure AD Free, which is included in Office 365 Education, has fewer features than Azure AD Basic, which in turn has fewer features than Azure AD Premium. Educational institutions can obtain Azure AD Basic licenses at no cost and Azure AD Premium licenses at a reduced cost.
|
## Assign user licenses for Microsoft Entra ID P1 or P2
|
||||||
|
|
||||||
You can assign Azure AD Premium licenses to the users who need the features this edition offers. For example, you may want the users who have access to confidential student information to use MFA. In this example, you could assign Azure AD Premium only to those users.
|
Microsoft Entra ID is available in Free, Basic, and Premium editions. Microsoft Entra ID Free, which is included in Office 365 Education, has fewer features than Microsoft Entra Basic, which in turn has fewer features than Microsoft Entra ID P1 or P2. Educational institutions can obtain Microsoft Entra Basic licenses at no cost and Microsoft Entra ID P1 or P2 licenses at a reduced cost.
|
||||||
|
|
||||||
|
You can assign Microsoft Entra ID P1 or P2 licenses to the users who need the features this edition offers. For example, you may want the users who have access to confidential student information to use MFA. In this example, you could assign Microsoft Entra ID P1 or P2 only to those users.
|
||||||
|
|
||||||
For more information about:
|
For more information about:
|
||||||
|
|
||||||
- Azure AD editions, see [Azure Active Directory editions](/azure/active-directory/fundamentals/active-directory-whatis).
|
- Microsoft Entra editions, see [Microsoft Entra editions](/azure/active-directory/fundamentals/active-directory-whatis).
|
||||||
- How to assign user licenses for Azure AD Premium, see [How to assign EMS/Azure AD Premium licenses to user accounts](https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/How-to-assign-Azure-AD-Premium-Licenses-to-user-accounts).
|
- How to assign user licenses for Microsoft Entra ID P1 or P2, see [How to assign EMS/Azure AD Premium licenses to user accounts](https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/How-to-assign-Azure-AD-Premium-Licenses-to-user-accounts).
|
||||||
|
|
||||||
## Create and configure a Microsoft Store for Business portal
|
## Create and configure a Microsoft Store for Business portal
|
||||||
|
|
||||||
@ -546,7 +562,7 @@ To create and configure your Microsoft Store for Business portal, use the admini
|
|||||||
1. In Microsoft Edge or Internet Explorer, go to [https://microsoft.com/business-store](https://microsoft.com/business-store).
|
1. In Microsoft Edge or Internet Explorer, go to [https://microsoft.com/business-store](https://microsoft.com/business-store).
|
||||||
2. On the **Microsoft Store for Business** page, click **Sign in with an organizational account**.
|
2. On the **Microsoft Store for Business** page, click **Sign in with an organizational account**.
|
||||||
|
|
||||||
If your institution has AD DS, then don’t create security accounts in Office 365. Instead, create the security groups in AD DS, and then use Azure AD integration to synchronize the security groups with your Office 365 tenant.
|
If your institution has AD DS, then don’t create security accounts in Office 365. Instead, create the security groups in AD DS, and then use Microsoft Entra integration to synchronize the security groups with your Office 365 tenant.
|
||||||
|
|
||||||
1. On the Microsoft Store for Business sign-in page, use the administrative account for the Office 365 subscription you created in the [Create a new Office 365 Education subscription](#create-a-new-office-365-education-subscription) section to sign in.
|
1. On the Microsoft Store for Business sign-in page, use the administrative account for the Office 365 subscription you created in the [Create a new Office 365 Education subscription](#create-a-new-office-365-education-subscription) section to sign in.
|
||||||
2. On the **Microsoft Store for Business Services Agreement** page, review the agreement, select the **I accept this agreement and certify that I have the authority to bind my organization to its terms** check box, and then click **Accept**
|
2. On the **Microsoft Store for Business Services Agreement** page, review the agreement, select the **I accept this agreement and certify that I have the authority to bind my organization to its terms** check box, and then click **Accept**
|
||||||
@ -716,7 +732,7 @@ Microsoft has several recommended settings for educational institutions. Table 1
|
|||||||
---
|
---
|
||||||
| Recommendation | Description |
|
| Recommendation | Description |
|
||||||
| --- | --- |
|
| --- | --- |
|
||||||
| **Use of Microsoft accounts** | You want faculty and students to use only Azure AD accounts for institution-owned devices. For these devices, don't use Microsoft accounts or associate a Microsoft account with the Azure AD accounts.<br/><br/>Personal devices typically use Microsoft accounts. Faculty and students can associate their Microsoft account with their Azure AD account on these devices.<br/><br/>**Group Policy**: Configure the [Accounts: Block Microsoft accounts](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj966262(v=ws.11)?amp;MSPPError=-2147217396&f=255) Group Policy setting to use the Users can’t add Microsoft accounts setting option.<br/><br/>**Intune**: Enable or disable Microsoft accounts by using the **Allow Microsoft account**, **Allow adding non-Microsoft accounts manually**, and **Allow settings synchronization for Microsoft accounts** policy settings under the **Accounts and Synchronization** section of a **Windows 10 General Configuration** policy. |
|
| **Use of Microsoft accounts** | You want faculty and students to use only Microsoft Entra accounts for institution-owned devices. For these devices, don't use Microsoft accounts or associate a Microsoft account with the Microsoft Entra accounts.<br/><br/>Personal devices typically use Microsoft accounts. Faculty and students can associate their Microsoft account with their Microsoft Entra account on these devices.<br/><br/>**Group Policy**: Configure the [Accounts: Block Microsoft accounts](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj966262(v=ws.11)?amp;MSPPError=-2147217396&f=255) Group Policy setting to use the Users can’t add Microsoft accounts setting option.<br/><br/>**Intune**: Enable or disable Microsoft accounts by using the **Allow Microsoft account**, **Allow adding non-Microsoft accounts manually**, and **Allow settings synchronization for Microsoft accounts** policy settings under the **Accounts and Synchronization** section of a **Windows 10 General Configuration** policy. |
|
||||||
| **Restrict local administrator accounts on the devices** | Ensure that only authorized users are local administrators on institution-owned devices. Typically, you don’t want students to be administrators on instruction-owned devices. Explicitly specify the users who will be local administrators on a group of devices.<br/><br/>**Group Policy**: Create a **Local Group** Group Policy preference to limit the local administrators group membership. Select the **Delete all member users** and **Delete all member groups** check boxes to remove any existing members. For more information about how to configure Local Group preferences, see [Configure a Local Group Item](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732525(v=ws.11)).<br/><br/>**Intune**: Not available |
|
| **Restrict local administrator accounts on the devices** | Ensure that only authorized users are local administrators on institution-owned devices. Typically, you don’t want students to be administrators on instruction-owned devices. Explicitly specify the users who will be local administrators on a group of devices.<br/><br/>**Group Policy**: Create a **Local Group** Group Policy preference to limit the local administrators group membership. Select the **Delete all member users** and **Delete all member groups** check boxes to remove any existing members. For more information about how to configure Local Group preferences, see [Configure a Local Group Item](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732525(v=ws.11)).<br/><br/>**Intune**: Not available |
|
||||||
| **Manage the built-in administrator account created during device deployment** | When you use MDT to deploy Windows 10, the MDT deployment process automatically creates a local Administrator account with the password you specified. As a security best practice, rename the built-in Administrator account and optionally disable it.<br/><br/>**Group Policy**: Rename the built-in Administrator account by using the **Accounts: Rename administrator account** Group Policy setting. For more information about how to rename the built-in Administrator account, see [To rename the Administrator account using the Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-essentials-sbs/cc747484(v=ws.10)). You'll specify the new name for the Administrator account. You can disable the built-in Administrator account by using the **Accounts: Administrator account status** Group Policy setting. For more information about how to disable the built-in Administrator account, see [Accounts: Administrator account status](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj852165(v=ws.11)).<br/><br/>**Intune**: Not available. |
|
| **Manage the built-in administrator account created during device deployment** | When you use MDT to deploy Windows 10, the MDT deployment process automatically creates a local Administrator account with the password you specified. As a security best practice, rename the built-in Administrator account and optionally disable it.<br/><br/>**Group Policy**: Rename the built-in Administrator account by using the **Accounts: Rename administrator account** Group Policy setting. For more information about how to rename the built-in Administrator account, see [To rename the Administrator account using the Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-essentials-sbs/cc747484(v=ws.10)). You'll specify the new name for the Administrator account. You can disable the built-in Administrator account by using the **Accounts: Administrator account status** Group Policy setting. For more information about how to disable the built-in Administrator account, see [Accounts: Administrator account status](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj852165(v=ws.11)).<br/><br/>**Intune**: Not available. |
|
||||||
| **Control Microsoft Store access** | You can control access to Microsoft Store and whether existing Microsoft Store apps receive updates. You can only disable the Microsoft Store app in Windows 10 Education and Windows 10 Enterprise.<br/><br/>**Group Policy**: You can disable the Microsoft Store app by using the **Turn off the Store Application** Group Policy setting. You can prevent Microsoft Store apps from receiving updates by using the **Turn off Automatic Download and Install of updates** Group Policy setting. For more information about configuring these settings, see [Can I use Group Policy to control the Microsoft Store in my enterprise environment?](/previous-versions/windows/it-pro/windows-8.1-and-8/hh832040(v=ws.11)#BKMK_UseGP).<br/><br/>**Intune**: You can enable or disable the camera by using the **Allow application store** policy setting in the **Apps** section of a **Windows 10 General Configuration** policy. |
|
| **Control Microsoft Store access** | You can control access to Microsoft Store and whether existing Microsoft Store apps receive updates. You can only disable the Microsoft Store app in Windows 10 Education and Windows 10 Enterprise.<br/><br/>**Group Policy**: You can disable the Microsoft Store app by using the **Turn off the Store Application** Group Policy setting. You can prevent Microsoft Store apps from receiving updates by using the **Turn off Automatic Download and Install of updates** Group Policy setting. For more information about configuring these settings, see [Can I use Group Policy to control the Microsoft Store in my enterprise environment?](/previous-versions/windows/it-pro/windows-8.1-and-8/hh832040(v=ws.11)#BKMK_UseGP).<br/><br/>**Intune**: You can enable or disable the camera by using the **Allow application store** policy setting in the **Apps** section of a **Windows 10 General Configuration** policy. |
|
||||||
|
@ -199,7 +199,7 @@ To create a local account, and configure Take a Test in kiosk mode using the Set
|
|||||||
:::image type="content" source="./images/takeatest/login-screen-take-a-test-single-pc.png" alt-text="Windows 11 SE login screen with the take a test account." border="true":::
|
:::image type="content" source="./images/takeatest/login-screen-take-a-test-single-pc.png" alt-text="Windows 11 SE login screen with the take a test account." border="true":::
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> To sign-in with a local account on a device that is joined to Azure AD or Active Directory, you must prefix the username with either `<computername>\` or `.\`.
|
> To sign-in with a local account on a device that is joined to Microsoft Entra ID or Active Directory, you must prefix the username with either `<computername>\` or `.\`.
|
||||||
|
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Configure federated sign-in for Windows devices
|
title: Configure federated sign-in for Windows devices
|
||||||
description: Learn about federated sign-in in Windows how to configure it.
|
description: Learn how federated sign-in in Windows works and how to configure it.
|
||||||
ms.date: 09/11/2023
|
ms.date: 09/11/2023
|
||||||
ms.topic: how-to
|
ms.topic: how-to
|
||||||
appliesto:
|
appliesto:
|
||||||
@ -13,66 +13,71 @@ ms.collection:
|
|||||||
|
|
||||||
# Configure federated sign-in for Windows devices
|
# Configure federated sign-in for Windows devices
|
||||||
|
|
||||||
Starting in Windows 11 SE, version 22H2 and Windows 11 Pro Edu/Education, version 22H2 with [KB5022913][KB-1], you can enable your users to sign-in using a federated identity provider (IdP) via web sign-in.\
|
Starting in Windows 11 SE, version 22H2 and Windows 11 Pro Edu/Education, version 22H2 with [KB5022913][KB-1], you can enable your users to sign-in using a federated identity provider (IdP) via a web sign-in experience.
|
||||||
This feature is called *federated sign-in*.\
|
Signing in with a federated identity can be a great way to simplify the sign-in process for your users: instead of having to remember a username and password defined in Microsoft Entra ID, they can sign-in using their existing credentials from the IdP. For example, students and educators can use QR code badges to sign-in.
|
||||||
Federated sign-in is a great way to simplify the sign-in process for your users: instead of having to remember a username and password defined in Azure AD, they can sign-in using their existing credentials from the IdP. For example, students and educators can use QR code badges to sign-in.
|
|
||||||
|
|
||||||
## Benefits of federated sign-in
|
## Benefits of federated sign-in
|
||||||
|
|
||||||
Federated sign-in enables students to sign-in in less time, and with less friction.
|
A federated sign-in experience enables students to sign-in in less time, and with less friction.
|
||||||
With fewer credentials to remember and a simplified sign-in process, students are more engaged and focused on learning.
|
With fewer credentials to remember and a simplified sign-in process, students are more engaged and focused on learning.
|
||||||
|
|
||||||
|
There are two Windows features that enable a federated sign-in experience:
|
||||||
|
|
||||||
|
- *Federated sign-in*, which is designed for 1:1 student devices. For an optimal experience, you should not enable federated sign-in on shared devices
|
||||||
|
- *Web sign-in*, which provides a similar experience to *Federated sign-in*, and can be used for shared devices
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Currently, this feature is designed for 1:1 devices. For an optimal experience, you should not enable federated sign-in on shared devices.
|
> *Federated sign-in* and *Web sign-in* require different configurations, which are explained in this document.
|
||||||
|
|
||||||
## Prerequisites
|
## Prerequisites
|
||||||
|
|
||||||
To implement federated sign-in, the following prerequisites must be met:
|
To enable a federated sign-in experience, the following prerequisites must be met:
|
||||||
|
|
||||||
1. An Azure AD tenant, with one or multiple domains federated to a third-party IdP. For more information, see [What is federation with Azure AD?][AZ-1] and [Use a SAML 2.0 IdP for Single Sign On][AZ-4]
|
1. A Microsoft Entra tenant, with one or multiple domains federated to a third-party IdP. For more information, see [What is federation with Microsoft Entra ID?][AZ-1] and [Use a SAML 2.0 IdP for Single Sign On][AZ-4]
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>If your organization uses a third-party federation solution, you can configure single sign-on to Azure Active Directory if the solution is compatible with Azure Active Directory. For questions regarding compatibility, contact your identity provider. If you're an IdP, and would like to validate your solution for interoperability, refer to these [guidelines][MSFT-1].
|
>If your organization uses a third-party federation solution, you can configure single sign-on to Microsoft Entra ID if the solution is compatible with Microsoft Entra ID. For questions regarding compatibility, contact your identity provider. If you're an IdP, and would like to validate your solution for interoperability, refer to these [guidelines][MSFT-1].
|
||||||
|
|
||||||
- For a step-by-step guide on how to configure **Google Workspace** as an identity provider for Azure AD, see [Configure federation between Google Workspace and Azure AD](configure-aad-google-trust.md)
|
- For a step-by-step guide on how to configure **Google Workspace** as an identity provider for Microsoft Entra ID, see [Configure federation between Google Workspace and Microsoft Entra ID](configure-aad-google-trust.md)
|
||||||
- For a step-by-step guide on how to configure **Clever** as an identity provider for Azure AD, see [Setup guide for Badges into Windows and Azure AD][EXT-1]
|
- For a step-by-step guide on how to configure **Clever** as an identity provider for Microsoft Entra ID, see [Setup guide for Badges into Windows and Microsoft Entra ID][EXT-1]
|
||||||
1. Individual IdP accounts created: each user requires an account defined in the third-party IdP platform
|
1. Individual IdP accounts created: each user requires an account defined in the third-party IdP platform
|
||||||
1. Individual Azure AD accounts created: each user requires a matching account defined in Azure AD. These accounts are commonly created through automated solutions, for example:
|
1. Individual Microsoft Entra accounts created: each user requires a matching account defined in Microsoft Entra ID. These accounts are commonly created through automated solutions, for example:
|
||||||
- [School Data Sync (SDS)][SDS-1]
|
- [School Data Sync (SDS)][SDS-1]
|
||||||
- [Azure AD Connect sync][AZ-3] for environment with on-premises AD DS
|
- [Microsoft Entra Connect Sync][AZ-3] for environment with on-premises AD DS
|
||||||
- PowerShell scripts that call the [Microsoft Graph API][GRAPH-1]
|
- PowerShell scripts that call the [Microsoft Graph API][GRAPH-1]
|
||||||
- provisioning tools offered by the IdP
|
- provisioning tools offered by the IdP
|
||||||
|
|
||||||
For more information about identity matching, see [Identity matching in Azure AD](#identity-matching-in-azure-ad).
|
For more information about identity matching, see [Identity matching in Microsoft Entra ID](#identity-matching-in-azure-ad).
|
||||||
1. Licenses assigned to the Azure AD user accounts. It's recommended to assign licenses to a dynamic group: when new users are provisioned in Azure AD, the licenses are automatically assigned. For more information, see [Assign licenses to users by group membership in Azure Active Directory][AZ-2]
|
1. Licenses assigned to the Microsoft Entra user accounts. It's recommended to assign licenses to a dynamic group: when new users are provisioned in Microsoft Entra ID, the licenses are automatically assigned. For more information, see [Assign licenses to users by group membership in Microsoft Entra ID][AZ-2]
|
||||||
1. Enable federated sign-in on the Windows devices
|
1. Enable Federated sign-in or Web sign-in on the Windows devices, depending if the devices are shared or assigned to a single student
|
||||||
|
|
||||||
To use federated sign-in, the devices must have Internet access. This feature doesn't work without it, as the authentication is done over the Internet.
|
To use Federated sign-in or Web sign-in, the devices must have Internet access. These features don't work without it, as the authentication is done over the Internet.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> WS-Fed is the only supported federated protocol to join a device to Azure AD. If you have a SAML 2.0 IdP, it's recommended to complete the Azure AD join process using one of the following methods:
|
> WS-Fed is the only supported federated protocol to join a device to Microsoft Entra ID. If you have a SAML 2.0 IdP, it's recommended to complete the Microsoft Entra join process using one of the following methods:
|
||||||
> - Provisioning packages (PPKG)
|
> - Provisioning packages (PPKG)
|
||||||
> - Windows Autopilot self-deploying mode
|
> - Windows Autopilot self-deploying mode
|
||||||
|
|
||||||
[!INCLUDE [federated-sign-in](../../includes/licensing/federated-sign-in.md)]
|
[!INCLUDE [federated-sign-in](../../includes/licensing/federated-sign-in.md)]
|
||||||
|
|
||||||
Federated sign-in for student assigned (1:1) devices is supported on the following Windows editions and versions:
|
Federated sign-in is supported on the following Windows editions and versions:
|
||||||
|
|
||||||
- Windows 11 SE, version 22H2 and later
|
- Windows 11 SE, version 22H2 and later
|
||||||
- Windows 11 Pro Edu/Education, version 22H2 with [KB5022913][KB-1]
|
- Windows 11 Pro Edu/Education, version 22H2 with [KB5022913][KB-1]
|
||||||
|
|
||||||
Federated sign-in for shared devices is supported starting in Windows 11 SE/Pro Edu/Education, version 22H2 with [KB5026446][KB-2].
|
Web sign-in is supported starting in Windows 11 SE/Pro Edu/Education, version 22H2 with [KB5026446][KB-2].
|
||||||
|
|
||||||
## Configure federated sign-in
|
## Configure a federated sign-in experience
|
||||||
|
|
||||||
You can configure federated sign-in for student assigned (1:1) devices or student shared devices:
|
You can configure a federated sign-in experience for student assigned (1:1) devices or student shared devices:
|
||||||
|
|
||||||
- When federated sign-in is configured for **student assigned (1:1) devices**, the first user who signs in to the device with a federated identity becomes the *primary user*. The primary user is always displayed in the bottom left corner of the sign-in screen
|
- When federated sign-in is configured for **student assigned (1:1) devices**, you use a Windows feature called *Federated sign-in*. The first user who signs in to the device with a federated identity becomes the *primary user*. The primary user is always displayed in the bottom left corner of the sign-in screen
|
||||||
- When federated sign-in is configured for **student shared devices**, there's no primary user. The sign-in screen displays, by default, the last user who signed in to the device
|
- When federated sign-in is configured for **student shared devices**, you use a Windows feature called *Web sign-in*. With Web sign-in there's no primary user, and the sign-in screen displays, by default, the last user who signed in to the device
|
||||||
|
|
||||||
The configuration is different for each scenario, and is described in the following sections.
|
The configuration is different for each scenario, and is described in the following sections.
|
||||||
|
|
||||||
### Configure federated sign-in for student assigned (1:1) devices
|
### Configure Federated sign-in for student assigned (1:1) devices
|
||||||
|
|
||||||
To use web sign-in with a federated identity provider, your devices must be configured with different policies. Review the following instructions to configure your devices using either Microsoft Intune or a provisioning package (PPKG).
|
Review the following instructions to configure your devices using either Microsoft Intune or a provisioning package (PPKG).
|
||||||
|
|
||||||
#### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune)
|
#### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune)
|
||||||
|
|
||||||
@ -98,7 +103,7 @@ Alternatively, you can configure devices using a [custom policy][INT-1] with the
|
|||||||
|
|
||||||
#### [:::image type="icon" source="images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg)
|
#### [:::image type="icon" source="images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg)
|
||||||
|
|
||||||
To configure federated sign-in using a provisioning package, use the following settings:
|
To configure Federated sign-in using a provisioning package, use the following settings:
|
||||||
|
|
||||||
| Setting |
|
| Setting |
|
||||||
|--------|
|
|--------|
|
||||||
@ -109,16 +114,16 @@ To configure federated sign-in using a provisioning package, use the following s
|
|||||||
|
|
||||||
:::image type="content" source="images/federated-sign-in-settings-ppkg.png" alt-text="Screenshot of Custom policy showing the settings to be configured to enable federated sign-in" lightbox="images/federated-sign-in-settings-ppkg.png" border="true":::
|
:::image type="content" source="images/federated-sign-in-settings-ppkg.png" alt-text="Screenshot of Custom policy showing the settings to be configured to enable federated sign-in" lightbox="images/federated-sign-in-settings-ppkg.png" border="true":::
|
||||||
|
|
||||||
Apply the provisioning package to the single-user devices that require federated sign-in.
|
Apply the provisioning package to the 1:1 devices that require Federated sign-in.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> There was an issue affecting Windows 11, version 22H2 when using provisioning packages during OOBE. The issue was fixed with the KB5020044 update. If you plan to configure federated sign-in with a provisioning package during OOBE, ensure that the devices have the update installed. For more information, see [KB5020044][KB-1].
|
> There was an issue affecting Windows 11, version 22H2 when using provisioning packages during OOBE. The issue was fixed with the KB5020044 update. If you plan to configure federated sign-in with a provisioning package during OOBE, ensure that the devices have the update installed. For more information, see [KB5020044][KB-1].
|
||||||
|
|
||||||
---
|
---
|
||||||
|
|
||||||
### Configure federated sign-in for student shared devices
|
### Configure Web sign-in for student shared devices
|
||||||
|
|
||||||
To use web sign-in with a federated identity provider, your devices must be configured with different policies. Review the following instructions to configure your shared devices using either Microsoft Intune or a provisioning package (PPKG).
|
Review the following instructions to configure your shared devices using either Microsoft Intune or a provisioning package (PPKG).
|
||||||
|
|
||||||
#### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune)
|
#### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune)
|
||||||
|
|
||||||
@ -146,7 +151,7 @@ Alternatively, you can configure devices using a [custom policy][INT-1] with the
|
|||||||
|
|
||||||
#### [:::image type="icon" source="images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg)
|
#### [:::image type="icon" source="images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg)
|
||||||
|
|
||||||
To configure federated sign-in using a provisioning package, use the following settings:
|
To configure web sign-in using a provisioning package, use the following settings:
|
||||||
|
|
||||||
| Setting |
|
| Setting |
|
||||||
|--------|
|
|--------|
|
||||||
@ -156,7 +161,7 @@ To configure federated sign-in using a provisioning package, use the following s
|
|||||||
| <li> Path: **`Policies/Authentication/ConfigureWebSignInAllowedUrls`**<br>Value: Semicolon separated list of domains, for example: **`samlidp.clever.com;clever.com;mobile-redirector.clever.com`**|
|
| <li> Path: **`Policies/Authentication/ConfigureWebSignInAllowedUrls`**<br>Value: Semicolon separated list of domains, for example: **`samlidp.clever.com;clever.com;mobile-redirector.clever.com`**|
|
||||||
| <li> Path: **`Policies/Authentication/ConfigureWebCamAccessDomainNames`**<br>Value: This setting is optional, and it should be configured if you need to use the webcam during the sign-in process. Specify the list of domains that are allowed to use the webcam during the sign-in process, separated by a semicolon. For example: **`clever.com`**|
|
| <li> Path: **`Policies/Authentication/ConfigureWebCamAccessDomainNames`**<br>Value: This setting is optional, and it should be configured if you need to use the webcam during the sign-in process. Specify the list of domains that are allowed to use the webcam during the sign-in process, separated by a semicolon. For example: **`clever.com`**|
|
||||||
|
|
||||||
Apply the provisioning package to the shared devices that require federated sign-in.
|
Apply the provisioning package to the shared devices that require web sign-in.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> There was an issue affecting Windows 11, version 22H2 when using provisioning packages during OOBE. The issue was fixed with the KB5020044 update. If you plan to configure federated sign-in with a provisioning package during OOBE, ensure that the devices have the update installed. For more information, see [KB5020044][KB-1].
|
> There was an issue affecting Windows 11, version 22H2 when using provisioning packages during OOBE. The issue was fixed with the KB5020044 update. If you plan to configure federated sign-in with a provisioning package during OOBE, ensure that the devices have the update installed. For more information, see [KB5020044][KB-1].
|
||||||
@ -172,8 +177,8 @@ As users enter their username, they're redirected to the identity provider sign-
|
|||||||
:::image type="content" source="./images/win-11-se-federated-sign-in.gif" alt-text="Screenshot of Windows 11 SE sign-in using federated sign-in through Clever and QR code badge, in a student assigned (1:1) device." border="false":::
|
:::image type="content" source="./images/win-11-se-federated-sign-in.gif" alt-text="Screenshot of Windows 11 SE sign-in using federated sign-in through Clever and QR code badge, in a student assigned (1:1) device." border="false":::
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> For student assigned (1:1) devices, once the policy is enabled, the first user who sign-in to the device will also set the disambiguation page to the identity provider domain on the device. This means that the device will be defaulting to that IdP. The user can exit the federated sign-in flow by pressing <kbd>Ctrl</kbd>+<kbd>Alt</kbd>+<kbd>Delete</kbd> to get back to the standard Windows sign-in screen.
|
> For student assigned (1:1) devices, once the policy is enabled, the first user who sign-in to the device will also set the disambiguation page to the identity provider domain on the device. This means that the device will be defaulting to that IdP. The user can exit the Federated sign-in flow by pressing <kbd>Ctrl</kbd>+<kbd>Alt</kbd>+<kbd>Delete</kbd> to get back to the standard Windows sign-in screen.
|
||||||
> The behavior is different for student shared devices, where the disambiguation page is always shown, unless preferred Azure AD tenant name is configured.
|
> The behavior is different for student shared devices, where the disambiguation page is always shown, unless preferred Microsoft Entra tenant name is configured.
|
||||||
|
|
||||||
## Important considerations
|
## Important considerations
|
||||||
|
|
||||||
@ -196,29 +201,33 @@ The following issues are known to affect student shared devices:
|
|||||||
|
|
||||||
For student shared devices, it's recommended to configure the account management policies to automatically delete the user profiles after a certain period of inactivity or disk levels. For more information, see [Set up a shared or guest Windows device][WIN-3].
|
For student shared devices, it's recommended to configure the account management policies to automatically delete the user profiles after a certain period of inactivity or disk levels. For more information, see [Set up a shared or guest Windows device][WIN-3].
|
||||||
|
|
||||||
### Preferred Azure AD tenant name
|
<a name='preferred-azure-ad-tenant-name'></a>
|
||||||
|
|
||||||
To improve the user experience, you can configure the *preferred Azure AD tenant name* feature.\
|
### Preferred Microsoft Entra tenant name
|
||||||
When using preferred AAD tenant name, the users bypass the disambiguation page and are redirected to the identity provider sign-in page. This configuration can be especially useful for student shared devices, where the disambiguation page is always shown.
|
|
||||||
|
To improve the user experience, you can configure the *preferred Microsoft Entra tenant name* feature.\
|
||||||
|
When using preferred Microsoft Entra tenant name, the users bypass the disambiguation page and are redirected to the identity provider sign-in page. This configuration can be especially useful for student shared devices, where the disambiguation page is always shown.
|
||||||
|
|
||||||
For more information about preferred tenant name, see [Authentication CSP - PreferredAadTenantDomainName][WIN-4].
|
For more information about preferred tenant name, see [Authentication CSP - PreferredAadTenantDomainName][WIN-4].
|
||||||
|
|
||||||
### Identity matching in Azure AD
|
<a name='identity-matching-in-azure-ad'></a>
|
||||||
|
|
||||||
When an Azure AD user is federated, the user's identity from the IdP must match an existing user object in Azure AD.
|
### Identity matching in Microsoft Entra ID
|
||||||
After the token sent by the IdP is validated, Azure AD searches for a matching user object in the tenant by using an attribute called *ImmutableId*.
|
|
||||||
|
When a Microsoft Entra user is federated, the user's identity from the IdP must match an existing user object in Microsoft Entra ID.
|
||||||
|
After the token sent by the IdP is validated, Microsoft Entra ID searches for a matching user object in the tenant by using an attribute called *ImmutableId*.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> The ImmutableId is a string value that **must be unique** for each user in the tenant, and it shouldn't change over time. For example, the ImmutableId could be the student ID or SIS ID. The ImmutableId value should be based on the federation setup and configuration with your IdP, so confirm with your IdP before setting it.
|
> The ImmutableId is a string value that **must be unique** for each user in the tenant, and it shouldn't change over time. For example, the ImmutableId could be the student ID or SIS ID. The ImmutableId value should be based on the federation setup and configuration with your IdP, so confirm with your IdP before setting it.
|
||||||
|
|
||||||
If the matching object is found, the user is signed-in. Otherwise, the user is presented with an error message. The following picture shows that a user with the ImmutableId *260051* can't be found:
|
If the matching object is found, the user is signed-in. Otherwise, the user is presented with an error message. The following picture shows that a user with the ImmutableId *260051* can't be found:
|
||||||
|
|
||||||
:::image type="content" source="images/federation/user-match-lookup-failure.png" alt-text="Screenshot of Azure AD sign-in error: a user with a matching ImmutableId can't be found in the tenant." lightbox="images/federation/user-match-lookup-failure.png":::
|
:::image type="content" source="images/federation/user-match-lookup-failure.png" alt-text="Screenshot of Microsoft Entra sign-in error: a user with a matching ImmutableId can't be found in the tenant." lightbox="images/federation/user-match-lookup-failure.png":::
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> The ImmutableId matching is case-sensitive.
|
> The ImmutableId matching is case-sensitive.
|
||||||
|
|
||||||
The ImmutableId is typically configured when the user is created in Azure AD, but it can also be updated later.\
|
The ImmutableId is typically configured when the user is created in Microsoft Entra ID, but it can also be updated later.\
|
||||||
In a scenario where a user is federated and you want to change the ImmutableId, you must:
|
In a scenario where a user is federated and you want to change the ImmutableId, you must:
|
||||||
|
|
||||||
1. Convert the federated user to a cloud-only user (update the UPN to a non-federated domain)
|
1. Convert the federated user to a cloud-only user (update the UPN to a non-federated domain)
|
||||||
|
@ -32,10 +32,10 @@ Users in a Microsoft-verified academic organization with Microsoft 365 accounts
|
|||||||
|
|
||||||
Organizations can [purchase subscriptions][EDU-2] directly in the *Microsoft 365 admin center*, via volume licensing agreements, or through partner resellers.
|
Organizations can [purchase subscriptions][EDU-2] directly in the *Microsoft 365 admin center*, via volume licensing agreements, or through partner resellers.
|
||||||
|
|
||||||
When you sign up for a Minecraft Education trial, or purchase a subscription, Minecraft Education licenses are linked to your Azure Active Directory (Azure AD) tenant. If you don't have an Azure AD tenant:
|
When you sign up for a Minecraft Education trial, or purchase a subscription, Minecraft Education licenses are linked to your Microsoft Entra tenant. If you don't have a Microsoft Entra tenant:
|
||||||
|
|
||||||
- Microsoft-verified academic organizations can set up a free [Office 365 Education subscription][EDU-3], which includes an Azure AD tenant
|
- Microsoft-verified academic organizations can set up a free [Office 365 Education subscription][EDU-3], which includes a Microsoft Entra tenant
|
||||||
- Non-Microsoft-verified academic organizations can set up a free Azure AD tenant when they [purchase Minecraft Education commercial licenses][EDU-4]
|
- Non-Microsoft-verified academic organizations can set up a free Microsoft Entra tenant when they [purchase Minecraft Education commercial licenses][EDU-4]
|
||||||
|
|
||||||
### Direct purchase
|
### Direct purchase
|
||||||
|
|
||||||
|
@ -15,148 +15,111 @@ metadata:
|
|||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.date: 07/28/2023
|
ms.date: 10/30/2023
|
||||||
|
|
||||||
highlightedContent:
|
highlightedContent:
|
||||||
items:
|
items:
|
||||||
- title: Get started with Windows 11
|
- title: Get started with Windows 11 SE
|
||||||
itemType: get-started
|
itemType: get-started
|
||||||
url: /windows/whats-new/windows-11-overview
|
url: windows-11-se-overview.md
|
||||||
- title: Windows 11, version 22H2
|
- title: Windows 11, version 22H2
|
||||||
itemType: whats-new
|
itemType: whats-new
|
||||||
url: /windows/whats-new/whats-new-windows-11-version-22H2
|
url: /windows/whats-new/whats-new-windows-11-version-22H2
|
||||||
- title: Windows 11, version 22H2 group policy settings reference
|
|
||||||
itemType: download
|
|
||||||
url: https://www.microsoft.com/en-us/download/details.aspx?id=104594
|
|
||||||
- title: Windows release health
|
|
||||||
itemType: whats-new
|
|
||||||
url: /windows/release-health
|
|
||||||
- title: Windows commercial licensing
|
|
||||||
itemType: overview
|
|
||||||
url: /windows/whats-new/windows-licensing
|
|
||||||
- title: Windows 365 documentation
|
|
||||||
itemType: overview
|
|
||||||
url: /windows-365
|
|
||||||
- title: Explore all Windows trainings and learning paths for IT pros
|
- title: Explore all Windows trainings and learning paths for IT pros
|
||||||
itemType: learn
|
itemType: learn
|
||||||
url: https://learn.microsoft.com/en-us/training/browse/?products=windows&roles=administrator
|
url: https://learn.microsoft.com/en-us/training/browse/?products=windows&roles=administrator
|
||||||
- title: Enroll Windows client devices in Microsoft Intune
|
- title: Deploy applications to Windows 11 SE with Intune
|
||||||
itemType: how-to-guide
|
itemType: how-to-guide
|
||||||
url: /mem/intune/fundamentals/deployment-guide-enrollment-windows
|
url: /education/windows/tutorial-deploy-apps-winse
|
||||||
|
|
||||||
productDirectory:
|
productDirectory:
|
||||||
title: Get started
|
title: Get started
|
||||||
items:
|
items:
|
||||||
|
- title: Learn how to deploy Windows
|
||||||
- title: Hardware security
|
imageSrc: /media/common/i_deploy.svg
|
||||||
imageSrc: /media/common/i_usb.svg
|
|
||||||
links:
|
links:
|
||||||
- url: /windows/security/hardware-security/tpm/trusted-platform-module-overview
|
- url: /education/windows/tutorial-school-deployment/
|
||||||
text: Trusted Platform Module
|
text: "Tutorial: deploy and manage Windows devices in a school"
|
||||||
- url: /windows/security/hardware-security/pluton/microsoft-pluton-security-processor
|
- url: /education/windows/tutorial-school-deployment/enroll-autopilot
|
||||||
text: Microsoft Pluton
|
text: Enrollment in Intune with Windows Autopilot
|
||||||
- url: /windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows
|
- url: use-set-up-school-pcs-app.md
|
||||||
text: Windows Defender System Guard
|
text: Deploy devices with Set up School PCs
|
||||||
- url: /windows-hardware/design/device-experiences/oem-vbs
|
- url: /windows/deployment
|
||||||
text: Virtualization-based security (VBS)
|
text: Learn more about Windows deployment >
|
||||||
- url: /windows-hardware/design/device-experiences/oem-highly-secure-11
|
- title: Learn how to secure Windows
|
||||||
text: Secured-core PC
|
imageSrc: /media/common/i_security-management.svg
|
||||||
- url: /windows/security/hardware-security
|
|
||||||
text: Learn more about hardware security >
|
|
||||||
|
|
||||||
- title: OS security
|
|
||||||
imageSrc: /media/common/i_threat-protection.svg
|
|
||||||
links:
|
links:
|
||||||
- url: /windows/security/operating-system-security
|
- url: federated-sign-in.md
|
||||||
text: Trusted boot
|
text: Configure federated sign-in for Windows devices
|
||||||
- url: /windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center
|
|
||||||
text: Windows security settings
|
|
||||||
- url: /windows/security/operating-system-security/data-protection/bitlocker/
|
|
||||||
text: BitLocker
|
|
||||||
- url: /windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines
|
|
||||||
text: Windows security baselines
|
|
||||||
- url: /windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/
|
|
||||||
text: MMicrosoft Defender SmartScreen
|
|
||||||
- url: /windows/security/operating-system-security
|
|
||||||
text: Learn more about OS security >
|
|
||||||
|
|
||||||
- title: Identity protection
|
|
||||||
imageSrc: /media/common/i_identity-protection.svg
|
|
||||||
links:
|
|
||||||
- url: /windows/security/identity-protection/hello-for-business
|
|
||||||
text: Windows Hello for Business
|
|
||||||
- url: /windows/security/identity-protection/credential-guard
|
|
||||||
text: Credential Guard
|
|
||||||
- url: /windows-server/identity/laps/laps-overview
|
|
||||||
text: Windows LAPS (Local Administrator Password Solution)
|
|
||||||
- url: /windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection
|
|
||||||
text: Enhanced phishing protection with SmartScreen
|
|
||||||
- url: /education/windows/federated-sign-in
|
|
||||||
text: Federated sign-in (EDU)
|
|
||||||
- url: /windows/security/identity-protection
|
|
||||||
text: Learn more about identity protection >
|
|
||||||
|
|
||||||
- title: Application security
|
|
||||||
imageSrc: /media/common/i_queries.svg
|
|
||||||
links:
|
|
||||||
- url: /windows/security/application-security/application-control/windows-defender-application-control/
|
|
||||||
text: Windows Defender Application Control (WDAC)
|
|
||||||
- url: /windows/security/application-security/application-control/user-account-control
|
- url: /windows/security/application-security/application-control/user-account-control
|
||||||
text: User Account Control (UAC)
|
text: User Account Control (UAC)
|
||||||
- url: /windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules
|
|
||||||
text: Microsoft vulnerable driver blocklist
|
|
||||||
- url: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview
|
|
||||||
text: Microsoft Defender Application Guard (MDAG)
|
|
||||||
- url: /windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview
|
|
||||||
text: Windows Sandbox
|
|
||||||
- url: /windows/security/application-security
|
|
||||||
text: Learn more about application security >
|
|
||||||
|
|
||||||
- title: Security foundations
|
|
||||||
imageSrc: /media/common/i_build.svg
|
|
||||||
links:
|
|
||||||
- url: /windows/security/security-foundations/certification/fips-140-validation
|
|
||||||
text: FIPS 140-2 validation
|
|
||||||
- url: /windows/security/security-foundations/certification/windows-platform-common-criteria
|
|
||||||
text: Common Criteria Certifications
|
|
||||||
- url: /windows/security/security-foundations/msft-security-dev-lifecycle
|
|
||||||
text: Microsoft Security Development Lifecycle (SDL)
|
|
||||||
- url: https://www.microsoft.com/msrc/bounty-windows-insider-preview
|
|
||||||
text: Microsoft Windows Insider Preview bounty program
|
|
||||||
- url: https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/
|
|
||||||
text: OneFuzz service
|
|
||||||
- url: /windows/security/security-foundations
|
|
||||||
text: Learn more about security foundations >
|
|
||||||
|
|
||||||
- title: Cloud security
|
|
||||||
imageSrc: /media/common/i_cloud-security.svg
|
|
||||||
links:
|
|
||||||
- url: /mem/intune/protect/security-baselines
|
- url: /mem/intune/protect/security-baselines
|
||||||
text: Security baselines with Intune
|
text: Security baselines with Intune
|
||||||
- url: /windows/deployment/windows-autopatch
|
- url: /windows/deployment/windows-autopatch
|
||||||
text: Windows Autopatch
|
text: Windows Autopatch
|
||||||
- url: /windows/deployment/windows-autopilot
|
|
||||||
text: Windows Autopilot
|
|
||||||
- url: /universal-print
|
- url: /universal-print
|
||||||
text: Universal Print
|
text: Universal Print
|
||||||
- url: /windows/client-management/mdm/remotewipe-csp
|
- url: /windows/security
|
||||||
text: Remote wipe
|
text: Learn more about Windows security >
|
||||||
- url: /windows/security/cloud-security
|
|
||||||
text: Learn more about cloud security >
|
- title: Learn how to manage Windows devices
|
||||||
|
imageSrc: /media/common/i_management.svg
|
||||||
|
links:
|
||||||
|
- url: tutorial-school-deployment/manage-overview.md
|
||||||
|
text: Manage devices with Microsoft Intune
|
||||||
|
- url: tutorial-school-deployment/manage-surface-devices.md
|
||||||
|
text: Management functionalities for Surface devices
|
||||||
|
- url: /education/windows/get-minecraft-for-education
|
||||||
|
text: Get and deploy Minecraft Education
|
||||||
|
- url: /windows/client-management
|
||||||
|
text: Learn more about Windows management >
|
||||||
|
|
||||||
|
- title: Learn how to configure Windows
|
||||||
|
imageSrc: /media/common/i_config-tools.svg
|
||||||
|
links:
|
||||||
|
- url: /education/windows/tutorial-school-deployment/configure-devices-overview
|
||||||
|
text: Configure settings and applications with Microsoft Intune
|
||||||
|
- url: /windows/configuration/set-up-shared-or-guest-pc
|
||||||
|
text: Set up a shared or guest Windows device
|
||||||
|
- url: /education/windows/take-tests-in-windows
|
||||||
|
text: Take tests and assessments in Windows
|
||||||
|
- url: set-up-school-pcs-provisioning-package.md
|
||||||
|
text: Provisioning package settings
|
||||||
|
- url: https://www.youtube.com/watch?v=2ZLup_-PhkA
|
||||||
|
text: "Video: Use the Set up School PCs App"
|
||||||
|
|
||||||
additionalContent:
|
additionalContent:
|
||||||
sections:
|
sections:
|
||||||
- title: More Windows resources
|
- title: For developers # < 60 chars (optional)
|
||||||
items:
|
summary: Are you an app developer looking for information about developing solutions on Microsoft Education products? Start here. # < 160 chars (optional)
|
||||||
|
- items:
|
||||||
|
# Card
|
||||||
|
- title: UWP apps for education
|
||||||
|
summary: Learn how to write universal apps for education.
|
||||||
|
url: /windows/uwp/apps-for-education/
|
||||||
|
# Card
|
||||||
|
- title: Take a test API
|
||||||
|
summary: Learn how web applications can use the API to provide a locked down experience for taking tests.
|
||||||
|
url: /windows/uwp/apps-for-education/take-a-test-api
|
||||||
|
|
||||||
- title: Windows Server
|
- title: Office dev center
|
||||||
links:
|
summary: Integrate with Office 365 across devices and services to extend Microsoft enterprise-scale compliance and security to students, teachers, and staff in your education app.
|
||||||
- text: Windows Server documentation
|
url: https://developer.microsoft.com/office/
|
||||||
url: /windows-server
|
|
||||||
- text: What's new in Windows Server 2022?
|
- title: Data Streamer
|
||||||
url: /windows-server/get-started/whats-new-in-windows-server-2022
|
summary: Bring new STEM experiences into the classroom with real-time data in Excel using Data Streamer. Data Streamer can send data to Excel from a sensor or application.
|
||||||
- text: Windows Server blog
|
url: /microsoft-365/education/data-streamer
|
||||||
url: https://cloudblogs.microsoft.com/windowsserver/
|
- title: For partners # < 60 chars (optional)
|
||||||
|
summary: Looking for resources available to Microsoft Education partners? Start here. # < 160 chars (optional)
|
||||||
|
- items:
|
||||||
|
|
||||||
|
- title: Microsoft Partner Network
|
||||||
|
summary: Discover the latest news and resources for Microsoft Education products, solutions, licensing and readiness.
|
||||||
|
url: https://partner.microsoft.com/explore/education
|
||||||
|
|
||||||
|
- title: Education Partner community Yammer group
|
||||||
|
summary: Sign in with your Microsoft Partner account and join the Education Partner community private group on Yammer.
|
||||||
|
url: https://www.yammer.com/mepn/
|
||||||
|
|
||||||
- title: Windows product site and blogs
|
- title: Windows product site and blogs
|
||||||
links:
|
links:
|
||||||
|
@ -1,20 +1,20 @@
|
|||||||
---
|
---
|
||||||
title: Azure AD Join with Set up School PCs app
|
title: Microsoft Entra join with Set up School PCs app
|
||||||
description: Learn how Azure AD Join is configured in the Set up School PCs app.
|
description: Learn how Microsoft Entra join is configured in the Set up School PCs app.
|
||||||
ms.topic: reference
|
ms.topic: reference
|
||||||
ms.date: 08/10/2022
|
ms.date: 08/10/2022
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 10</a>
|
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 10</a>
|
||||||
---
|
---
|
||||||
|
|
||||||
# Azure AD Join for school PCs
|
# Microsoft Entra join for school PCs
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Set up School PCs app uses Azure AD Join to configure PCs. The app is helpful if you use the cloud based directory, Azure Active Directory (AD). If your organization uses Active Directory or requires no account to connect, install and use [Windows Configuration
|
> Set up School PCs app uses Microsoft Entra join to configure PCs. The app is helpful if you use the cloud based directory, Microsoft Entra ID. If your organization uses Active Directory or requires no account to connect, install and use [Windows Configuration
|
||||||
> Designer](set-up-students-pcs-to-join-domain.md) to
|
> Designer](set-up-students-pcs-to-join-domain.md) to
|
||||||
> join your PCs to your school's domain.
|
> join your PCs to your school's domain.
|
||||||
|
|
||||||
Set up School PCs lets you create a provisioning package that automates Azure AD
|
Set up School PCs lets you create a provisioning package that automates Microsoft Entra ID
|
||||||
Join on your devices. This feature eliminates the need to manually:
|
Join on your devices. This feature eliminates the need to manually:
|
||||||
|
|
||||||
- Connect to your school's network.
|
- Connect to your school's network.
|
||||||
@ -22,23 +22,25 @@ Join on your devices. This feature eliminates the need to manually:
|
|||||||
|
|
||||||
## Automated connection to school domain
|
## Automated connection to school domain
|
||||||
|
|
||||||
During initial device setup, Azure AD Join automatically connects your PCs to your school's Azure AD domain. You can skip all of the Windows setup experience that is typically a part of the out-of-the-box-experience (OOBE). Devices that are managed by a mobile device manager, such as Intune, are automatically enrolled with the provider upon initial device startup.
|
During initial device setup, Microsoft Entra join automatically connects your PCs to your school's Microsoft Entra domain. You can skip all of the Windows setup experience that is typically a part of the out-of-the-box-experience (OOBE). Devices that are managed by a mobile device manager, such as Intune, are automatically enrolled with the provider upon initial device startup.
|
||||||
|
|
||||||
Students who sign in to their PCs with their Azure AD credentials get access to on-premises apps and the following cloud apps:
|
Students who sign in to their PCs with their Microsoft Entra credentials get access to on-premises apps and the following cloud apps:
|
||||||
* Office 365
|
* Office 365
|
||||||
* OneDrive
|
* OneDrive
|
||||||
* OneNote
|
* OneNote
|
||||||
|
|
||||||
## Enable Azure AD Join
|
<a name='enable-azure-ad-join'></a>
|
||||||
|
|
||||||
Learn how to enable Azure AD Join for your school. After you configure this setting, you'll be able to request an automated Azure AD bulk token, which you need to create a provisioning package.
|
## Enable Microsoft Entra join
|
||||||
|
|
||||||
|
Learn how to enable Microsoft Entra join for your school. After you configure this setting, you'll be able to request an automated Microsoft Entra bulk token, which you need to create a provisioning package.
|
||||||
|
|
||||||
1. Sign in to the Azure portal with your organization's credentials.
|
1. Sign in to the Azure portal with your organization's credentials.
|
||||||
2. Go to **Azure
|
2. Go to **Azure
|
||||||
Active Directory** \> **Devices** \> **Device settings**.
|
Active Directory** \> **Devices** \> **Device settings**.
|
||||||
3. Enable the setting
|
3. Enable the setting
|
||||||
for Azure AD by selecting **All** or **Selected**. If you choose the latter
|
for Microsoft Entra ID by selecting **All** or **Selected**. If you choose the latter
|
||||||
option, select the teachers and IT staff to allow them to connect to Azure AD.
|
option, select the teachers and IT staff to allow them to connect to Microsoft Entra ID.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -50,28 +52,30 @@ The following table describes each setting within **Device Settings**.
|
|||||||
|
|
||||||
| Setting | Description |
|
| Setting | Description |
|
||||||
|------------------------------------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
|
|------------------------------------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
|
||||||
| Users may join devices to Azure AD | Choose the scope of people in your organization that are allowed to join devices to Azure AD. **All** allows all users and groups within your tenant to join devices. **Selected** prompts you to choose specific users or groups to allow. **None** allows no one in your tenant to join devices to Azure AD. |
|
| Users may join devices to Microsoft Entra ID | Choose the scope of people in your organization that are allowed to join devices to Microsoft Entra ID. **All** allows all users and groups within your tenant to join devices. **Selected** prompts you to choose specific users or groups to allow. **None** allows no one in your tenant to join devices to Microsoft Entra ID. |
|
||||||
| More local administrators on Azure AD-joined devices | Only applicable to Azure AD Premium tenants. Grant extra local administrator rights on devices, to selected users. Global administrators and the device owner are granted local administrator rights by default. |
|
| More local administrators on Microsoft Entra joined devices | Only applicable to Microsoft Entra ID P1 or P2 tenants. Grant extra local administrator rights on devices, to selected users. Global administrators and the device owner are granted local administrator rights by default. |
|
||||||
| Users may register their devices with Azure AD | Allow all or none of your users to register their devices with Azure AD (Workplace Join). If you're enrolled in Microsoft Intune or Mobile Device Management for Office 365, your devices are required to be registered. In this case, **All** is automatically selected for you. |
|
| Users may register their devices with Microsoft Entra ID | Allow all or none of your users to register their devices with Microsoft Entra ID (Workplace Join). If you're enrolled in Microsoft Intune or Mobile Device Management for Office 365, your devices are required to be registered. In this case, **All** is automatically selected for you. |
|
||||||
| Require Multi-Factor Authentication to join devices | Recommended when adding devices to Azure AD. When set to **Yes**, users that are setting up devices must enter a second method of authentication. |
|
| Require Multi-Factor Authentication to join devices | Recommended when adding devices to Microsoft Entra ID. When set to **Yes**, users that are setting up devices must enter a second method of authentication. |
|
||||||
| Maximum number of devices per user | Set the maximum number of devices a user is allowed to have in Azure AD. If the maximum is exceeded, the user must remove one or more existing devices before more devices are added. |
|
| Maximum number of devices per user | Set the maximum number of devices a user is allowed to have in Microsoft Entra ID. If the maximum is exceeded, the user must remove one or more existing devices before more devices are added. |
|
||||||
| Users may sync settings and enterprise app data | Allow all or none of your users to sync settings and app data across multiple devices. Tenants with Azure AD Premium are permitted to select specific users to allow. |
|
| Users may sync settings and enterprise app data | Allow all or none of your users to sync settings and app data across multiple devices. Tenants with Microsoft Entra ID P1 or P2 are permitted to select specific users to allow. |
|
||||||
|
|
||||||
## Clear Azure AD tokens
|
<a name='clear-azure-ad-tokens'></a>
|
||||||
|
|
||||||
Your Intune tenant can only have 500 active Azure AD tokens, or packages, at a time. You'll receive a notification in the Intune portal when you reach 500 active tokens.
|
## Clear Microsoft Entra tokens
|
||||||
|
|
||||||
|
Your Intune tenant can only have 500 active Microsoft Entra tokens, or packages, at a time. You'll receive a notification in the Intune portal when you reach 500 active tokens.
|
||||||
|
|
||||||
To reduce your inventory, clear out all unnecessary and inactive tokens.
|
To reduce your inventory, clear out all unnecessary and inactive tokens.
|
||||||
1. Go to **Azure Active Directory** > **Users** > **All users**
|
1. Go to **Microsoft Entra ID** > **Users** > **All users**
|
||||||
2. In the **User Name** column, select and delete all accounts with a **package\ _**
|
2. In the **User Name** column, select and delete all accounts with a **package\ _**
|
||||||
prefix. These accounts are created at a 1:1 ratio for every token and are safe
|
prefix. These accounts are created at a 1:1 ratio for every token and are safe
|
||||||
to delete.
|
to delete.
|
||||||
3. Select and delete inactive and expired user accounts.
|
3. Select and delete inactive and expired user accounts.
|
||||||
|
|
||||||
### How do I know if my package expired?
|
### How do I know if my package expired?
|
||||||
Automated Azure AD tokens expire after 180 days. The expiration date for each token is appended to the end of the saved provisioning package, on the USB drive. After this date, you must create a new package. Be careful that you don't delete active accounts.
|
Automated Microsoft Entra tokens expire after 180 days. The expiration date for each token is appended to the end of the saved provisioning package, on the USB drive. After this date, you must create a new package. Be careful that you don't delete active accounts.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
## Next steps
|
## Next steps
|
||||||
Learn more about setting up devices with the Set up School PCs app.
|
Learn more about setting up devices with the Set up School PCs app.
|
||||||
|
@ -52,8 +52,8 @@ For a more detailed look of each policy listed, see [Policy CSP](/windows/client
|
|||||||
|
|
||||||
| Policy name | Default value | Description |
|
| Policy name | Default value | Description |
|
||||||
|--|--|--|
|
|--|--|--|
|
||||||
| Authority | User-defined | Authenticates the admin user. Value is set automatically when signed in to Azure AD. |
|
| Authority | User-defined | Authenticates the admin user. Value is set automatically when signed in to Microsoft Entra ID. |
|
||||||
| BPRT | User-defined | Value is set automatically when signed in to Azure AD. Allows you to create the provisioning package. |
|
| BPRT | User-defined | Value is set automatically when signed in to Microsoft Entra ID. Allows you to create the provisioning package. |
|
||||||
| WLAN Setting | XML is generated from the Wi-Fi profile in the Set up School PCs app. | Configures settings for wireless connectivity. |
|
| WLAN Setting | XML is generated from the Wi-Fi profile in the Set up School PCs app. | Configures settings for wireless connectivity. |
|
||||||
| Hide OOBE for desktop | True | Hides the interactive OOBE flow for Windows 10. |
|
| Hide OOBE for desktop | True | Hides the interactive OOBE flow for Windows 10. |
|
||||||
| Download Mode | 1 - HTTP blended with peering behind the same NAT | Specifies the download method that Delivery Optimization can use in downloads of Windows Updates, Apps, and App updates |
|
| Download Mode | 1 - HTTP blended with peering behind the same NAT | Specifies the download method that Delivery Optimization can use in downloads of Windows Updates, Apps, and App updates |
|
||||||
@ -125,7 +125,7 @@ Review the table below to estimate your expected provisioning time. A package th
|
|||||||
|
|
||||||
Learn more about setting up devices with the Set up School PCs app.
|
Learn more about setting up devices with the Set up School PCs app.
|
||||||
|
|
||||||
- [Azure AD Join with Set up School PCs](set-up-school-pcs-azure-ad-join.md)
|
- [Microsoft Entra join with Set up School PCs](set-up-school-pcs-azure-ad-join.md)
|
||||||
- [Set up School PCs technical reference](set-up-school-pcs-technical.md)
|
- [Set up School PCs technical reference](set-up-school-pcs-technical.md)
|
||||||
- [Set up Windows 10 devices for education](set-up-windows-10.md)
|
- [Set up Windows 10 devices for education](set-up-windows-10.md)
|
||||||
|
|
||||||
|
@ -11,11 +11,13 @@ appliesto:
|
|||||||
|
|
||||||
The **Set up School PCs** app helps you configure new Windows 10 PCs for school use. The app, which is available for Windows 10 version 1703 and later, configures and saves school-optimized settings, apps, and policies into a single provisioning package. You can then save the package to a USB drive and distribute it to your school PCs.
|
The **Set up School PCs** app helps you configure new Windows 10 PCs for school use. The app, which is available for Windows 10 version 1703 and later, configures and saves school-optimized settings, apps, and policies into a single provisioning package. You can then save the package to a USB drive and distribute it to your school PCs.
|
||||||
|
|
||||||
If your school uses Azure Active Directory (Azure AD) or Office 365, the Set up
|
If your school uses Microsoft Entra ID or Office 365, the Set up
|
||||||
School PCs app will create a setup file. This file joins the PC to your Azure Active Directory tenant. The app also helps set up PCs for use with or without Internet connectivity.
|
School PCs app will create a setup file. This file joins the PC to your Microsoft Entra tenant. The app also helps set up PCs for use with or without Internet connectivity.
|
||||||
|
|
||||||
## Join PC to Azure Active Directory
|
<a name='join-pc-to-azure-active-directory'></a>
|
||||||
If your school uses Azure Active Directory (Azure AD) or Office 365, the Set up
|
|
||||||
|
## Join PC to Microsoft Entra ID
|
||||||
|
If your school uses Microsoft Entra ID or Office 365, the Set up
|
||||||
School PCs app creates a setup file that joins your PC to your Azure Active
|
School PCs app creates a setup file that joins your PC to your Azure Active
|
||||||
Directory tenant.
|
Directory tenant.
|
||||||
|
|
||||||
@ -24,7 +26,7 @@ The app also helps set up PCs for use with or without Internet connectivity.
|
|||||||
## List of Set up School PCs features
|
## List of Set up School PCs features
|
||||||
The following table describes the Set up School PCs app features and lists each type of Intune subscription. An X indicates that the feature is available with the specific subscription.
|
The following table describes the Set up School PCs app features and lists each type of Intune subscription. An X indicates that the feature is available with the specific subscription.
|
||||||
|
|
||||||
| Feature | No Internet | Azure AD | Office 365 | Azure AD Premium |
|
| Feature | No Internet | Microsoft Entra ID | Office 365 | Microsoft Entra ID P1 or P2 |
|
||||||
|--------------------------------------------------------------------------------------------------------|-------------|----------|------------|------------------|
|
|--------------------------------------------------------------------------------------------------------|-------------|----------|------------|------------------|
|
||||||
| **Fast sign-in** | X | X | X | X |
|
| **Fast sign-in** | X | X | X | X |
|
||||||
| Students sign in and start using the computer in under a minute, even on initial sign-in. | | | | |
|
| Students sign in and start using the computer in under a minute, even on initial sign-in. | | | | |
|
||||||
@ -34,24 +36,24 @@ The following table describes the Set up School PCs app features and lists each
|
|||||||
| Set up computers for use by anyone with or without an account. | | | | |
|
| Set up computers for use by anyone with or without an account. | | | | |
|
||||||
| **School policies** | X | X | X | X |
|
| **School policies** | X | X | X | X |
|
||||||
| Settings create a relevant, useful learning environment and optimal computer performance. | | | | |
|
| Settings create a relevant, useful learning environment and optimal computer performance. | | | | |
|
||||||
| **Azure AD Join** | | X | X | X |
|
| **Microsoft Entra join** | | X | X | X |
|
||||||
| Computers join with your existing Azure AD or Office 365 subscription for centralized management. | | | | |
|
| Computers join with your existing Microsoft Entra ID or Office 365 subscription for centralized management. | | | | |
|
||||||
| **Single sign-on to Office 365** | | | X | X |
|
| **Single sign-on to Office 365** | | | X | X |
|
||||||
| Students sign in with their IDs to access all Office 365 web apps or installed Office apps. | | | | |
|
| Students sign in with their IDs to access all Office 365 web apps or installed Office apps. | | | | |
|
||||||
| **Take a Test app** | | | | X |
|
| **Take a Test app** | | | | X |
|
||||||
| Administer quizzes and assessments through test providers such as Smarter Balanced. | | | | |
|
| Administer quizzes and assessments through test providers such as Smarter Balanced. | | | | |
|
||||||
| [Settings roaming](/azure/active-directory/devices/enterprise-state-roaming-overview) **via Azure AD** | | | | X |
|
| [Settings roaming](/azure/active-directory/devices/enterprise-state-roaming-overview) **via Microsoft Entra ID** | | | | X |
|
||||||
| Synchronize student and application data across devices for a personalized experience. | | | | |
|
| Synchronize student and application data across devices for a personalized experience. | | | | |
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If your school uses Active Directory, use [Windows Configuration
|
> If your school uses Active Directory, use [Windows Configuration
|
||||||
> Designer](set-up-students-pcs-to-join-domain.md)
|
> Designer](set-up-students-pcs-to-join-domain.md)
|
||||||
> to configure your PCs to join the domain. You can only use the Set up School
|
> to configure your PCs to join the domain. You can only use the Set up School
|
||||||
> PCs app to set up PCs that are connected to Azure AD.
|
> PCs app to set up PCs that are connected to Microsoft Entra ID.
|
||||||
|
|
||||||
## Next steps
|
## Next steps
|
||||||
Learn more about setting up devices with the Set up School PCs app.
|
Learn more about setting up devices with the Set up School PCs app.
|
||||||
* [Azure AD Join with Set up School PCs](set-up-school-pcs-azure-ad-join.md)
|
* [Microsoft Entra join with Set up School PCs](set-up-school-pcs-azure-ad-join.md)
|
||||||
* [What's in my provisioning package](set-up-school-pcs-provisioning-package.md)
|
* [What's in my provisioning package](set-up-school-pcs-provisioning-package.md)
|
||||||
* [Set up Windows 10 devices for education](set-up-windows-10.md)
|
* [Set up Windows 10 devices for education](set-up-windows-10.md)
|
||||||
|
|
||||||
|
@ -16,7 +16,7 @@ You can apply a provisioning package on a USB drive to off-the-shelf devices dur
|
|||||||
|
|
||||||
- If you want to [provision a school PC to join a domain](set-up-students-pcs-to-join-domain.md) and add apps in the same provisioning package, follow the steps in [Provision PCs with apps](/windows/configuration/provisioning-packages/provision-pcs-with-apps).
|
- If you want to [provision a school PC to join a domain](set-up-students-pcs-to-join-domain.md) and add apps in the same provisioning package, follow the steps in [Provision PCs with apps](/windows/configuration/provisioning-packages/provision-pcs-with-apps).
|
||||||
|
|
||||||
- If you want to provision a school PC to join Azure AD, set up the PC using the steps in [Use Set up School PCs App](use-set-up-school-pcs-app.md). Set up School PCs now lets you add recommended apps from the Store so you can add these apps while you're creating your package through Set up School PCs. You can also follow the steps in [Provision PCs with apps](/windows/configuration/provisioning-packages/provision-pcs-with-apps) if you want to add apps to student PCs after initial setup with the Set up School PCs package.
|
- If you want to provision a school PC to join Microsoft Entra ID, set up the PC using the steps in [Use Set up School PCs App](use-set-up-school-pcs-app.md). Set up School PCs now lets you add recommended apps from the Store so you can add these apps while you're creating your package through Set up School PCs. You can also follow the steps in [Provision PCs with apps](/windows/configuration/provisioning-packages/provision-pcs-with-apps) if you want to add apps to student PCs after initial setup with the Set up School PCs package.
|
||||||
|
|
||||||
## Learn more
|
## Learn more
|
||||||
|
|
||||||
|
@ -14,7 +14,7 @@ You have two tools to choose from to set up PCs for your classroom:
|
|||||||
- Set up School PCs
|
- Set up School PCs
|
||||||
- Windows Configuration Designer
|
- Windows Configuration Designer
|
||||||
|
|
||||||
Choose the tool that is appropriate for how your students will sign in (Active Directory, Azure Active Directory, or no account).
|
Choose the tool that is appropriate for how your students will sign in (Active Directory, Microsoft Entra ID, or no account).
|
||||||
|
|
||||||
You can use the following diagram to compare the tools.
|
You can use the following diagram to compare the tools.
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Take a Test app technical reference
|
title: Take a Test app technical reference
|
||||||
description: List of policies and settings applied by the Take a Test app.
|
description: List of policies and settings applied by the Take a Test app.
|
||||||
ms.date: 03/31/2023
|
ms.date: 11/02/2023
|
||||||
ms.topic: reference
|
ms.topic: reference
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -11,11 +11,11 @@ Take a Test is an application that locks down a device and displays an online as
|
|||||||
|
|
||||||
Whether you're a teacher or IT administrator, you can configure Take a Test to meet your testing needs. For high-stakes tests, the app creates a browser-based, locked-down environment. This environment means that students taking the tests that don't have copy/paste privileges, can't access to files and applications, and are free from distractions. For simple tests and quizzes, Take a Test can be configured to use the teacher's preferred assessment website to deliver digital assessments.
|
Whether you're a teacher or IT administrator, you can configure Take a Test to meet your testing needs. For high-stakes tests, the app creates a browser-based, locked-down environment. This environment means that students taking the tests that don't have copy/paste privileges, can't access to files and applications, and are free from distractions. For simple tests and quizzes, Take a Test can be configured to use the teacher's preferred assessment website to deliver digital assessments.
|
||||||
|
|
||||||
Assessment vendors can use Take a Test as a platform to lock down the operating system. Take a Test supports the [SBAC browser API standard](https://www.smarterapp.org/documents/SecureBrowserRequirementsSpecifications_0-3.pdf) for high stakes common core testing. For more information, see [Take a Test Javascript API](/windows/uwp/apps-for-education/take-a-test-api).
|
Assessment vendors can use Take a Test as a platform to lock down the operating system. Take a Test supports the [SBAC browser API standard](https://www.smarterapp.org/documents/SecureBrowserRequirementsSpecifications_0-3.pdf) for high stakes common core testing. For more information, see [Take a Test JavaScript API](/windows/uwp/apps-for-education/take-a-test-api).
|
||||||
|
|
||||||
## PC lock-down for assessment
|
## PC lock-down for assessment
|
||||||
|
|
||||||
When the assessment page initiates lock-down, the student's desktop will be locked and the app will be launched above the Windows lock screen to provide a sandbox that ensures the student can only interact with the Take a Test app. After transitioning to the lock screen, Take a Test will apply local MDM policies to further lock down the device. The whole process of going above the lock screen and applying policies is what defines lock-down. The lock-down process is atomic, which means that if any part of the lock-down operation fails, the app won't be above lock and won't have any of the policies applied.
|
When the assessment page initiates lock-down, the student's desktop is locked and the app executes above the Windows lock screen. This provides a sandbox that ensures the student can only interact with the Take a Test app. After transitioning to the lock screen, Take a Test applies local MDM policies to further lock down the device. The whole process of going above the lock screen and applying policies is what defines lock-down. The lock-down process is atomic, which means that if any part of the lock-down operation fails, the app won't be above lock and won't have any of the policies applied.
|
||||||
|
|
||||||
When running above the lock screen:
|
When running above the lock screen:
|
||||||
|
|
||||||
@ -25,7 +25,7 @@ When running above the lock screen:
|
|||||||
- System clipboard is cleared
|
- System clipboard is cleared
|
||||||
- Web apps can query the processes currently running in the user's device
|
- Web apps can query the processes currently running in the user's device
|
||||||
- Extended display shows up as black
|
- Extended display shows up as black
|
||||||
- Auto-fill is disabled
|
- Autofill is disabled
|
||||||
|
|
||||||
## Mobile device management (MDM) policies
|
## Mobile device management (MDM) policies
|
||||||
|
|
||||||
@ -36,7 +36,7 @@ When Take a Test is running, the following MDM policies are applied to lock down
|
|||||||
| AllowToasts | Disables toast notifications from being shown | 0 |
|
| AllowToasts | Disables toast notifications from being shown | 0 |
|
||||||
| AllowAppStoreAutoUpdate | Disables automatic updates for Store apps that are installed on the PC | 0 |
|
| AllowAppStoreAutoUpdate | Disables automatic updates for Store apps that are installed on the PC | 0 |
|
||||||
| AllowDeviceDiscovery | Disables UI for screen sharing | 0 |
|
| AllowDeviceDiscovery | Disables UI for screen sharing | 0 |
|
||||||
| AllowInput Panel | Disables the onscreen keyboard, which will disable auto-fill | 0 |
|
| AllowInput Panel | Disables the onscreen keyboard, which disables autofill | 0 |
|
||||||
| AllowCortana | Disables Cortana functionality | 0 |
|
| AllowCortana | Disables Cortana functionality | 0 |
|
||||||
| AllowAutoupdate | Disables Windows Update from starting OS updates | 5 |
|
| AllowAutoupdate | Disables Windows Update from starting OS updates | 5 |
|
||||||
|
|
||||||
@ -61,7 +61,7 @@ When Take a Test is running, the following functionality is available to student
|
|||||||
- Magnifier is available through <kbd>Win</kbd>+<kbd>+</kbd>
|
- Magnifier is available through <kbd>Win</kbd>+<kbd>+</kbd>
|
||||||
- The student can press <kbd>Alt</kbd>+<kbd>Tab</kbd> when locked down. This key press results in the student being able to switch between the following elements:
|
- The student can press <kbd>Alt</kbd>+<kbd>Tab</kbd> when locked down. This key press results in the student being able to switch between the following elements:
|
||||||
- Take a Test
|
- Take a Test
|
||||||
- Assistive technology that may be running
|
- Assistive technology that might be running
|
||||||
- Lock screen (not available if student is using a dedicated test account)
|
- Lock screen (not available if student is using a dedicated test account)
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
@ -77,21 +77,21 @@ When permissive mode is triggered in lock-down mode, Take a Test transitions fro
|
|||||||
|
|
||||||
When running tests in this mode, keep the following points in mind:
|
When running tests in this mode, keep the following points in mind:
|
||||||
- Permissive mode isn't supported in kiosk mode (dedicated test account)
|
- Permissive mode isn't supported in kiosk mode (dedicated test account)
|
||||||
- Permissive mode can be triggered from the web app running within Take a Test. Alternatively, you can create a link or shortcut without "#enforcelockdown" and it will launch in permissive mode
|
- Permissive mode can be triggered from the web app running within Take a Test. Alternatively, you can create a link or shortcut without "#enforcelockdown" and it launches in permissive mode
|
||||||
|
|
||||||
## Troubleshoot Take a Test with the event viewer
|
## Troubleshoot Take a Test with the event viewer
|
||||||
|
|
||||||
You can use the Event Viewer to view Take a Test events and errors. Take a Test logs events when a lock-down request has been received, device enrollment has succeeded, lock-down policies were successfully applied, and more.
|
You can use the Event Viewer to view Take a Test events and errors. Take a Test logs events when it receives a lock-down request, device enrollment completes, lock-down policies are successfully applied, and more.
|
||||||
|
|
||||||
To enable viewing events in the Event Viewer:
|
To enable viewing events in the Event Viewer:
|
||||||
|
|
||||||
1. Open the `Event Viewer`
|
1. Open the Event Viewer
|
||||||
1. Navigate to `Applications and Services Logs > Microsoft > Windows > Management-SecureAssessment`
|
1. Navigate to **Applications and Services Logs** > **Microsoft** > **Windows** > **Management-SecureAssessment**
|
||||||
1. Select `Operational` > `Enable Log`
|
1. Select **Operational** > **Enable Log**
|
||||||
|
|
||||||
To save the event logs:
|
To save the event logs:
|
||||||
|
|
||||||
1. Select `Operational` > `Save All Events As…`
|
1. Select **Operational** > **Save All Events As…**
|
||||||
|
|
||||||
## Learn more
|
## Learn more
|
||||||
|
|
||||||
|
@ -46,7 +46,7 @@ items:
|
|||||||
items:
|
items:
|
||||||
- name: Configure federated sign-in
|
- name: Configure federated sign-in
|
||||||
href: federated-sign-in.md
|
href: federated-sign-in.md
|
||||||
- name: Configure federation between Google Workspace and Azure AD
|
- name: Configure federation between Google Workspace and Microsoft Entra ID
|
||||||
href: configure-aad-google-trust.md
|
href: configure-aad-google-trust.md
|
||||||
- name: Configure Shared PC
|
- name: Configure Shared PC
|
||||||
href: /windows/configuration/set-up-shared-or-guest-pc?context=/education/context/context
|
href: /windows/configuration/set-up-shared-or-guest-pc?context=/education/context/context
|
||||||
@ -74,7 +74,7 @@ items:
|
|||||||
items:
|
items:
|
||||||
- name: Overview
|
- name: Overview
|
||||||
href: set-up-windows-10.md
|
href: set-up-windows-10.md
|
||||||
- name: Azure AD join for school PCs
|
- name: Microsoft Entra join for school PCs
|
||||||
href: set-up-school-pcs-azure-ad-join.md
|
href: set-up-school-pcs-azure-ad-join.md
|
||||||
- name: Active Directory join for school PCs
|
- name: Active Directory join for school PCs
|
||||||
href: set-up-students-pcs-to-join-domain.md
|
href: set-up-students-pcs-to-join-domain.md
|
||||||
|
@ -8,7 +8,7 @@ ms.topic: tutorial
|
|||||||
# Configure settings and applications with Microsoft Intune
|
# Configure settings and applications with Microsoft Intune
|
||||||
|
|
||||||
Before distributing devices to your users, you must ensure that the devices will be configured with the required policies, settings, and applications as they get enrolled in Intune.
|
Before distributing devices to your users, you must ensure that the devices will be configured with the required policies, settings, and applications as they get enrolled in Intune.
|
||||||
Microsoft Intune uses Azure AD groups to assign policies and applications to devices.
|
Microsoft Intune uses Microsoft Entra groups to assign policies and applications to devices.
|
||||||
With Microsoft Intune for Education, you can conveniently create groups and assign policies and applications to them.
|
With Microsoft Intune for Education, you can conveniently create groups and assign policies and applications to them.
|
||||||
|
|
||||||
In this section you will:
|
In this section you will:
|
||||||
|
@ -1,20 +1,20 @@
|
|||||||
---
|
---
|
||||||
title: Enrollment in Intune with standard out-of-box experience (OOBE)
|
title: Enrollment in Intune with standard out-of-box experience (OOBE)
|
||||||
description: Learn how to join devices to Azure AD from OOBE and automatically get them enrolled in Intune.
|
description: Learn how to join devices to Microsoft Entra ID from OOBE and automatically get them enrolled in Intune.
|
||||||
ms.date: 08/31/2022
|
ms.date: 08/31/2022
|
||||||
ms.topic: tutorial
|
ms.topic: tutorial
|
||||||
---
|
---
|
||||||
# Automatic Intune enrollment via Azure AD join
|
# Automatic Intune enrollment via Microsoft Entra join
|
||||||
|
|
||||||
If you're setting up a Windows device individually, you can use the out-of-box experience to join it to your school's Azure Active Directory tenant, and automatically enroll it in Intune.
|
If you're setting up a Windows device individually, you can use the out-of-box experience to join it to your school's Microsoft Entra tenant, and automatically enroll it in Intune.
|
||||||
With this process, no advance preparation is needed:
|
With this process, no advance preparation is needed:
|
||||||
|
|
||||||
1. Follow the on-screen prompts for region selection, keyboard selection, and network connection
|
1. Follow the on-screen prompts for region selection, keyboard selection, and network connection
|
||||||
1. Wait for updates. If any updates are available, they'll be installed at this time
|
1. Wait for updates. If any updates are available, they'll be installed at this time
|
||||||
:::image type="content" source="./images/win11-oobe-updates.png" alt-text="Windows 11 OOBE - updates page" border="true":::
|
:::image type="content" source="./images/win11-oobe-updates.png" alt-text="Windows 11 OOBE - updates page" border="true":::
|
||||||
1. When prompted, select **Set up for work or school** and authenticate using your school's Azure Active Directory account
|
1. When prompted, select **Set up for work or school** and authenticate using your school's Microsoft Entra account
|
||||||
:::image type="content" source="./images/win11-oobe-auth.png" alt-text="Windows 11 OOBE - authentication page" border="true":::
|
:::image type="content" source="./images/win11-oobe-auth.png" alt-text="Windows 11 OOBE - authentication page" border="true":::
|
||||||
1. The device will join Azure AD and automatically enroll in Intune. All settings defined in Intune will be applied to the device
|
1. The device will join Microsoft Entra ID and automatically enroll in Intune. All settings defined in Intune will be applied to the device
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> If you configured enrollment restrictions in Intune blocking personal Windows devices, this process will not complete. You will need to use a different enrollment method, or ensure that the devices are registered in Autopilot.
|
> If you configured enrollment restrictions in Intune blocking personal Windows devices, this process will not complete. You will need to use a different enrollment method, or ensure that the devices are registered in Autopilot.
|
||||||
@ -24,7 +24,7 @@ With this process, no advance preparation is needed:
|
|||||||
________________________________________________________
|
________________________________________________________
|
||||||
## Next steps
|
## Next steps
|
||||||
|
|
||||||
With the devices joined to Azure AD tenant and managed by Intune, you can use Intune to maintain them and report on their status.
|
With the devices joined to Microsoft Entra tenant and managed by Intune, you can use Intune to maintain them and report on their status.
|
||||||
|
|
||||||
> [!div class="nextstepaction"]
|
> [!div class="nextstepaction"]
|
||||||
> [Next: Manage devices >](manage-overview.md)
|
> [Next: Manage devices >](manage-overview.md)
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Enrollment in Intune with Windows Autopilot
|
title: Enrollment in Intune with Windows Autopilot
|
||||||
description: Learn how to join Azure AD and enroll in Intune using Windows Autopilot.
|
description: Learn how to join Microsoft Entra ID and enroll in Intune using Windows Autopilot.
|
||||||
ms.date: 03/08/2023
|
ms.date: 03/08/2023
|
||||||
ms.topic: tutorial
|
ms.topic: tutorial
|
||||||
---
|
---
|
||||||
@ -61,8 +61,8 @@ More advanced dynamic membership rules can be created from Microsoft Intune admi
|
|||||||
|
|
||||||
For Autopilot devices to offer a customized OOBE experience, you must create **Windows Autopilot deployment profiles** and assign them to a group containing the devices.
|
For Autopilot devices to offer a customized OOBE experience, you must create **Windows Autopilot deployment profiles** and assign them to a group containing the devices.
|
||||||
A deployment profile is a collection of settings that determine the behavior of the device during OOBE. Among other settings, a deployment profile specifies a **deployment mode**, which can either be:
|
A deployment profile is a collection of settings that determine the behavior of the device during OOBE. Among other settings, a deployment profile specifies a **deployment mode**, which can either be:
|
||||||
1. **User-driven:** devices with this profile are associated with the user enrolling the device. User credentials are required to complete the Azure AD join process during OOBE
|
1. **User-driven:** devices with this profile are associated with the user enrolling the device. User credentials are required to complete the Microsoft Entra join process during OOBE
|
||||||
1. **Self-deploying:** devices with this profile aren't associated with the user enrolling the device. User credentials aren't required to complete the Azure AD join process. Rather, the device is joined automatically and, for this reason, specific hardware requirements must be met to use this mode.
|
1. **Self-deploying:** devices with this profile aren't associated with the user enrolling the device. User credentials aren't required to complete the Microsoft Entra join process. Rather, the device is joined automatically and, for this reason, specific hardware requirements must be met to use this mode.
|
||||||
|
|
||||||
To create an Autopilot deployment profile:
|
To create an Autopilot deployment profile:
|
||||||
|
|
||||||
@ -109,8 +109,8 @@ When a Windows device is turned on for the first time, the end-user experience w
|
|||||||
1. Connect to the internet: if connecting through Wi-Fi, the user will be prompted to connect to a wireless network. If the device is connected through an ethernet cable, Windows will skip this step
|
1. Connect to the internet: if connecting through Wi-Fi, the user will be prompted to connect to a wireless network. If the device is connected through an ethernet cable, Windows will skip this step
|
||||||
1. Apply updates: the device will look for and apply required updates
|
1. Apply updates: the device will look for and apply required updates
|
||||||
1. Windows will detect if the device has an Autopilot profile assigned to it. If so, it will proceed with the customized OOBE experience. If the Autopilot profile specifies a naming convention for the device, the device will be renamed, and a reboot will occur
|
1. Windows will detect if the device has an Autopilot profile assigned to it. If so, it will proceed with the customized OOBE experience. If the Autopilot profile specifies a naming convention for the device, the device will be renamed, and a reboot will occur
|
||||||
1. The user authenticates to Azure AD, using the school account
|
1. The user authenticates to Microsoft Entra ID, using the school account
|
||||||
1. The device joins Azure AD, enrolls in Intune and all the settings and applications are configured
|
1. The device joins Microsoft Entra ID, enrolls in Intune and all the settings and applications are configured
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Some of these steps may be skipped, depending on the Autopilot profile configuration and if the device is using a wired connection.
|
> Some of these steps may be skipped, depending on the Autopilot profile configuration and if the device is using a wired connection.
|
||||||
@ -120,7 +120,7 @@ When a Windows device is turned on for the first time, the end-user experience w
|
|||||||
________________________________________________________
|
________________________________________________________
|
||||||
## Next steps
|
## Next steps
|
||||||
|
|
||||||
With the devices joined to Azure AD tenant and managed by Intune, you can use Intune to maintain them and report on their status.
|
With the devices joined to Microsoft Entra tenant and managed by Intune, you can use Intune to maintain them and report on their status.
|
||||||
|
|
||||||
> [!div class="nextstepaction"]
|
> [!div class="nextstepaction"]
|
||||||
> [Next: Manage devices >](manage-overview.md)
|
> [Next: Manage devices >](manage-overview.md)
|
||||||
|
@ -7,10 +7,10 @@ ms.topic: overview
|
|||||||
|
|
||||||
# Device enrollment overview
|
# Device enrollment overview
|
||||||
|
|
||||||
There are three main methods for joining Windows devices to Azure AD and getting them enrolled and managed by Intune:
|
There are three main methods for joining Windows devices to Microsoft Entra ID and getting them enrolled and managed by Intune:
|
||||||
|
|
||||||
- **Automatic Intune enrollment via Azure AD join** happens when a user first turns on a device that is in out-of-box experience (OOBE), and selects the option to join Azure AD. In this scenario, the user can customize certain Windows functionalities before reaching the desktop, and becomes a local administrator of the device. This option isn't an ideal enrollment method for education devices
|
- **Automatic Intune enrollment via Microsoft Entra join** happens when a user first turns on a device that is in out-of-box experience (OOBE), and selects the option to join Microsoft Entra ID. In this scenario, the user can customize certain Windows functionalities before reaching the desktop, and becomes a local administrator of the device. This option isn't an ideal enrollment method for education devices
|
||||||
- **Bulk enrollment with provisioning packages.** Provisioning packages are files that can be used to set up Windows devices, and can include information to connect to Wi-Fi networks and to join an Azure AD tenant. Provisioning packages can be created using either **Set Up School PCs** or **Windows Configuration Designer** applications. These files can be applied during or after the out-of-box experience
|
- **Bulk enrollment with provisioning packages.** Provisioning packages are files that can be used to set up Windows devices, and can include information to connect to Wi-Fi networks and to join a Microsoft Entra tenant. Provisioning packages can be created using either **Set Up School PCs** or **Windows Configuration Designer** applications. These files can be applied during or after the out-of-box experience
|
||||||
- **Enrollment via Windows Autopilot.** Windows Autopilot is a collection of cloud services to configure the out-of-box experience, enabling light-touch or zero-touch deployment scenarios. Windows Autopilot simplifies the Windows device lifecycle, from initial deployment to end of life, for OEMs, resellers, IT administrators and end users
|
- **Enrollment via Windows Autopilot.** Windows Autopilot is a collection of cloud services to configure the out-of-box experience, enabling light-touch or zero-touch deployment scenarios. Windows Autopilot simplifies the Windows device lifecycle, from initial deployment to end of life, for OEMs, resellers, IT administrators and end users
|
||||||
|
|
||||||
## Choose the enrollment method
|
## Choose the enrollment method
|
||||||
@ -22,7 +22,7 @@ This [table][INT-1] describes the ideal scenarios for using either option. It's
|
|||||||
|
|
||||||
Select one of the following options to learn the next steps about the enrollment method you chose:
|
Select one of the following options to learn the next steps about the enrollment method you chose:
|
||||||
> [!div class="op_single_selector"]
|
> [!div class="op_single_selector"]
|
||||||
> - [Automatic Intune enrollment via Azure AD join](enroll-aadj.md)
|
> - [Automatic Intune enrollment via Microsoft Entra join](enroll-aadj.md)
|
||||||
> - [Bulk enrollment with provisioning packages](enroll-package.md)
|
> - [Bulk enrollment with provisioning packages](enroll-package.md)
|
||||||
> - [Enroll devices with Windows Autopilot ](enroll-autopilot.md)
|
> - [Enroll devices with Windows Autopilot ](enroll-autopilot.md)
|
||||||
|
|
||||||
|
@ -17,7 +17,7 @@ You can create provisioning packages using either **Set Up School PCs** or **Win
|
|||||||
|
|
||||||
## Set up School PCs
|
## Set up School PCs
|
||||||
|
|
||||||
With Set up School PCs, you can create a package containing the most common device configurations that students need, and enroll devices in Intune. The package is saved on a USB stick, which can then be plugged into devices during OOBE. Applications and settings will be automatically applied to the devices, including the Azure AD join and Intune enrollment process.
|
With Set up School PCs, you can create a package containing the most common device configurations that students need, and enroll devices in Intune. The package is saved on a USB stick, which can then be plugged into devices during OOBE. Applications and settings will be automatically applied to the devices, including the Microsoft Entra join and Intune enrollment process.
|
||||||
|
|
||||||
### Create a provisioning package
|
### Create a provisioning package
|
||||||
|
|
||||||
@ -44,7 +44,7 @@ For more information, see [Install Windows Configuration Designer][WIN-1], which
|
|||||||
|
|
||||||
## Enroll devices with the provisioning package
|
## Enroll devices with the provisioning package
|
||||||
|
|
||||||
To provision Windows devices with provisioning packages, insert the USB stick containing the package during the out-of-box experience. The devices will read the content of the package, join Azure AD and automatically enroll in Intune.
|
To provision Windows devices with provisioning packages, insert the USB stick containing the package during the out-of-box experience. The devices will read the content of the package, join Microsoft Entra ID and automatically enroll in Intune.
|
||||||
All settings defined in the package and in Intune will be applied to the device, and the device will be ready to use.
|
All settings defined in the package and in Intune will be applied to the device, and the device will be ready to use.
|
||||||
|
|
||||||
:::image type="content" source="./images/win11-oobe-ppkg.gif" alt-text="Windows 11 OOBE - enrollment with provisioning package animation." border="false":::
|
:::image type="content" source="./images/win11-oobe-ppkg.gif" alt-text="Windows 11 OOBE - enrollment with provisioning package animation." border="false":::
|
||||||
@ -52,7 +52,7 @@ All settings defined in the package and in Intune will be applied to the device,
|
|||||||
________________________________________________________
|
________________________________________________________
|
||||||
## Next steps
|
## Next steps
|
||||||
|
|
||||||
With the devices joined to Azure AD tenant and managed by Intune, you can use Intune to maintain them and report on their status.
|
With the devices joined to Microsoft Entra tenant and managed by Intune, you can use Intune to maintain them and report on their status.
|
||||||
|
|
||||||
> [!div class="nextstepaction"]
|
> [!div class="nextstepaction"]
|
||||||
> [Next: Manage devices >](manage-overview.md)
|
> [Next: Manage devices >](manage-overview.md)
|
||||||
|
@ -46,7 +46,7 @@ From enrollment, through configuration and protection, to resetting, Intune for
|
|||||||
|
|
||||||
:::image type="content" source="./images/device-lifecycle.png" alt-text="The device lifecycle for Intune-managed devices" border="false":::
|
:::image type="content" source="./images/device-lifecycle.png" alt-text="The device lifecycle for Intune-managed devices" border="false":::
|
||||||
|
|
||||||
- **Enroll:** to enable remote device management, devices must be enrolled in Intune with an account in your Azure AD tenant. Some enrollment methods require an IT administrator to initiate enrollment, while others require students to complete the initial device setup process. This document discusses the facets of various device enrollment methodologies
|
- **Enroll:** to enable remote device management, devices must be enrolled in Intune with an account in your Microsoft Entra tenant. Some enrollment methods require an IT administrator to initiate enrollment, while others require students to complete the initial device setup process. This document discusses the facets of various device enrollment methodologies
|
||||||
- **Configure:** once the devices are enrolled in Intune, applications and settings will be applied, as defined by the IT administrator
|
- **Configure:** once the devices are enrolled in Intune, applications and settings will be applied, as defined by the IT administrator
|
||||||
- **Protect and manage:** in addition to its configuration capabilities, Intune for Education helps protect devices from unauthorized access or malicious attacks. For example, adding an extra layer of authentication with Windows Hello can make devices more secure. Policies are available that let you control settings for Windows Firewall, Endpoint Protection, and software updates
|
- **Protect and manage:** in addition to its configuration capabilities, Intune for Education helps protect devices from unauthorized access or malicious attacks. For example, adding an extra layer of authentication with Windows Hello can make devices more secure. Policies are available that let you control settings for Windows Firewall, Endpoint Protection, and software updates
|
||||||
- **Retire:** when it's time to repurpose a device, Intune for Education offers several options, including resetting the device, removing it from management, or wiping school data. In this document, we cover different device return and exchange scenarios
|
- **Retire:** when it's time to repurpose a device, Intune for Education offers several options, including resetting the device, removing it from management, or wiping school data. In this document, we cover different device return and exchange scenarios
|
||||||
@ -55,7 +55,7 @@ From enrollment, through configuration and protection, to resetting, Intune for
|
|||||||
|
|
||||||
In the remainder of this document, we'll discuss the key concepts and benefits of modern device management with Microsoft 365 solutions for education. The guidance is organized around the four main pillars of modern device management:
|
In the remainder of this document, we'll discuss the key concepts and benefits of modern device management with Microsoft 365 solutions for education. The guidance is organized around the four main pillars of modern device management:
|
||||||
|
|
||||||
- **Identity management:** setting up and configuring the identity system, with Microsoft 365 Education and Azure Active Directory, as the foundation for user identity and authentication
|
- **Identity management:** setting up and configuring the identity system, with Microsoft 365 Education and Microsoft Entra ID, as the foundation for user identity and authentication
|
||||||
- **Initial setup:** setting up the Intune for Education environment for managing devices, including configuring settings, deploying applications, and defining updates cadence
|
- **Initial setup:** setting up the Intune for Education environment for managing devices, including configuring settings, deploying applications, and defining updates cadence
|
||||||
- **Device enrollment:** Setting up Windows devices for deployment and enrolling them in Intune for Education
|
- **Device enrollment:** Setting up Windows devices for deployment and enrolling them in Intune for Education
|
||||||
- **Device reset:** Resetting managed devices with Intune for Education
|
- **Device reset:** Resetting managed devices with Intune for Education
|
||||||
@ -63,10 +63,10 @@ In the remainder of this document, we'll discuss the key concepts and benefits o
|
|||||||
________________________________________________________
|
________________________________________________________
|
||||||
## Next steps
|
## Next steps
|
||||||
|
|
||||||
Let's begin with the creation and configuration of your Azure AD tenant and Intune environment.
|
Let's begin with the creation and configuration of your Microsoft Entra tenant and Intune environment.
|
||||||
|
|
||||||
> [!div class="nextstepaction"]
|
> [!div class="nextstepaction"]
|
||||||
> [Next: Set up Azure Active Directory >](set-up-azure-ad.md)
|
> [Next: Set up Microsoft Entra ID >](set-up-azure-ad.md)
|
||||||
|
|
||||||
<!-- Reference links in article -->
|
<!-- Reference links in article -->
|
||||||
|
|
||||||
|
@ -86,7 +86,7 @@ There are scenarios that require a device to be deleted from your tenant, for ex
|
|||||||
|
|
||||||
1. If possible, perform a **factory reset (wipe)** of the device. If the device can't be wiped, delete the device from Intune using [these steps][MEM-1]
|
1. If possible, perform a **factory reset (wipe)** of the device. If the device can't be wiped, delete the device from Intune using [these steps][MEM-1]
|
||||||
1. If the device is registered in Autopilot, delete the Autopilot object using [these steps][MEM-2]
|
1. If the device is registered in Autopilot, delete the Autopilot object using [these steps][MEM-2]
|
||||||
1. Delete the device from Azure Active Directory using [these steps][MEM-3]
|
1. Delete the device from Microsoft Entra ID using [these steps][MEM-3]
|
||||||
|
|
||||||
## Autopilot considerations for a motherboard replacement scenario
|
## Autopilot considerations for a motherboard replacement scenario
|
||||||
|
|
||||||
|
@ -1,16 +1,16 @@
|
|||||||
---
|
---
|
||||||
title: Set up Azure Active Directory
|
title: Set up Microsoft Entra ID
|
||||||
description: Learn how to create and prepare your Azure AD tenant for an education environment.
|
description: Learn how to create and prepare your Microsoft Entra tenant for an education environment.
|
||||||
ms.date: 08/31/2022
|
ms.date: 08/31/2022
|
||||||
ms.topic: tutorial
|
ms.topic: tutorial
|
||||||
appliesto:
|
appliesto:
|
||||||
---
|
---
|
||||||
|
|
||||||
# Set up Azure Active Directory
|
# Set up Microsoft Entra ID
|
||||||
|
|
||||||
The Microsoft platform for education simplifies the management of Windows devices with Intune for Education and Microsoft 365 Education. The first, fundamental step, is to configure the identity infrastructure to manage user access and permissions for your school.
|
The Microsoft platform for education simplifies the management of Windows devices with Intune for Education and Microsoft 365 Education. The first, fundamental step, is to configure the identity infrastructure to manage user access and permissions for your school.
|
||||||
|
|
||||||
Azure Active Directory (Azure AD), which is included with the Microsoft 365 Education subscription, provides authentication and authorization to any Microsoft cloud services. Identity objects are defined in Azure AD for human identities, like students and teachers, as well as non-human identities, like devices, services, and applications. Once users get Microsoft 365 licenses assigned, they'll be able to consume services and access resources within the tenant. With Microsoft 365 Education, you can manage identities for your teachers and students, assign licenses to devices and users, and create groups for the classrooms.
|
Microsoft Entra ID, which is included with the Microsoft 365 Education subscription, provides authentication and authorization to any Microsoft cloud services. Identity objects are defined in Microsoft Entra ID for human identities, like students and teachers, as well as non-human identities, like devices, services, and applications. Once users get Microsoft 365 licenses assigned, they'll be able to consume services and access resources within the tenant. With Microsoft 365 Education, you can manage identities for your teachers and students, assign licenses to devices and users, and create groups for the classrooms.
|
||||||
|
|
||||||
In this section you will:
|
In this section you will:
|
||||||
> [!div class="checklist"]
|
> [!div class="checklist"]
|
||||||
@ -31,7 +31,7 @@ For more information, see [Create your Office 365 tenant account][M365-1]
|
|||||||
|
|
||||||
The **Microsoft 365 admin center** is the hub for all administrative consoles for the Microsoft 365 cloud. To access the <a href="https://entra.microsoft.com" target="_blank"><u>Microsoft Entra admin center</u></a>, sign in with the same global administrator account when you [created the Microsoft 365 tenant](#create-a-microsoft-365-tenant).
|
The **Microsoft 365 admin center** is the hub for all administrative consoles for the Microsoft 365 cloud. To access the <a href="https://entra.microsoft.com" target="_blank"><u>Microsoft Entra admin center</u></a>, sign in with the same global administrator account when you [created the Microsoft 365 tenant](#create-a-microsoft-365-tenant).
|
||||||
|
|
||||||
From the Microsoft 365 admin center, you can access different administrative dashboards: Azure Active Directory, Microsoft Intune, Intune for Education, and others:
|
From the Microsoft 365 admin center, you can access different administrative dashboards: Microsoft Entra ID, Microsoft Intune, Intune for Education, and others:
|
||||||
|
|
||||||
:::image type="content" source="./images/m365-admin-center.png" alt-text="*All admin centers* page in *Microsoft 365 admin center*" lightbox="./images/m365-admin-center.png" border="true":::
|
:::image type="content" source="./images/m365-admin-center.png" alt-text="*All admin centers* page in *Microsoft 365 admin center*" lightbox="./images/m365-admin-center.png" border="true":::
|
||||||
|
|
||||||
@ -45,7 +45,7 @@ For more information, see [Overview of the Microsoft 365 admin center][M365-2].
|
|||||||
With the Microsoft 365 tenant in place, it's time to add users, create groups, and assign licenses. All students and teachers need a user account before they can sign in and access the different Microsoft 365 services. There are multiple ways to do this, including using School Data Sync (SDS), synchronizing an on-premises Active Directory, manually, or a combination of the above.
|
With the Microsoft 365 tenant in place, it's time to add users, create groups, and assign licenses. All students and teachers need a user account before they can sign in and access the different Microsoft 365 services. There are multiple ways to do this, including using School Data Sync (SDS), synchronizing an on-premises Active Directory, manually, or a combination of the above.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Synchronizing your Student Information System (SIS) with School Data Sync is the preferred way to create students and teachers as users in a Microsoft 365 Education tenant. However, if you want to integrate an on-premises directory and synchronize accounts to the cloud, skip to [<u>Azure Active Directory sync</u>](#azure-active-directory-sync) below.
|
> Synchronizing your Student Information System (SIS) with School Data Sync is the preferred way to create students and teachers as users in a Microsoft 365 Education tenant. However, if you want to integrate an on-premises directory and synchronize accounts to the cloud, skip to [<u>Azure Active Directory Sync</u>](#azure-active-directory-sync) below.
|
||||||
|
|
||||||
### School Data Sync
|
### School Data Sync
|
||||||
|
|
||||||
@ -61,9 +61,9 @@ For more information, see [Overview of School Data Sync][SDS-1].
|
|||||||
>
|
>
|
||||||
> Remember that you should typically deploy test SDS data (users, groups, and so on) in a separate test tenant, not your school production environment.
|
> Remember that you should typically deploy test SDS data (users, groups, and so on) in a separate test tenant, not your school production environment.
|
||||||
|
|
||||||
### Azure Active Directory sync
|
### Azure Active Directory Sync
|
||||||
|
|
||||||
To integrate an on-premises directory with Azure Active Directory, you can use **Microsoft Azure Active Directory Connect** to synchronize users, groups, and other objects. Azure AD Connect lets you configure the authentication method appropriate for your school, including:
|
To integrate an on-premises directory with Microsoft Entra ID, you can use **Microsoft Entra Connect** to synchronize users, groups, and other objects. Microsoft Entra Connect lets you configure the authentication method appropriate for your school, including:
|
||||||
|
|
||||||
- [Password hash synchronization][AAD-1]
|
- [Password hash synchronization][AAD-1]
|
||||||
- [Pass-through authentication][AAD-2]
|
- [Pass-through authentication][AAD-2]
|
||||||
@ -79,11 +79,11 @@ There are two options for adding users manually, either individually or in bulk:
|
|||||||
|
|
||||||
1. To add students and teachers as users in Microsoft 365 Education *individually*:
|
1. To add students and teachers as users in Microsoft 365 Education *individually*:
|
||||||
- Sign in to the <a href="https://entra.microsoft.com" target="_blank"><b>Microsoft Entra admin center</b></a>
|
- Sign in to the <a href="https://entra.microsoft.com" target="_blank"><b>Microsoft Entra admin center</b></a>
|
||||||
- Select **Azure Active Directory** > **Users** > **All users** > **New user** > **Create new user**
|
- Select **Microsoft Entra ID** > **Users** > **All users** > **New user** > **Create new user**
|
||||||
For more information, see [Add users and assign licenses at the same time][M365-3].
|
For more information, see [Add users and assign licenses at the same time][M365-3].
|
||||||
1. To add *multiple* users to Microsoft 365 Education:
|
1. To add *multiple* users to Microsoft 365 Education:
|
||||||
- Sign in to the <a href="https://entra.microsoft.com" target="_blank"><b>Microsoft Entra admin center</b></a>
|
- Sign in to the <a href="https://entra.microsoft.com" target="_blank"><b>Microsoft Entra admin center</b></a>
|
||||||
- Select **Azure Active Directory** > **Users** > **All users** > **Bulk operations** > **Bulk create**
|
- Select **Microsoft Entra ID** > **Users** > **All users** > **Bulk operations** > **Bulk create**
|
||||||
|
|
||||||
For more information, see [Add multiple users in the Microsoft 365 admin center][M365-4].
|
For more information, see [Add multiple users in the Microsoft 365 admin center][M365-4].
|
||||||
### Create groups
|
### Create groups
|
||||||
@ -91,7 +91,7 @@ For more information, see [Add multiple users in the Microsoft 365 admin center]
|
|||||||
Creating groups is important to simplify multiple tasks, like assigning licenses, delegating administration, deploy settings, applications or to distribute assignments to students. To create groups:
|
Creating groups is important to simplify multiple tasks, like assigning licenses, delegating administration, deploy settings, applications or to distribute assignments to students. To create groups:
|
||||||
|
|
||||||
1. Sign in to the <a href="https://entra.microsoft.com" target="_blank"><b>Microsoft Entra admin center</b></a>
|
1. Sign in to the <a href="https://entra.microsoft.com" target="_blank"><b>Microsoft Entra admin center</b></a>
|
||||||
1. Select **Azure Active Directory** > **Groups** > **All groups** > **New group**
|
1. Select **Microsoft Entra ID** > **Groups** > **All groups** > **New group**
|
||||||
1. On the **New group** page, select **Group type** > **Security**
|
1. On the **New group** page, select **Group type** > **Security**
|
||||||
1. Provide a group name and add members, as needed
|
1. Provide a group name and add members, as needed
|
||||||
1. Select **Next**
|
1. Select **Next**
|
||||||
@ -100,18 +100,18 @@ For more information, see [Create a group in the Microsoft 365 admin center][M36
|
|||||||
|
|
||||||
### Assign licenses
|
### Assign licenses
|
||||||
|
|
||||||
The recommended way to assign licenses is through group-based licensing. With this method, Azure AD ensures that licenses are assigned to all members of the group. Any new members who join the group are assigned the appropriate licenses, and when members leave, their licenses are removed.
|
The recommended way to assign licenses is through group-based licensing. With this method, Microsoft Entra ID ensures that licenses are assigned to all members of the group. Any new members who join the group are assigned the appropriate licenses, and when members leave, their licenses are removed.
|
||||||
|
|
||||||
To assign a license to a group:
|
To assign a license to a group:
|
||||||
|
|
||||||
1. Sign in to the <a href="https://entra.microsoft.com" target="_blank"><b>Microsoft Entra admin center</b></a>
|
1. Sign in to the <a href="https://entra.microsoft.com" target="_blank"><b>Microsoft Entra admin center</b></a>
|
||||||
1. Select **Azure Active Directory** > **Show More** > **Billing** > **Licenses**
|
1. Select **Microsoft Entra ID** > **Show More** > **Billing** > **Licenses**
|
||||||
1. Select the required products that you want to assign licenses for > **Assign**
|
1. Select the required products that you want to assign licenses for > **Assign**
|
||||||
1. Add the groups to which the licenses should be assigned
|
1. Add the groups to which the licenses should be assigned
|
||||||
|
|
||||||
:::image type="content" source="images/entra-assign-licenses.png" alt-text="Assign licenses from Microsoft Entra admin center." lightbox="images/entra-assign-licenses.png":::
|
:::image type="content" source="images/entra-assign-licenses.png" alt-text="Assign licenses from Microsoft Entra admin center." lightbox="images/entra-assign-licenses.png":::
|
||||||
|
|
||||||
For more information, see [Group-based licensing using Azure AD admin center][AAD-4].
|
For more information, see [Group-based licensing using Microsoft Entra admin center][AAD-4].
|
||||||
|
|
||||||
## Configure school branding
|
## Configure school branding
|
||||||
|
|
||||||
@ -120,26 +120,26 @@ Configuring your school branding enables a more familiar Autopilot experience to
|
|||||||
To configure your school's branding:
|
To configure your school's branding:
|
||||||
|
|
||||||
1. Sign in to the <a href="https://entra.microsoft.com" target="_blank"><b>Microsoft Entra admin center</b></a>
|
1. Sign in to the <a href="https://entra.microsoft.com" target="_blank"><b>Microsoft Entra admin center</b></a>
|
||||||
1. Select **Azure Active Directory** > **Show More** > **User experiences** > **Company branding**
|
1. Select **Microsoft Entra ID** > **Show More** > **User experiences** > **Company branding**
|
||||||
1. You can specify brand settings like background image, logo, username hint and a sign-in page text
|
1. You can specify brand settings like background image, logo, username hint and a sign-in page text
|
||||||
:::image type="content" source="images/entra-branding.png" alt-text="Configure Azure AD branding from Microsoft Entra admin center." lightbox="images/entra-branding.png":::
|
:::image type="content" source="images/entra-branding.png" alt-text="Configure Microsoft Entra ID branding from Microsoft Entra admin center." lightbox="images/entra-branding.png":::
|
||||||
1. To adjust the school tenant's name displayed during OOBE, select **Azure Active Directory** > **Overview** > **Properties**
|
1. To adjust the school tenant's name displayed during OOBE, select **Microsoft Entra ID** > **Overview** > **Properties**
|
||||||
1. In the **Name** field, enter the school district or organization's name > **Save**
|
1. In the **Name** field, enter the school district or organization's name > **Save**
|
||||||
:::image type="content" alt-text="Configure Azure AD tenant name from Microsoft Entra admin center." source="images/entra-tenant-name.png" lightbox="images/entra-tenant-name.png":::
|
:::image type="content" alt-text="Configure Microsoft Entra tenant name from Microsoft Entra admin center." source="images/entra-tenant-name.png" lightbox="images/entra-tenant-name.png":::
|
||||||
|
|
||||||
For more information, see [Add branding to your directory][AAD-5].
|
For more information, see [Add branding to your directory][AAD-5].
|
||||||
|
|
||||||
## Enable bulk enrollment
|
## Enable bulk enrollment
|
||||||
|
|
||||||
If you decide to enroll Windows devices using provisioning packages instead of Windows Autopilot, you must ensure that the provisioning packages can join Windows devices to the Azure AD tenant.
|
If you decide to enroll Windows devices using provisioning packages instead of Windows Autopilot, you must ensure that the provisioning packages can join Windows devices to the Microsoft Entra tenant.
|
||||||
|
|
||||||
To allow provisioning packages to complete the Azure AD Join process:
|
To allow provisioning packages to complete the Microsoft Entra join process:
|
||||||
|
|
||||||
1. Sign in to the <a href="https://entra.microsoft.com" target="_blank"><b>Microsoft Entra admin center</b></a>
|
1. Sign in to the <a href="https://entra.microsoft.com" target="_blank"><b>Microsoft Entra admin center</b></a>
|
||||||
1. Select **Azure Active Directory** > **Devices** > **Device Settings**
|
1. Select **Microsoft Entra ID** > **Devices** > **Device Settings**
|
||||||
1. Under **Users may join devices to Azure AD**, select **All**
|
1. Under **Users may join devices to Microsoft Entra ID**, select **All**
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If it is required that only specific users can join devices to Azure AD, select **Selected**. Ensure that the user account that will create provisioning packages is included in the list of users.
|
> If it is required that only specific users can join devices to Microsoft Entra ID, select **Selected**. Ensure that the user account that will create provisioning packages is included in the list of users.
|
||||||
1. Select Save
|
1. Select Save
|
||||||
:::image type="content" source="images/entra-device-settings.png" alt-text="Configure device settings from Microsoft Entra admin center." lightbox="images/entra-device-settings.png":::
|
:::image type="content" source="images/entra-device-settings.png" alt-text="Configure device settings from Microsoft Entra admin center." lightbox="images/entra-device-settings.png":::
|
||||||
|
|
||||||
|
@ -3,7 +3,7 @@ items:
|
|||||||
href: index.md
|
href: index.md
|
||||||
- name: 1. Prepare your tenant
|
- name: 1. Prepare your tenant
|
||||||
items:
|
items:
|
||||||
- name: Set up Azure Active Directory
|
- name: Set up Microsoft Entra ID
|
||||||
href: set-up-azure-ad.md
|
href: set-up-azure-ad.md
|
||||||
- name: Set up Microsoft Intune
|
- name: Set up Microsoft Intune
|
||||||
href: set-up-microsoft-intune.md
|
href: set-up-microsoft-intune.md
|
||||||
@ -19,7 +19,7 @@ items:
|
|||||||
items:
|
items:
|
||||||
- name: Overview
|
- name: Overview
|
||||||
href: enroll-overview.md
|
href: enroll-overview.md
|
||||||
- name: Enroll devices via Azure AD join
|
- name: Enroll devices via Microsoft Entra join
|
||||||
href: enroll-aadj.md
|
href: enroll-aadj.md
|
||||||
- name: Enroll devices with provisioning packages
|
- name: Enroll devices with provisioning packages
|
||||||
href: enroll-package.md
|
href: enroll-package.md
|
||||||
|
@ -11,7 +11,7 @@ appliesto:
|
|||||||
IT administrators and technical teachers can use the **Set up School PCs** app to quickly set up Windows 10 PCs for students. The app configures PCs with the apps and features students need, and it removes the ones they don't need. During setup, if licensed in your tenant, the app enrolls each student PC into a mobile device management (MDM) provider, such as Intune for Education. You can then manage all the settings the app configures through the MDM.
|
IT administrators and technical teachers can use the **Set up School PCs** app to quickly set up Windows 10 PCs for students. The app configures PCs with the apps and features students need, and it removes the ones they don't need. During setup, if licensed in your tenant, the app enrolls each student PC into a mobile device management (MDM) provider, such as Intune for Education. You can then manage all the settings the app configures through the MDM.
|
||||||
|
|
||||||
Set up School PCs also:
|
Set up School PCs also:
|
||||||
* Joins each student PC to your organization's Office 365 and Azure Active Directory tenant.
|
* Joins each student PC to your organization's Office 365 and Microsoft Entra tenant.
|
||||||
* Enables the optional Autopilot Reset feature, to return devices to a fully configured or known IT-approved state.
|
* Enables the optional Autopilot Reset feature, to return devices to a fully configured or known IT-approved state.
|
||||||
* Utilizes Windows Update and maintenance hours to keep student PCs up-to-date, without interfering with class time.
|
* Utilizes Windows Update and maintenance hours to keep student PCs up-to-date, without interfering with class time.
|
||||||
* Locks down the student PC to prevent activity that isn't beneficial to their education.
|
* Locks down the student PC to prevent activity that isn't beneficial to their education.
|
||||||
@ -21,7 +21,7 @@ This article describes how to fill out your school's information in the Set up S
|
|||||||
## Requirements
|
## Requirements
|
||||||
Before you begin, make sure that you, your computer, and your school's network are configured with the following requirements.
|
Before you begin, make sure that you, your computer, and your school's network are configured with the following requirements.
|
||||||
|
|
||||||
* Office 365 and Azure Active Directory
|
* Office 365 and Microsoft Entra ID
|
||||||
* [Latest Set up School PCs app](https://www.microsoft.com/store/apps/9nblggh4ls40)
|
* [Latest Set up School PCs app](https://www.microsoft.com/store/apps/9nblggh4ls40)
|
||||||
* A NTFS-formatted USB drive that is at least 1 GB, if not installing Office; and at least 8 GB, if installing Office
|
* A NTFS-formatted USB drive that is at least 1 GB, if not installing Office; and at least 8 GB, if installing Office
|
||||||
* Student PCs must either:
|
* Student PCs must either:
|
||||||
@ -99,7 +99,7 @@ The **Set up School PCs** app guides you through the configuration choices for t
|
|||||||
Type a unique name to help distinguish your school's provisioning packages. The name appears:
|
Type a unique name to help distinguish your school's provisioning packages. The name appears:
|
||||||
|
|
||||||
* On the local package folder
|
* On the local package folder
|
||||||
* In your tenant's Azure AD account in the Azure portal
|
* In your tenant's Microsoft Entra account in the Azure portal
|
||||||
|
|
||||||
A package expiration date is also attached to the end of each package. For example, *Set_Up_School_PCs (Expires 4-16-2019)*. The expiration date is 180 days after you create your package.
|
A package expiration date is also attached to the end of each package. For example, *Set_Up_School_PCs (Expires 4-16-2019)*. The expiration date is 180 days after you create your package.
|
||||||
|
|
||||||
@ -107,13 +107,13 @@ A package expiration date is also attached to the end of each package. For examp
|
|||||||
|
|
||||||
After you click **Next**, you can no longer change the name in the app. To create a package with a different name, reopen the Set up School PCs app.
|
After you click **Next**, you can no longer change the name in the app. To create a package with a different name, reopen the Set up School PCs app.
|
||||||
|
|
||||||
To change an existing package's name, right-click the package folder on your device and select **Rename**. This action does not change the name in Azure AD. If you have Global Admin permissions, you can go to Azure AD in the Azure portal, and rename the package there.
|
To change an existing package's name, right-click the package folder on your device and select **Rename**. This action does not change the name in Microsoft Entra ID. If you have Global Admin permissions, you can go to Microsoft Entra ID in the Azure portal, and rename the package there.
|
||||||
|
|
||||||
|
|
||||||
### Sign in
|
### Sign in
|
||||||
|
|
||||||
1. Select how you want to sign in.
|
1. Select how you want to sign in.
|
||||||
a. (Recommended) To enable student PCs to automatically be connect to Office 365, Azure AD, and management services like Intune for Education, click **Sign-in**. Then go to step 3.
|
a. (Recommended) To enable student PCs to automatically be connect to Office 365, Microsoft Entra ID, and management services like Intune for Education, click **Sign-in**. Then go to step 3.
|
||||||
b. To complete setup without signing in, click **Continue without account**. Student PCs won't be connected to your school's cloud services and managing them will be more difficult later. Continue to [Wireless network](#wireless-network).
|
b. To complete setup without signing in, click **Continue without account**. Student PCs won't be connected to your school's cloud services and managing them will be more difficult later. Continue to [Wireless network](#wireless-network).
|
||||||
2. In the new window, select the account you want to use throughout setup.
|
2. In the new window, select the account you want to use throughout setup.
|
||||||
|
|
||||||
@ -170,7 +170,7 @@ The following table describes each setting and lists the applicable Windows 10 v
|
|||||||
|Allow local storage (not recommended for shared devices) |X|X|X|X| Lets students save files to the Desktop and Documents folder on the Student PC. |Not recommended if the device will be shared between different students.|
|
|Allow local storage (not recommended for shared devices) |X|X|X|X| Lets students save files to the Desktop and Documents folder on the Student PC. |Not recommended if the device will be shared between different students.|
|
||||||
|Optimize device for a single student, instead of a shared cart or lab |X|X|X|X|Optimizes the device for use by a single student, rather than many students. |Recommended if the device will be shared between different students. Single-optimized accounts are set to expire, and require a sign-in, 180 days after setup. This setting increases the maximum PC storage to 100% of the available disk space. In this case, student accounts aren't deleted unless the account has been inactive for 180 days. |
|
|Optimize device for a single student, instead of a shared cart or lab |X|X|X|X|Optimizes the device for use by a single student, rather than many students. |Recommended if the device will be shared between different students. Single-optimized accounts are set to expire, and require a sign-in, 180 days after setup. This setting increases the maximum PC storage to 100% of the available disk space. In this case, student accounts aren't deleted unless the account has been inactive for 180 days. |
|
||||||
|Let guests sign in to these PCs |X|X|X|X|Allows guests to use student PCs without a school account. |Common to use within a public, shared space, such as a library. Also used when a student loses their password. Adds a **Guest** account to the PC sign-in screen that anyone can sign in to.|
|
|Let guests sign in to these PCs |X|X|X|X|Allows guests to use student PCs without a school account. |Common to use within a public, shared space, such as a library. Also used when a student loses their password. Adds a **Guest** account to the PC sign-in screen that anyone can sign in to.|
|
||||||
|Enable Autopilot Reset |Not available|X|X|X|Lets you remotely reset a student's PC from the lock screen, apply the device's original settings, and enroll it in device management (Azure AD and MDM). |Requires Windows 10, version 1709 and WinRE must be enabled on the PC. Setup will fail if both requirements aren't met.|
|
|Enable Autopilot Reset |Not available|X|X|X|Lets you remotely reset a student's PC from the lock screen, apply the device's original settings, and enroll it in device management (Microsoft Entra ID and MDM). |Requires Windows 10, version 1709 and WinRE must be enabled on the PC. Setup will fail if both requirements aren't met.|
|
||||||
|Lock screen background|X|X|X|X|Change the default screen lock background to a custom image.|Click **Browse** to search for an image file on your computer. Accepted image formats are jpg, jpeg, and png.|
|
|Lock screen background|X|X|X|X|Change the default screen lock background to a custom image.|Click **Browse** to search for an image file on your computer. Accepted image formats are jpg, jpeg, and png.|
|
||||||
|
|
||||||
After you've made your selections, click **Next**.
|
After you've made your selections, click **Next**.
|
||||||
@ -276,8 +276,6 @@ When used in context of the Set up School PCs app, the word *package* refers to
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
4. If you didn't set up the package with Azure AD Join, continue the Windows device setup experience. If you did configure the package with Azure AD Join, the computer is ready for use and no further configurations are required.
|
4. If you didn't set up the package with Microsoft Entra join, continue the Windows device setup experience. If you did configure the package with Microsoft Entra join, the computer is ready for use and no further configurations are required.
|
||||||
|
|
||||||
If successful, you'll see a setup complete message. The PCs start up on the lock screen, with your school's custom background. Upon first use, students and teachers can connect to your school's network and resources.
|
If successful, you'll see a setup complete message. The PCs start up on the lock screen, with your school's custom background. Upon first use, students and teachers can connect to your school's network and resources.
|
||||||
|
|
||||||
|
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
title: Windows 11 SE Overview
|
title: Windows 11 SE Overview
|
||||||
description: Learn about Windows 11 SE, and the apps that are included with the operating system.
|
description: Learn about Windows 11 SE, and the apps that are included with the operating system.
|
||||||
ms.topic: overview
|
ms.topic: overview
|
||||||
ms.date: 08/03/2023
|
ms.date: 11/02/2023
|
||||||
appliesto:
|
appliesto:
|
||||||
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 11 SE</a>
|
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 11 SE</a>
|
||||||
ms.collection:
|
ms.collection:
|
||||||
@ -13,7 +13,7 @@ ms.collection:
|
|||||||
|
|
||||||
# Windows 11 SE Overview
|
# Windows 11 SE Overview
|
||||||
|
|
||||||
Windows 11 SE is an edition of Windows that's designed for education. Windows SE runs on web-first devices that use essential education apps, and it comes with Microsoft Office 365 preinstalled (subscription sold separately).
|
Windows 11 SE is an edition of Windows designed for education. Windows SE runs on web-first devices that use essential education apps, and it comes with Microsoft Office 365 preinstalled (subscription sold separately).
|
||||||
|
|
||||||
For education customers seeking cost-effective devices, Microsoft Windows 11 SE is a great choice. Windows 11 SE includes the following benefits:
|
For education customers seeking cost-effective devices, Microsoft Windows 11 SE is a great choice. Windows 11 SE includes the following benefits:
|
||||||
|
|
||||||
@ -35,8 +35,8 @@ The following table lists the different application types available in Windows o
|
|||||||
| --- | --- | :---: | ---|
|
| --- | --- | :---: | ---|
|
||||||
|Progressive Web Apps (PWAs) | PWAs are web-based applications that can run in a browser and that can be installed as standalone apps. |✅|PWAs are enabled by default in Windows 11 SE.|
|
|Progressive Web Apps (PWAs) | PWAs are web-based applications that can run in a browser and that can be installed as standalone apps. |✅|PWAs are enabled by default in Windows 11 SE.|
|
||||||
| Web apps | Web apps are web-based applications that run in a browser. | ✅ | Web apps are enabled by default in Windows 11 SE. |
|
| Web apps | Web apps are web-based applications that run in a browser. | ✅ | Web apps are enabled by default in Windows 11 SE. |
|
||||||
|`Win32`| `Win32` applications are Windows classic applications that may require installation |⛔| If users try to install or execute `Win32` applications that haven't been allowed to run, they fail.|
|
|`Win32`| `Win32` applications are Windows classic applications that might require installation |⛔| If users try to install or execute `Win32` applications that aren't allowed to run, they fail.|
|
||||||
|Universal Windows Platform (UWP)/Store apps |UWP apps are commonly obtained from the Microsoft Store and may require installation |⛔|If users try to install or execute UWP applications that haven't been allowed to run, they fail.|
|
|Universal Windows Platform (UWP)/Store apps |UWP apps are commonly obtained from the Microsoft Store and might require installation |⛔|If users try to install or execute UWP applications that haven't been allowed to run, they fail.|
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> If there are specific `Win32` or UWP applications that you want to allow, work with Microsoft to get them enabled. For more information, see [Add your own applications](#add-your-own-applications).
|
> If there are specific `Win32` or UWP applications that you want to allow, work with Microsoft to get them enabled. For more information, see [Add your own applications](#add-your-own-applications).
|
||||||
@ -86,10 +86,13 @@ The following applications can also run on Windows 11 SE, and can be deployed us
|
|||||||
| `Absolute Software Endpoint Agent` | 7.20.0.1 | `Win32` | `Absolute Software Corporation` |
|
| `Absolute Software Endpoint Agent` | 7.20.0.1 | `Win32` | `Absolute Software Corporation` |
|
||||||
| `AirSecure` | 8.0.0 | `Win32` | `AIR` |
|
| `AirSecure` | 8.0.0 | `Win32` | `AIR` |
|
||||||
| `Alertus Desktop` | 5.4.48.0 | `Win32` | `Alertus technologies` |
|
| `Alertus Desktop` | 5.4.48.0 | `Win32` | `Alertus technologies` |
|
||||||
|
| `AristotleK12 Borderless Classroom ` | 3.0.11. | `Win32` | `Sergeant Laboratories` |
|
||||||
|
| `AristotleK12 Analytics ` | 10.0.6 | `Win32` | `Sergeant Laboratories` |
|
||||||
|
| `AristotleK12 Network filter` | 3.1.10 | `Win32` | `Sergeant Laboratories` |
|
||||||
| `Brave Browser` | 106.0.5249.119 | `Win32` | `Brave` |
|
| `Brave Browser` | 106.0.5249.119 | `Win32` | `Brave` |
|
||||||
| `Bulb Digital Portfolio` | 0.0.7.0 | `Store` | `Bulb` |
|
| `Bulb Digital Portfolio` | 0.0.7.0 | `Store` | `Bulb` |
|
||||||
| `CA Secure Browser` | 14.0.0 | `Win32` | `Cambium Development` |
|
| `CA Secure Browser` | 15.0.0 | `Win32` | `Cambium Development` |
|
||||||
| `Cisco Umbrella` | 3.0.343.0 | `Win32` | `Cisco` |
|
| `Cisco Umbrella` | 3.0.466.0 | `Win32` | `Cisco` |
|
||||||
| `CKAuthenticator` | 3.6+ | `Win32` | `ContentKeeper` |
|
| `CKAuthenticator` | 3.6+ | `Win32` | `ContentKeeper` |
|
||||||
| `Class Policy` | 116.0.0 | `Win32` | `Class Policy` |
|
| `Class Policy` | 116.0.0 | `Win32` | `Class Policy` |
|
||||||
| `Classroom.cloud` | 1.40.0004 | `Win32` | `NetSupport` |
|
| `Classroom.cloud` | 1.40.0004 | `Win32` | `NetSupport` |
|
||||||
@ -97,7 +100,8 @@ The following applications can also run on Windows 11 SE, and can be deployed us
|
|||||||
| `CoGat Secure Browser` | 11.0.0.19 | `Win32` | `Riverside Insights` |
|
| `CoGat Secure Browser` | 11.0.0.19 | `Win32` | `Riverside Insights` |
|
||||||
| `ColorVeil` | 4.0.0.175 | `Win32` | `East-Tec` |
|
| `ColorVeil` | 4.0.0.175 | `Win32` | `East-Tec` |
|
||||||
| `ContentKeeper Cloud` | 9.01.45 | `Win32` | `ContentKeeper Technologies` |
|
| `ContentKeeper Cloud` | 9.01.45 | `Win32` | `ContentKeeper Technologies` |
|
||||||
| `DigiExam` | 14.0.6 | `Win32` | `Digiexam` |
|
| `DigiExam` | 14.1.0 | `Win32` | `Digiexam` |
|
||||||
|
| `Digital Secure testing browser` | 15.0.0 | `Win32` | `Digiexam` |
|
||||||
| `Dragon Professional Individual` | 15.00.100 | `Win32` | `Nuance Communications` |
|
| `Dragon Professional Individual` | 15.00.100 | `Win32` | `Nuance Communications` |
|
||||||
| `DRC INSIGHT Online Assessments` | 13.0.0.0 | `Store` | `Data recognition Corporation` |
|
| `DRC INSIGHT Online Assessments` | 13.0.0.0 | `Store` | `Data recognition Corporation` |
|
||||||
| `Duo from Cisco` | 3.0.0 | `Win32` | `Cisco` |
|
| `Duo from Cisco` | 3.0.0 | `Win32` | `Cisco` |
|
||||||
@ -106,6 +110,8 @@ The following applications can also run on Windows 11 SE, and can be deployed us
|
|||||||
| `EasyReader` | 10.0.4.498 | `Win32` | `Dolphin Computer Access` |
|
| `EasyReader` | 10.0.4.498 | `Win32` | `Dolphin Computer Access` |
|
||||||
| `Easysense 2` | 1.32.0001 | `Win32` | `Data Harvest` |
|
| `Easysense 2` | 1.32.0001 | `Win32` | `Data Harvest` |
|
||||||
| `Epson iProjection` | 3.31 | `Win32` | `Epson` |
|
| `Epson iProjection` | 3.31 | `Win32` | `Epson` |
|
||||||
|
| `ESET Endpoint Security` | 10.1.2046.0 | `Win32` | `ESET` |
|
||||||
|
| `ESET Remote Administrator Agent` | 10.0.1126.0 | `Win32` | `ESET` |
|
||||||
| `eTests` | 4.0.25 | `Win32` | `CASAS` |
|
| `eTests` | 4.0.25 | `Win32` | `CASAS` |
|
||||||
| `Exam Writepad` | 23.2.4.2338 | `Win32` | `Sheldnet` |
|
| `Exam Writepad` | 23.2.4.2338 | `Win32` | `Sheldnet` |
|
||||||
| `FirstVoices Keyboard` | 15.0.270 | `Win32` | `SIL International` |
|
| `FirstVoices Keyboard` | 15.0.270 | `Win32` | `SIL International` |
|
||||||
@ -117,22 +123,26 @@ The following applications can also run on Windows 11 SE, and can be deployed us
|
|||||||
| `GuideConnect` | 1.24 | `Win32` | `Dolphin Computer Access` |
|
| `GuideConnect` | 1.24 | `Win32` | `Dolphin Computer Access` |
|
||||||
| `Illuminate Lockdown Browser` | 2.0.5 | `Win32` | `Illuminate Education` |
|
| `Illuminate Lockdown Browser` | 2.0.5 | `Win32` | `Illuminate Education` |
|
||||||
| `Immunet` | 7.5.8.21178 | `Win32` | `Immunet` |
|
| `Immunet` | 7.5.8.21178 | `Win32` | `Immunet` |
|
||||||
| `Impero Backdrop Client` | 5.0.87 | `Win32` | `Impero Software` |
|
| `Impero Backdrop Client` | 5.0.151 | `Win32` | `Impero Software` |
|
||||||
| `IMT Lazarus` | 2.86.0 | `Win32` | `IMTLazarus` |
|
| `IMT Lazarus` | 2.86.0 | `Win32` | `IMTLazarus` |
|
||||||
| `Inspiration 10` | 10.11 | `Win32` | `TechEdology Ltd` |
|
| `Inspiration 10` | 10.11 | `Win32` | `TechEdology Ltd` |
|
||||||
| `JAWS for Windows` | 2022.2112.24 | `Win32` | `Freedom Scientific` |
|
| `JAWS for Windows` | 2022.2112.24 | `Win32` | `Freedom Scientific` |
|
||||||
| `Kite Student Portal` | 9.0.0.0 | `Win32` | `Dynamic Learning Maps` |
|
| `Kite Student Portal` | 9.0.0.0 | `Win32` | `Dynamic Learning Maps` |
|
||||||
| `Keyman` | 16.0.138 | `Win32` | `SIL International` |
|
| `Keyman` | 16.0.141 | `Win32` | `SIL International` |
|
||||||
| `Kortext` | 2.3.433.0 | `Store` | `Kortext` |
|
| `Kortext` | 2.3.433.0 | `Store` | `Kortext` |
|
||||||
| `Kurzweil 3000 Assistive Learning` | 20.13.0000 | `Win32` | `Kurzweil Educational Systems` |
|
| `Kurzweil 3000 Assistive Learning` | 20.13.0000 | `Win32` | `Kurzweil Educational Systems` |
|
||||||
| `LanSchool Classic` | 9.1.0.46 | `Win32` | `Stoneware, Inc.` |
|
| `LanSchool Classic` | 9.1.0.46 | `Win32` | `Stoneware, Inc.` |
|
||||||
| `LanSchool Air` | 2.0.13312 | `Win32` | `Stoneware, Inc.` |
|
| `LanSchool Air` | 2.0.13312 | `Win32` | `Stoneware, Inc.` |
|
||||||
|
| `Lexibar` | 3.07.02 | `Win32` | `Lexibar` |
|
||||||
|
| `LGfL HomeProtect` | 8.3.44.11 | `Win32` | `LGFL` |
|
||||||
| `Lightspeed Smart Agent` | 1.9.1 | `Win32` | `Lightspeed Systems` |
|
| `Lightspeed Smart Agent` | 1.9.1 | `Win32` | `Lightspeed Systems` |
|
||||||
| `Lightspeed Filter Agent` | 2.3.4 | `Win32` | `Lightspeed Systems` |
|
| `Lightspeed Filter Agent` | 2.3.4 | `Win32` | `Lightspeed Systems` |
|
||||||
|
| `Lightspeed Digital` | 3.12.3.11 | `Win32` | `Lightspeed Systems` |
|
||||||
| `MetaMoJi ClassRoom` | 3.12.4.0 | `Store` | `MetaMoJi Corporation` |
|
| `MetaMoJi ClassRoom` | 3.12.4.0 | `Store` | `MetaMoJi Corporation` |
|
||||||
| `Microsoft Connect` | 10.0.22000.1 | `Store` | `Microsoft` |
|
| `Microsoft Connect` | 10.0.22000.1 | `Store` | `Microsoft` |
|
||||||
| `Mozilla Firefox` | 105.0.0 | `Win32` | `Mozilla` |
|
| `Mozilla Firefox` | 116.0.2 | `Win32` | `Mozilla` |
|
||||||
| `Mobile Plans` | 5.1911.3171.0 | `Store` | `Microsoft Corporation` |
|
| `Mobile Plans` | 5.1911.3171.0 | `Store` | `Microsoft Corporation` |
|
||||||
|
| `Musescore` | 4.1.1.232071203 | `Win32` | `Musescore` |
|
||||||
| `NAPLAN` | 5.2.2 | `Win32` | `NAP` |
|
| `NAPLAN` | 5.2.2 | `Win32` | `NAP` |
|
||||||
| `Netref Student` | 23.1.0 | `Win32` | `NetRef` |
|
| `Netref Student` | 23.1.0 | `Win32` | `NetRef` |
|
||||||
| `NetSupport DNA` | 4.80.0000 | `Win32` | `NetSupport` |
|
| `NetSupport DNA` | 4.80.0000 | `Win32` | `NetSupport` |
|
||||||
@ -140,21 +150,23 @@ The following applications can also run on Windows 11 SE, and can be deployed us
|
|||||||
| `NetSupport Notify` | 5.10.1.223 | `Win32` | `NetSupport` |
|
| `NetSupport Notify` | 5.10.1.223 | `Win32` | `NetSupport` |
|
||||||
| `NetSupport School` | 14.00.0012 | `Win32` | `NetSupport` |
|
| `NetSupport School` | 14.00.0012 | `Win32` | `NetSupport` |
|
||||||
| `NextUp Talker` | 1.0.49 | `Win32` | `NextUp Technologies` |
|
| `NextUp Talker` | 1.0.49 | `Win32` | `NextUp Technologies` |
|
||||||
| `NonVisual Desktop Access` | 2021.3.1 | `Win32` | `NV Access` |
|
| `Netsweeper Workstation Agent` | 4.50.54.54 | `Win32` | `Netsweeper` |
|
||||||
|
| `NonVisual Desktop Access` | 2023.1. | `Win32` | `NV Access` |
|
||||||
| `NWEA Secure Testing Browser` | 5.4.387.0 | `Win32` | `NWEA` |
|
| `NWEA Secure Testing Browser` | 5.4.387.0 | `Win32` | `NWEA` |
|
||||||
| `PC Talker Neo` | 2209 | `Win32` | `Kochi System Development` |
|
| `PC Talker Neo` | 2209 | `Win32` | `Kochi System Development` |
|
||||||
| `PC Talker Neo Plus` | 2209 | `Win32` | `Kochi System Development` |
|
| `PC Talker Neo Plus` | 2209 | `Win32` | `Kochi System Development` |
|
||||||
| `PaperCut` | 22.0.6 | `Win32` | `PaperCut Software International Pty Ltd` |
|
| `PaperCut` | 22.0.6 | `Win32` | `PaperCut Software International Pty Ltd` |
|
||||||
| `Pearson TestNav` | 1.11.3 | `Store` | `Pearson` |
|
| `Pearson TestNav` | 1.11.3 | `Store` | `Pearson` |
|
||||||
| `Project Monarch Outlook` | 1.2022.2250001 | `Store` | `Microsoft` |
|
| `Project Monarch Outlook` | 1.2023.831.400 | `Store` | `Microsoft` |
|
||||||
| `Questar Secure Browser` | 5.0.1.456 | `Win32` | `Questar, Inc` |
|
| `Questar Secure Browser` | 5.0.1.456 | `Win32` | `Questar, Inc` |
|
||||||
| `ReadAndWriteForWindows` | 12.0.74 | `Win32` | `Texthelp Ltd.` |
|
| `ReadAndWriteForWindows` | 12.0.78 | `Win32` | `Texthelp Ltd.` |
|
||||||
| `Remote Desktop client (MSRDC)` | 1.2.4240.0 | `Win32` | `Microsoft` |
|
| `Remote Desktop client (MSRDC)` | 1.2.4487.0 | `Win32` | `Microsoft` |
|
||||||
| `Remote Help` | 4.0.1.13 | `Win32` | `Microsoft` |
|
| `Remote Help` | 4.0.1.13 | `Win32` | `Microsoft` |
|
||||||
| `Respondus Lockdown Browser` | 2.0.9.03 | `Win32` | `Respondus` |
|
| `Respondus Lockdown Browser` | 2.0.9.03 | `Win32` | `Respondus` |
|
||||||
| `Safe Exam Browser` | 3.5.0.544 | `Win32` | `Safe Exam Browser` |
|
| `Safe Exam Browser` | 3.5.0.544 | `Win32` | `Safe Exam Browser` |
|
||||||
|`SchoolYear` | 3.4.21 | `Win32` |`SchoolYear` |
|
|`SchoolYear` | 3.5.4 | `Win32` |`SchoolYear` |
|
||||||
|`School Manager` | 3.6.8.1109 | `Win32` |`School Manager` |
|
|`School Manager` | 3.6.8.1109 | `Win32` |`School Manager` |
|
||||||
|
|`Scratch` | 3.0 | `Win32` |`MIT` |
|
||||||
| `Senso.Cloud` | 2021.11.15.0 | `Win32` | `Senso.Cloud` |
|
| `Senso.Cloud` | 2021.11.15.0 | `Win32` | `Senso.Cloud` |
|
||||||
| `Skoolnext` | 2.19 | `Win32` | `Skool.net` |
|
| `Skoolnext` | 2.19 | `Win32` | `Skool.net` |
|
||||||
| `Smoothwall Monitor` | 2.9.2 | `Win32` | `Smoothwall Ltd` |
|
| `Smoothwall Monitor` | 2.9.2 | `Win32` | `Smoothwall Ltd` |
|
||||||
@ -162,11 +174,14 @@ The following applications can also run on Windows 11 SE, and can be deployed us
|
|||||||
| `SuperNova Magnifier & Speech` | 21.03 | `Win32` | `Dolphin Computer Access` |
|
| `SuperNova Magnifier & Speech` | 21.03 | `Win32` | `Dolphin Computer Access` |
|
||||||
|`TX Secure Browser` | 15.0.0 | `Win32` | `Cambium Development` |
|
|`TX Secure Browser` | 15.0.0 | `Win32` | `Cambium Development` |
|
||||||
| `VitalSourceBookShelf` | 10.2.26.0 | `Win32` | `VitalSource Technologies Inc` |
|
| `VitalSourceBookShelf` | 10.2.26.0 | `Win32` | `VitalSource Technologies Inc` |
|
||||||
|
|`WA Secure Browser` | 16.0.0 | `Win32` | `Cambium Development` |
|
||||||
| `Winbird` | 19 | `Win32` | `Winbird Co., Ltd.` |
|
| `Winbird` | 19 | `Win32` | `Winbird Co., Ltd.` |
|
||||||
| `WordQ` | 5.4.29 | `Win32` | `WordQ` |
|
| `WordQ` | 5.4.29 | `Win32` | `WordQ` |
|
||||||
|
| `Windows SEB` | 3.4.0 | `Win32` | `Illinois Stateboard of Education` |
|
||||||
|
| `Windows Notepad` | 12.0.78 | `Store` | `Microsoft Corporation` |
|
||||||
| `Zoom` | 5.12.8 (10232) | `Win32` | `Zoom` |
|
| `Zoom` | 5.12.8 (10232) | `Win32` | `Zoom` |
|
||||||
| `ZoomText Fusion` | 2023.2303.77.400 | `Win32` | `Freedom Scientific` |
|
| `ZoomText Fusion` | 2023.2307.7.400 | `Win32` | `Freedom Scientific` |
|
||||||
| `ZoomText Magnifier/Reader` | 2023.2303.33.400 | `Win32` | `Freedom Scientific` |
|
| `ZoomText Magnifier/Reader` | 2023.2307.29.400 | `Win32` | `Freedom Scientific` |
|
||||||
|
|
||||||
## Add your own applications
|
## Add your own applications
|
||||||
|
|
||||||
|
@ -50,7 +50,7 @@ The following settings can't be changed.
|
|||||||
| Visible Folders in File Explorer | By default, the Desktop, Downloads, Documents, and Pictures folders are visible to users in File Explorer. Users can make other folders, like **This PC**, visible in **View** > **Options**. |
|
| Visible Folders in File Explorer | By default, the Desktop, Downloads, Documents, and Pictures folders are visible to users in File Explorer. Users can make other folders, like **This PC**, visible in **View** > **Options**. |
|
||||||
| Launch Windows Maximized | All Windows are opened in the maximized view. |
|
| Launch Windows Maximized | All Windows are opened in the maximized view. |
|
||||||
| Windows Snapping | Windows snapping is limited to two Windows. |
|
| Windows Snapping | Windows snapping is limited to two Windows. |
|
||||||
| Allowed Account Types | Microsoft accounts and Azure AD accounts are allowed. |
|
| Allowed Account Types | Microsoft accounts and Microsoft Entra accounts are allowed. |
|
||||||
| Virtual Desktops | Virtual Desktops are blocked. |
|
| Virtual Desktops | Virtual Desktops are blocked. |
|
||||||
| Microsoft Store | The Microsoft Store is blocked. |
|
| Microsoft Store | The Microsoft Store is blocked. |
|
||||||
| Administrative tools | Administrative tools, such as the command prompt and Windows PowerShell, can't be opened. Windows PowerShell scripts deployed using Microsoft Intune can run. |
|
| Administrative tools | Administrative tools, such as the command prompt and Windows PowerShell, can't be opened. Windows PowerShell scripts deployed using Microsoft Intune can run. |
|
||||||
|
9
includes/configure/provisioning-package-1.md
Normal file
9
includes/configure/provisioning-package-1.md
Normal file
@ -0,0 +1,9 @@
|
|||||||
|
---
|
||||||
|
author: paolomatarazzo
|
||||||
|
ms.author: paoloma
|
||||||
|
ms.date: 09/12/2023
|
||||||
|
ms.topic: include
|
||||||
|
ms.prod: windows-client
|
||||||
|
---
|
||||||
|
|
||||||
|
Use the following settings to [create a provisioning package](/windows/configuration/provisioning-packages/provisioning-create-package):
|
9
includes/configure/provisioning-package-2.md
Normal file
9
includes/configure/provisioning-package-2.md
Normal file
@ -0,0 +1,9 @@
|
|||||||
|
---
|
||||||
|
author: paolomatarazzo
|
||||||
|
ms.author: paoloma
|
||||||
|
ms.date: 09/12/2023
|
||||||
|
ms.topic: include
|
||||||
|
ms.prod: windows-client
|
||||||
|
---
|
||||||
|
|
||||||
|
[Apply the provisioning package](/windows/configuration/provisioning-packages/provisioning-apply-package) to the devices that you want to configure.
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/09/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -9,79 +9,83 @@ ms.topic: include
|
|||||||
|:---|:---:|:---:|:---:|:---:|
|
|:---|:---:|:---:|:---:|:---:|
|
||||||
|**[Access Control (ACL/SACL)](/windows/security/identity-protection/access-control/access-control)**|Yes|Yes|Yes|Yes|
|
|**[Access Control (ACL/SACL)](/windows/security/identity-protection/access-control/access-control)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Account Lockout Policy](/windows/security/threat-protection/security-policy-settings/account-lockout-policy)**|Yes|Yes|Yes|Yes|
|
|**[Account Lockout Policy](/windows/security/threat-protection/security-policy-settings/account-lockout-policy)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Always On VPN (device tunnel)](/windows-server/remote/remote-access/vpn/always-on-vpn/)**|❌|Yes|❌|Yes|
|
|**[Active Directory domain join, Microsoft Entra join, and Microsoft Entra hybrid join with single sign-on (SSO)](/azure/active-directory/devices/concept-directory-join)**|Yes|Yes|Yes|Yes|
|
||||||
|
|**[Always On VPN (device tunnel)](/Windows-server/remote/remote-access/overview-always-on-vpn)**|❌|Yes|❌|Yes|
|
||||||
|**[App containers](/virtualization/windowscontainers/about/)**|Yes|Yes|Yes|Yes|
|
|**[App containers](/virtualization/windowscontainers/about/)**|Yes|Yes|Yes|Yes|
|
||||||
|**[AppLocker](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview)**|Yes|Yes|Yes|Yes|
|
|**[AppLocker](/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Assigned Access (kiosk mode)](/windows/configuration/kiosk-methods)**|Yes|Yes|Yes|Yes|
|
|**[Assigned Access (kiosk mode)](/windows/configuration/kiosk-methods)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Attack surface reduction (ASR)](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction)**|Yes|Yes|Yes|Yes|
|
|**[Attack surface reduction (ASR)](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Azure AD join, Active Directory domain join, and Hybrid Azure AD join with single sign-on (SSO)](/azure/active-directory/devices/concept-azure-ad-join)**|Yes|Yes|Yes|Yes|
|
|
||||||
|**[Azure Code Signing](/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection)**|Yes|Yes|Yes|Yes|
|
|**[Azure Code Signing](/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection)**|Yes|Yes|Yes|Yes|
|
||||||
|**[BitLocker enablement](/windows/security/information-protection/bitlocker/bitlocker-overview)**|Yes|Yes|Yes|Yes|
|
|**[BitLocker enablement](/windows/security/operating-system-security/data-protection/bitlocker/)**|Yes|Yes|Yes|Yes|
|
||||||
|**[BitLocker management](/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises)**|Yes|Yes|Yes|Yes|
|
|**[BitLocker management](/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises)**|Yes|Yes|Yes|Yes|
|
||||||
|**Bluetooth pairing and connection protection**|Yes|Yes|Yes|Yes|
|
|**Bluetooth pairing and connection protection**|Yes|Yes|Yes|Yes|
|
||||||
|**[Common Criteria certifications](/windows/security/threat-protection/windows-platform-common-criteria)**|Yes|Yes|Yes|Yes|
|
|**[Common Criteria certifications](/windows/security/security-foundations/certification/windows-platform-common-criteria)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders)**|Yes|Yes|Yes|Yes|
|
|**[Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard)**|❌|Yes|❌|Yes|
|
|**[Credential Guard](/windows/security/identity-protection/credential-guard/)**|❌|Yes|❌|Yes|
|
||||||
|**[Device health attestation service](/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices)**|Yes|Yes|Yes|Yes|
|
|**[Device health attestation service](/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Direct Access](/windows-server/remote/remote-access/directaccess/directaccess)**|❌|Yes|❌|Yes|
|
|**[Direct Access](/windows-server/remote/remote-access/directaccess/directaccess)**|❌|Yes|❌|Yes|
|
||||||
|**[Email Encryption (S/MIME)](/windows/security/identity-protection/configure-s-mime)**|Yes|Yes|Yes|Yes|
|
|**[Domain Name System (DNS) security](/windows-server/networking/dns/doh-client-support)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Encrypted hard drive](/windows/security/information-protection/encrypted-hard-drive)**|Yes|Yes|Yes|Yes|
|
|**[Email Encryption (S/MIME)](/windows/security/operating-system-security/data-protection/configure-s-mime)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Enhanced phishing protection with SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen)**|Yes|Yes|Yes|Yes|
|
|**[Encrypted hard drive](/windows/security/operating-system-security/data-protection/encrypted-hard-drive)**|Yes|Yes|Yes|Yes|
|
||||||
|
|**[Enhanced phishing protection with SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Exploit protection](/microsoft-365/security/defender-endpoint/exploit-protection)**|Yes|Yes|Yes|Yes|
|
|**[Exploit protection](/microsoft-365/security/defender-endpoint/exploit-protection)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Fast Identity Online (FIDO2) security key](/azure/active-directory/authentication/howto-authentication-passwordless-security-key)**|Yes|Yes|Yes|Yes|
|
|**[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/security-foundations/certification/fips-140-validation)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/threat-protection/fips-140-validation)**|Yes|Yes|Yes|Yes|
|
|
||||||
|**[Federated sign-in](/education/windows/federated-sign-in)**|❌|❌|Yes|Yes|
|
|**[Federated sign-in](/education/windows/federated-sign-in)**|❌|❌|Yes|Yes|
|
||||||
|
|**[FIDO2 security key](/azure/active-directory/authentication/howto-authentication-passwordless-security-key)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)**|Yes|Yes|Yes|Yes|
|
|**[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Hypervisor-protected Code Integrity (HVCI)](/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity)**|Yes|Yes|Yes|Yes|
|
|**[Hypervisor-protected Code Integrity (HVCI)](/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Kernel Direct Memory Access (DMA) protection](/windows/security/information-protection/kernel-dma-protection-for-thunderbolt)**|Yes|Yes|Yes|Yes|
|
|**[Kernel Direct Memory Access (DMA) protection](/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Local Security Authority (LSA) Protection](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection)**|Yes|Yes|Yes|Yes|
|
|**[Local Security Authority (LSA) Protection](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes|
|
|**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes|
|
|**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|❌|Yes|
|
|**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|❌|Yes|
|
||||||
|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard)**|❌|Yes|❌|Yes|
|
|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard)**|❌|Yes|❌|Yes|
|
||||||
|**[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)**|Yes|Yes|Yes|Yes|
|
|**[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)**|❌|Yes|❌|Yes|
|
|**[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)**|❌|Yes|❌|Yes|
|
||||||
|**Microsoft Defender Application Guard (MDAG) public APIs**|❌|Yes|❌|Yes|
|
|**Microsoft Defender Application Guard (MDAG) public APIs**|❌|Yes|❌|Yes|
|
||||||
|**[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)**|Yes|Yes|Yes|Yes|
|
|**[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview)**|Yes|Yes|Yes|Yes|
|
|**[Microsoft Defender SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Pluton](/windows/security/hardware-security/pluton/microsoft-pluton-security-processor)**|Yes|Yes|Yes|Yes|
|
|**[Microsoft Pluton](/windows/security/hardware-security/pluton/microsoft-pluton-security-processor)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)**|Yes|Yes|Yes|Yes|
|
|**[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft vulnerable driver blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes|
|
|**[Microsoft vulnerable driver blocklist](/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes|
|
|**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes|
|
|**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes|
|
||||||
|**[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)**|Yes|Yes|Yes|Yes|
|
|**[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)**|Yes|Yes|Yes|Yes|
|
||||||
|**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes|
|
|**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Personal data encryption (PDE)](/windows/security/information-protection/personal-data-encryption/overview-pde)**|❌|Yes|❌|Yes|
|
|**[Passkeys](/windows/security/identity-protection/passkeys)**|Yes|Yes|Yes|Yes|
|
||||||
|
|**[Personal data encryption (PDE)](/windows/security/operating-system-security/data-protection/personal-data-encryption/)**|❌|Yes|❌|Yes|
|
||||||
|**Privacy Resource Usage**|Yes|Yes|Yes|Yes|
|
|**Privacy Resource Usage**|Yes|Yes|Yes|Yes|
|
||||||
|**Privacy Transparency and Controls**|Yes|Yes|Yes|Yes|
|
|**Privacy Transparency and Controls**|Yes|Yes|Yes|Yes|
|
||||||
|**[Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)**|Yes|Yes|Yes|Yes|
|
|**[Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Remote wipe](/windows/client-management/mdm/remotewipe-csp)**|Yes|Yes|Yes|Yes|
|
|**[Remote wipe](/windows/client-management/mdm/remotewipe-csp)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Secure Boot and Trusted Boot](/windows/security/trusted-boot)**|Yes|Yes|Yes|Yes|
|
|**[Secure Boot and Trusted Boot](/windows/security/operating-system-security/system-security/trusted-boot)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Secured-core configuration lock](/windows/client-management/config-lock)**|Yes|Yes|Yes|Yes|
|
|**[Secured-core configuration lock](/windows/client-management/config-lock)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Secured-core PC firmware protection](/windows-hardware/design/device-experiences/oem-highly-secure-11)**|Yes|Yes|Yes|Yes|
|
|**[Secured-core PC firmware protection](/windows-hardware/design/device-experiences/oem-highly-secure-11)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes|
|
|**[Security baselines](/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)**|Yes|Yes|Yes|Yes|
|
|**[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)**|Yes|Yes|Yes|Yes|
|
|**[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|
|
|**[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Smart Cards for Windows Service](/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service)**|Yes|Yes|Yes|Yes|
|
|**[Smart Cards for Windows Service](/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service)**|Yes|Yes|Yes|Yes|
|
||||||
|**Software Bill of Materials (SBOM)**|Yes|Yes|Yes|Yes|
|
|**Software Bill of Materials (SBOM)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Tamper protection settings for MDE](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection)**|Yes|Yes|Yes|Yes|
|
|**[Tamper protection settings for MDE](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Transport layer security (TLS)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)**|Yes|Yes|Yes|Yes|
|
|**[Transport Layer Security (TLS)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Trusted Platform Module (TPM)](/windows/security/hardware-security/tpm/trusted-platform-module-overview)**|Yes|Yes|Yes|Yes|
|
|**[Trusted Platform Module (TPM)](/windows/security/hardware-security/tpm/trusted-platform-module-overview)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Universal Print](/universal-print/)**|Yes|Yes|Yes|Yes|
|
|**[Universal Print](/universal-print/)**|Yes|Yes|Yes|Yes|
|
||||||
|**[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)**|Yes|Yes|Yes|Yes|
|
|**[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Virtual private network (VPN)](/windows/security/identity-protection/vpn/vpn-guide)**|Yes|Yes|Yes|Yes|
|
|**[Virtual private network (VPN)](/windows/security/operating-system-security/network-security/vpn/vpn-guide)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs)**|Yes|Yes|Yes|Yes|
|
|**[Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs)**|Yes|Yes|Yes|Yes|
|
||||||
|
|**[Web sign-in](/windows/security/identity-protection/web-sign-in)**|Yes|Yes|Yes|Yes|
|
||||||
|**[WiFi Security](https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09)**|Yes|Yes|Yes|Yes|
|
|**[WiFi Security](https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows application software development kit (SDK)](https://developer.microsoft.com/windows/downloads/windows-sdk/)**|Yes|Yes|Yes|Yes|
|
|**[Windows application software development kit (SDK)](https://developer.microsoft.com/windows/downloads/windows-sdk/)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Autopatch](/windows/deployment/windows-autopatch/)**|❌|Yes|❌|Yes|
|
|**[Windows Autopatch](/windows/deployment/windows-autopatch/)**|❌|Yes|❌|Yes|
|
||||||
|**[Windows Autopilot](/windows/deployment/windows-autopilot)**|Yes|Yes|Yes|Yes|
|
|**[Windows Autopilot](/autopilot/)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|
|
|**[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Defender System Guard](/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows)**|Yes|Yes|Yes|Yes|
|
|**[Windows Defender System Guard](/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security)**|Yes|Yes|Yes|Yes|
|
|**[Windows Firewall](/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Hello for Business](/windows/security/identity-protection/hello-for-business)**|Yes|Yes|Yes|Yes|
|
|**[Windows Hello for Business](/windows/security/identity-protection/hello-for-business/)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Hello for Business Enhanced Security Sign-in (ESS)](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)**|Yes|Yes|Yes|Yes|
|
|**[Windows Hello for Business Enhanced Security Sign-in (ESS)](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows LAPS](/windows-server/identity/laps/laps-overview)**|Yes|Yes|Yes|Yes|
|
|**[Windows LAPS](/windows-server/identity/laps/laps-overview)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows presence sensing](https://support.microsoft.com/windows/wake-your-windows-11-pc-when-you-approach-82285c93-440c-4e15-9081-c9e38c1290bb)**|Yes|Yes|Yes|Yes|
|
|**[Windows passwordless experience](/windows/security/identity-protection/passwordless-experience)**|Yes|Yes|Yes|Yes|
|
||||||
|
|**[Windows presence sensing](https://support.microsoft.com/windows/managing-presence-sensing-settings-in-windows-11-82285c93-440c-4e15-9081-c9e38c1290bb)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)**|Yes|Yes|Yes|Yes|
|
|**[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)**|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)**|Yes|Yes|Yes|Yes|
|
|**[Windows security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)**|Yes|Yes|Yes|Yes|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/09/2023
|
ms.date: 11/02/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -9,79 +9,83 @@ ms.topic: include
|
|||||||
|:---|:---:|:---:|:---:|:---:|:---:|
|
|:---|:---:|:---:|:---:|:---:|:---:|
|
||||||
|**[Access Control (ACL/SACL)](/windows/security/identity-protection/access-control/access-control)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Access Control (ACL/SACL)](/windows/security/identity-protection/access-control/access-control)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Account Lockout Policy](/windows/security/threat-protection/security-policy-settings/account-lockout-policy)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Account Lockout Policy](/windows/security/threat-protection/security-policy-settings/account-lockout-policy)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Always On VPN (device tunnel)](/windows-server/remote/remote-access/vpn/always-on-vpn/)**|❌|Yes|Yes|Yes|Yes|
|
|**[Active Directory domain join, Microsoft Entra join, and Microsoft Entra hybrid join with single sign-on (SSO)](/azure/active-directory/devices/concept-directory-join)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|
|**[Always On VPN (device tunnel)](/Windows-server/remote/remote-access/overview-always-on-vpn)**|❌|Yes|Yes|Yes|Yes|
|
||||||
|**[App containers](/virtualization/windowscontainers/about/)**|Yes|Yes|Yes|Yes|Yes|
|
|**[App containers](/virtualization/windowscontainers/about/)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[AppLocker](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview)**|❌|Yes|Yes|Yes|Yes|
|
|**[AppLocker](/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview)**|❌|Yes|Yes|Yes|Yes|
|
||||||
|**[Assigned Access (kiosk mode)](/windows/configuration/kiosk-methods)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Assigned Access (kiosk mode)](/windows/configuration/kiosk-methods)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Attack surface reduction (ASR)](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Attack surface reduction (ASR)](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Azure AD join, Active Directory domain join, and Hybrid Azure AD join with single sign-on (SSO)](/azure/active-directory/devices/concept-azure-ad-join)**|Yes|Yes|Yes|Yes|Yes|
|
|
||||||
|**[Azure Code Signing](/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Azure Code Signing](/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[BitLocker enablement](/windows/security/information-protection/bitlocker/bitlocker-overview)**|Yes|Yes|Yes|Yes|Yes|
|
|**[BitLocker enablement](/windows/security/operating-system-security/data-protection/bitlocker/)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[BitLocker management](/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises)**|❌|Yes|Yes|Yes|Yes|
|
|**[BitLocker management](/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises)**|❌|Yes|Yes|Yes|Yes|
|
||||||
|**Bluetooth pairing and connection protection**|Yes|Yes|Yes|Yes|Yes|
|
|**Bluetooth pairing and connection protection**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Common Criteria certifications](/windows/security/threat-protection/windows-platform-common-criteria)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Common Criteria certifications](/windows/security/security-foundations/certification/windows-platform-common-criteria)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Controlled folder access](/microsoft-365/security/defender-endpoint/controlled-folders)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard)**|❌|Yes|Yes|Yes|Yes|
|
|**[Credential Guard](/windows/security/identity-protection/credential-guard/)**|❌|Yes|Yes|Yes|Yes|
|
||||||
|**[Device health attestation service](/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Device health attestation service](/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Direct Access](/windows-server/remote/remote-access/directaccess/directaccess)**|❌|Yes|Yes|Yes|Yes|
|
|**[Direct Access](/windows-server/remote/remote-access/directaccess/directaccess)**|❌|Yes|Yes|Yes|Yes|
|
||||||
|**[Email Encryption (S/MIME)](/windows/security/identity-protection/configure-s-mime)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Domain Name System (DNS) security](/windows-server/networking/dns/doh-client-support)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Encrypted hard drive](/windows/security/information-protection/encrypted-hard-drive)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Email Encryption (S/MIME)](/windows/security/operating-system-security/data-protection/configure-s-mime)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Enhanced phishing protection with SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Encrypted hard drive](/windows/security/operating-system-security/data-protection/encrypted-hard-drive)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|
|**[Enhanced phishing protection with SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Exploit protection](/microsoft-365/security/defender-endpoint/exploit-protection)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Exploit protection](/microsoft-365/security/defender-endpoint/exploit-protection)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Fast Identity Online (FIDO2) security key](/azure/active-directory/authentication/howto-authentication-passwordless-security-key)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/security-foundations/certification/fips-140-validation)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Federal Information Processing Standard (FIPS) 140 validation](/windows/security/threat-protection/fips-140-validation)**|Yes|Yes|Yes|Yes|Yes|
|
|
||||||
|**[Federated sign-in](/education/windows/federated-sign-in)**|❌|❌|❌|Yes|Yes|
|
|**[Federated sign-in](/education/windows/federated-sign-in)**|❌|❌|❌|Yes|Yes|
|
||||||
|
|**[FIDO2 security key](/azure/active-directory/authentication/howto-authentication-passwordless-security-key)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Hardware-enforced stack protection](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/understanding-hardware-enforced-stack-protection/ba-p/1247815)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Hypervisor-protected Code Integrity (HVCI)](/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Hypervisor-protected Code Integrity (HVCI)](/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Kernel Direct Memory Access (DMA) protection](/windows/security/information-protection/kernel-dma-protection-for-thunderbolt)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Kernel Direct Memory Access (DMA) protection](/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Local Security Authority (LSA) Protection](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Local Security Authority (LSA) Protection](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Measured boot](/windows/compatibility/measured-boot)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|Yes|Yes|Yes|
|
|**[Microsoft Defender Application Guard (MDAG) configure via MDM](/windows/client-management/mdm/windowsdefenderapplicationguard-csp)**|❌|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard)**|❌|Yes|Yes|Yes|Yes|
|
|**[Microsoft Defender Application Guard (MDAG) for Edge enterprise mode and enterprise management](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard)**|❌|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Microsoft Defender Application Guard (MDAG) for Edge standalone mode](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)**|❌|❌|❌|❌|❌|
|
|**[Microsoft Defender Application Guard (MDAG) for Microsoft Office](https://support.microsoft.com/office/application-guard-for-office-9e0fb9c2-ffad-43bf-8ba3-78f785fdba46)**|❌|❌|❌|❌|❌|
|
||||||
|**Microsoft Defender Application Guard (MDAG) public APIs**|❌|Yes|Yes|Yes|Yes|
|
|**Microsoft Defender Application Guard (MDAG) public APIs**|❌|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)**|❌|❌|Yes|❌|Yes|
|
|**[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)**|❌|❌|Yes|❌|Yes|
|
||||||
|**[Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Microsoft Defender SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Pluton](/windows/security/hardware-security/pluton/microsoft-pluton-security-processor)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Microsoft Pluton](/windows/security/hardware-security/pluton/microsoft-pluton-security-processor)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft vulnerable driver blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Microsoft vulnerable driver blocklist](/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)**|Yes|Yes|Yes|Yes|Yes|
|
|**[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes|Yes|
|
|**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Personal data encryption (PDE)](/windows/security/information-protection/personal-data-encryption/overview-pde)**|❌|Yes|Yes|Yes|Yes|
|
|**[Passkeys](/windows/security/identity-protection/passkeys)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|
|**[Personal data encryption (PDE)](/windows/security/operating-system-security/data-protection/personal-data-encryption/)**|❌|Yes|Yes|Yes|Yes|
|
||||||
|**Privacy Resource Usage**|Yes|Yes|Yes|Yes|Yes|
|
|**Privacy Resource Usage**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**Privacy Transparency and Controls**|Yes|Yes|Yes|Yes|Yes|
|
|**Privacy Transparency and Controls**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Remote wipe](/windows/client-management/mdm/remotewipe-csp)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Remote wipe](/windows/client-management/mdm/remotewipe-csp)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Secure Boot and Trusted Boot](/windows/security/trusted-boot)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Secure Boot and Trusted Boot](/windows/security/operating-system-security/system-security/trusted-boot)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Secured-core configuration lock](/windows/client-management/config-lock)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Secured-core configuration lock](/windows/client-management/config-lock)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Secured-core PC firmware protection](/windows-hardware/design/device-experiences/oem-highly-secure-11)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Secured-core PC firmware protection](/windows-hardware/design/device-experiences/oem-highly-secure-11)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Security baselines](/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Server Message Block (SMB) file service](/windows-server/storage/file-server/file-server-smb-overview)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Server Message Block Direct (SMB Direct)](/windows-server/storage/file-server/smb-direct)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Smart Cards for Windows Service](/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Smart Cards for Windows Service](/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**Software Bill of Materials (SBOM)**|Yes|Yes|Yes|Yes|Yes|
|
|**Software Bill of Materials (SBOM)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Tamper protection settings for MDE](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Tamper protection settings for MDE](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Transport layer security (TLS)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Transport Layer Security (TLS)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Trusted Platform Module (TPM)](/windows/security/hardware-security/tpm/trusted-platform-module-overview)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Trusted Platform Module (TPM)](/windows/security/hardware-security/tpm/trusted-platform-module-overview)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Universal Print](/universal-print/)**|❌|Yes|Yes|Yes|Yes|
|
|**[Universal Print](/universal-print/)**|❌|Yes|Yes|Yes|Yes|
|
||||||
|**[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)**|Yes|Yes|Yes|Yes|Yes|
|
|**[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Virtual private network (VPN)](/windows/security/identity-protection/vpn/vpn-guide)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Virtual private network (VPN)](/windows/security/operating-system-security/network-security/vpn/vpn-guide)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Virtualization-based security (VBS)](/windows-hardware/design/device-experiences/oem-vbs)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|
|**[Web sign-in](/windows/security/identity-protection/web-sign-in)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[WiFi Security](https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09)**|Yes|Yes|Yes|Yes|Yes|
|
|**[WiFi Security](https://support.microsoft.com/windows/faster-and-more-secure-wi-fi-in-windows-26177a28-38ed-1a8e-7eca-66f24dc63f09)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows application software development kit (SDK)](https://developer.microsoft.com/windows/downloads/windows-sdk/)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Windows application software development kit (SDK)](https://developer.microsoft.com/windows/downloads/windows-sdk/)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Autopatch](/windows/deployment/windows-autopatch/)**|❌|Yes|Yes|❌|❌|
|
|**[Windows Autopatch](/windows/deployment/windows-autopatch/)**|❌|Yes|Yes|❌|❌|
|
||||||
|**[Windows Autopilot](/windows/deployment/windows-autopilot)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Windows Autopilot](/autopilot/)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Defender System Guard](/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Windows Defender System Guard](/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Windows Firewall](/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Hello for Business](/windows/security/identity-protection/hello-for-business)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Windows Hello for Business](/windows/security/identity-protection/hello-for-business/)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Hello for Business Enhanced Security Sign-in (ESS)](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Windows Hello for Business Enhanced Security Sign-in (ESS)](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows LAPS](/windows-server/identity/laps/laps-overview)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Windows LAPS](/windows-server/identity/laps/laps-overview)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows presence sensing](https://support.microsoft.com/windows/wake-your-windows-11-pc-when-you-approach-82285c93-440c-4e15-9081-c9e38c1290bb)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Windows passwordless experience](/windows/security/identity-protection/passwordless-experience)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|
|**[Windows presence sensing](https://support.microsoft.com/windows/managing-presence-sensing-settings-in-windows-11-82285c93-440c-4e15-9081-c9e38c1290bb)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Windows Sandbox](/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|**[Windows security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)**|Yes|Yes|Yes|Yes|Yes|
|
|**[Windows security policy settings and auditing](/windows/security/threat-protection/security-policy-settings/security-policy-settings)**|Yes|Yes|Yes|Yes|Yes|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -0,0 +1,22 @@
|
|||||||
|
---
|
||||||
|
author: paolomatarazzo
|
||||||
|
ms.author: paoloma
|
||||||
|
ms.date: 09/18/2023
|
||||||
|
ms.topic: include
|
||||||
|
---
|
||||||
|
|
||||||
|
## Windows edition and licensing requirements
|
||||||
|
|
||||||
|
The following table lists the Windows editions that support Active Directory domain join, Microsoft Entra join, and Microsoft Entra hybrid join with single sign-on (SSO):
|
||||||
|
|
||||||
|
|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education|
|
||||||
|
|:---:|:---:|:---:|:---:|
|
||||||
|
|Yes|Yes|Yes|Yes|
|
||||||
|
|
||||||
|
Active Directory domain join, Microsoft Entra join, and Microsoft Entra hybrid join with single sign-on (SSO) license entitlements are granted by the following licenses:
|
||||||
|
|
||||||
|
|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5|
|
||||||
|
|:---:|:---:|:---:|:---:|:---:|
|
||||||
|
|Yes|Yes|Yes|Yes|Yes|
|
||||||
|
|
||||||
|
For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing).
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,19 +1,19 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
## Windows edition and licensing requirements
|
## Windows edition and licensing requirements
|
||||||
|
|
||||||
The following table lists the Windows editions that support Fast Identity Online (FIDO2) security key:
|
The following table lists the Windows editions that support Domain Name System (DNS) security:
|
||||||
|
|
||||||
|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education|
|
|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education|
|
||||||
|:---:|:---:|:---:|:---:|
|
|:---:|:---:|:---:|:---:|
|
||||||
|Yes|Yes|Yes|Yes|
|
|Yes|Yes|Yes|Yes|
|
||||||
|
|
||||||
Fast Identity Online (FIDO2) security key license entitlements are granted by the following licenses:
|
Domain Name System (DNS) security license entitlements are granted by the following licenses:
|
||||||
|
|
||||||
|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5|
|
|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5|
|
||||||
|:---:|:---:|:---:|:---:|:---:|
|
|:---:|:---:|:---:|:---:|:---:|
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,19 +1,19 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
## Windows edition and licensing requirements
|
## Windows edition and licensing requirements
|
||||||
|
|
||||||
The following table lists the Windows editions that support Access Control (ACLs/SCALS):
|
The following table lists the Windows editions that support FIDO2 security key:
|
||||||
|
|
||||||
|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education|
|
|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education|
|
||||||
|:---:|:---:|:---:|:---:|
|
|:---:|:---:|:---:|:---:|
|
||||||
|Yes|Yes|Yes|Yes|
|
|Yes|Yes|Yes|Yes|
|
||||||
|
|
||||||
Access Control (ACLs/SCALS) license entitlements are granted by the following licenses:
|
FIDO2 security key license entitlements are granted by the following licenses:
|
||||||
|
|
||||||
|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5|
|
|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5|
|
||||||
|:---:|:---:|:---:|:---:|:---:|
|
|:---:|:---:|:---:|:---:|:---:|
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
22
includes/licensing/passkeys.md
Normal file
22
includes/licensing/passkeys.md
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
---
|
||||||
|
author: paolomatarazzo
|
||||||
|
ms.author: paoloma
|
||||||
|
ms.date: 09/18/2023
|
||||||
|
ms.topic: include
|
||||||
|
---
|
||||||
|
|
||||||
|
## Windows edition and licensing requirements
|
||||||
|
|
||||||
|
The following table lists the Windows editions that support passkeys:
|
||||||
|
|
||||||
|
|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education|
|
||||||
|
|:---:|:---:|:---:|:---:|
|
||||||
|
|Yes|Yes|Yes|Yes|
|
||||||
|
|
||||||
|
Passkeys license entitlements are granted by the following licenses:
|
||||||
|
|
||||||
|
|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5|
|
||||||
|
|:---:|:---:|:---:|:---:|:---:|
|
||||||
|
|Yes|Yes|Yes|Yes|Yes|
|
||||||
|
|
||||||
|
For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing).
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
author: paolomatarazzo
|
author: paolomatarazzo
|
||||||
ms.author: paoloma
|
ms.author: paoloma
|
||||||
ms.date: 08/02/2023
|
ms.date: 09/18/2023
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user